Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. 2021/04/14 08:19:02 fuzzer started 2021/04/14 08:19:02 dialing manager at 10.128.0.163:40941 2021/04/14 08:19:02 syscalls: 3388 2021/04/14 08:19:02 code coverage: enabled 2021/04/14 08:19:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/14 08:19:02 extra coverage: extra coverage is not supported by the kernel 2021/04/14 08:19:02 setuid sandbox: enabled 2021/04/14 08:19:02 namespace sandbox: enabled 2021/04/14 08:19:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/14 08:19:02 fault injection: enabled 2021/04/14 08:19:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/14 08:19:02 net packet injection: enabled 2021/04/14 08:19:02 net device setup: enabled 2021/04/14 08:19:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/14 08:19:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/14 08:19:02 USB emulation: /dev/raw-gadget does not exist 2021/04/14 08:19:02 hci packet injection: enabled 2021/04/14 08:19:02 wifi device emulation: kernel 4.17 required (have 4.14.230-syzkaller) 2021/04/14 08:19:02 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/14 08:19:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/14 08:19:03 fetching corpus: 50, signal 46766/50630 (executing program) 2021/04/14 08:19:03 fetching corpus: 100, signal 74551/80223 (executing program) 2021/04/14 08:19:03 fetching corpus: 150, signal 96387/103806 (executing program) 2021/04/14 08:19:03 fetching corpus: 200, signal 112901/122059 (executing program) 2021/04/14 08:19:03 fetching corpus: 250, signal 130205/141026 (executing program) 2021/04/14 08:19:04 fetching corpus: 300, signal 147255/159684 (executing program) 2021/04/14 08:19:04 fetching corpus: 350, signal 159069/173123 (executing program) 2021/04/14 08:19:04 fetching corpus: 400, signal 169247/184908 (executing program) 2021/04/14 08:19:04 fetching corpus: 450, signal 177991/195272 (executing program) 2021/04/14 08:19:04 fetching corpus: 500, signal 186030/204903 (executing program) 2021/04/14 08:19:04 fetching corpus: 550, signal 193049/213511 (executing program) 2021/04/14 08:19:05 fetching corpus: 600, signal 201568/223590 (executing program) 2021/04/14 08:19:05 fetching corpus: 650, signal 210976/234464 (executing program) 2021/04/14 08:19:05 fetching corpus: 700, signal 222114/247002 (executing program) 2021/04/14 08:19:05 fetching corpus: 750, signal 230243/256613 (executing program) 2021/04/14 08:19:05 fetching corpus: 800, signal 238160/265976 (executing program) 2021/04/14 08:19:06 fetching corpus: 850, signal 246076/275275 (executing program) 2021/04/14 08:19:06 fetching corpus: 900, signal 251206/281853 (executing program) 2021/04/14 08:19:06 fetching corpus: 950, signal 256009/288101 (executing program) 2021/04/14 08:19:06 fetching corpus: 1000, signal 261937/295429 (executing program) 2021/04/14 08:19:06 fetching corpus: 1050, signal 267380/302268 (executing program) 2021/04/14 08:19:06 fetching corpus: 1100, signal 275117/311374 (executing program) 2021/04/14 08:19:06 fetching corpus: 1150, signal 280900/318500 (executing program) 2021/04/14 08:19:07 fetching corpus: 1200, signal 293642/332310 (executing program) 2021/04/14 08:19:07 fetching corpus: 1250, signal 299399/339385 (executing program) 2021/04/14 08:19:07 fetching corpus: 1300, signal 304931/346216 (executing program) 2021/04/14 08:19:07 fetching corpus: 1350, signal 308562/351221 (executing program) 2021/04/14 08:19:07 fetching corpus: 1400, signal 312527/356525 (executing program) 2021/04/14 08:19:07 fetching corpus: 1450, signal 318354/363597 (executing program) 2021/04/14 08:19:07 fetching corpus: 1500, signal 322711/369239 (executing program) 2021/04/14 08:19:07 fetching corpus: 1550, signal 327548/375314 (executing program) 2021/04/14 08:19:07 fetching corpus: 1600, signal 331213/380290 (executing program) 2021/04/14 08:19:08 fetching corpus: 1650, signal 334917/385286 (executing program) 2021/04/14 08:19:08 fetching corpus: 1700, signal 338782/390416 (executing program) 2021/04/14 08:19:08 fetching corpus: 1750, signal 341301/394269 (executing program) 2021/04/14 08:19:08 fetching corpus: 1800, signal 344787/399032 (executing program) 2021/04/14 08:19:08 fetching corpus: 1850, signal 348312/403809 (executing program) 2021/04/14 08:19:08 fetching corpus: 1900, signal 350997/407791 (executing program) 2021/04/14 08:19:08 fetching corpus: 1950, signal 354536/412564 (executing program) 2021/04/14 08:19:08 fetching corpus: 2000, signal 357155/416437 (executing program) 2021/04/14 08:19:08 fetching corpus: 2050, signal 360827/421304 (executing program) 2021/04/14 08:19:09 fetching corpus: 2100, signal 364078/425769 (executing program) 2021/04/14 08:19:09 fetching corpus: 2150, signal 368485/431345 (executing program) 2021/04/14 08:19:09 fetching corpus: 2200, signal 371370/435444 (executing program) 2021/04/14 08:19:09 fetching corpus: 2250, signal 374704/439963 (executing program) 2021/04/14 08:19:09 fetching corpus: 2300, signal 378411/444829 (executing program) 2021/04/14 08:19:09 fetching corpus: 2350, signal 380805/448476 (executing program) 2021/04/14 08:19:09 fetching corpus: 2400, signal 384324/453114 (executing program) 2021/04/14 08:19:09 fetching corpus: 2450, signal 387833/457747 (executing program) 2021/04/14 08:19:09 fetching corpus: 2500, signal 391038/462085 (executing program) 2021/04/14 08:19:09 fetching corpus: 2550, signal 394888/467038 (executing program) 2021/04/14 08:19:10 fetching corpus: 2600, signal 398800/472016 (executing program) 2021/04/14 08:19:10 fetching corpus: 2650, signal 402290/476596 (executing program) 2021/04/14 08:19:10 fetching corpus: 2700, signal 405335/480774 (executing program) 2021/04/14 08:19:10 fetching corpus: 2750, signal 407381/484039 (executing program) 2021/04/14 08:19:10 fetching corpus: 2800, signal 411168/488851 (executing program) 2021/04/14 08:19:10 fetching corpus: 2850, signal 414120/492874 (executing program) 2021/04/14 08:19:10 fetching corpus: 2900, signal 416805/496658 (executing program) 2021/04/14 08:19:10 fetching corpus: 2950, signal 420926/501776 (executing program) 2021/04/14 08:19:10 fetching corpus: 3000, signal 423503/505443 (executing program) 2021/04/14 08:19:11 fetching corpus: 3050, signal 426031/509086 (executing program) 2021/04/14 08:19:11 fetching corpus: 3100, signal 428681/512792 (executing program) 2021/04/14 08:19:11 fetching corpus: 3150, signal 431621/516812 (executing program) 2021/04/14 08:19:11 fetching corpus: 3200, signal 434006/520304 (executing program) 2021/04/14 08:19:11 fetching corpus: 3250, signal 436251/523662 (executing program) 2021/04/14 08:19:11 fetching corpus: 3300, signal 438144/526625 (executing program) 2021/04/14 08:19:11 fetching corpus: 3350, signal 441246/530657 (executing program) 2021/04/14 08:19:11 fetching corpus: 3400, signal 444486/534875 (executing program) 2021/04/14 08:19:11 fetching corpus: 3450, signal 446599/538047 (executing program) 2021/04/14 08:19:11 fetching corpus: 3500, signal 448550/541094 (executing program) 2021/04/14 08:19:12 fetching corpus: 3550, signal 453376/546657 (executing program) 2021/04/14 08:19:12 fetching corpus: 3600, signal 455770/550076 (executing program) 2021/04/14 08:19:12 fetching corpus: 3650, signal 458341/553632 (executing program) 2021/04/14 08:19:12 fetching corpus: 3700, signal 460035/556430 (executing program) 2021/04/14 08:19:12 fetching corpus: 3750, signal 462206/559635 (executing program) 2021/04/14 08:19:12 fetching corpus: 3800, signal 464519/562963 (executing program) 2021/04/14 08:19:12 fetching corpus: 3850, signal 467089/566524 (executing program) 2021/04/14 08:19:12 fetching corpus: 3900, signal 468974/569430 (executing program) 2021/04/14 08:19:13 fetching corpus: 3950, signal 470602/572132 (executing program) 2021/04/14 08:19:13 fetching corpus: 4000, signal 472373/574983 (executing program) 2021/04/14 08:19:13 fetching corpus: 4050, signal 474235/577892 (executing program) 2021/04/14 08:19:13 fetching corpus: 4100, signal 476427/581117 (executing program) 2021/04/14 08:19:13 fetching corpus: 4150, signal 480074/585507 (executing program) 2021/04/14 08:19:13 fetching corpus: 4200, signal 482409/588790 (executing program) 2021/04/14 08:19:13 fetching corpus: 4250, signal 484222/591607 (executing program) 2021/04/14 08:19:13 fetching corpus: 4300, signal 485855/594219 (executing program) 2021/04/14 08:19:13 fetching corpus: 4350, signal 487521/596925 (executing program) 2021/04/14 08:19:13 fetching corpus: 4400, signal 489583/600004 (executing program) 2021/04/14 08:19:14 fetching corpus: 4450, signal 491945/603249 (executing program) 2021/04/14 08:19:14 fetching corpus: 4500, signal 495538/607556 (executing program) 2021/04/14 08:19:14 fetching corpus: 4550, signal 497405/610424 (executing program) 2021/04/14 08:19:14 fetching corpus: 4600, signal 501276/614943 (executing program) 2021/04/14 08:19:14 fetching corpus: 4650, signal 502918/617567 (executing program) 2021/04/14 08:19:14 fetching corpus: 4700, signal 504487/620084 (executing program) 2021/04/14 08:19:14 fetching corpus: 4750, signal 505732/622324 (executing program) 2021/04/14 08:19:14 fetching corpus: 4800, signal 507306/624876 (executing program) 2021/04/14 08:19:14 fetching corpus: 4850, signal 509335/627853 (executing program) 2021/04/14 08:19:14 fetching corpus: 4900, signal 511113/630561 (executing program) 2021/04/14 08:19:15 fetching corpus: 4950, signal 512449/632905 (executing program) 2021/04/14 08:19:15 fetching corpus: 5000, signal 514124/635523 (executing program) 2021/04/14 08:19:15 fetching corpus: 5050, signal 515534/637919 (executing program) 2021/04/14 08:19:15 fetching corpus: 5100, signal 517060/640390 (executing program) 2021/04/14 08:19:15 fetching corpus: 5150, signal 518641/642888 (executing program) 2021/04/14 08:19:15 fetching corpus: 5200, signal 520220/645415 (executing program) 2021/04/14 08:19:15 fetching corpus: 5250, signal 522376/648461 (executing program) 2021/04/14 08:19:15 fetching corpus: 5300, signal 524176/651165 (executing program) 2021/04/14 08:19:15 fetching corpus: 5350, signal 525726/653610 (executing program) 2021/04/14 08:19:15 fetching corpus: 5400, signal 527322/656140 (executing program) 2021/04/14 08:19:16 fetching corpus: 5450, signal 528742/658504 (executing program) 2021/04/14 08:19:16 fetching corpus: 5500, signal 530125/660837 (executing program) 2021/04/14 08:19:16 fetching corpus: 5550, signal 531850/663455 (executing program) 2021/04/14 08:19:16 fetching corpus: 5600, signal 535395/667539 (executing program) 2021/04/14 08:19:16 fetching corpus: 5650, signal 536632/669715 (executing program) 2021/04/14 08:19:16 fetching corpus: 5700, signal 537786/671847 (executing program) 2021/04/14 08:19:16 fetching corpus: 5750, signal 539426/674365 (executing program) 2021/04/14 08:19:16 fetching corpus: 5800, signal 541023/676811 (executing program) 2021/04/14 08:19:16 fetching corpus: 5850, signal 542396/679078 (executing program) 2021/04/14 08:19:16 fetching corpus: 5900, signal 544060/681610 (executing program) 2021/04/14 08:19:17 fetching corpus: 5950, signal 546692/684894 (executing program) 2021/04/14 08:19:17 fetching corpus: 6000, signal 548117/687209 (executing program) 2021/04/14 08:19:17 fetching corpus: 6050, signal 549224/689238 (executing program) 2021/04/14 08:19:17 fetching corpus: 6100, signal 551328/692133 (executing program) 2021/04/14 08:19:17 fetching corpus: 6150, signal 553065/694653 (executing program) 2021/04/14 08:19:17 fetching corpus: 6200, signal 554588/697023 (executing program) 2021/04/14 08:19:17 fetching corpus: 6250, signal 555973/699245 (executing program) 2021/04/14 08:19:17 fetching corpus: 6300, signal 557914/701904 (executing program) 2021/04/14 08:19:17 fetching corpus: 6350, signal 559159/704093 (executing program) 2021/04/14 08:19:18 fetching corpus: 6400, signal 560221/706073 (executing program) 2021/04/14 08:19:18 fetching corpus: 6450, signal 562042/708697 (executing program) 2021/04/14 08:19:18 fetching corpus: 6500, signal 563320/710846 (executing program) 2021/04/14 08:19:18 fetching corpus: 6550, signal 565074/713401 (executing program) 2021/04/14 08:19:18 fetching corpus: 6600, signal 567307/716290 (executing program) 2021/04/14 08:19:18 fetching corpus: 6650, signal 568885/718686 (executing program) 2021/04/14 08:19:18 fetching corpus: 6700, signal 570357/720968 (executing program) 2021/04/14 08:19:18 fetching corpus: 6750, signal 571534/722996 (executing program) 2021/04/14 08:19:18 fetching corpus: 6800, signal 573079/725278 (executing program) 2021/04/14 08:19:18 fetching corpus: 6850, signal 574421/727461 (executing program) 2021/04/14 08:19:19 fetching corpus: 6900, signal 575833/729688 (executing program) 2021/04/14 08:19:19 fetching corpus: 6950, signal 577445/732069 (executing program) 2021/04/14 08:19:19 fetching corpus: 7000, signal 579462/734725 (executing program) 2021/04/14 08:19:19 fetching corpus: 7050, signal 581196/737203 (executing program) 2021/04/14 08:19:19 fetching corpus: 7100, signal 583342/739931 (executing program) 2021/04/14 08:19:19 fetching corpus: 7150, signal 584792/742149 (executing program) 2021/04/14 08:19:19 fetching corpus: 7200, signal 586392/744469 (executing program) 2021/04/14 08:19:19 fetching corpus: 7250, signal 587832/746663 (executing program) 2021/04/14 08:19:19 fetching corpus: 7300, signal 588800/748465 (executing program) 2021/04/14 08:19:20 fetching corpus: 7350, signal 590743/751045 (executing program) 2021/04/14 08:19:20 fetching corpus: 7400, signal 592177/753231 (executing program) 2021/04/14 08:19:20 fetching corpus: 7450, signal 593615/755442 (executing program) 2021/04/14 08:19:20 fetching corpus: 7500, signal 595330/757798 (executing program) 2021/04/14 08:19:20 fetching corpus: 7550, signal 596916/760104 (executing program) 2021/04/14 08:19:20 fetching corpus: 7600, signal 598806/762642 (executing program) 2021/04/14 08:19:20 fetching corpus: 7650, signal 599688/764401 (executing program) 2021/04/14 08:19:20 fetching corpus: 7700, signal 600863/766360 (executing program) 2021/04/14 08:19:20 fetching corpus: 7750, signal 601864/768194 (executing program) 2021/04/14 08:19:20 fetching corpus: 7800, signal 603416/770450 (executing program) 2021/04/14 08:19:21 fetching corpus: 7850, signal 604683/772525 (executing program) 2021/04/14 08:19:21 fetching corpus: 7900, signal 606205/774732 (executing program) 2021/04/14 08:19:21 fetching corpus: 7950, signal 607359/776644 (executing program) 2021/04/14 08:19:21 fetching corpus: 8000, signal 608166/778339 (executing program) 2021/04/14 08:19:21 fetching corpus: 8050, signal 609382/780341 (executing program) 2021/04/14 08:19:21 fetching corpus: 8100, signal 610755/782389 (executing program) 2021/04/14 08:19:21 fetching corpus: 8150, signal 613182/785297 (executing program) 2021/04/14 08:19:21 fetching corpus: 8200, signal 614672/787469 (executing program) 2021/04/14 08:19:21 fetching corpus: 8250, signal 615992/789547 (executing program) 2021/04/14 08:19:22 fetching corpus: 8300, signal 617120/791490 (executing program) 2021/04/14 08:19:22 fetching corpus: 8350, signal 618484/793548 (executing program) 2021/04/14 08:19:22 fetching corpus: 8400, signal 619663/795455 (executing program) 2021/04/14 08:19:22 fetching corpus: 8450, signal 620761/797326 (executing program) 2021/04/14 08:19:22 fetching corpus: 8500, signal 621861/799153 (executing program) 2021/04/14 08:19:22 fetching corpus: 8550, signal 623238/801182 (executing program) 2021/04/14 08:19:22 fetching corpus: 8600, signal 624034/802813 (executing program) 2021/04/14 08:19:22 fetching corpus: 8650, signal 624884/804479 (executing program) 2021/04/14 08:19:22 fetching corpus: 8700, signal 626455/806650 (executing program) 2021/04/14 08:19:22 fetching corpus: 8750, signal 627315/808328 (executing program) 2021/04/14 08:19:23 fetching corpus: 8800, signal 628529/810261 (executing program) 2021/04/14 08:19:23 fetching corpus: 8850, signal 629512/812044 (executing program) 2021/04/14 08:19:23 fetching corpus: 8900, signal 630562/813871 (executing program) 2021/04/14 08:19:23 fetching corpus: 8950, signal 631629/815655 (executing program) 2021/04/14 08:19:23 fetching corpus: 9000, signal 633192/817810 (executing program) 2021/04/14 08:19:23 fetching corpus: 9050, signal 634236/819570 (executing program) 2021/04/14 08:19:23 fetching corpus: 9100, signal 635270/821347 (executing program) 2021/04/14 08:19:23 fetching corpus: 9150, signal 636736/823433 (executing program) 2021/04/14 08:19:23 fetching corpus: 9200, signal 638304/825555 (executing program) 2021/04/14 08:19:23 fetching corpus: 9250, signal 639297/827212 (executing program) 2021/04/14 08:19:24 fetching corpus: 9300, signal 640906/829415 (executing program) 2021/04/14 08:19:24 fetching corpus: 9350, signal 641912/831137 (executing program) 2021/04/14 08:19:24 fetching corpus: 9400, signal 642806/832771 (executing program) 2021/04/14 08:19:24 fetching corpus: 9450, signal 644780/835173 (executing program) 2021/04/14 08:19:24 fetching corpus: 9500, signal 645608/836714 (executing program) 2021/04/14 08:19:24 fetching corpus: 9550, signal 646741/838508 (executing program) 2021/04/14 08:19:24 fetching corpus: 9600, signal 647549/840101 (executing program) 2021/04/14 08:19:24 fetching corpus: 9650, signal 648808/841972 (executing program) 2021/04/14 08:19:24 fetching corpus: 9700, signal 649916/843707 (executing program) 2021/04/14 08:19:24 fetching corpus: 9750, signal 651376/845709 (executing program) 2021/04/14 08:19:25 fetching corpus: 9800, signal 652408/847406 (executing program) 2021/04/14 08:19:25 fetching corpus: 9850, signal 653903/849398 (executing program) 2021/04/14 08:19:25 fetching corpus: 9900, signal 654740/851030 (executing program) 2021/04/14 08:19:25 fetching corpus: 9950, signal 655449/852483 (executing program) 2021/04/14 08:19:25 fetching corpus: 10000, signal 656477/854198 (executing program) 2021/04/14 08:19:25 fetching corpus: 10050, signal 657190/855700 (executing program) 2021/04/14 08:19:25 fetching corpus: 10100, signal 658161/857299 (executing program) 2021/04/14 08:19:25 fetching corpus: 10150, signal 659117/858944 (executing program) 2021/04/14 08:19:25 fetching corpus: 10200, signal 659903/860471 (executing program) 2021/04/14 08:19:25 fetching corpus: 10250, signal 660854/862112 (executing program) 2021/04/14 08:19:25 fetching corpus: 10300, signal 661657/863639 (executing program) 2021/04/14 08:19:26 fetching corpus: 10350, signal 662481/865211 (executing program) 2021/04/14 08:19:26 fetching corpus: 10400, signal 663569/866925 (executing program) 2021/04/14 08:19:26 fetching corpus: 10450, signal 664576/868550 (executing program) 2021/04/14 08:19:26 fetching corpus: 10500, signal 665455/870057 (executing program) 2021/04/14 08:19:26 fetching corpus: 10550, signal 666588/871768 (executing program) 2021/04/14 08:19:26 fetching corpus: 10600, signal 667368/873267 (executing program) 2021/04/14 08:19:26 fetching corpus: 10650, signal 668764/875204 (executing program) 2021/04/14 08:19:26 fetching corpus: 10700, signal 669708/876793 (executing program) 2021/04/14 08:19:26 fetching corpus: 10750, signal 670514/878285 (executing program) 2021/04/14 08:19:26 fetching corpus: 10800, signal 671573/879945 (executing program) 2021/04/14 08:19:26 fetching corpus: 10850, signal 672393/881420 (executing program) 2021/04/14 08:19:27 fetching corpus: 10900, signal 673091/882836 (executing program) 2021/04/14 08:19:27 fetching corpus: 10950, signal 674232/884500 (executing program) 2021/04/14 08:19:27 fetching corpus: 11000, signal 675612/886417 (executing program) 2021/04/14 08:19:27 fetching corpus: 11050, signal 676588/887967 (executing program) 2021/04/14 08:19:27 fetching corpus: 11100, signal 677596/889540 (executing program) 2021/04/14 08:19:27 fetching corpus: 11150, signal 678448/891072 (executing program) 2021/04/14 08:19:27 fetching corpus: 11200, signal 679345/892606 (executing program) 2021/04/14 08:19:27 fetching corpus: 11250, signal 680300/894198 (executing program) 2021/04/14 08:19:27 fetching corpus: 11300, signal 681220/895739 (executing program) 2021/04/14 08:19:27 fetching corpus: 11350, signal 682506/897541 (executing program) 2021/04/14 08:19:28 fetching corpus: 11400, signal 683340/898965 (executing program) 2021/04/14 08:19:28 fetching corpus: 11450, signal 684263/900481 (executing program) 2021/04/14 08:19:28 fetching corpus: 11500, signal 685361/902092 (executing program) 2021/04/14 08:19:28 fetching corpus: 11550, signal 686146/903503 (executing program) 2021/04/14 08:19:28 fetching corpus: 11600, signal 687310/905194 (executing program) 2021/04/14 08:19:28 fetching corpus: 11650, signal 688344/906796 (executing program) 2021/04/14 08:19:28 fetching corpus: 11700, signal 689306/908332 (executing program) 2021/04/14 08:19:28 fetching corpus: 11750, signal 690279/909876 (executing program) 2021/04/14 08:19:28 fetching corpus: 11800, signal 691203/911376 (executing program) 2021/04/14 08:19:28 fetching corpus: 11850, signal 692405/913064 (executing program) 2021/04/14 08:19:29 fetching corpus: 11900, signal 693519/914721 (executing program) 2021/04/14 08:19:29 fetching corpus: 11950, signal 694165/916051 (executing program) 2021/04/14 08:19:29 fetching corpus: 12000, signal 695206/917625 (executing program) 2021/04/14 08:19:29 fetching corpus: 12050, signal 696070/919103 (executing program) 2021/04/14 08:19:29 fetching corpus: 12100, signal 696808/920525 (executing program) 2021/04/14 08:19:29 fetching corpus: 12150, signal 697633/921969 (executing program) 2021/04/14 08:19:29 fetching corpus: 12200, signal 698529/923433 (executing program) 2021/04/14 08:19:29 fetching corpus: 12250, signal 699353/924820 (executing program) 2021/04/14 08:19:29 fetching corpus: 12300, signal 700172/926230 (executing program) 2021/04/14 08:19:29 fetching corpus: 12350, signal 700996/927607 (executing program) 2021/04/14 08:19:30 fetching corpus: 12400, signal 702219/929235 (executing program) 2021/04/14 08:19:30 fetching corpus: 12450, signal 703034/930650 (executing program) 2021/04/14 08:19:30 fetching corpus: 12500, signal 704153/932210 (executing program) 2021/04/14 08:19:30 fetching corpus: 12550, signal 705266/933806 (executing program) 2021/04/14 08:19:30 fetching corpus: 12600, signal 706141/935246 (executing program) 2021/04/14 08:19:30 fetching corpus: 12650, signal 707059/936697 (executing program) 2021/04/14 08:19:30 fetching corpus: 12700, signal 707794/938043 (executing program) 2021/04/14 08:19:30 fetching corpus: 12750, signal 710034/940358 (executing program) 2021/04/14 08:19:30 fetching corpus: 12800, signal 711184/941914 (executing program) 2021/04/14 08:19:30 fetching corpus: 12850, signal 711951/943288 (executing program) 2021/04/14 08:19:31 fetching corpus: 12900, signal 712763/944651 (executing program) 2021/04/14 08:19:31 fetching corpus: 12950, signal 713528/946006 (executing program) 2021/04/14 08:19:31 fetching corpus: 13000, signal 714121/947273 (executing program) 2021/04/14 08:19:31 fetching corpus: 13050, signal 715071/948753 (executing program) 2021/04/14 08:19:31 fetching corpus: 13100, signal 715824/950125 (executing program) 2021/04/14 08:19:31 fetching corpus: 13150, signal 716634/951507 (executing program) 2021/04/14 08:19:31 fetching corpus: 13200, signal 717583/952951 (executing program) 2021/04/14 08:19:31 fetching corpus: 13250, signal 718368/954242 (executing program) 2021/04/14 08:19:31 fetching corpus: 13300, signal 719673/955875 (executing program) 2021/04/14 08:19:32 fetching corpus: 13350, signal 720451/957225 (executing program) 2021/04/14 08:19:32 fetching corpus: 13400, signal 721428/958643 (executing program) 2021/04/14 08:19:32 fetching corpus: 13450, signal 722728/960315 (executing program) 2021/04/14 08:19:32 fetching corpus: 13500, signal 723849/961829 (executing program) 2021/04/14 08:19:32 fetching corpus: 13550, signal 724463/963053 (executing program) 2021/04/14 08:19:32 fetching corpus: 13600, signal 725511/964597 (executing program) 2021/04/14 08:19:32 fetching corpus: 13650, signal 726230/965870 (executing program) 2021/04/14 08:19:32 fetching corpus: 13700, signal 726831/967067 (executing program) 2021/04/14 08:19:32 fetching corpus: 13750, signal 727698/968450 (executing program) 2021/04/14 08:19:33 fetching corpus: 13800, signal 728703/969833 (executing program) 2021/04/14 08:19:33 fetching corpus: 13850, signal 729440/971134 (executing program) 2021/04/14 08:19:33 fetching corpus: 13900, signal 730790/972756 (executing program) 2021/04/14 08:19:33 fetching corpus: 13950, signal 731807/974199 (executing program) 2021/04/14 08:19:33 fetching corpus: 14000, signal 732777/975607 (executing program) 2021/04/14 08:19:33 fetching corpus: 14050, signal 733424/976852 (executing program) 2021/04/14 08:19:33 fetching corpus: 14100, signal 736147/979244 (executing program) 2021/04/14 08:19:33 fetching corpus: 14150, signal 736659/980360 (executing program) 2021/04/14 08:19:33 fetching corpus: 14200, signal 737647/981771 (executing program) 2021/04/14 08:19:34 fetching corpus: 14250, signal 738457/983089 (executing program) 2021/04/14 08:19:34 fetching corpus: 14300, signal 739543/984555 (executing program) 2021/04/14 08:19:34 fetching corpus: 14350, signal 740975/986248 (executing program) 2021/04/14 08:19:34 fetching corpus: 14400, signal 741932/987630 (executing program) 2021/04/14 08:19:34 fetching corpus: 14450, signal 742737/988883 (executing program) 2021/04/14 08:19:34 fetching corpus: 14500, signal 743575/990185 (executing program) 2021/04/14 08:19:34 fetching corpus: 14550, signal 744303/991425 (executing program) 2021/04/14 08:19:34 fetching corpus: 14600, signal 745295/992840 (executing program) 2021/04/14 08:19:34 fetching corpus: 14650, signal 745963/994035 (executing program) 2021/04/14 08:19:35 fetching corpus: 14700, signal 746525/995156 (executing program) 2021/04/14 08:19:35 fetching corpus: 14750, signal 747576/996586 (executing program) 2021/04/14 08:19:35 fetching corpus: 14800, signal 748112/997702 (executing program) 2021/04/14 08:19:35 fetching corpus: 14850, signal 748804/998906 (executing program) 2021/04/14 08:19:35 fetching corpus: 14900, signal 749615/1000185 (executing program) 2021/04/14 08:19:35 fetching corpus: 14950, signal 750697/1001631 (executing program) 2021/04/14 08:19:35 fetching corpus: 15000, signal 751643/1002995 (executing program) 2021/04/14 08:19:35 fetching corpus: 15050, signal 753185/1004658 (executing program) 2021/04/14 08:19:35 fetching corpus: 15100, signal 753969/1005935 (executing program) 2021/04/14 08:19:35 fetching corpus: 15150, signal 754708/1007144 (executing program) 2021/04/14 08:19:36 fetching corpus: 15200, signal 755422/1008329 (executing program) 2021/04/14 08:19:36 fetching corpus: 15250, signal 756084/1009470 (executing program) 2021/04/14 08:19:36 fetching corpus: 15300, signal 756965/1010767 (executing program) 2021/04/14 08:19:36 fetching corpus: 15350, signal 757366/1011827 (executing program) 2021/04/14 08:19:36 fetching corpus: 15400, signal 757834/1012925 (executing program) 2021/04/14 08:19:36 fetching corpus: 15450, signal 758725/1014208 (executing program) 2021/04/14 08:19:36 fetching corpus: 15500, signal 759441/1015398 (executing program) 2021/04/14 08:19:36 fetching corpus: 15550, signal 760165/1016532 (executing program) 2021/04/14 08:19:36 fetching corpus: 15600, signal 760812/1017689 (executing program) 2021/04/14 08:19:36 fetching corpus: 15650, signal 761636/1018900 (executing program) 2021/04/14 08:19:36 fetching corpus: 15700, signal 762508/1020149 (executing program) 2021/04/14 08:19:37 fetching corpus: 15750, signal 763198/1021299 (executing program) 2021/04/14 08:19:37 fetching corpus: 15800, signal 764652/1022854 (executing program) 2021/04/14 08:19:37 fetching corpus: 15850, signal 765397/1024029 (executing program) 2021/04/14 08:19:37 fetching corpus: 15900, signal 766191/1025270 (executing program) 2021/04/14 08:19:37 fetching corpus: 15950, signal 766811/1026410 (executing program) 2021/04/14 08:19:37 fetching corpus: 16000, signal 767750/1027699 (executing program) 2021/04/14 08:19:37 fetching corpus: 16050, signal 768533/1028932 (executing program) 2021/04/14 08:19:37 fetching corpus: 16100, signal 769040/1029994 (executing program) 2021/04/14 08:19:37 fetching corpus: 16150, signal 769652/1031084 (executing program) 2021/04/14 08:19:37 fetching corpus: 16200, signal 770298/1032229 (executing program) 2021/04/14 08:19:37 fetching corpus: 16250, signal 770931/1033324 (executing program) 2021/04/14 08:19:38 fetching corpus: 16300, signal 771658/1034468 (executing program) 2021/04/14 08:19:38 fetching corpus: 16350, signal 773012/1035944 (executing program) 2021/04/14 08:19:38 fetching corpus: 16400, signal 773733/1037115 (executing program) 2021/04/14 08:19:38 fetching corpus: 16450, signal 774260/1038149 (executing program) 2021/04/14 08:19:38 fetching corpus: 16500, signal 774857/1039210 (executing program) 2021/04/14 08:19:38 fetching corpus: 16550, signal 775644/1040407 (executing program) 2021/04/14 08:19:38 fetching corpus: 16600, signal 776259/1041474 (executing program) 2021/04/14 08:19:38 fetching corpus: 16650, signal 777204/1042720 (executing program) 2021/04/14 08:19:38 fetching corpus: 16700, signal 777825/1043847 (executing program) 2021/04/14 08:19:39 fetching corpus: 16750, signal 778560/1044977 (executing program) 2021/04/14 08:19:39 fetching corpus: 16800, signal 779192/1046033 (executing program) 2021/04/14 08:19:39 fetching corpus: 16850, signal 780459/1047431 (executing program) 2021/04/14 08:19:39 fetching corpus: 16900, signal 781249/1048584 (executing program) 2021/04/14 08:19:39 fetching corpus: 16950, signal 781893/1049611 (executing program) 2021/04/14 08:19:39 fetching corpus: 17000, signal 782402/1050663 (executing program) 2021/04/14 08:19:39 fetching corpus: 17050, signal 782932/1051706 (executing program) 2021/04/14 08:19:39 fetching corpus: 17100, signal 783886/1052932 (executing program) 2021/04/14 08:19:39 fetching corpus: 17150, signal 784554/1054043 (executing program) 2021/04/14 08:19:39 fetching corpus: 17200, signal 785148/1055138 (executing program) 2021/04/14 08:19:39 fetching corpus: 17250, signal 785930/1056285 (executing program) 2021/04/14 08:19:39 fetching corpus: 17300, signal 786475/1057316 (executing program) 2021/04/14 08:19:40 fetching corpus: 17350, signal 787027/1058388 (executing program) 2021/04/14 08:19:40 fetching corpus: 17400, signal 787849/1059570 (executing program) 2021/04/14 08:19:40 fetching corpus: 17450, signal 788514/1060593 (executing program) 2021/04/14 08:19:40 fetching corpus: 17500, signal 789101/1061641 (executing program) 2021/04/14 08:19:40 fetching corpus: 17550, signal 789781/1062719 (executing program) 2021/04/14 08:19:40 fetching corpus: 17600, signal 790770/1063924 (executing program) 2021/04/14 08:19:40 fetching corpus: 17650, signal 791150/1064890 (executing program) 2021/04/14 08:19:40 fetching corpus: 17700, signal 791666/1065845 (executing program) 2021/04/14 08:19:40 fetching corpus: 17750, signal 792388/1066909 (executing program) 2021/04/14 08:19:40 fetching corpus: 17800, signal 793115/1068029 (executing program) 2021/04/14 08:19:41 fetching corpus: 17850, signal 793996/1069215 (executing program) 2021/04/14 08:19:41 fetching corpus: 17900, signal 794490/1070184 (executing program) 2021/04/14 08:19:41 fetching corpus: 17950, signal 795004/1071182 (executing program) 2021/04/14 08:19:41 fetching corpus: 18000, signal 796393/1072553 (executing program) 2021/04/14 08:19:41 fetching corpus: 18050, signal 797069/1073568 (executing program) 2021/04/14 08:19:41 fetching corpus: 18100, signal 797757/1074620 (executing program) 2021/04/14 08:19:41 fetching corpus: 18150, signal 798485/1075661 (executing program) 2021/04/14 08:19:41 fetching corpus: 18200, signal 799046/1076656 (executing program) 2021/04/14 08:19:41 fetching corpus: 18250, signal 799708/1077714 (executing program) 2021/04/14 08:19:41 fetching corpus: 18300, signal 800306/1078723 (executing program) 2021/04/14 08:19:41 fetching corpus: 18350, signal 801022/1079782 (executing program) 2021/04/14 08:19:42 fetching corpus: 18400, signal 801729/1080852 (executing program) 2021/04/14 08:19:42 fetching corpus: 18450, signal 802305/1081837 (executing program) 2021/04/14 08:19:42 fetching corpus: 18500, signal 802860/1082826 (executing program) 2021/04/14 08:19:42 fetching corpus: 18550, signal 803688/1083916 (executing program) 2021/04/14 08:19:42 fetching corpus: 18600, signal 804302/1084943 (executing program) 2021/04/14 08:19:42 fetching corpus: 18650, signal 805262/1086065 (executing program) 2021/04/14 08:19:42 fetching corpus: 18700, signal 805797/1087024 (executing program) 2021/04/14 08:19:42 fetching corpus: 18750, signal 806280/1087970 (executing program) 2021/04/14 08:19:42 fetching corpus: 18800, signal 806974/1088986 (executing program) 2021/04/14 08:19:42 fetching corpus: 18850, signal 807559/1089892 (executing program) 2021/04/14 08:19:43 fetching corpus: 18900, signal 808123/1090890 (executing program) 2021/04/14 08:19:43 fetching corpus: 18950, signal 808847/1091976 (executing program) 2021/04/14 08:19:43 fetching corpus: 19000, signal 809431/1093014 (executing program) 2021/04/14 08:19:43 fetching corpus: 19050, signal 809995/1093979 (executing program) 2021/04/14 08:19:43 fetching corpus: 19100, signal 810756/1095036 (executing program) 2021/04/14 08:19:43 fetching corpus: 19150, signal 811313/1096017 (executing program) 2021/04/14 08:19:43 fetching corpus: 19200, signal 812120/1097070 (executing program) 2021/04/14 08:19:43 fetching corpus: 19250, signal 812671/1098016 (executing program) 2021/04/14 08:19:44 fetching corpus: 19300, signal 813438/1099039 (executing program) 2021/04/14 08:19:44 fetching corpus: 19350, signal 813888/1099995 (executing program) 2021/04/14 08:19:44 fetching corpus: 19400, signal 814402/1100967 (executing program) 2021/04/14 08:19:44 fetching corpus: 19450, signal 814949/1101944 (executing program) 2021/04/14 08:19:44 fetching corpus: 19500, signal 815466/1102853 (executing program) 2021/04/14 08:19:44 fetching corpus: 19550, signal 816006/1103771 (executing program) 2021/04/14 08:19:44 fetching corpus: 19600, signal 816381/1104652 (executing program) 2021/04/14 08:19:44 fetching corpus: 19650, signal 816976/1105638 (executing program) 2021/04/14 08:19:44 fetching corpus: 19700, signal 817520/1106589 (executing program) 2021/04/14 08:19:44 fetching corpus: 19750, signal 818048/1107512 (executing program) 2021/04/14 08:19:45 fetching corpus: 19800, signal 818492/1108414 (executing program) 2021/04/14 08:19:45 fetching corpus: 19850, signal 819080/1109377 (executing program) 2021/04/14 08:19:45 fetching corpus: 19900, signal 819562/1110290 (executing program) 2021/04/14 08:19:45 fetching corpus: 19950, signal 820629/1111430 (executing program) 2021/04/14 08:19:45 fetching corpus: 20000, signal 821631/1112488 (executing program) 2021/04/14 08:19:45 fetching corpus: 20050, signal 822174/1113380 (executing program) 2021/04/14 08:19:45 fetching corpus: 20100, signal 822863/1114366 (executing program) 2021/04/14 08:19:45 fetching corpus: 20150, signal 823290/1115229 (executing program) 2021/04/14 08:19:45 fetching corpus: 20200, signal 823990/1116190 (executing program) 2021/04/14 08:19:45 fetching corpus: 20250, signal 824594/1117154 (executing program) 2021/04/14 08:19:46 fetching corpus: 20300, signal 825006/1118072 (executing program) 2021/04/14 08:19:46 fetching corpus: 20350, signal 825740/1119056 (executing program) 2021/04/14 08:19:46 fetching corpus: 20400, signal 826162/1119928 (executing program) 2021/04/14 08:19:46 fetching corpus: 20450, signal 826572/1120865 (executing program) 2021/04/14 08:19:46 fetching corpus: 20500, signal 827445/1121874 (executing program) 2021/04/14 08:19:46 fetching corpus: 20550, signal 827853/1122749 (executing program) 2021/04/14 08:19:46 fetching corpus: 20600, signal 828792/1123790 (executing program) 2021/04/14 08:19:46 fetching corpus: 20650, signal 829552/1124750 (executing program) 2021/04/14 08:19:46 fetching corpus: 20700, signal 830257/1125710 (executing program) 2021/04/14 08:19:47 fetching corpus: 20750, signal 830997/1126686 (executing program) 2021/04/14 08:19:47 fetching corpus: 20800, signal 831490/1127568 (executing program) 2021/04/14 08:19:47 fetching corpus: 20850, signal 831967/1128468 (executing program) 2021/04/14 08:19:47 fetching corpus: 20900, signal 832651/1129396 (executing program) 2021/04/14 08:19:47 fetching corpus: 20950, signal 833080/1130285 (executing program) 2021/04/14 08:19:47 fetching corpus: 21000, signal 833548/1131156 (executing program) 2021/04/14 08:19:47 fetching corpus: 21050, signal 834221/1132108 (executing program) 2021/04/14 08:19:47 fetching corpus: 21100, signal 834963/1133048 (executing program) 2021/04/14 08:19:47 fetching corpus: 21150, signal 835590/1133978 (executing program) 2021/04/14 08:19:47 fetching corpus: 21200, signal 836091/1134862 (executing program) 2021/04/14 08:19:48 fetching corpus: 21250, signal 837042/1135850 (executing program) 2021/04/14 08:19:48 fetching corpus: 21300, signal 837533/1136683 (executing program) 2021/04/14 08:19:48 fetching corpus: 21350, signal 838136/1137584 (executing program) 2021/04/14 08:19:48 fetching corpus: 21400, signal 838816/1138499 (executing program) 2021/04/14 08:19:48 fetching corpus: 21450, signal 839423/1139417 (executing program) 2021/04/14 08:19:48 fetching corpus: 21500, signal 840010/1140318 (executing program) 2021/04/14 08:19:48 fetching corpus: 21550, signal 840515/1141184 (executing program) 2021/04/14 08:19:48 fetching corpus: 21600, signal 841110/1142089 (executing program) 2021/04/14 08:19:48 fetching corpus: 21650, signal 841882/1142993 (executing program) 2021/04/14 08:19:48 fetching corpus: 21700, signal 842497/1143862 (executing program) 2021/04/14 08:19:49 fetching corpus: 21750, signal 843068/1144728 (executing program) 2021/04/14 08:19:49 fetching corpus: 21800, signal 843652/1145560 (executing program) 2021/04/14 08:19:49 fetching corpus: 21850, signal 844200/1146400 (executing program) 2021/04/14 08:19:49 fetching corpus: 21900, signal 844851/1147274 (executing program) 2021/04/14 08:19:49 fetching corpus: 21950, signal 845371/1148118 (executing program) 2021/04/14 08:19:49 fetching corpus: 22000, signal 845893/1148992 (executing program) 2021/04/14 08:19:49 fetching corpus: 22050, signal 846441/1149861 (executing program) 2021/04/14 08:19:49 fetching corpus: 22100, signal 846989/1150752 (executing program) 2021/04/14 08:19:49 fetching corpus: 22150, signal 847475/1151574 (executing program) 2021/04/14 08:19:50 fetching corpus: 22200, signal 848132/1152486 (executing program) 2021/04/14 08:19:50 fetching corpus: 22250, signal 848516/1153313 (executing program) 2021/04/14 08:19:50 fetching corpus: 22300, signal 849043/1154121 (executing program) 2021/04/14 08:19:50 fetching corpus: 22350, signal 849356/1154904 (executing program) 2021/04/14 08:19:50 fetching corpus: 22400, signal 851004/1156096 (executing program) 2021/04/14 08:19:50 fetching corpus: 22450, signal 852109/1157129 (executing program) 2021/04/14 08:19:50 fetching corpus: 22500, signal 853070/1158098 (executing program) 2021/04/14 08:19:50 fetching corpus: 22550, signal 853405/1158902 (executing program) 2021/04/14 08:19:50 fetching corpus: 22600, signal 853906/1159724 (executing program) 2021/04/14 08:19:51 fetching corpus: 22650, signal 854970/1160656 (executing program) 2021/04/14 08:19:51 fetching corpus: 22700, signal 855400/1161461 (executing program) 2021/04/14 08:19:51 fetching corpus: 22750, signal 855827/1162268 (executing program) 2021/04/14 08:19:51 fetching corpus: 22800, signal 856397/1163086 (executing program) 2021/04/14 08:19:51 fetching corpus: 22850, signal 857090/1163954 (executing program) 2021/04/14 08:19:51 fetching corpus: 22900, signal 857436/1164734 (executing program) 2021/04/14 08:19:51 fetching corpus: 22950, signal 857915/1165552 (executing program) 2021/04/14 08:19:51 fetching corpus: 23000, signal 858754/1166492 (executing program) 2021/04/14 08:19:51 fetching corpus: 23050, signal 859292/1167328 (executing program) 2021/04/14 08:19:51 fetching corpus: 23100, signal 859734/1168121 (executing program) 2021/04/14 08:19:52 fetching corpus: 23150, signal 860358/1168942 (executing program) 2021/04/14 08:19:52 fetching corpus: 23200, signal 860825/1169725 (executing program) 2021/04/14 08:19:52 fetching corpus: 23250, signal 861299/1170521 (executing program) 2021/04/14 08:19:52 fetching corpus: 23300, signal 861880/1171334 (executing program) 2021/04/14 08:19:52 fetching corpus: 23350, signal 862405/1172111 (executing program) 2021/04/14 08:19:52 fetching corpus: 23400, signal 863008/1172970 (executing program) 2021/04/14 08:19:52 fetching corpus: 23450, signal 863617/1173806 (executing program) 2021/04/14 08:19:52 fetching corpus: 23500, signal 864719/1174775 (executing program) 2021/04/14 08:19:52 fetching corpus: 23550, signal 865169/1175578 (executing program) 2021/04/14 08:19:53 fetching corpus: 23600, signal 865910/1176417 (executing program) 2021/04/14 08:19:53 fetching corpus: 23650, signal 866389/1177220 (executing program) 2021/04/14 08:19:53 fetching corpus: 23700, signal 866829/1177948 (executing program) 2021/04/14 08:19:53 fetching corpus: 23750, signal 867529/1178759 (executing program) 2021/04/14 08:19:53 fetching corpus: 23800, signal 867976/1179534 (executing program) 2021/04/14 08:19:53 fetching corpus: 23850, signal 868309/1180260 (executing program) 2021/04/14 08:19:53 fetching corpus: 23900, signal 868625/1180987 (executing program) 2021/04/14 08:19:53 fetching corpus: 23950, signal 869236/1181795 (executing program) 2021/04/14 08:19:53 fetching corpus: 24000, signal 869766/1182612 (executing program) 2021/04/14 08:19:53 fetching corpus: 24050, signal 870129/1183327 (executing program) 2021/04/14 08:19:53 fetching corpus: 24100, signal 870767/1184148 (executing program) 2021/04/14 08:19:54 fetching corpus: 24150, signal 871114/1184876 (executing program) 2021/04/14 08:19:54 fetching corpus: 24200, signal 871667/1185654 (executing program) 2021/04/14 08:19:54 fetching corpus: 24250, signal 872038/1186364 (executing program) 2021/04/14 08:19:54 fetching corpus: 24300, signal 872626/1187154 (executing program) 2021/04/14 08:19:54 fetching corpus: 24350, signal 872981/1187870 (executing program) 2021/04/14 08:19:54 fetching corpus: 24400, signal 873558/1188663 (executing program) 2021/04/14 08:19:54 fetching corpus: 24450, signal 873894/1189385 (executing program) 2021/04/14 08:19:54 fetching corpus: 24500, signal 874313/1190154 (executing program) 2021/04/14 08:19:54 fetching corpus: 24550, signal 874710/1190874 (executing program) 2021/04/14 08:19:55 fetching corpus: 24600, signal 875073/1191558 (executing program) 2021/04/14 08:19:55 fetching corpus: 24650, signal 875649/1192337 (executing program) 2021/04/14 08:19:55 fetching corpus: 24700, signal 876019/1193047 (executing program) 2021/04/14 08:19:55 fetching corpus: 24750, signal 876636/1193832 (executing program) 2021/04/14 08:19:55 fetching corpus: 24800, signal 877133/1194604 (executing program) 2021/04/14 08:19:55 fetching corpus: 24850, signal 877521/1195333 (executing program) 2021/04/14 08:19:55 fetching corpus: 24900, signal 877969/1196015 (executing program) 2021/04/14 08:19:55 fetching corpus: 24950, signal 878715/1196828 (executing program) 2021/04/14 08:19:55 fetching corpus: 25000, signal 878993/1197557 (executing program) 2021/04/14 08:19:55 fetching corpus: 25050, signal 879633/1198323 (executing program) 2021/04/14 08:19:55 fetching corpus: 25100, signal 880154/1199078 (executing program) 2021/04/14 08:19:56 fetching corpus: 25150, signal 880585/1199822 (executing program) 2021/04/14 08:19:56 fetching corpus: 25200, signal 881049/1200569 (executing program) 2021/04/14 08:19:56 fetching corpus: 25250, signal 881578/1201296 (executing program) 2021/04/14 08:19:56 fetching corpus: 25300, signal 881924/1202033 (executing program) 2021/04/14 08:19:56 fetching corpus: 25350, signal 882413/1202773 (executing program) 2021/04/14 08:19:56 fetching corpus: 25400, signal 882977/1203523 (executing program) 2021/04/14 08:19:56 fetching corpus: 25450, signal 883502/1204251 (executing program) 2021/04/14 08:19:56 fetching corpus: 25500, signal 883932/1204957 (executing program) 2021/04/14 08:19:57 fetching corpus: 25550, signal 884452/1205696 (executing program) 2021/04/14 08:19:57 fetching corpus: 25600, signal 884956/1206402 (executing program) 2021/04/14 08:19:57 fetching corpus: 25650, signal 885432/1207144 (executing program) 2021/04/14 08:19:57 fetching corpus: 25700, signal 885826/1207861 (executing program) 2021/04/14 08:19:57 fetching corpus: 25750, signal 886274/1208555 (executing program) 2021/04/14 08:19:57 fetching corpus: 25800, signal 886732/1209282 (executing program) 2021/04/14 08:19:57 fetching corpus: 25850, signal 887211/1209976 (executing program) 2021/04/14 08:19:57 fetching corpus: 25900, signal 887654/1210698 (executing program) 2021/04/14 08:19:57 fetching corpus: 25950, signal 888122/1211406 (executing program) 2021/04/14 08:19:57 fetching corpus: 26000, signal 888642/1212192 (executing program) 2021/04/14 08:19:57 fetching corpus: 26050, signal 890219/1213118 (executing program) 2021/04/14 08:19:58 fetching corpus: 26100, signal 890602/1213806 (executing program) 2021/04/14 08:19:58 fetching corpus: 26150, signal 891044/1214496 (executing program) 2021/04/14 08:19:58 fetching corpus: 26200, signal 891468/1215161 (executing program) 2021/04/14 08:19:58 fetching corpus: 26250, signal 891752/1215828 (executing program) 2021/04/14 08:19:58 fetching corpus: 26300, signal 892251/1216531 (executing program) 2021/04/14 08:19:58 fetching corpus: 26350, signal 892790/1217254 (executing program) 2021/04/14 08:19:58 fetching corpus: 26400, signal 893224/1217952 (executing program) 2021/04/14 08:19:58 fetching corpus: 26450, signal 893711/1218658 (executing program) 2021/04/14 08:19:58 fetching corpus: 26500, signal 894185/1219341 (executing program) 2021/04/14 08:19:58 fetching corpus: 26550, signal 894658/1220021 (executing program) 2021/04/14 08:19:59 fetching corpus: 26600, signal 895000/1220701 (executing program) 2021/04/14 08:19:59 fetching corpus: 26650, signal 895342/1221383 (executing program) 2021/04/14 08:19:59 fetching corpus: 26700, signal 895913/1222113 (executing program) 2021/04/14 08:19:59 fetching corpus: 26750, signal 896327/1222788 (executing program) 2021/04/14 08:19:59 fetching corpus: 26800, signal 896780/1223433 (executing program) 2021/04/14 08:19:59 fetching corpus: 26850, signal 897227/1224116 (executing program) 2021/04/14 08:19:59 fetching corpus: 26900, signal 897662/1224819 (executing program) 2021/04/14 08:19:59 fetching corpus: 26950, signal 898056/1225480 (executing program) 2021/04/14 08:19:59 fetching corpus: 27000, signal 898481/1226153 (executing program) 2021/04/14 08:19:59 fetching corpus: 27050, signal 898972/1226876 (executing program) 2021/04/14 08:20:00 fetching corpus: 27100, signal 899370/1227573 (executing program) 2021/04/14 08:20:00 fetching corpus: 27150, signal 900010/1228249 (executing program) 2021/04/14 08:20:00 fetching corpus: 27200, signal 900465/1228912 (executing program) 2021/04/14 08:20:00 fetching corpus: 27250, signal 901239/1229632 (executing program) 2021/04/14 08:20:00 fetching corpus: 27300, signal 901680/1230296 (executing program) 2021/04/14 08:20:00 fetching corpus: 27350, signal 902074/1230938 (executing program) 2021/04/14 08:20:00 fetching corpus: 27400, signal 902485/1231636 (executing program) 2021/04/14 08:20:00 fetching corpus: 27450, signal 902791/1232292 (executing program) 2021/04/14 08:20:00 fetching corpus: 27500, signal 903212/1232928 (executing program) 2021/04/14 08:20:01 fetching corpus: 27550, signal 903839/1233595 (executing program) 2021/04/14 08:20:01 fetching corpus: 27600, signal 904339/1234258 (executing program) 2021/04/14 08:20:01 fetching corpus: 27650, signal 904804/1234909 (executing program) 2021/04/14 08:20:01 fetching corpus: 27700, signal 905195/1235547 (executing program) 2021/04/14 08:20:01 fetching corpus: 27750, signal 905608/1236219 (executing program) 2021/04/14 08:20:01 fetching corpus: 27800, signal 906357/1236880 (executing program) 2021/04/14 08:20:01 fetching corpus: 27850, signal 906889/1237534 (executing program) 2021/04/14 08:20:01 fetching corpus: 27900, signal 907201/1238171 (executing program) 2021/04/14 08:20:01 fetching corpus: 27950, signal 907640/1238807 (executing program) 2021/04/14 08:20:01 fetching corpus: 28000, signal 908057/1239473 (executing program) 2021/04/14 08:20:02 fetching corpus: 28050, signal 908434/1240122 (executing program) 2021/04/14 08:20:02 fetching corpus: 28100, signal 909031/1240805 (executing program) 2021/04/14 08:20:02 fetching corpus: 28150, signal 909360/1241470 (executing program) 2021/04/14 08:20:02 fetching corpus: 28200, signal 910020/1242091 (executing program) 2021/04/14 08:20:02 fetching corpus: 28250, signal 910307/1242711 (executing program) 2021/04/14 08:20:02 fetching corpus: 28300, signal 910813/1243376 (executing program) 2021/04/14 08:20:02 fetching corpus: 28350, signal 911184/1244035 (executing program) 2021/04/14 08:20:02 fetching corpus: 28400, signal 915821/1245167 (executing program) 2021/04/14 08:20:02 fetching corpus: 28450, signal 916283/1245799 (executing program) 2021/04/14 08:20:02 fetching corpus: 28500, signal 916903/1246453 (executing program) 2021/04/14 08:20:03 fetching corpus: 28550, signal 917312/1247085 (executing program) 2021/04/14 08:20:03 fetching corpus: 28600, signal 917571/1247712 (executing program) 2021/04/14 08:20:03 fetching corpus: 28650, signal 918203/1248395 (executing program) 2021/04/14 08:20:03 fetching corpus: 28700, signal 918556/1248979 (executing program) 2021/04/14 08:20:03 fetching corpus: 28750, signal 918882/1249583 (executing program) 2021/04/14 08:20:03 fetching corpus: 28800, signal 919321/1250233 (executing program) 2021/04/14 08:20:03 fetching corpus: 28850, signal 919841/1250874 (executing program) 2021/04/14 08:20:03 fetching corpus: 28900, signal 920237/1251490 (executing program) 2021/04/14 08:20:03 fetching corpus: 28950, signal 920703/1252125 (executing program) 2021/04/14 08:20:03 fetching corpus: 29000, signal 921136/1252730 (executing program) 2021/04/14 08:20:04 fetching corpus: 29050, signal 921575/1253292 (executing program) 2021/04/14 08:20:04 fetching corpus: 29100, signal 922038/1253848 (executing program) 2021/04/14 08:20:04 fetching corpus: 29150, signal 922508/1254482 (executing program) 2021/04/14 08:20:04 fetching corpus: 29200, signal 922789/1255058 (executing program) 2021/04/14 08:20:04 fetching corpus: 29250, signal 923153/1255631 (executing program) 2021/04/14 08:20:04 fetching corpus: 29300, signal 923678/1256251 (executing program) 2021/04/14 08:20:04 fetching corpus: 29350, signal 924058/1256834 (executing program) 2021/04/14 08:20:04 fetching corpus: 29400, signal 924600/1257447 (executing program) 2021/04/14 08:20:04 fetching corpus: 29450, signal 924872/1258031 (executing program) 2021/04/14 08:20:05 fetching corpus: 29500, signal 925288/1258657 (executing program) 2021/04/14 08:20:05 fetching corpus: 29550, signal 925878/1259283 (executing program) 2021/04/14 08:20:05 fetching corpus: 29600, signal 926403/1259887 (executing program) 2021/04/14 08:20:05 fetching corpus: 29650, signal 926848/1260483 (executing program) 2021/04/14 08:20:05 fetching corpus: 29700, signal 927157/1261105 (executing program) 2021/04/14 08:20:05 fetching corpus: 29750, signal 927483/1261684 (executing program) 2021/04/14 08:20:05 fetching corpus: 29800, signal 927838/1262266 (executing program) 2021/04/14 08:20:05 fetching corpus: 29850, signal 928268/1262869 (executing program) 2021/04/14 08:20:06 fetching corpus: 29900, signal 928562/1263412 (executing program) 2021/04/14 08:20:06 fetching corpus: 29950, signal 928902/1263973 (executing program) 2021/04/14 08:20:06 fetching corpus: 30000, signal 929299/1264540 (executing program) 2021/04/14 08:20:06 fetching corpus: 30050, signal 929652/1265106 (executing program) 2021/04/14 08:20:06 fetching corpus: 30100, signal 929938/1265667 (executing program) 2021/04/14 08:20:07 fetching corpus: 30150, signal 930442/1266261 (executing program) 2021/04/14 08:20:07 fetching corpus: 30200, signal 930885/1266882 (executing program) 2021/04/14 08:20:07 fetching corpus: 30250, signal 931308/1267469 (executing program) 2021/04/14 08:20:07 fetching corpus: 30300, signal 931603/1268036 (executing program) 2021/04/14 08:20:07 fetching corpus: 30350, signal 932044/1268639 (executing program) 2021/04/14 08:20:07 fetching corpus: 30400, signal 932419/1269210 (executing program) 2021/04/14 08:20:07 fetching corpus: 30450, signal 932688/1269808 (executing program) 2021/04/14 08:20:07 fetching corpus: 30500, signal 933090/1270378 (executing program) 2021/04/14 08:20:08 fetching corpus: 30550, signal 933479/1270985 (executing program) 2021/04/14 08:20:08 fetching corpus: 30600, signal 933995/1271556 (executing program) 2021/04/14 08:20:08 fetching corpus: 30650, signal 934415/1272148 (executing program) 2021/04/14 08:20:08 fetching corpus: 30700, signal 934742/1272739 (executing program) 2021/04/14 08:20:08 fetching corpus: 30750, signal 935330/1273340 (executing program) 2021/04/14 08:20:08 fetching corpus: 30800, signal 936066/1273932 (executing program) 2021/04/14 08:20:08 fetching corpus: 30850, signal 936450/1274517 (executing program) 2021/04/14 08:20:08 fetching corpus: 30900, signal 936767/1275122 (executing program) 2021/04/14 08:20:08 fetching corpus: 30950, signal 937219/1275666 (executing program) 2021/04/14 08:20:08 fetching corpus: 31000, signal 937878/1276201 (executing program) 2021/04/14 08:20:08 fetching corpus: 31050, signal 938151/1276755 (executing program) 2021/04/14 08:20:09 fetching corpus: 31100, signal 938589/1277310 (executing program) 2021/04/14 08:20:09 fetching corpus: 31150, signal 939061/1277891 (executing program) 2021/04/14 08:20:09 fetching corpus: 31200, signal 940274/1278401 (executing program) 2021/04/14 08:20:09 fetching corpus: 31250, signal 940623/1278982 (executing program) 2021/04/14 08:20:09 fetching corpus: 31300, signal 941106/1279552 (executing program) 2021/04/14 08:20:09 fetching corpus: 31350, signal 941977/1280131 (executing program) 2021/04/14 08:20:09 fetching corpus: 31400, signal 942324/1280664 (executing program) 2021/04/14 08:20:09 fetching corpus: 31450, signal 942664/1281192 (executing program) 2021/04/14 08:20:09 fetching corpus: 31500, signal 942982/1281729 (executing program) 2021/04/14 08:20:10 fetching corpus: 31550, signal 943279/1282270 (executing program) 2021/04/14 08:20:10 fetching corpus: 31600, signal 943737/1282757 (executing program) 2021/04/14 08:20:10 fetching corpus: 31650, signal 944046/1283296 (executing program) 2021/04/14 08:20:10 fetching corpus: 31700, signal 944372/1283856 (executing program) 2021/04/14 08:20:10 fetching corpus: 31750, signal 944777/1284373 (executing program) 2021/04/14 08:20:10 fetching corpus: 31800, signal 945377/1284937 (executing program) 2021/04/14 08:20:10 fetching corpus: 31850, signal 946121/1285486 (executing program) 2021/04/14 08:20:10 fetching corpus: 31900, signal 946520/1285998 (executing program) 2021/04/14 08:20:10 fetching corpus: 31950, signal 946862/1286551 (executing program) 2021/04/14 08:20:10 fetching corpus: 32000, signal 947203/1287087 (executing program) 2021/04/14 08:20:10 fetching corpus: 32050, signal 947461/1287583 (executing program) 2021/04/14 08:20:11 fetching corpus: 32100, signal 947728/1288116 (executing program) 2021/04/14 08:20:11 fetching corpus: 32150, signal 948200/1288633 (executing program) 2021/04/14 08:20:11 fetching corpus: 32200, signal 948574/1288772 (executing program) 2021/04/14 08:20:11 fetching corpus: 32250, signal 949068/1288772 (executing program) 2021/04/14 08:20:11 fetching corpus: 32300, signal 949389/1288772 (executing program) 2021/04/14 08:20:11 fetching corpus: 32350, signal 949744/1288772 (executing program) 2021/04/14 08:20:11 fetching corpus: 32400, signal 950032/1288772 (executing program) 2021/04/14 08:20:11 fetching corpus: 32450, signal 950434/1288772 (executing program) 2021/04/14 08:20:11 fetching corpus: 32500, signal 950743/1288772 (executing program) 2021/04/14 08:20:12 fetching corpus: 32550, signal 951152/1288772 (executing program) 2021/04/14 08:20:12 fetching corpus: 32600, signal 951525/1288772 (executing program) 2021/04/14 08:20:12 fetching corpus: 32650, signal 951823/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 32700, signal 952173/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 32750, signal 952517/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 32800, signal 952798/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 32850, signal 953108/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 32900, signal 953475/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 32950, signal 953825/1288773 (executing program) 2021/04/14 08:20:12 fetching corpus: 33000, signal 954064/1288775 (executing program) 2021/04/14 08:20:12 fetching corpus: 33050, signal 954597/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33100, signal 955020/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33150, signal 955488/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33200, signal 955902/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33250, signal 956273/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33300, signal 956641/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33350, signal 957251/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33400, signal 957666/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33450, signal 958087/1288775 (executing program) 2021/04/14 08:20:13 fetching corpus: 33500, signal 958412/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33550, signal 958767/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33600, signal 959073/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33650, signal 959390/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33700, signal 959619/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33750, signal 960225/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33800, signal 960626/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33850, signal 961049/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33900, signal 961398/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 33950, signal 961827/1288775 (executing program) 2021/04/14 08:20:14 fetching corpus: 34000, signal 962218/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34050, signal 962516/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34100, signal 962983/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34150, signal 963311/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34200, signal 963556/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34250, signal 963977/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34300, signal 964408/1288775 (executing program) 2021/04/14 08:20:15 fetching corpus: 34350, signal 964958/1288776 (executing program) 2021/04/14 08:20:15 fetching corpus: 34400, signal 965236/1288776 (executing program) 2021/04/14 08:20:15 fetching corpus: 34450, signal 965662/1288777 (executing program) 2021/04/14 08:20:15 fetching corpus: 34500, signal 966023/1288777 (executing program) 2021/04/14 08:20:16 fetching corpus: 34550, signal 966395/1288777 (executing program) 2021/04/14 08:20:16 fetching corpus: 34600, signal 966711/1288777 (executing program) 2021/04/14 08:20:16 fetching corpus: 34650, signal 966966/1288777 (executing program) 2021/04/14 08:20:16 fetching corpus: 34700, signal 967184/1288785 (executing program) 2021/04/14 08:20:16 fetching corpus: 34750, signal 967904/1288785 (executing program) 2021/04/14 08:20:16 fetching corpus: 34800, signal 968146/1288785 (executing program) 2021/04/14 08:20:16 fetching corpus: 34850, signal 968488/1288785 (executing program) 2021/04/14 08:20:16 fetching corpus: 34900, signal 968923/1288785 (executing program) 2021/04/14 08:20:16 fetching corpus: 34950, signal 969300/1288785 (executing program) 2021/04/14 08:20:16 fetching corpus: 35000, signal 969734/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35050, signal 969969/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35100, signal 970322/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35150, signal 971125/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35200, signal 971342/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35250, signal 971649/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35300, signal 972013/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35350, signal 972332/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35400, signal 972605/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35450, signal 973085/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35500, signal 973509/1288785 (executing program) 2021/04/14 08:20:17 fetching corpus: 35550, signal 973729/1288785 (executing program) 2021/04/14 08:20:18 fetching corpus: 35600, signal 973964/1288785 (executing program) 2021/04/14 08:20:18 fetching corpus: 35650, signal 974403/1288785 (executing program) 2021/04/14 08:20:18 fetching corpus: 35700, signal 974898/1288785 (executing program) 2021/04/14 08:20:18 fetching corpus: 35750, signal 975220/1288790 (executing program) 2021/04/14 08:20:18 fetching corpus: 35800, signal 975590/1288790 (executing program) 2021/04/14 08:20:18 fetching corpus: 35850, signal 976083/1288790 (executing program) 2021/04/14 08:20:18 fetching corpus: 35900, signal 976512/1288790 (executing program) 2021/04/14 08:20:18 fetching corpus: 35950, signal 976996/1288790 (executing program) 2021/04/14 08:20:18 fetching corpus: 36000, signal 977340/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36050, signal 977585/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36100, signal 977924/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36150, signal 978417/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36200, signal 978895/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36250, signal 979476/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36300, signal 979781/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36350, signal 980106/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36400, signal 980370/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36450, signal 980780/1288790 (executing program) 2021/04/14 08:20:19 fetching corpus: 36500, signal 981204/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36550, signal 981607/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36600, signal 982175/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36650, signal 982636/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36700, signal 982919/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36750, signal 983192/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36800, signal 983465/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36850, signal 983803/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36900, signal 984443/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 36950, signal 984666/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 37000, signal 984907/1288790 (executing program) 2021/04/14 08:20:20 fetching corpus: 37050, signal 985189/1288790 (executing program) 2021/04/14 08:20:21 fetching corpus: 37100, signal 985495/1288790 (executing program) 2021/04/14 08:20:21 fetching corpus: 37150, signal 985819/1288790 (executing program) 2021/04/14 08:20:21 fetching corpus: 37200, signal 986237/1288790 (executing program) 2021/04/14 08:20:21 fetching corpus: 37250, signal 986518/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37300, signal 986957/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37350, signal 987436/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37400, signal 988025/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37450, signal 988616/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37500, signal 988925/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37550, signal 989269/1288794 (executing program) 2021/04/14 08:20:21 fetching corpus: 37600, signal 989544/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37650, signal 990188/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37700, signal 990737/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37750, signal 991071/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37800, signal 991411/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37850, signal 991685/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37900, signal 991921/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 37950, signal 992290/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 38000, signal 992594/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 38050, signal 992867/1288794 (executing program) 2021/04/14 08:20:22 fetching corpus: 38100, signal 993289/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38150, signal 993589/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38200, signal 993938/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38250, signal 994373/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38300, signal 994737/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38350, signal 995043/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38400, signal 995328/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38450, signal 995609/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38500, signal 996017/1288794 (executing program) 2021/04/14 08:20:23 fetching corpus: 38550, signal 996291/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38600, signal 996607/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38650, signal 996950/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38700, signal 997324/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38750, signal 997647/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38800, signal 997934/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38850, signal 998205/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38900, signal 998527/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 38950, signal 998814/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 39000, signal 999171/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 39050, signal 999416/1288794 (executing program) 2021/04/14 08:20:24 fetching corpus: 39100, signal 999718/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39150, signal 1000107/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39200, signal 1000867/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39250, signal 1001427/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39300, signal 1001698/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39350, signal 1002000/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39400, signal 1002464/1288794 (executing program) 2021/04/14 08:20:25 fetching corpus: 39450, signal 1003091/1288795 (executing program) 2021/04/14 08:20:25 fetching corpus: 39500, signal 1003349/1288795 (executing program) 2021/04/14 08:20:25 fetching corpus: 39550, signal 1003593/1288795 (executing program) 2021/04/14 08:20:26 fetching corpus: 39600, signal 1003929/1288795 (executing program) 2021/04/14 08:20:26 fetching corpus: 39650, signal 1004337/1288795 (executing program) 2021/04/14 08:20:26 fetching corpus: 39700, signal 1004585/1288795 (executing program) 2021/04/14 08:20:26 fetching corpus: 39750, signal 1004941/1288795 (executing program) 2021/04/14 08:20:26 fetching corpus: 39800, signal 1005320/1288795 (executing program) 2021/04/14 08:20:26 fetching corpus: 39850, signal 1005560/1288797 (executing program) 2021/04/14 08:20:27 fetching corpus: 39900, signal 1005941/1288797 (executing program) 2021/04/14 08:20:27 fetching corpus: 39950, signal 1006452/1288797 (executing program) 2021/04/14 08:20:27 fetching corpus: 40000, signal 1006740/1288797 (executing program) 2021/04/14 08:20:27 fetching corpus: 40050, signal 1007277/1288797 (executing program) 2021/04/14 08:20:27 fetching corpus: 40100, signal 1007605/1288797 (executing program) 2021/04/14 08:20:27 fetching corpus: 40150, signal 1007895/1288799 (executing program) 2021/04/14 08:20:27 fetching corpus: 40200, signal 1008120/1288799 (executing program) 2021/04/14 08:20:27 fetching corpus: 40250, signal 1008427/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40300, signal 1008803/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40350, signal 1009274/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40400, signal 1009581/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40450, signal 1009862/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40500, signal 1010212/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40550, signal 1010446/1288799 (executing program) 2021/04/14 08:20:28 fetching corpus: 40600, signal 1010871/1288799 (executing program) 2021/04/14 08:20:29 fetching corpus: 40650, signal 1011343/1288799 (executing program) 2021/04/14 08:20:29 fetching corpus: 40700, signal 1011958/1288799 (executing program) 2021/04/14 08:20:29 fetching corpus: 40750, signal 1012394/1288799 (executing program) 2021/04/14 08:20:29 fetching corpus: 40800, signal 1012860/1288799 (executing program) 2021/04/14 08:20:29 fetching corpus: 40850, signal 1013231/1288801 (executing program) 2021/04/14 08:20:29 fetching corpus: 40900, signal 1013501/1288801 (executing program) 2021/04/14 08:20:29 fetching corpus: 40950, signal 1013991/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41000, signal 1014367/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41050, signal 1014594/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41100, signal 1015019/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41150, signal 1015446/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41200, signal 1015758/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41250, signal 1016117/1288806 (executing program) 2021/04/14 08:20:30 fetching corpus: 41300, signal 1016380/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41350, signal 1016758/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41400, signal 1017101/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41450, signal 1017337/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41500, signal 1017501/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41550, signal 1017837/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41600, signal 1018241/1288806 (executing program) 2021/04/14 08:20:31 fetching corpus: 41650, signal 1018509/1288806 (executing program) 2021/04/14 08:20:32 fetching corpus: 41700, signal 1018781/1288807 (executing program) 2021/04/14 08:20:32 fetching corpus: 41750, signal 1019275/1288807 (executing program) 2021/04/14 08:20:32 fetching corpus: 41800, signal 1019631/1288807 (executing program) 2021/04/14 08:20:32 fetching corpus: 41850, signal 1019963/1288807 (executing program) 2021/04/14 08:20:32 fetching corpus: 41900, signal 1020367/1288807 (executing program) 2021/04/14 08:20:32 fetching corpus: 41950, signal 1020626/1288807 (executing program) 2021/04/14 08:20:32 fetching corpus: 42000, signal 1020842/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42050, signal 1021176/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42100, signal 1021463/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42150, signal 1021722/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42200, signal 1022120/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42250, signal 1022441/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42300, signal 1022725/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42350, signal 1023027/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42400, signal 1023275/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42450, signal 1023724/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42500, signal 1024047/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42550, signal 1024243/1288807 (executing program) 2021/04/14 08:20:33 fetching corpus: 42600, signal 1024493/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42650, signal 1024995/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42700, signal 1025237/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42750, signal 1025436/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42800, signal 1025723/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42850, signal 1025907/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42900, signal 1026223/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 42950, signal 1026662/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 43000, signal 1026888/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 43050, signal 1027191/1288807 (executing program) 2021/04/14 08:20:34 fetching corpus: 43100, signal 1027365/1288807 (executing program) 2021/04/14 08:20:35 fetching corpus: 43150, signal 1027646/1288807 (executing program) 2021/04/14 08:20:35 fetching corpus: 43200, signal 1028038/1288807 (executing program) 2021/04/14 08:20:35 fetching corpus: 43250, signal 1028459/1288807 (executing program) 2021/04/14 08:20:35 fetching corpus: 43300, signal 1028691/1288807 (executing program) 2021/04/14 08:20:35 fetching corpus: 43350, signal 1029086/1288807 (executing program) 2021/04/14 08:20:35 fetching corpus: 43400, signal 1029413/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43450, signal 1029629/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43500, signal 1029837/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43550, signal 1030056/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43600, signal 1030267/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43650, signal 1030488/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43700, signal 1030730/1288807 (executing program) 2021/04/14 08:20:36 fetching corpus: 43750, signal 1031334/1288807 (executing program) 2021/04/14 08:20:37 fetching corpus: 43800, signal 1031803/1288809 (executing program) 2021/04/14 08:20:37 fetching corpus: 43850, signal 1032048/1288809 (executing program) 2021/04/14 08:20:37 fetching corpus: 43900, signal 1032284/1288809 (executing program) 2021/04/14 08:20:37 fetching corpus: 43950, signal 1032550/1288809 (executing program) 2021/04/14 08:20:37 fetching corpus: 44000, signal 1032877/1288809 (executing program) 2021/04/14 08:20:37 fetching corpus: 44050, signal 1033107/1288810 (executing program) 2021/04/14 08:20:38 fetching corpus: 44100, signal 1033396/1288810 (executing program) 2021/04/14 08:20:38 fetching corpus: 44150, signal 1033813/1288810 (executing program) 2021/04/14 08:20:38 fetching corpus: 44200, signal 1034088/1288810 (executing program) 2021/04/14 08:20:38 fetching corpus: 44250, signal 1034279/1288810 (executing program) 2021/04/14 08:20:38 fetching corpus: 44300, signal 1034576/1288810 (executing program) 2021/04/14 08:20:38 fetching corpus: 44350, signal 1034914/1288810 (executing program) 2021/04/14 08:20:39 fetching corpus: 44400, signal 1035244/1288810 (executing program) 2021/04/14 08:20:39 fetching corpus: 44450, signal 1035480/1288810 (executing program) 2021/04/14 08:20:39 fetching corpus: 44500, signal 1036201/1288810 (executing program) 2021/04/14 08:20:39 fetching corpus: 44550, signal 1036672/1288810 (executing program) 2021/04/14 08:20:39 fetching corpus: 44600, signal 1037205/1288811 (executing program) 2021/04/14 08:20:40 fetching corpus: 44650, signal 1037505/1288811 (executing program) 2021/04/14 08:20:40 fetching corpus: 44700, signal 1037825/1288811 (executing program) 2021/04/14 08:20:40 fetching corpus: 44750, signal 1038039/1288811 (executing program) 2021/04/14 08:20:40 fetching corpus: 44800, signal 1039530/1288811 (executing program) 2021/04/14 08:20:40 fetching corpus: 44850, signal 1039748/1288811 (executing program) 2021/04/14 08:20:41 fetching corpus: 44899, signal 1040014/1288811 (executing program) 2021/04/14 08:20:41 fetching corpus: 44949, signal 1040340/1288811 (executing program) 2021/04/14 08:20:41 fetching corpus: 44999, signal 1040822/1288811 (executing program) 2021/04/14 08:20:41 fetching corpus: 45049, signal 1041152/1288811 (executing program) 2021/04/14 08:20:41 fetching corpus: 45099, signal 1041673/1288811 (executing program) 2021/04/14 08:20:42 fetching corpus: 45149, signal 1041964/1288811 (executing program) 2021/04/14 08:20:42 fetching corpus: 45199, signal 1042311/1288811 (executing program) 2021/04/14 08:20:42 fetching corpus: 45249, signal 1042637/1288811 (executing program) 2021/04/14 08:20:42 fetching corpus: 45299, signal 1042960/1288811 (executing program) 2021/04/14 08:20:42 fetching corpus: 45349, signal 1043193/1288811 (executing program) 2021/04/14 08:20:42 fetching corpus: 45399, signal 1043532/1288811 (executing program) 2021/04/14 08:20:43 fetching corpus: 45449, signal 1043909/1288811 (executing program) 2021/04/14 08:20:43 fetching corpus: 45499, signal 1044211/1288811 (executing program) 2021/04/14 08:20:43 fetching corpus: 45549, signal 1044626/1288822 (executing program) 2021/04/14 08:20:43 fetching corpus: 45599, signal 1044949/1288823 (executing program) 2021/04/14 08:20:43 fetching corpus: 45649, signal 1045222/1288823 (executing program) 2021/04/14 08:20:43 fetching corpus: 45699, signal 1045468/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 45749, signal 1045890/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 45799, signal 1046195/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 45849, signal 1046401/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 45899, signal 1046765/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 45949, signal 1046983/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 45999, signal 1047261/1288823 (executing program) 2021/04/14 08:20:44 fetching corpus: 46049, signal 1047434/1288823 (executing program) 2021/04/14 08:20:45 fetching corpus: 46099, signal 1047688/1288823 (executing program) 2021/04/14 08:20:45 fetching corpus: 46149, signal 1048016/1288823 (executing program) 2021/04/14 08:20:45 fetching corpus: 46199, signal 1048409/1288823 (executing program) 2021/04/14 08:20:46 fetching corpus: 46249, signal 1048690/1288823 (executing program) 2021/04/14 08:20:46 fetching corpus: 46299, signal 1049014/1288823 (executing program) 2021/04/14 08:20:46 fetching corpus: 46349, signal 1049240/1288823 (executing program) 2021/04/14 08:20:46 fetching corpus: 46399, signal 1049548/1288823 (executing program) 2021/04/14 08:20:46 fetching corpus: 46449, signal 1049902/1288828 (executing program) 2021/04/14 08:20:46 fetching corpus: 46499, signal 1050184/1288828 (executing program) 2021/04/14 08:20:46 fetching corpus: 46549, signal 1050432/1288828 (executing program) 2021/04/14 08:20:47 fetching corpus: 46599, signal 1050610/1288828 (executing program) 2021/04/14 08:20:47 fetching corpus: 46649, signal 1050968/1288828 (executing program) 2021/04/14 08:20:47 fetching corpus: 46699, signal 1051190/1288828 (executing program) 2021/04/14 08:20:47 fetching corpus: 46749, signal 1051616/1288828 (executing program) 2021/04/14 08:20:47 fetching corpus: 46799, signal 1051925/1288828 (executing program) 2021/04/14 08:20:47 fetching corpus: 46849, signal 1052155/1288828 (executing program) 2021/04/14 08:20:48 fetching corpus: 46899, signal 1052553/1288828 (executing program) 2021/04/14 08:20:48 fetching corpus: 46949, signal 1052889/1288829 (executing program) 2021/04/14 08:20:48 fetching corpus: 46999, signal 1053097/1288829 (executing program) 2021/04/14 08:20:48 fetching corpus: 47049, signal 1053268/1288829 (executing program) 2021/04/14 08:20:48 fetching corpus: 47099, signal 1053569/1288829 (executing program) 2021/04/14 08:20:48 fetching corpus: 47149, signal 1053981/1288834 (executing program) 2021/04/14 08:20:48 fetching corpus: 47199, signal 1054263/1288834 (executing program) 2021/04/14 08:20:49 fetching corpus: 47249, signal 1054568/1288834 (executing program) 2021/04/14 08:20:49 fetching corpus: 47299, signal 1054911/1288834 (executing program) 2021/04/14 08:20:49 fetching corpus: 47349, signal 1055137/1288834 (executing program) 2021/04/14 08:20:49 fetching corpus: 47399, signal 1055431/1288834 (executing program) 2021/04/14 08:20:50 fetching corpus: 47449, signal 1055718/1288834 (executing program) 2021/04/14 08:20:50 fetching corpus: 47499, signal 1055963/1288843 (executing program) 2021/04/14 08:20:50 fetching corpus: 47549, signal 1056287/1288843 (executing program) 2021/04/14 08:20:50 fetching corpus: 47599, signal 1056476/1288843 (executing program) 2021/04/14 08:20:50 fetching corpus: 47649, signal 1056813/1288843 (executing program) 2021/04/14 08:20:50 fetching corpus: 47699, signal 1057149/1288843 (executing program) 2021/04/14 08:20:51 fetching corpus: 47749, signal 1057368/1288843 (executing program) 2021/04/14 08:20:51 fetching corpus: 47799, signal 1057534/1288843 (executing program) 2021/04/14 08:20:51 fetching corpus: 47849, signal 1057823/1288843 (executing program) 2021/04/14 08:20:51 fetching corpus: 47899, signal 1057996/1288843 (executing program) 2021/04/14 08:20:51 fetching corpus: 47949, signal 1058210/1288843 (executing program) 2021/04/14 08:20:51 fetching corpus: 47999, signal 1058447/1288843 (executing program) 2021/04/14 08:20:52 fetching corpus: 48049, signal 1058840/1288843 (executing program) 2021/04/14 08:20:52 fetching corpus: 48099, signal 1059038/1288843 (executing program) 2021/04/14 08:20:52 fetching corpus: 48149, signal 1059217/1288843 (executing program) 2021/04/14 08:20:52 fetching corpus: 48199, signal 1059499/1288843 (executing program) 2021/04/14 08:20:52 fetching corpus: 48249, signal 1059963/1288843 (executing program) 2021/04/14 08:20:52 fetching corpus: 48299, signal 1060307/1288843 (executing program) 2021/04/14 08:20:53 fetching corpus: 48349, signal 1060591/1288843 (executing program) 2021/04/14 08:20:53 fetching corpus: 48399, signal 1060858/1288843 (executing program) 2021/04/14 08:20:53 fetching corpus: 48449, signal 1061072/1288843 (executing program) 2021/04/14 08:20:53 fetching corpus: 48499, signal 1061385/1288843 (executing program) 2021/04/14 08:20:53 fetching corpus: 48549, signal 1061557/1288843 (executing program) 2021/04/14 08:20:53 fetching corpus: 48599, signal 1061929/1288843 (executing program) 2021/04/14 08:20:54 fetching corpus: 48649, signal 1062182/1288843 (executing program) 2021/04/14 08:20:54 fetching corpus: 48699, signal 1062447/1288843 (executing program) 2021/04/14 08:20:54 fetching corpus: 48749, signal 1062925/1288843 (executing program) 2021/04/14 08:20:54 fetching corpus: 48799, signal 1063211/1288843 (executing program) 2021/04/14 08:20:54 fetching corpus: 48849, signal 1063485/1288843 (executing program) 2021/04/14 08:20:55 fetching corpus: 48899, signal 1063881/1288843 (executing program) 2021/04/14 08:20:55 fetching corpus: 48949, signal 1064057/1288843 (executing program) 2021/04/14 08:20:55 fetching corpus: 48999, signal 1064332/1288843 (executing program) 2021/04/14 08:20:55 fetching corpus: 49049, signal 1064649/1288843 (executing program) 2021/04/14 08:20:55 fetching corpus: 49099, signal 1064915/1288843 (executing program) 2021/04/14 08:20:55 fetching corpus: 49149, signal 1065076/1288843 (executing program) 2021/04/14 08:20:56 fetching corpus: 49199, signal 1065425/1288843 (executing program) 2021/04/14 08:20:56 fetching corpus: 49249, signal 1065690/1288844 (executing program) 2021/04/14 08:20:56 fetching corpus: 49299, signal 1065885/1288844 (executing program) 2021/04/14 08:20:56 fetching corpus: 49349, signal 1066239/1288844 (executing program) 2021/04/14 08:20:56 fetching corpus: 49399, signal 1066478/1288844 (executing program) 2021/04/14 08:20:56 fetching corpus: 49449, signal 1066745/1288844 (executing program) 2021/04/14 08:20:57 fetching corpus: 49499, signal 1066974/1288844 (executing program) 2021/04/14 08:20:57 fetching corpus: 49549, signal 1067274/1288844 (executing program) 2021/04/14 08:20:57 fetching corpus: 49599, signal 1067503/1288844 (executing program) 2021/04/14 08:20:57 fetching corpus: 49649, signal 1067771/1288844 (executing program) 2021/04/14 08:20:57 fetching corpus: 49699, signal 1068091/1288844 (executing program) 2021/04/14 08:20:57 fetching corpus: 49749, signal 1068355/1288844 (executing program) 2021/04/14 08:20:58 fetching corpus: 49799, signal 1068539/1288844 (executing program) 2021/04/14 08:20:58 fetching corpus: 49849, signal 1068789/1288844 (executing program) 2021/04/14 08:20:58 fetching corpus: 49899, signal 1069224/1288844 (executing program) 2021/04/14 08:20:58 fetching corpus: 49949, signal 1069465/1288844 (executing program) 2021/04/14 08:20:58 fetching corpus: 49999, signal 1069701/1288844 (executing program) 2021/04/14 08:20:59 fetching corpus: 50049, signal 1069959/1288844 (executing program) 2021/04/14 08:20:59 fetching corpus: 50099, signal 1070296/1288844 (executing program) 2021/04/14 08:20:59 fetching corpus: 50149, signal 1070636/1288844 (executing program) 2021/04/14 08:20:59 fetching corpus: 50199, signal 1070817/1288844 (executing program) 2021/04/14 08:20:59 fetching corpus: 50249, signal 1071007/1288844 (executing program) 2021/04/14 08:20:59 fetching corpus: 50299, signal 1071278/1288844 (executing program) 2021/04/14 08:21:00 fetching corpus: 50349, signal 1071489/1288844 (executing program) 2021/04/14 08:21:00 fetching corpus: 50399, signal 1071706/1288844 (executing program) 2021/04/14 08:21:00 fetching corpus: 50449, signal 1071898/1288844 (executing program) 2021/04/14 08:21:00 fetching corpus: 50499, signal 1072163/1288844 (executing program) 2021/04/14 08:21:01 fetching corpus: 50549, signal 1072437/1288844 (executing program) 2021/04/14 08:21:01 fetching corpus: 50599, signal 1072777/1288844 (executing program) 2021/04/14 08:21:01 fetching corpus: 50649, signal 1072954/1288844 (executing program) 2021/04/14 08:21:01 fetching corpus: 50699, signal 1073255/1288844 (executing program) 2021/04/14 08:21:01 fetching corpus: 50749, signal 1073516/1288844 (executing program) 2021/04/14 08:21:02 fetching corpus: 50799, signal 1073822/1288844 (executing program) 2021/04/14 08:21:02 fetching corpus: 50849, signal 1074133/1288844 (executing program) 2021/04/14 08:21:02 fetching corpus: 50899, signal 1074308/1288844 (executing program) 2021/04/14 08:21:02 fetching corpus: 50949, signal 1074670/1288856 (executing program) 2021/04/14 08:21:02 fetching corpus: 50999, signal 1074945/1288856 (executing program) 2021/04/14 08:21:02 fetching corpus: 51049, signal 1075243/1288856 (executing program) 2021/04/14 08:21:03 fetching corpus: 51099, signal 1075443/1288856 (executing program) 2021/04/14 08:21:03 fetching corpus: 51149, signal 1075630/1288856 (executing program) 2021/04/14 08:21:03 fetching corpus: 51199, signal 1075801/1288856 (executing program) 2021/04/14 08:21:03 fetching corpus: 51249, signal 1076160/1288856 (executing program) 2021/04/14 08:21:03 fetching corpus: 51299, signal 1076380/1288856 (executing program) 2021/04/14 08:21:04 fetching corpus: 51349, signal 1076576/1288856 (executing program) 2021/04/14 08:21:04 fetching corpus: 51399, signal 1076900/1288856 (executing program) 2021/04/14 08:21:04 fetching corpus: 51449, signal 1077140/1288856 (executing program) 2021/04/14 08:21:04 fetching corpus: 51499, signal 1077386/1288856 (executing program) 2021/04/14 08:21:04 fetching corpus: 51549, signal 1077580/1288856 (executing program) 2021/04/14 08:21:04 fetching corpus: 51599, signal 1077969/1288856 (executing program) 2021/04/14 08:21:05 fetching corpus: 51649, signal 1078350/1288856 (executing program) 2021/04/14 08:21:05 fetching corpus: 51699, signal 1078600/1288856 (executing program) 2021/04/14 08:21:05 fetching corpus: 51749, signal 1078863/1288856 (executing program) 2021/04/14 08:21:05 fetching corpus: 51799, signal 1079120/1288856 (executing program) 2021/04/14 08:21:05 fetching corpus: 51849, signal 1079354/1288856 (executing program) 2021/04/14 08:21:05 fetching corpus: 51899, signal 1079590/1288856 (executing program) 2021/04/14 08:21:06 fetching corpus: 51949, signal 1079857/1288856 (executing program) 2021/04/14 08:21:06 fetching corpus: 51999, signal 1080085/1288856 (executing program) 2021/04/14 08:21:06 fetching corpus: 52049, signal 1080374/1288856 (executing program) 2021/04/14 08:21:06 fetching corpus: 52099, signal 1080787/1288856 (executing program) 2021/04/14 08:21:06 fetching corpus: 52149, signal 1081167/1288856 (executing program) 2021/04/14 08:21:06 fetching corpus: 52199, signal 1081384/1288856 (executing program) 2021/04/14 08:21:07 fetching corpus: 52249, signal 1081605/1288856 (executing program) 2021/04/14 08:21:07 fetching corpus: 52299, signal 1081884/1288856 (executing program) 2021/04/14 08:21:07 fetching corpus: 52349, signal 1082108/1288856 (executing program) 2021/04/14 08:21:07 fetching corpus: 52399, signal 1082303/1288856 (executing program) 2021/04/14 08:21:07 fetching corpus: 52449, signal 1082684/1288856 (executing program) 2021/04/14 08:21:08 fetching corpus: 52499, signal 1082966/1288856 (executing program) 2021/04/14 08:21:08 fetching corpus: 52549, signal 1083372/1288856 (executing program) 2021/04/14 08:21:08 fetching corpus: 52599, signal 1083737/1288856 (executing program) 2021/04/14 08:21:08 fetching corpus: 52649, signal 1084019/1288856 (executing program) 2021/04/14 08:21:08 fetching corpus: 52699, signal 1084251/1288856 (executing program) 2021/04/14 08:21:09 fetching corpus: 52749, signal 1084530/1288856 (executing program) 2021/04/14 08:21:09 fetching corpus: 52799, signal 1084732/1288856 (executing program) 2021/04/14 08:21:09 fetching corpus: 52849, signal 1084954/1288856 (executing program) 2021/04/14 08:21:09 fetching corpus: 52899, signal 1085234/1288856 (executing program) 2021/04/14 08:21:09 fetching corpus: 52949, signal 1085665/1288856 (executing program) 2021/04/14 08:21:09 fetching corpus: 52999, signal 1086009/1288856 (executing program) 2021/04/14 08:21:10 fetching corpus: 53049, signal 1086232/1288856 (executing program) 2021/04/14 08:21:10 fetching corpus: 53099, signal 1086910/1288856 (executing program) 2021/04/14 08:21:10 fetching corpus: 53149, signal 1087106/1288856 (executing program) 2021/04/14 08:21:10 fetching corpus: 53199, signal 1087398/1288856 (executing program) 2021/04/14 08:21:10 fetching corpus: 53249, signal 1087639/1288856 (executing program) 2021/04/14 08:21:11 fetching corpus: 53299, signal 1087981/1288856 (executing program) 2021/04/14 08:21:11 fetching corpus: 53349, signal 1088180/1288856 (executing program) 2021/04/14 08:21:11 fetching corpus: 53399, signal 1088390/1288856 (executing program) 2021/04/14 08:21:11 fetching corpus: 53449, signal 1088720/1288856 (executing program) 2021/04/14 08:21:12 fetching corpus: 53499, signal 1088893/1288856 (executing program) 2021/04/14 08:21:12 fetching corpus: 53549, signal 1089126/1288856 (executing program) 2021/04/14 08:21:12 fetching corpus: 53599, signal 1089356/1288856 (executing program) 2021/04/14 08:21:12 fetching corpus: 53649, signal 1089664/1288856 (executing program) 2021/04/14 08:21:12 fetching corpus: 53699, signal 1090108/1288856 (executing program) 2021/04/14 08:21:13 fetching corpus: 53749, signal 1090410/1288856 (executing program) 2021/04/14 08:21:13 fetching corpus: 53799, signal 1090756/1288857 (executing program) 2021/04/14 08:21:13 fetching corpus: 53849, signal 1091014/1288857 (executing program) 2021/04/14 08:21:13 fetching corpus: 53899, signal 1091307/1288857 (executing program) 2021/04/14 08:21:14 fetching corpus: 53949, signal 1091546/1288857 (executing program) 2021/04/14 08:21:14 fetching corpus: 53999, signal 1091874/1288857 (executing program) 2021/04/14 08:21:14 fetching corpus: 54049, signal 1092123/1288857 (executing program) 2021/04/14 08:21:14 fetching corpus: 54099, signal 1092290/1288857 (executing program) 2021/04/14 08:21:14 fetching corpus: 54149, signal 1092552/1288857 (executing program) 2021/04/14 08:21:15 fetching corpus: 54199, signal 1092737/1288857 (executing program) 2021/04/14 08:21:15 fetching corpus: 54249, signal 1092927/1288857 (executing program) 2021/04/14 08:21:15 fetching corpus: 54299, signal 1093185/1288857 (executing program) 2021/04/14 08:21:15 fetching corpus: 54349, signal 1093512/1288857 (executing program) 2021/04/14 08:21:15 fetching corpus: 54399, signal 1093931/1288857 (executing program) 2021/04/14 08:21:15 fetching corpus: 54449, signal 1094160/1288857 (executing program) 2021/04/14 08:21:16 fetching corpus: 54499, signal 1094420/1288857 (executing program) 2021/04/14 08:21:16 fetching corpus: 54549, signal 1094658/1288857 (executing program) 2021/04/14 08:21:16 fetching corpus: 54599, signal 1094857/1288857 (executing program) 2021/04/14 08:21:16 fetching corpus: 54649, signal 1095161/1288857 (executing program) 2021/04/14 08:21:16 fetching corpus: 54699, signal 1095610/1288857 (executing program) 2021/04/14 08:21:16 fetching corpus: 54749, signal 1095979/1288857 (executing program) 2021/04/14 08:21:17 fetching corpus: 54799, signal 1096178/1288857 (executing program) 2021/04/14 08:21:17 fetching corpus: 54849, signal 1096465/1288857 (executing program) 2021/04/14 08:21:17 fetching corpus: 54899, signal 1096772/1288857 (executing program) 2021/04/14 08:21:17 fetching corpus: 54949, signal 1097028/1288857 (executing program) 2021/04/14 08:21:17 fetching corpus: 54999, signal 1097223/1288857 (executing program) 2021/04/14 08:21:17 fetching corpus: 55049, signal 1097600/1288857 (executing program) 2021/04/14 08:21:18 fetching corpus: 55099, signal 1097835/1288857 (executing program) 2021/04/14 08:21:18 fetching corpus: 55149, signal 1098138/1288857 (executing program) 2021/04/14 08:21:18 fetching corpus: 55199, signal 1098325/1288857 (executing program) 2021/04/14 08:21:18 fetching corpus: 55249, signal 1098649/1288857 (executing program) 2021/04/14 08:21:18 fetching corpus: 55299, signal 1098814/1288857 (executing program) 2021/04/14 08:21:19 fetching corpus: 55349, signal 1099027/1288857 (executing program) 2021/04/14 08:21:19 fetching corpus: 55399, signal 1099312/1288857 (executing program) 2021/04/14 08:21:19 fetching corpus: 55449, signal 1099519/1288857 (executing program) 2021/04/14 08:21:19 fetching corpus: 55499, signal 1099819/1288857 (executing program) 2021/04/14 08:21:20 fetching corpus: 55549, signal 1100114/1288857 (executing program) 2021/04/14 08:21:20 fetching corpus: 55599, signal 1100332/1288857 (executing program) 2021/04/14 08:21:20 fetching corpus: 55649, signal 1100506/1288857 (executing program) 2021/04/14 08:21:40 fetching corpus: 55699, signal 1100683/1288857 (executing program) 2021/04/14 08:21:59 fetching corpus: 55749, signal 1100926/1288859 (executing program) 2021/04/14 08:21:59 fetching corpus: 55799, signal 1101280/1288864 (executing program) 2021/04/14 08:21:59 fetching corpus: 55849, signal 1101495/1288864 (executing program) 2021/04/14 08:21:59 fetching corpus: 55899, signal 1101723/1288864 (executing program) 2021/04/14 08:22:00 fetching corpus: 55949, signal 1101927/1288864 (executing program) 2021/04/14 08:22:00 fetching corpus: 55999, signal 1102168/1288864 (executing program) 2021/04/14 08:22:00 fetching corpus: 56049, signal 1102336/1288864 (executing program) 2021/04/14 08:22:00 fetching corpus: 56099, signal 1102633/1288864 (executing program) 2021/04/14 08:22:00 fetching corpus: 56149, signal 1102878/1288864 (executing program) 2021/04/14 08:22:00 fetching corpus: 56199, signal 1103114/1288864 (executing program) 2021/04/14 08:22:01 fetching corpus: 56249, signal 1103456/1288864 (executing program) 2021/04/14 08:22:01 fetching corpus: 56299, signal 1103665/1288864 (executing program) 2021/04/14 08:22:01 fetching corpus: 56349, signal 1103978/1288864 (executing program) 2021/04/14 08:22:01 fetching corpus: 56399, signal 1104204/1288864 (executing program) 2021/04/14 08:22:01 fetching corpus: 56449, signal 1104409/1288864 (executing program) 2021/04/14 08:22:02 fetching corpus: 56499, signal 1104771/1288864 (executing program) 2021/04/14 08:22:02 fetching corpus: 56549, signal 1105292/1288864 (executing program) 2021/04/14 08:22:02 fetching corpus: 56599, signal 1105510/1288864 (executing program) 2021/04/14 08:22:02 fetching corpus: 56649, signal 1105731/1288864 (executing program) 2021/04/14 08:22:02 fetching corpus: 56699, signal 1106012/1288864 (executing program) 2021/04/14 08:22:03 fetching corpus: 56749, signal 1106173/1288864 (executing program) 2021/04/14 08:22:03 fetching corpus: 56799, signal 1106388/1288864 (executing program) 2021/04/14 08:22:03 fetching corpus: 56849, signal 1106509/1288864 (executing program) 2021/04/14 08:22:03 fetching corpus: 56899, signal 1106771/1288864 (executing program) 2021/04/14 08:22:03 fetching corpus: 56949, signal 1106956/1288864 (executing program) 2021/04/14 08:22:04 fetching corpus: 56999, signal 1107210/1288864 (executing program) 2021/04/14 08:22:04 fetching corpus: 57049, signal 1107393/1288864 (executing program) 2021/04/14 08:22:04 fetching corpus: 57099, signal 1107710/1288864 (executing program) 2021/04/14 08:22:04 fetching corpus: 57149, signal 1107904/1288864 (executing program) 2021/04/14 08:22:05 fetching corpus: 57199, signal 1108108/1288864 (executing program) 2021/04/14 08:22:05 fetching corpus: 57249, signal 1108273/1288864 (executing program) 2021/04/14 08:22:05 fetching corpus: 57299, signal 1108458/1288864 (executing program) 2021/04/14 08:22:05 fetching corpus: 57349, signal 1108610/1288864 (executing program) 2021/04/14 08:22:06 fetching corpus: 57399, signal 1108880/1288864 (executing program) 2021/04/14 08:22:06 fetching corpus: 57449, signal 1109067/1288866 (executing program) 2021/04/14 08:22:06 fetching corpus: 57499, signal 1109326/1288866 (executing program) 2021/04/14 08:22:06 fetching corpus: 57549, signal 1109717/1288866 (executing program) 2021/04/14 08:22:06 fetching corpus: 57599, signal 1109893/1288866 (executing program) 2021/04/14 08:22:07 fetching corpus: 57649, signal 1110181/1288866 (executing program) 2021/04/14 08:22:07 fetching corpus: 57699, signal 1110408/1288867 (executing program) 2021/04/14 08:22:07 fetching corpus: 57749, signal 1110662/1288867 (executing program) 2021/04/14 08:22:07 fetching corpus: 57799, signal 1110844/1288867 (executing program) 2021/04/14 08:22:07 fetching corpus: 57849, signal 1111051/1288867 (executing program) 2021/04/14 08:22:08 fetching corpus: 57899, signal 1111301/1288867 (executing program) 2021/04/14 08:22:08 fetching corpus: 57949, signal 1111507/1288867 (executing program) 2021/04/14 08:22:08 fetching corpus: 57999, signal 1111739/1288867 (executing program) 2021/04/14 08:22:08 fetching corpus: 58049, signal 1112006/1288867 (executing program) 2021/04/14 08:22:09 fetching corpus: 58099, signal 1112343/1288867 (executing program) 2021/04/14 08:22:09 fetching corpus: 58149, signal 1112509/1288867 (executing program) 2021/04/14 08:22:09 fetching corpus: 58199, signal 1112738/1288867 (executing program) 2021/04/14 08:22:09 fetching corpus: 58249, signal 1112974/1288867 (executing program) 2021/04/14 08:22:09 fetching corpus: 58299, signal 1113197/1288867 (executing program) 2021/04/14 08:22:09 fetching corpus: 58349, signal 1113393/1288867 (executing program) 2021/04/14 08:22:10 fetching corpus: 58399, signal 1113743/1288867 (executing program) 2021/04/14 08:22:10 fetching corpus: 58449, signal 1114079/1288867 (executing program) 2021/04/14 08:22:10 fetching corpus: 58499, signal 1114296/1288867 (executing program) 2021/04/14 08:22:10 fetching corpus: 58549, signal 1114505/1288869 (executing program) 2021/04/14 08:22:11 fetching corpus: 58599, signal 1114737/1288871 (executing program) 2021/04/14 08:22:11 fetching corpus: 58649, signal 1115088/1288871 (executing program) 2021/04/14 08:22:11 fetching corpus: 58699, signal 1115321/1288873 (executing program) 2021/04/14 08:22:11 fetching corpus: 58749, signal 1115519/1288876 (executing program) 2021/04/14 08:22:11 fetching corpus: 58799, signal 1115740/1288876 (executing program) 2021/04/14 08:22:11 fetching corpus: 58849, signal 1115911/1288876 (executing program) 2021/04/14 08:22:12 fetching corpus: 58899, signal 1116113/1288876 (executing program) 2021/04/14 08:22:12 fetching corpus: 58949, signal 1116358/1288876 (executing program) 2021/04/14 08:22:12 fetching corpus: 58999, signal 1116709/1288876 (executing program) 2021/04/14 08:22:12 fetching corpus: 59049, signal 1116887/1288876 (executing program) 2021/04/14 08:22:12 fetching corpus: 59099, signal 1117079/1288876 (executing program) 2021/04/14 08:22:13 fetching corpus: 59149, signal 1117317/1288876 (executing program) 2021/04/14 08:22:13 fetching corpus: 59199, signal 1117551/1288876 (executing program) 2021/04/14 08:22:13 fetching corpus: 59249, signal 1117798/1288876 (executing program) 2021/04/14 08:22:13 fetching corpus: 59299, signal 1117990/1288876 (executing program) 2021/04/14 08:22:13 fetching corpus: 59349, signal 1118269/1288876 (executing program) 2021/04/14 08:22:14 fetching corpus: 59399, signal 1118483/1288876 (executing program) 2021/04/14 08:22:14 fetching corpus: 59449, signal 1118688/1288876 (executing program) 2021/04/14 08:22:14 fetching corpus: 59499, signal 1118857/1288876 (executing program) 2021/04/14 08:22:14 fetching corpus: 59549, signal 1119034/1288876 (executing program) 2021/04/14 08:22:14 fetching corpus: 59599, signal 1119259/1288876 (executing program) 2021/04/14 08:22:14 fetching corpus: 59649, signal 1119743/1288876 (executing program) 2021/04/14 08:22:15 fetching corpus: 59699, signal 1119927/1288876 (executing program) 2021/04/14 08:22:15 fetching corpus: 59749, signal 1120297/1288876 (executing program) 2021/04/14 08:22:15 fetching corpus: 59799, signal 1120648/1288880 (executing program) 2021/04/14 08:22:15 fetching corpus: 59849, signal 1120876/1288880 (executing program) 2021/04/14 08:22:15 fetching corpus: 59899, signal 1121103/1288880 (executing program) 2021/04/14 08:22:15 fetching corpus: 59949, signal 1121312/1288880 (executing program) 2021/04/14 08:22:16 fetching corpus: 59999, signal 1121635/1288880 (executing program) 2021/04/14 08:22:16 fetching corpus: 60049, signal 1121832/1288880 (executing program) 2021/04/14 08:22:16 fetching corpus: 60099, signal 1122054/1288880 (executing program) 2021/04/14 08:22:16 fetching corpus: 60149, signal 1122327/1288880 (executing program) 2021/04/14 08:22:16 fetching corpus: 60199, signal 1122507/1288880 (executing program) 2021/04/14 08:22:17 fetching corpus: 60249, signal 1122758/1288880 (executing program) 2021/04/14 08:22:17 fetching corpus: 60299, signal 1123015/1288880 (executing program) 2021/04/14 08:22:17 fetching corpus: 60349, signal 1123319/1288880 (executing program) 2021/04/14 08:22:17 fetching corpus: 60399, signal 1123641/1288880 (executing program) 2021/04/14 08:22:17 fetching corpus: 60449, signal 1123868/1288880 (executing program) 2021/04/14 08:22:17 fetching corpus: 60499, signal 1124019/1288880 (executing program) 2021/04/14 08:22:18 fetching corpus: 60549, signal 1124139/1288880 (executing program) 2021/04/14 08:22:18 fetching corpus: 60599, signal 1124355/1288880 (executing program) 2021/04/14 08:22:18 fetching corpus: 60649, signal 1124579/1288880 (executing program) 2021/04/14 08:22:18 fetching corpus: 60699, signal 1124746/1288880 (executing program) 2021/04/14 08:22:18 fetching corpus: 60749, signal 1124922/1288880 (executing program) 2021/04/14 08:22:19 fetching corpus: 60799, signal 1125067/1288880 (executing program) 2021/04/14 08:22:19 fetching corpus: 60849, signal 1125286/1288880 (executing program) 2021/04/14 08:22:19 fetching corpus: 60899, signal 1125444/1288880 (executing program) 2021/04/14 08:22:19 fetching corpus: 60949, signal 1125733/1288880 (executing program) 2021/04/14 08:22:19 fetching corpus: 60999, signal 1125938/1288880 (executing program) 2021/04/14 08:22:20 fetching corpus: 61049, signal 1126213/1288880 (executing program) 2021/04/14 08:22:20 fetching corpus: 61099, signal 1126504/1288880 (executing program) 2021/04/14 08:22:20 fetching corpus: 61149, signal 1126643/1288880 (executing program) 2021/04/14 08:22:20 fetching corpus: 61199, signal 1126817/1288880 (executing program) 2021/04/14 08:22:20 fetching corpus: 61249, signal 1127125/1288880 (executing program) 2021/04/14 08:22:21 fetching corpus: 61299, signal 1127361/1288880 (executing program) 2021/04/14 08:22:21 fetching corpus: 61349, signal 1127531/1288880 (executing program) 2021/04/14 08:22:21 fetching corpus: 61399, signal 1127750/1288880 (executing program) 2021/04/14 08:22:21 fetching corpus: 61449, signal 1127917/1288880 (executing program) 2021/04/14 08:22:21 fetching corpus: 61499, signal 1128082/1288880 (executing program) 2021/04/14 08:22:22 fetching corpus: 61549, signal 1128323/1288880 (executing program) 2021/04/14 08:22:22 fetching corpus: 61599, signal 1128573/1288880 (executing program) 2021/04/14 08:22:22 fetching corpus: 61649, signal 1128797/1288880 (executing program) 2021/04/14 08:22:22 fetching corpus: 61699, signal 1129002/1288880 (executing program) 2021/04/14 08:22:22 fetching corpus: 61749, signal 1129236/1288880 (executing program) 2021/04/14 08:22:23 fetching corpus: 61799, signal 1129421/1288880 (executing program) 2021/04/14 08:22:23 fetching corpus: 61849, signal 1129616/1288880 (executing program) 2021/04/14 08:22:23 fetching corpus: 61899, signal 1129827/1288880 (executing program) 2021/04/14 08:22:23 fetching corpus: 61949, signal 1130160/1288880 (executing program) 2021/04/14 08:22:23 fetching corpus: 61999, signal 1130425/1288880 (executing program) 2021/04/14 08:22:24 fetching corpus: 62049, signal 1130604/1288880 (executing program) 2021/04/14 08:22:24 fetching corpus: 62099, signal 1130858/1288880 (executing program) 2021/04/14 08:22:24 fetching corpus: 62149, signal 1131046/1288880 (executing program) 2021/04/14 08:22:24 fetching corpus: 62199, signal 1131200/1288880 (executing program) 2021/04/14 08:22:24 fetching corpus: 62249, signal 1131373/1288880 (executing program) 2021/04/14 08:22:24 fetching corpus: 62299, signal 1131609/1288880 (executing program) 2021/04/14 08:22:25 fetching corpus: 62349, signal 1131841/1288880 (executing program) 2021/04/14 08:22:25 fetching corpus: 62399, signal 1132168/1288880 (executing program) 2021/04/14 08:22:25 fetching corpus: 62449, signal 1132342/1288881 (executing program) 2021/04/14 08:22:25 fetching corpus: 62499, signal 1132515/1288881 (executing program) 2021/04/14 08:22:26 fetching corpus: 62549, signal 1132893/1288881 (executing program) 2021/04/14 08:22:26 fetching corpus: 62599, signal 1133219/1288881 (executing program) 2021/04/14 08:22:26 fetching corpus: 62649, signal 1133506/1288881 (executing program) 2021/04/14 08:22:26 fetching corpus: 62699, signal 1133860/1288881 (executing program) 2021/04/14 08:22:26 fetching corpus: 62749, signal 1134009/1288881 (executing program) 2021/04/14 08:22:27 fetching corpus: 62799, signal 1134212/1288881 (executing program) 2021/04/14 08:22:27 fetching corpus: 62849, signal 1134449/1288881 (executing program) 2021/04/14 08:22:27 fetching corpus: 62899, signal 1134712/1288881 (executing program) 2021/04/14 08:22:27 fetching corpus: 62949, signal 1134846/1288881 (executing program) 2021/04/14 08:22:27 fetching corpus: 62999, signal 1135092/1288881 (executing program) 2021/04/14 08:22:28 fetching corpus: 63049, signal 1135358/1288881 (executing program) 2021/04/14 08:22:28 fetching corpus: 63099, signal 1135586/1288881 (executing program) 2021/04/14 08:22:28 fetching corpus: 63149, signal 1135791/1288881 (executing program) 2021/04/14 08:22:28 fetching corpus: 63199, signal 1136085/1288881 (executing program) 2021/04/14 08:22:28 fetching corpus: 63249, signal 1136368/1288881 (executing program) 2021/04/14 08:22:29 fetching corpus: 63299, signal 1136566/1288881 (executing program) 2021/04/14 08:22:29 fetching corpus: 63349, signal 1136914/1288881 (executing program) 2021/04/14 08:22:29 fetching corpus: 63399, signal 1137238/1288881 (executing program) 2021/04/14 08:22:29 fetching corpus: 63449, signal 1137511/1288881 (executing program) 2021/04/14 08:22:29 fetching corpus: 63499, signal 1137795/1288881 (executing program) 2021/04/14 08:22:30 fetching corpus: 63549, signal 1138041/1288881 (executing program) 2021/04/14 08:22:30 fetching corpus: 63599, signal 1138210/1288881 (executing program) 2021/04/14 08:22:30 fetching corpus: 63649, signal 1138441/1288881 (executing program) 2021/04/14 08:22:30 fetching corpus: 63699, signal 1138649/1288881 (executing program) 2021/04/14 08:22:30 fetching corpus: 63749, signal 1138867/1288881 (executing program) 2021/04/14 08:22:31 fetching corpus: 63799, signal 1139316/1288881 (executing program) 2021/04/14 08:22:31 fetching corpus: 63837, signal 1139410/1288882 (executing program) 2021/04/14 08:22:31 fetching corpus: 63837, signal 1139410/1288882 (executing program) 2021/04/14 08:22:33 starting 6 fuzzer processes 08:22:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:22:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), 0x80) 08:22:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000740)="e4", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:22:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000080)="9e", 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 08:22:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:22:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) syzkaller login: [ 241.048913] IPVS: ftp: loaded support on port[0] = 21 [ 241.183919] IPVS: ftp: loaded support on port[0] = 21 [ 241.261614] chnl_net:caif_netlink_parms(): no params data found [ 241.302207] IPVS: ftp: loaded support on port[0] = 21 [ 241.375128] chnl_net:caif_netlink_parms(): no params data found [ 241.428343] IPVS: ftp: loaded support on port[0] = 21 [ 241.515138] chnl_net:caif_netlink_parms(): no params data found [ 241.539635] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.547100] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.555290] device bridge_slave_0 entered promiscuous mode [ 241.566728] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.573510] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.581528] device bridge_slave_1 entered promiscuous mode [ 241.602005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.623122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.645217] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.651689] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.654982] IPVS: ftp: loaded support on port[0] = 21 [ 241.658812] device bridge_slave_0 entered promiscuous mode [ 241.676237] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.684499] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.691751] device bridge_slave_1 entered promiscuous mode [ 241.713740] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.721673] team0: Port device team_slave_0 added [ 241.739773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.751417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.758666] team0: Port device team_slave_1 added [ 241.767196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.807650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.815540] team0: Port device team_slave_0 added [ 241.885134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.892399] team0: Port device team_slave_1 added [ 241.913965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.920467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.946458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.966105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.976481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.002129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.013322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.019558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.045290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.058068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.068575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.082913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.089139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.115089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.125699] chnl_net:caif_netlink_parms(): no params data found [ 242.145580] IPVS: ftp: loaded support on port[0] = 21 [ 242.149052] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.158172] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.165497] device bridge_slave_0 entered promiscuous mode [ 242.172371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.179391] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.185814] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.193303] device bridge_slave_1 entered promiscuous mode [ 242.225262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.249089] device hsr_slave_0 entered promiscuous mode [ 242.255028] device hsr_slave_1 entered promiscuous mode [ 242.270749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.279420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.293081] device hsr_slave_0 entered promiscuous mode [ 242.298897] device hsr_slave_1 entered promiscuous mode [ 242.305367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.335640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.349450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.364051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.371187] team0: Port device team_slave_0 added [ 242.376435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.399905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.406956] team0: Port device team_slave_1 added [ 242.497324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.505131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.530747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.544955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.551623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.577814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.605562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.623515] chnl_net:caif_netlink_parms(): no params data found [ 242.642115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.679105] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.686397] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.693866] device bridge_slave_0 entered promiscuous mode [ 242.723809] device hsr_slave_0 entered promiscuous mode [ 242.729404] device hsr_slave_1 entered promiscuous mode [ 242.736157] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.743009] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.751008] device bridge_slave_1 entered promiscuous mode [ 242.783098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.796928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.822169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.834614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.929046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.940994] team0: Port device team_slave_0 added [ 242.948675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.957200] team0: Port device team_slave_1 added [ 242.985546] chnl_net:caif_netlink_parms(): no params data found [ 243.017781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.040654] Bluetooth: hci1 command 0x0409 tx timeout [ 243.042244] Bluetooth: hci2 command 0x0409 tx timeout [ 243.046063] Bluetooth: hci0 command 0x0409 tx timeout [ 243.065500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.072214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.097621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.113872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.120493] Bluetooth: hci4 command 0x0409 tx timeout [ 243.120579] Bluetooth: hci3 command 0x0409 tx timeout [ 243.125959] Bluetooth: hci5 command 0x0409 tx timeout [ 243.137304] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.144071] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.151482] device bridge_slave_0 entered promiscuous mode [ 243.158198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.165015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.190702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.204285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.216957] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.223729] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.231458] device bridge_slave_1 entered promiscuous mode [ 243.254860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.293820] device hsr_slave_0 entered promiscuous mode [ 243.299776] device hsr_slave_1 entered promiscuous mode [ 243.334482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.342566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.367530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.384470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.431728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.438826] team0: Port device team_slave_0 added [ 243.448065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.455678] team0: Port device team_slave_1 added [ 243.489910] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.496716] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.504162] device bridge_slave_0 entered promiscuous mode [ 243.524963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.531297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.556651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.567882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.574633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.601192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.614902] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.621537] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.628388] device bridge_slave_1 entered promiscuous mode [ 243.636554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.647313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.675269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.682210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.705371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.713422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.722853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.750522] device hsr_slave_0 entered promiscuous mode [ 243.756222] device hsr_slave_1 entered promiscuous mode [ 243.774914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.784819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.792436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.799599] team0: Port device team_slave_0 added [ 243.805736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.814655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.820859] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.829967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.838334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.852542] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.859668] team0: Port device team_slave_1 added [ 243.866860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.874671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.882052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.889671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.898044] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.904772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.913877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.922605] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.929590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.961691] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.971011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.978972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.987541] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.993947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.004694] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.013404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.029322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.036204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.062644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.074692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.081567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.107324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.118280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.125918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.134138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.141290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.152010] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.158064] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.170255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.180089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.200451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.210859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.220541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.253050] device hsr_slave_0 entered promiscuous mode [ 244.258688] device hsr_slave_1 entered promiscuous mode [ 244.265062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.273017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.280892] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.287222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.294582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.302954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.310881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.317813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.328485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.344867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.353627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.361781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.369319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.378005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.385961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.394075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.401954] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.408281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.419269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.445295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.452861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.463247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.473477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.483622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.496937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.504891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.513412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.521653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.538598] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.549091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.560834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.567970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.576019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.592105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.606927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.613412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.622892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.630760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.655375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.667046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.678477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.686614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.697141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.707974] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.719309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.727424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.737303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.746454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.755645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.762904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.776225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.789075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.796032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.803363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.821568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.831231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.837597] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.848523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.858012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.865539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.886176] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.894999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.908953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.916659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.924914] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.932821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.942703] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.948770] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.966940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.973784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.980685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.988361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.996752] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.003141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.013111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.030720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.040822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.048457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.055653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.064939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.072969] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.079307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.086536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.094362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.102240] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.108570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.115507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.123599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.131248] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.137575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.144971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.152013] Bluetooth: hci0 command 0x041b tx timeout [ 245.153774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.157256] Bluetooth: hci2 command 0x041b tx timeout [ 245.169694] Bluetooth: hci1 command 0x041b tx timeout [ 245.171566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.188230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.199721] Bluetooth: hci3 command 0x041b tx timeout [ 245.205174] Bluetooth: hci5 command 0x041b tx timeout [ 245.210685] Bluetooth: hci4 command 0x041b tx timeout [ 245.211310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.222342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.234500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.245405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.255318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.263576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.272282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.287219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.296827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.304849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.314657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.322303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.330918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.344965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.354535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.363419] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.371802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.378635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.386122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.393916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.419279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.428359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.443852] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.452322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.461872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.469178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.476315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.486780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.498122] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.504871] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.513145] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.523799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.534093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.545892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.552461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.560544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.567907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.576156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.584437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.592362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.600202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.607731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.618009] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.624371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.634061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.647372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.655621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.663933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.672597] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.678938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.685910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.693904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.705112] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.717207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.725431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.736014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.744533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.752333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.764451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.773283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.786474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.794375] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.800766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.807697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.815773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.825871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.838028] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.846330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.854734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.866696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.874140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.882522] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.891771] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.898844] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.905782] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.913035] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.919093] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.926919] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.938717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.948761] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.958736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.967023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.974163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.982287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.990810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.999945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.006147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.013110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.020550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.027174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.038178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.046054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.060030] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.068055] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.075037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 246.085853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.094290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.104391] device veth0_vlan entered promiscuous mode [ 246.110238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.118085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.126222] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.132611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.148809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.156597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.167880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.178333] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.188700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.199050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.207115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.214659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.222722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.231214] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.237566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.245285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.252627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.260112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.268074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.275298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.286381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.295446] device veth0_vlan entered promiscuous mode [ 246.303428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.314108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.326509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.335009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.345186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.357188] device veth1_vlan entered promiscuous mode [ 246.363847] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 246.375041] device veth1_vlan entered promiscuous mode [ 246.381436] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 246.389666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.396705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.405847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.414969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.426345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.443708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.452006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.460029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.467544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.476694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.485069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.494234] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.500579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.509774] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 246.518797] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 246.533408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.542386] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 246.558394] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.570039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.577740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.590439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.598135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.611094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.620762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.630160] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 246.638846] device veth0_macvtap entered promiscuous mode [ 246.648411] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.658039] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 246.665372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.673243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.680786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.688194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.695702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.703298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.711013] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.720455] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.726508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.742258] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 246.750517] device veth1_macvtap entered promiscuous mode [ 246.756732] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 246.766371] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.806253] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.813555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.824542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.832700] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 246.841096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.847998] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.854677] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 246.861985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.874960] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 246.884394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.896245] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.904019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.912121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.920365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.928022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.937311] device veth0_macvtap entered promiscuous mode [ 246.944115] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.954819] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.964891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.977611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.985980] device veth1_macvtap entered promiscuous mode [ 246.996411] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.002820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.011092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.018781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.026473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.034077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.041725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.048364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.055466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.064743] device veth0_vlan entered promiscuous mode [ 247.074679] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.083049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.094723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 247.107678] device veth1_vlan entered promiscuous mode [ 247.114780] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.124957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.133711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.142123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.152188] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 247.159033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.170994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 247.182532] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.190993] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.197700] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.207233] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 247.218783] Bluetooth: hci1 command 0x040f tx timeout [ 247.218809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.225004] Bluetooth: hci2 command 0x040f tx timeout [ 247.231861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.241990] Bluetooth: hci0 command 0x040f tx timeout [ 247.244504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.258675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.267673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.277960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.288129] Bluetooth: hci4 command 0x040f tx timeout [ 247.290286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.296101] Bluetooth: hci5 command 0x040f tx timeout [ 247.304368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.306601] Bluetooth: hci3 command 0x040f tx timeout [ 247.316528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.329473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.340624] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 247.347486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.364778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.374944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.385365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.393351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.403130] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 247.416206] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.430543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.438002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.457006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.464371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.473280] device veth0_vlan entered promiscuous mode [ 247.481148] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 247.491072] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.498360] device veth0_macvtap entered promiscuous mode [ 247.506113] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.517192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.529856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.540119] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.548604] device veth1_vlan entered promiscuous mode [ 247.565569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.582865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.591901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.605687] device veth1_macvtap entered promiscuous mode [ 247.614700] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.639089] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.656226] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 247.664815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 247.676485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.685260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.693603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.705354] device veth0_macvtap entered promiscuous mode [ 247.712837] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.721931] device veth1_macvtap entered promiscuous mode [ 247.728065] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.741857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 247.752253] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.779660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.792796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.803142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.813455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.823871] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.831663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.841284] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.854948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 247.864235] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.875402] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.883689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.891788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.901285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.909046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.919017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.929922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.940244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.950182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.960307] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 247.967191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.977496] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.985441] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.994315] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.003209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.015542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.034853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 248.044213] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.058833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.073745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.082875] device veth0_vlan entered promiscuous mode [ 248.088741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.104247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.113804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.124351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.133662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.143422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.153652] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 248.161141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.168216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.175778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.183099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.191033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.202959] device veth1_vlan entered promiscuous mode [ 248.208736] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 248.221797] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 248.236133] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.246197] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.255124] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.264370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.274646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.283855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.293617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.302905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.312717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.323284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 248.330668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.342860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 248.357634] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.365866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.373961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.382061] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.391210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.398901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.407616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.418901] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 248.429489] device veth0_vlan entered promiscuous mode [ 248.439069] device veth1_vlan entered promiscuous mode [ 248.450739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 248.458221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.466214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.474377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.483759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.491676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.501574] device veth0_macvtap entered promiscuous mode [ 248.507632] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 08:22:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="018c599411fd29856aee02"], 0x4c}}, 0x0) [ 248.558686] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 08:22:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) [ 248.606520] device veth1_macvtap entered promiscuous mode [ 248.623635] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 248.637105] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 08:22:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 08:22:42 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 248.650294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.657650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.680364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.687950] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.699695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 08:22:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001900)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x944, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x374, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6ecc43a31fddace43f62b24157df0b8d194eca29de9a9dde210b18d6db605d68"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cae634f483a419f18f4879c1100f10291ce6db4a071e6f1ec6bac38f20583133"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d07168c6c718aa8dca51402763c2f949572abf76cd9608ddf0731722c5aff10"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x180, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x560, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x4b8, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c8fccb5f3efb533152b0de6cc5a29a5f54c40f0421670d42bb26e6e3260fbb62"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x558, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xf6c, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a1f8cf9823b80beaeaf2ab428f5e51a2fcb232a63a61ebabb3610c4a999625c"}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b6ed3b0af87901bcf781c84afd88d96ee9a677b91850ae9484759aa7cdd64539"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x3dc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "16ea5a43051469f9357bf349f40cab2f8e3fba0bfc0cc9fb38ce051f940a1cda"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x244, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) [ 248.711047] device veth0_macvtap entered promiscuous mode [ 248.717302] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 248.740600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 08:22:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2000000, 0x0, 0x2}}, &(0x7f0000000280)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 08:22:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, &(0x7f0000000000)) [ 248.773194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.793367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.815426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.835615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.845292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.859933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.876970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.892924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.903646] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 248.914598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.923384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.932746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.942651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.954589] device veth1_macvtap entered promiscuous mode [ 248.962626] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 248.978014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.988526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.998140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.008346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.017743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.027525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.036889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.047149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.057327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 249.065036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.074248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 249.084694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.094978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.103574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.123662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 249.137356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.147709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.157907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.169187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.179261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.188949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.199394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.210248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.220080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.230219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.241344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 249.248780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.258150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.267902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:22:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) [ 249.277886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.289063] Bluetooth: hci0 command 0x0419 tx timeout [ 249.294806] Bluetooth: hci2 command 0x0419 tx timeout [ 249.302507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.312327] Bluetooth: hci1 command 0x0419 tx timeout [ 249.317637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.328398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.338430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.356167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.368520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.378411] Bluetooth: hci3 command 0x0419 tx timeout [ 249.383696] Bluetooth: hci5 command 0x0419 tx timeout [ 249.385349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.390330] Bluetooth: hci4 command 0x0419 tx timeout [ 249.403784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 249.412927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.421394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.429535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.444105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.455550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:22:43 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) 08:22:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0xfffffffffffffed0) 08:22:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 08:22:43 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={0x0, 0x700}, 0x10) 08:22:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x1340}, 0x40) 08:22:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 08:22:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004780)={&(0x7f0000002240), 0xc, &(0x7f0000004740)={&(0x7f00000047c0)=ANY=[@ANYBLOB="8c240000300001002cbd7000fcdbdf2500000000840001"], 0x248c}}, 0x0) 08:22:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 08:22:43 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) 08:22:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r0) 08:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, &(0x7f0000000000)) 08:22:43 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0x40, 0x0, 0x0, 0x70bd26, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000cc0)='SEG6\x00', 0xffffffffffffffff) 08:22:43 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000cc0)='SEG6\x00', 0xffffffffffffffff) 08:22:43 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={&(0x7f0000000080)='./file0/file0\x00'}, 0x2d) [ 249.790438] netlink: 9204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.807258] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. 08:22:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x5452, &(0x7f0000000800)="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") syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 08:22:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000200), 0x4) 08:22:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 08:22:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000280)=""/185, 0x32, 0xb9, 0x81}, 0x20) 08:22:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:22:43 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000240), 0x8) 08:22:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x6, 0xff, &(0x7f0000000280)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x78) 08:22:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, &(0x7f0000000000)) 08:22:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a2, &(0x7f0000000000)) 08:22:43 executing program 2: socketpair(0x2, 0x80000, 0x0, &(0x7f0000000f00)) 08:22:43 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x40) 08:22:43 executing program 0: r0 = socket(0x2, 0x3, 0x3) bind$alg(r0, 0x0, 0x0) 08:22:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200), 0x4) 08:22:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1d}, 0x40) 08:22:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x6000000}]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) 08:22:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000280)=""/185, 0x4a, 0xb9, 0x81}, 0x20) 08:22:43 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000080)={0x0, 0x0}, 0x80) 08:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x80108906, 0x0) 08:22:43 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xd, 0x0, 0x0) 08:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000100), 0x4) 08:22:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80) 08:22:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x5421, &(0x7f0000000800)="9b34a8a8891ccaac03e6b3e0f60cdea536fdd1fbafbd2b3c2003d7f4ca59641444c11ef6417484ed861c17f6dfc78f220b5d4e8d9f6a0ed99351034ccc40e849228d361dc6fd6db5530ebe67332f5de2c3a38c025019734d9d0bd4b77de8645b99cdcbccc0a8f981b97e54782b4f7c9d927805bd69ce609c95ff4f30a99402b2b63c9809ca99873fb975b58c69da13d0785da0d5bdb2721275c595be64a90e7f3c0f3d9a50e2c7c62f1739451b42c9a429ed210b31147d2036cadd683568d89b9c2abc07123c87bb36b394fbda4c3833e01791892decad268a1b91535fd78808ee2cfe2d2815a623f639282b00a634a129b6d3ce2689e08d1c14841c225a01d8") syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) 08:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x40049409, 0x0) 08:22:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x240}, 0x40) 08:22:43 executing program 4: r0 = socket(0x2, 0x3, 0x3) accept4$alg(r0, 0x0, 0x0, 0x180000) 08:22:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001900)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x850, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0xff}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x6, @mcast1, 0x6}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010101}}]}, {0x374, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6ecc43a31fddace43f62b24157df0b8d194eca29de9a9dde210b18d6db605d68"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cae634f483a419f18f4879c1100f10291ce6db4a071e6f1ec6bac38f20583133"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d07168c6c718aa8dca51402763c2f949572abf76cd9608ddf0731722c5aff10"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x180, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x46c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x3d8, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3ff}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c8fccb5f3efb533152b0de6cc5a29a5f54c40f0421670d42bb26e6e3260fbb62"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x648, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a1f8cf9823b80beaeaf2ab428f5e51a2fcb232a63a61ebabb3610c4a999625c"}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b6ed3b0af87901bcf781c84afd88d96ee9a677b91850ae9484759aa7cdd64539"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1d8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}]}, {0x3e4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "16ea5a43051469f9357bf349f40cab2f8e3fba0bfc0cc9fb38ce051f940a1cda"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x244, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xac, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 08:22:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x174, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x174}}, 0x0) 08:22:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x5421, &(0x7f0000000800)="9b34a8a8891ccaac03e6b3e0f60cdea536fdd1fbafbd2b3c2003d7f4ca59641444c11ef6417484ed861c17f6dfc78f220b5d4e8d9f6a0ed99351034ccc40e849228d361dc6fd6db5530ebe67332f5de2c3a38c025019734d9d0bd4b77de8645b99cdcbccc0a8f981b97e54782b4f7c9d927805bd69ce609c95ff4f30a99402b2b63c9809ca99873fb975b58c69da13d0785da0d5bdb2721275c595be64a90e7f3c0f3d9a50e2c7c62f1739451b42c9a429ed210b31147d2036cadd683568d89b9c2abc07123c87bb36b394fbda4c3833e01791892decad268a1b91535fd78808ee2cfe2d2815a623f639282b00a634a129b6d3ce2689e08d1c14841c225a01d8") sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:22:43 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 08:22:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 08:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x8906, 0x0) 08:22:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 08:22:43 executing program 5: socketpair(0x2, 0x80f, 0x0, &(0x7f0000000180)) [ 250.283156] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.313370] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.5'. 08:22:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000280)=""/185, 0x32, 0xb9, 0x81}, 0x20) 08:22:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 08:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0xfffffff8, 0x4) 08:22:43 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x174, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4010001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x174}}, 0x4040800) 08:22:43 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x700) 08:22:43 executing program 0: r0 = socket(0x2, 0x3, 0x3) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 08:22:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x120) 08:22:43 executing program 3: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:22:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000000)) 08:22:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x4020940d, 0x0) 08:22:43 executing program 0: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) [ 250.447433] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.2'. 08:22:43 executing program 1: unshare(0x2000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 08:22:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0xc020660b, 0x0) 08:22:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) 08:22:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 08:22:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/147, 0x2a, 0x93, 0x1}, 0x20) 08:22:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xffffff}]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) 08:22:44 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0xca19192cdf17a3bd) 08:22:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x9, 0x0, 0xffff}, 0x40) 08:22:44 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 08:22:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x9}, 0x40) 08:22:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80) 08:22:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x8982, &(0x7f0000000800)="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") 08:22:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) 08:22:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f00000047c0)=ANY=[@ANYBLOB="8c240000300001002cbd7000fcdbdf250000000084"], 0x248c}}, 0x0) 08:22:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000280)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 08:22:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x20004005, 0x0, 0x0) 08:22:44 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='.\x00'}, 0x10) 08:22:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x12043) 08:22:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) [ 250.746756] netlink: 9204 bytes leftover after parsing attributes in process `syz-executor.1'. 08:22:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd53, 0x0}, 0x170) 08:22:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000fc0)={&(0x7f00000000c0), 0xc, &(0x7f0000000f80)={&(0x7f00000020c0)={0x4f6, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{}, {}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x74, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x79c}}, 0x0) [ 250.792287] tc_ctl_action: received NO action attribs 08:22:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) 08:22:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000080)=@raw=[@ldst={0x2}, @alu={0x0, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xec, &(0x7f0000000380)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:22:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x5452, &(0x7f0000000800)="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") 08:22:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/147, 0x32, 0x93, 0x1}, 0x20) 08:22:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:22:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000280)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 08:22:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x74}]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) 08:22:44 executing program 4: socket(0x2, 0xa, 0x8) 08:22:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000380)) 08:22:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000280)=""/185, 0x32, 0xb9, 0x81}, 0x20) 08:22:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x888a, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:22:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xffff}, 0x40) 08:22:44 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x15, &(0x7f0000001880)={0xfffffeff}, 0x8) 08:22:44 executing program 0: r0 = socket(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, &(0x7f0000000180)={'team0\x00'}) [ 250.976116] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 08:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 08:22:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 08:22:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100), 0x4) 08:22:44 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xf, &(0x7f0000001880)={0xfffffeff}, 0x8) 08:22:44 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000180)={'team0\x00'}) 08:22:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) 08:22:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0x0, 0x400}}, @authinfo={0x18}], 0x48}, 0x40) 08:22:44 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000001ac0)=[{&(0x7f00000017c0)='$', 0x1, 0xffffffff00000000}, {&(0x7f0000001840)="ee", 0x1}], 0x0, 0x0) 08:22:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002a40)={0x0, 0x3f}, 0x8) 08:22:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:22:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xffffffffffffff57) 08:22:44 executing program 2: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000180)) 08:22:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)=0x2) 08:22:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000003c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 08:22:44 executing program 1: fstat(0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getegid() openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:22:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80) 08:22:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}}, &(0x7f0000000580)=0xb0) 08:22:44 executing program 0: write$snddsp(0xffffffffffffffff, 0x0, 0x0) 08:22:44 executing program 5: syz_mount_image$efs(0x0, &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x4, &(0x7f0000000600)=[{&(0x7f00000008c0)="385346fe80b5695f46aa6c51dbadc2f1fa330b76a7ba5ac61b05553ac7a567ed92e25c45732357e77c06e96be289ffb8480f09a17d03c19de8d1e4bca6eded23135037be85a560ffd64984a8915ae22383777f732867a97c36136206c9c0cf3590d1186791dff2ab62c79bd1885df68e70534e61a0c5d0d5f66befdc3c06fd42e81c2c83f3778b9a76e8a1a63abe1493ee7438305b462b8d4d7d7522647254944887fd114ff49b693bccc581505590ad570e3ba95903928c57d522e0b5e870b0bdbeef9513d3d5d6f9be76b19f527a822de3b2f4484e421aff2593df1428069a6a8eea3f7dc96fa660629b828c5f7eb3aa0bf00fe5dcd76f4ba4b3cd2615411826fb189ef51c0d096457493dd925bdb7be3d91b79ac7e7fcd00ae6b8511752880b90efe6ca38521ac56a9ee5adbe76650627dfa25d47a35350fc2c26f759773ae6c1e64ac9a71636520506e9092b9ea080350c341746413f4297", 0x15a}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {0x0}, {&(0x7f0000000540)='z', 0x1, 0x5350}], 0x0, 0x0) 08:22:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 08:22:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 08:22:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 08:22:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)) 08:22:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:44 executing program 1: socket(0x29, 0x5, 0x677f) 08:22:44 executing program 3: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000000)) 08:22:44 executing program 2: socketpair(0x1d, 0x0, 0xff, &(0x7f0000000000)) 08:22:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)) 08:22:44 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 08:22:44 executing program 2: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000008c0)='8', 0x1}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {&(0x7f0000000540)='z', 0x1, 0x5350}], 0x800040, 0x0) 08:22:44 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000102) 08:22:44 executing program 4: unshare(0x2000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 08:22:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), 0x4) 08:22:44 executing program 3: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/192, 0xc0}], 0x1}, 0x0) 08:22:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x567e}, 0x0) 08:22:44 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x20040, 0x0) 08:22:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000140)=0x10) sendto$inet(r0, &(0x7f0000000180)="ba", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 08:22:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00', r0) 08:22:44 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000002f80)='/dev/input/mouse#\x00', 0x0, 0x622083) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 08:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:22:45 executing program 2: syz_mount_image$efs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x741, 0x5}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {0x0}, {&(0x7f0000000240)="cd83", 0x2}], 0x800040, 0x0) 08:22:45 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}, {&(0x7f0000000100)="d0", 0x1}], 0x0, 0x0) 08:22:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00'}) [ 251.628082] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:22:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 08:22:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) [ 251.767463] sctp: [Deprecated]: syz-executor.1 (pid 9880) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.767463] Use struct sctp_sack_info instead [ 251.801963] sctp: [Deprecated]: syz-executor.1 (pid 9880) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.801963] Use struct sctp_sack_info instead 08:22:45 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) 08:22:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x280040, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 08:22:45 executing program 4: syz_mount_image$efs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x741, 0x5}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {0x0}, {&(0x7f0000000240)="cd", 0x1}], 0x0, 0x0) 08:22:45 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x624200, 0x0) 08:22:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:22:45 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 08:22:45 executing program 5: mq_open(&(0x7f00000032c0)='((\x00', 0x0, 0x0, 0x0) 08:22:45 executing program 0: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 08:22:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x840, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) 08:22:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)=0x700) 08:22:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x6, &(0x7f0000000600)=[{&(0x7f00000001c0)="7a79c35f7f2beacbd0", 0x9, 0x200000000000000}, {0x0}, {0x0, 0x0, 0x80}, {&(0x7f0000000340)="e6ee1119484ca0b4f6654722bff2041373cfce633c83ad9fcbaae6cbae56f12aefcca632eedb568af96d355c3635164144d1bf358155b099047ea5ab0e975fde0873154daefe9825c0feb4fc682c6592eb2c6cdda1050f75b769af296a3a1d5e1a82820a7fe693c4c9553fa5c999f763e9399e5dd694291f56e139a274f79175f8a2c00c222cf931c27fbf0f5d79f5d88db3b23622aab31e321934889bb145fdc42ae0cc7d215c0c6fa805e7b3f366a18e7dded71457f11f03e9f10c488b8fa8b5372c386504ef1813c476fee1188c62", 0xd0, 0x800}, {&(0x7f0000000440)="ff59bf20406c23c3e5b4efc76af0c1acf2a0cf176b2eb965d16702b2084d708b08548a800bd72037396639e381b21c89d0eb3e03d02940df8bbac2be2b2e699c66bda57288037e8c362f4d8e274f7d8449b89c18ef08436edd9517828226cf9bb99c571b4943fb3b9e597c450096517df684919cb5efcf8c83ef14", 0x7b}, {&(0x7f00000005c0)}], 0x800040, &(0x7f0000000700)={[{'/dev/ocfs2_control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x31, 0x37, 0x36, 0x33, 0x32, 0x63, 0x65], 0x2d, [0x37, 0x38, 0x37, 0x64], 0x2d, [0x66, 0x32, 0x39, 0x37], 0x2d, [0x66, 0x64, 0x64, 0x66], 0x2d, [0x39, 0x0, 0x32, 0x61, 0x37, 0x61, 0x36, 0x65]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r1}}]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400000, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) 08:22:45 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) 08:22:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000100)) 08:22:45 executing program 1: syz_mount_image$jffs2(&(0x7f0000000400)='jffs2\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000840)) 08:22:45 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x0, 0x0) syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:45 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 08:22:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000012c0), 0x4) 08:22:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:22:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 08:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001640)={0x0, @remote, @multicast2}, 0xc) 08:22:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x40}], 0x1, 0x0) 08:22:46 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/190) 08:22:46 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000009}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) 08:22:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001ac0)='SMC_PNETID\x00', r0) [ 252.580309] sctp: [Deprecated]: syz-executor.4 (pid 9955) Use of int in max_burst socket option deprecated. [ 252.580309] Use struct sctp_assoc_value instead 08:22:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000002d00)=""/255, &(0x7f0000002e00)=0xff) 08:22:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 08:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000880)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 08:22:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40101283, 0xafe) 08:22:46 executing program 2: r0 = syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{0x0, 0x0, 0x4}, {&(0x7f0000000100)="d069b363863bd7fee640aee37fc3df8682beaec7a25c4f288e04bcd3d12443f7373721e4564f01d91a76348cc51a16269850291234e5335f9df0d3ef23d691181e98db5673eaf85b206157e303c9e842327b384b3e60174eab2a9a50c0fb50b9f4be4fdb65f6fe9fa177dc7a472103732d25d30f37fd2542a8ffc7d58ed48aaabc1197d881a5a5e4dc6e85b4ca88cd19df89686cfa233e5a03dbc2a3970fa407d320c02fd447797a0a123f224cb5f2ff555742", 0xb3}, {0x0, 0x0, 0x400}, {0x0}], 0x88414, &(0x7f00000005c0)={[{@usebackuproot='usebackuproot'}, {@datasum='datasum'}, {@inode_cache='inode_cache'}, {@ssd='ssd'}, {@ref_verify='ref_verify'}, {@discard='discard'}, {@enospc_debug='enospc_debug'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x39, 0x61, 0x0, 0x64, 0x61, 0x66, 0x31], 0x2d, [0x0, 0x33, 0x61, 0x30], 0x2d, [0x62, 0x0, 0x32], 0x2d, [0x0, 0x0, 0x64, 0x65], 0x2d, [0x36, 0x39, 0xc, 0x31, 0x0, 0x34, 0x0, 0x30]}}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', 0xee00}}]}) r1 = syz_mount_image$hfsplus(&(0x7f00000006c0)='hfsplus\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x6, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6051dea5d5a04c59c1f11b7e9491cb2fb60ebec7d2221672487f1d1698a1e21ec3dd89d4f79d90802be2db9d12aa0fa8d975b2560a60198", 0x38}, {0x0, 0x0, 0x1}, {&(0x7f00000008c0), 0x0, 0x26400000}, {&(0x7f0000000a80)="8790abc1c8f9", 0x6}, {0x0, 0x0, 0xf716}, {0x0, 0x0, 0x2}], 0x33010, &(0x7f0000000e40)={[{@nobarrier='nobarrier'}, {@part={'part', 0x3d, 0xfffffffffffffffd}}, {@nodecompose='nodecompose'}, {@session={'session', 0x3d, 0x8000}}, {@session={'session', 0x3d, 0x1}}], [{@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@obj_type={'obj_type', 0x3d, 'dont_hash'}}]}) r2 = openat$incfs(r1, &(0x7f0000000fc0)='.pending_reads\x00', 0x86b53702217c44de, 0x82) linkat(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000001080)) fanotify_mark(0xffffffffffffffff, 0xc, 0x10, 0xffffffffffffffff, &(0x7f0000001100)='./file0\x00') r3 = syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x19d5, 0x2, &(0x7f0000001440)=[{&(0x7f00000011c0)="32d055f913c476d9a94f0fa99dc1e80d0c736abbbdf7be2e904b104d009109b8e1bb935d72a4c8da76ddf2822b81a7f5d2f250eb427d39ba9148a2b1c2b2a8fa8f8be0a9c4f131dfba5be8eade5a", 0x4e}, {&(0x7f0000001380)="61126f5c1531b1a6fc5ffb8eb598fddaf7c590dc731e5d83f4d30940dcfa7629408a70f4bbfd9904125a3a9478ba347b99dd2b2c676a08e5acc5c71c4f89ce670ab47c4dec1d176cee520b37054d08490cd239a2e5f53283aa8eba6f5c684d19e5e97ca3b9b99c2cacab34a2964082fdc5018a15dea94bb8af38a09d7f0bc4a4a023fdbe49da29a02966d7", 0x8b}], 0x80, &(0x7f00000014c0)={[{'measure'}, {'/'}, {'discard'}, {'-,'}, {'smackfsroot'}], [{@measure='measure'}]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000001500)) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0xe9) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r3, &(0x7f0000001cc0)='./file0/file0\x00') fork() 08:22:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)=0x700) 08:22:46 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 08:22:46 executing program 1: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 08:22:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x50, 0x0, &(0x7f0000000180)=[@free_buffer, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)="1b"}) 08:22:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:22:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 08:22:46 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000100c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 08:22:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001640), 0x10) 08:22:46 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dc", 0x1, 0xfffffffffffffffd) 08:22:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x11d4}}, 0x0) 08:22:46 executing program 4: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x100000c, &(0x7f00000005c0)=ANY=[@ANYBLOB]) 08:22:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 08:22:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 08:22:46 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) syz_mount_image$vxfs(&(0x7f0000001140)='vxfs\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:22:46 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:22:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, 0x0, 0x0) 08:22:46 executing program 0: socket(0xa, 0x0, 0xffffffff) [ 252.905507] VFS: unable to find oldfs superblock on device loop4 08:22:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x42, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e23a"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x65, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f514030"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x92}, @NFTA_HASH_OFFSET={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xc9, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, [""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x60a3}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c8, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x7b8, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xca, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce4f"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x69, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f78520"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x548, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x541, 0x1, "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"}]}]}}]}]}]}, 0xec4}}, 0x0) 08:22:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) 08:22:46 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags], 0x1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) 08:22:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "308532"}, 0x4) 08:22:46 executing program 5: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="67a246485d679503443c308adc01147011e2642fd7fab1dc4b7b7411c411f46d833e5c6d0f8783e9a38f0e25a60e7fd4022374a0121b10baaa86e1181ec23c6317533204606eee1724f082eba770c84590852803340d45e7dabb532e8de4029f444fa97e20ff5760120215333b00c59c1bc03b2de2f36b3ee9790b3264c16a3d", 0x80, 0xffffffffffffff81}], 0x0, 0x0) [ 253.074240] VFS: unable to find oldfs superblock on device loop4 08:22:46 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) 08:22:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000200)) 08:22:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000d80)=""/218, 0x2a, 0xda, 0x1}, 0xfa) 08:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 08:22:46 executing program 0: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:22:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x1, "fb"}, 0x9) 08:22:46 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:46 executing program 4: syz_mount_image$efs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f00000008c0)='8', 0x1}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {0x0}, {&(0x7f0000000540)='z', 0x1, 0x5350}], 0x0, 0x0) 08:22:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 08:22:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000cbc0)={0x0, 0x0, &(0x7f000000cb80)={0x0}}, 0x0) 08:22:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000480)) 08:22:46 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 08:22:46 executing program 1: socket(0x2c, 0x3, 0x2ca3) 08:22:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)=0x700) 08:22:46 executing program 5: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4cc0000000000000, 0x200) 08:22:46 executing program 3: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) 08:22:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000600)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 08:22:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x640, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xfc, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1262cc1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x66, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f5140302a"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x154, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xcc, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xc5, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x86d0a4299423e5da}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x134, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x4}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x5c, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x58, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487"}]}}]}]}, @NFTA_RULE_EXPRESSIONS={0x858, 0x4, 0x0, 0x1, [{0x820, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x7a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x80, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x62, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_XOR={0x710, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x703, 0x1, "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"}, @NFTA_DATA_VALUE={0x5, 0x1, "f5"}]}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_MASQ_REG_PROTO_MIN={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x10}]}}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@dup={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8010}, 0x20044000) 08:22:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffc2) 08:22:46 executing program 4: socket(0x2b, 0x1, 0x80) 08:22:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) 08:22:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, 0x0, 0x0) 08:22:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, 0x0, &(0x7f0000000100)=0x700) 08:22:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) 08:22:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f0000000d00)) socket$inet_udp(0x2, 0x2, 0x0) 08:22:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xd6e8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e90f4aa3"}, 0x0, 0x0, @fd}) 08:22:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x9c) 08:22:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000008c0)={'ip6gretap0\x00', @ifru_names}) 08:22:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) 08:22:46 executing program 0: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{0x0}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {&(0x7f0000000240)="cd", 0x1}], 0x0, 0x0) 08:22:46 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000100c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) [ 253.496167] sctp: [Deprecated]: syz-executor.1 (pid 10155) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.496167] Use struct sctp_sack_info instead 08:22:46 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 08:22:47 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 08:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 08:22:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) connect$pppl2tp(r2, 0x0, 0x0) 08:22:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x4) [ 253.574458] sctp: [Deprecated]: syz-executor.1 (pid 10155) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.574458] Use struct sctp_sack_info instead 08:22:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x5cff6379f48c27f2, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 08:22:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 08:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000cbc0)={0x0, 0x0, 0x0}, 0x0) 08:22:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:22:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 08:22:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)) 08:22:47 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nullb0\x00', 0x113000, 0x0) 08:22:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000019c0), 0x4) 08:22:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 08:22:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 08:22:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)) 08:22:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000340)=0xb0) 08:22:47 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x200040, 0x0) 08:22:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:22:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 08:22:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0xffffffff7fffffff) 08:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x11d4}, 0x1, 0x0, 0x0, 0x4004850}, 0x0) 08:22:47 executing program 5: r0 = socket(0x1e, 0x5, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 08:22:47 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x20002, &(0x7f0000000640)=ANY=[]) 08:22:47 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 08:22:47 executing program 5: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:47 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', 0xffffffffffffffff) 08:22:47 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:47 executing program 2: syz_mount_image$vfat(&(0x7f0000002cc0)='vfat\x00', &(0x7f0000002d00)='./file0\x00', 0x0, 0x0, 0x0, 0x840000, &(0x7f0000003280)) 08:22:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) 08:22:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000002e00)) 08:22:47 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000140)) 08:22:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}}, 0x0) 08:22:47 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1e, &(0x7f0000000280)) 08:22:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x5}, {0x5, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}]}) 08:22:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x10}, 0x0) 08:22:47 executing program 1: clock_getres(0x2, &(0x7f00000000c0)) 08:22:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:22:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 08:22:47 executing program 4: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x0, 0x2, &(0x7f0000000700)) 08:22:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 08:22:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 08:22:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x40}, 0x80) 08:22:47 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 08:22:47 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 08:22:47 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x200040, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:22:47 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6", 0x1}, {&(0x7f0000000800)="dc", 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:47 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 08:22:47 executing program 0: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:22:47 executing program 2: syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0x0}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:47 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000540)) 08:22:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}, 0x10}, 0x0) 08:22:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 08:22:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) 08:22:47 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 08:22:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller1\x00'}) 08:22:47 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000009}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 08:22:47 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x121a80) 08:22:47 executing program 1: ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000000)=0x7f) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) socketpair(0x2a, 0x4, 0x4, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x804) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x80, 0x0) 08:22:47 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000005c0)) 08:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) 08:22:47 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 08:22:47 executing program 3: socketpair(0x3, 0x0, 0x53d, &(0x7f0000000040)) 08:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 08:22:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, 0x0) 08:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) 08:22:48 executing program 5: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x6c0400) 08:22:48 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x402) [ 254.522940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:22:48 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 08:22:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 08:22:48 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xe2282, 0x0) 08:22:48 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6", 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) [ 254.613599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.635700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.733429] hrtimer: interrupt took 45637 ns 08:22:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) 08:22:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:22:48 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000049c0)={[{@suiddir='suiddir'}], [{@uid_eq={'uid'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x65], 0x2d, [0x0, 0x0, 0x0, 0x37], 0x2d, [0x32, 0x0, 0x33], 0x2d, [0x0, 0x0, 0x0, 0x64]}}}, {@subj_user={'subj_user'}}]}) 08:22:48 executing program 0: socket(0x1e, 0x2, 0x0) 08:22:48 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 254.826888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.837149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.844272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:22:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) 08:22:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, 0x0) 08:22:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 08:22:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x4c040, 0x0) 08:22:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socketpair(0x0, 0x4, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x0, 0x0) 08:22:48 executing program 3: syz_mount_image$sysv(0x0, &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) getuid() mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 08:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 08:22:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6fdc3aa"}}) 08:22:48 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 08:22:48 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000400)={0x1a, 0x338, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 08:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 08:22:48 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004500)={&(0x7f00000044c0)='./file0\x00'}, 0x10) syz_mount_image$gfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:48 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 08:22:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x311001, 0x0) 08:22:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000022, 0x0) 08:22:48 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) 08:22:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35]}, &(0x7f0000000080)={0x0, "4c62c58181c1ff207725690f72f8b3f1ccc482d7bef7ba6e105638fbab7d4212e2a9da25543c43d76e180540cae1455553d4e21a4e38fd345ea8c342b9c8d4cc"}, 0x48, 0xfffffffffffffffd) 08:22:48 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 08:22:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "9d4aec359c5cc863f34eb3a21c1dbefdbeabf1c577e95a69849e7b267f53472688f2aade6ff019bf51ad086aab3110d2c5126a539e"}]}, 0x50}}, 0x0) 08:22:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, 0x0, 0x0) 08:22:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="88008a"], 0x88}}, 0x0) 08:22:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1263, 0xafe) 08:22:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x2c}}, 0x0) 08:22:48 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}, {&(0x7f0000000100)="d0", 0x1}, {0x0}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80), 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0x0}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000017c0)='$', 0x1, 0xffffffff00000000}], 0x0, 0x0) 08:22:48 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}, {0x0}], 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) syz_mount_image$vxfs(&(0x7f0000001140)='vxfs\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:22:48 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x290440, 0x0) 08:22:48 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 08:22:48 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00', 0xffffffffffffffff) 08:22:48 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000011c0)='2', 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x5, &(0x7f0000001ac0)=[{&(0x7f0000001640)='}', 0x1}, {&(0x7f00000016c0)="b9", 0x1}, {&(0x7f0000001740)="02", 0x1}, {&(0x7f00000017c0)='$', 0x1, 0xffffffff00000000}, {0x0}], 0x0, 0x0) 08:22:48 executing program 2: socket(0x1e, 0x0, 0x10000) 08:22:48 executing program 0: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x7, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xf80, 0x5}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db54c41b151", 0x11, 0x200000000000000}, {&(0x7f0000000200), 0x0, 0xca}, {&(0x7f0000000240)}, {0x0, 0x0, 0x80}, {&(0x7f0000000340)="e6ee1119484ca0b4f6654722bff2041373cfce633c83ad9fcbaae6cbae56f12aefcca632eedb568af96d355c3635164144d1bf358155b099047ea5ab0e975fde0873154daefe9825c0feb4fc682c6592eb2c6cdda1050f75b769af296a3a1d5e1a82820a7fe693c4c9553fa5c999f763e9399e5dd694291f56e139a274f79175f8a2c00c222cf931c27fbf0f5d79f5d88db3b23622aab31e321934889bb145fdc42ae0cc7d215c0c6fa805e7b3f366a18e7dded71457f11f03e9f10c488b8fa8b537", 0xc2, 0x800}, {&(0x7f00000005c0), 0x0, 0x10000000000}], 0x0, &(0x7f0000000700)={[{'/dev/ocfs2_control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid'}}]}) 08:22:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0xfffffffffffffffd) 08:22:48 executing program 0: syz_open_dev$dri(&(0x7f0000000540)='/dev/dri/card#\x00', 0x8, 0x0) 08:22:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x9}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x65, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f514030"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xf514}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xcb, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1435d"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0xd1de44f09fa7eed}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x60a3}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c8, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x790, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x69, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f78520"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x520, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x515, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}]}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}]}]}]}, 0xec4}}, 0x20044000) 08:22:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x79, 0x0, 0x0) 08:22:48 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 08:22:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340), 0x8) 08:22:48 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:22:48 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) 08:22:48 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2, 0x0) 08:22:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 08:22:49 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 08:22:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:22:49 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x81) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:22:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) 08:22:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 08:22:49 executing program 2: syz_mount_image$fuse(&(0x7f0000005400)='fuse\x00', &(0x7f0000005440)='./file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f0000005480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 08:22:49 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 08:22:49 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 08:22:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 08:22:49 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:22:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0xa95) 08:22:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) 08:22:49 executing program 4: syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[]) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:22:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x303c00, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 08:22:49 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xe2282, 0x0) 08:22:49 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004500)={0x0, 0x0, 0x8}, 0x10) 08:22:49 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 08:22:49 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000180)) 08:22:49 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x18, r0, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}}, 0x0) 08:22:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x7000000}, 0x0) 08:22:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x8}]}, 0x18}}, 0x0) [ 255.801859] ERROR: device name not specified. [ 255.821328] ERROR: device name not specified. 08:22:49 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x121000, 0x0) 08:22:49 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x135, 0x208102) 08:22:49 executing program 5: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) 08:22:49 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x81, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000400)) 08:22:49 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 08:22:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:22:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x5452, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb18455d"}}) 08:22:49 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000002c0)) 08:22:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 08:22:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) bind$inet(r0, 0x0, 0x0) 08:22:49 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 08:22:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, 0x0, &(0x7f0000000100)=0x700) 08:22:49 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000001c00)='/dev/raw/raw#\x00', 0x0, 0x181882) 08:22:49 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:22:50 executing program 5: add_key(&(0x7f0000004700)='ceph\x00', &(0x7f0000004b40)={'syz', 0x3}, &(0x7f0000004b80)="19", 0x1, 0xfffffffffffffff9) 08:22:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x24, 0x0, &(0x7f0000000100)=0x7) 08:22:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000280)=0x75) 08:22:50 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000017c0)='$', 0x1, 0xffffffff00000000}], 0x0, 0x0) 08:22:50 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:22:50 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x67a2198b8293fe3d) creat(&(0x7f0000000300)='./file0\x00', 0x0) 08:22:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @empty}}}) [ 256.908172] orangefs_mount: mount request failed with -4 [ 256.908400] orangefs_mount: mount request failed with -4 08:22:50 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000fc0)) 08:22:50 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:22:50 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:22:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:22:50 executing program 0: read$snddsp(0xffffffffffffffff, 0x0, 0x0) 08:22:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 08:22:50 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:22:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @private}, 0x10) 08:22:50 executing program 1: getdents(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x4, 0x7fffffff) 08:22:50 executing program 0: socketpair(0x23, 0x0, 0x1, &(0x7f0000001140)) 08:22:50 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) 08:22:50 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x20040, 0x0) 08:22:50 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000011c0)='2', 0x1}, {&(0x7f0000001280)="d9", 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000340)) 08:22:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000180)=0xffffff45) 08:22:50 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0xc0, 0x0) 08:22:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x11d4}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0x0, 0x0) 08:22:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 08:22:50 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 08:22:50 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:22:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:22:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x500}, 0x0) 08:22:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="ba", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 08:22:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 08:22:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6b, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:50 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xffc, 0x5}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db5", 0xd, 0x200000000000000}, {&(0x7f0000000200), 0x0, 0xca}, {0x0}, {0x0, 0x0, 0xb9}], 0x800040, &(0x7f0000000700)={[{}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x31, 0x0, 0x0, 0x0, 0x32, 0x0, 0x65], 0x2d, [], 0x2d, [0x0, 0x32], 0x2d, [0x0, 0x0, 0x64], 0x2d, [0x39, 0x66, 0x32, 0x0, 0x37, 0x61]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:22:50 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000380)='\t', 0x1, 0x7fffffff}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001d00)='./file0/file0/file0\x00', 0x0, &(0x7f0000001f40)=[&(0x7f0000001e40)=')\x00'], 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:22:50 executing program 3: connect$llc(0xffffffffffffffff, 0x0, 0x0) 08:22:50 executing program 2: socketpair(0x25, 0x5, 0x7, &(0x7f0000000040)) 08:22:50 executing program 4: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400, 0x0) 08:22:50 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 08:22:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 08:22:50 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) 08:22:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', r0) 08:22:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002a40), 0x8) 08:22:50 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 08:22:50 executing program 5: socketpair(0x2, 0x3, 0xfe, &(0x7f0000000300)) 08:22:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000002800)=[{0x0}, {&(0x7f00000003c0)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}, @authinfo={0x18}], 0x48}, 0x0) 08:22:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 08:22:50 executing program 0: syz_mount_image$jffs2(&(0x7f0000000000)='jffs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1022, &(0x7f00000005c0)=ANY=[]) 08:22:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}, 0x0) 08:22:51 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), 0x0) 08:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e0014000280e8ff010008000000060002000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RLINK(r8, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) ppoll(&(0x7f0000000480)=[{r0, 0x40}, {0xffffffffffffffff, 0x211}, {r7, 0x8302}, {0xffffffffffffffff, 0x100}, {r1, 0x40}, {r3, 0x80}, {0xffffffffffffffff, 0x4002}, {0xffffffffffffffff, 0x40a8}, {r7, 0x1}], 0x9, &(0x7f0000000280), &(0x7f0000000340)={[0x5]}, 0x8) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x5}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 08:22:51 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fedbdf251400000014000180080001"], 0x48}}, 0x0) 08:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 08:22:51 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x1) 08:22:51 executing program 0: socket(0x25, 0x5, 0x2) 08:22:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 08:22:51 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='0', 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 08:22:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 08:22:51 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000380)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 08:22:51 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000380)='\t', 0x1, 0x7fffffff}], 0x0, 0x0) 08:22:51 executing program 4: stat(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 08:22:51 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000800)="dc", 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) [ 257.856275] bond0: ip6gre1 ether type (823) is different from other slaves (1), can not enslave it 08:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e0014000280e8ff010008000000060002000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RLINK(r8, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) ppoll(&(0x7f0000000480)=[{r0, 0x40}, {0xffffffffffffffff, 0x211}, {r7, 0x8302}, {0xffffffffffffffff, 0x100}, {r1, 0x40}, {r3, 0x80}, {0xffffffffffffffff, 0x4002}, {0xffffffffffffffff, 0x40a8}, {r7, 0x1}], 0x9, &(0x7f0000000280), &(0x7f0000000340)={[0x5]}, 0x8) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x5}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 08:22:51 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000001b40)=""/79) 08:22:51 executing program 0: getpeername(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002b00)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 08:22:51 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) connect$rds(r0, 0x0, 0x2b) 08:22:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:22:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="d4000000", @ANYRES16, @ANYBLOB="080029bd7000fddbdf250c0000003c0009800800010000000000080002000700000008000100050000000800010003000000080002000700000008000200090000000800010002000000980004800c00078008000100070000005400078008000300200000000800040001000000080001001b00000008000400670000000800020001040000080001000a00000008000300060000000800040000000000080002000100010008000400060000001c00078008000300b900000008000400040000000800030002000000090001007379"], 0x2d4}}, 0x0) [ 257.911148] bond0: ip6gre1 ether type (823) is different from other slaves (1), can not enslave it 08:22:51 executing program 5: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) 08:22:51 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) statx(r0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0) 08:22:51 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0xafe) 08:22:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) 08:22:51 executing program 3: syz_mount_image$efs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) 08:22:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 258.152880] bond0: ip6gre1 ether type (823) is different from other slaves (1), can not enslave it 08:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e0014000280e8ff010008000000060002000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RLINK(r8, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) ppoll(&(0x7f0000000480)=[{r0, 0x40}, {0xffffffffffffffff, 0x211}, {r7, 0x8302}, {0xffffffffffffffff, 0x100}, {r1, 0x40}, {r3, 0x80}, {0xffffffffffffffff, 0x4002}, {0xffffffffffffffff, 0x40a8}, {r7, 0x1}], 0x9, &(0x7f0000000280), &(0x7f0000000340)={[0x5]}, 0x8) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x5}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 08:22:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 08:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 08:22:51 executing program 5: accept4$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x4f5eb85511fbedad, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4c084) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0x0, 0x0, 0x10001}) syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 08:22:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x73, 0x0, &(0x7f0000000100)=0x700) 08:22:51 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000035c0)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 08:22:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x15, 0x1}, 0x14}, 0x300}, 0x0) 08:22:51 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x0, 0x0) 08:22:51 executing program 3: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)) 08:22:51 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x0, 0x0) 08:22:51 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1e, 0x0) 08:22:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="88008a"], 0x88}}, 0x0) [ 258.405828] bond0: ip6gre1 ether type (823) is different from other slaves (1), can not enslave it 08:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e0014000280e8ff010008000000060002000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RLINK(r8, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) ppoll(&(0x7f0000000480)=[{r0, 0x40}, {0xffffffffffffffff, 0x211}, {r7, 0x8302}, {0xffffffffffffffff, 0x100}, {r1, 0x40}, {r3, 0x80}, {0xffffffffffffffff, 0x4002}, {0xffffffffffffffff, 0x40a8}, {r7, 0x1}], 0x9, &(0x7f0000000280), &(0x7f0000000340)={[0x5]}, 0x8) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x5}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 08:22:51 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448df, &(0x7f0000000000)="e50fbba1371640538663d15104a3806bca2f3bd47191c7314c21c528b570b0a4b83aaba83fa182a3dedd9185264ec42a4223922aabd66e9a5971f23cd07dfa37526f211d6e9e121670512a89ee1746") recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1, &(0x7f0000000100)=""/210, 0xd2}, 0x40000042) recvmmsg(0xffffffffffffffff, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000006dc0)=[{&(0x7f00000067c0)=""/136, 0x88}, {&(0x7f0000006880)=""/182, 0xb6}, {&(0x7f0000006940)=""/249, 0xf9}, {&(0x7f0000006a40)=""/79, 0x4f}, {&(0x7f0000006ac0)=""/163, 0xa3}, {&(0x7f0000006b80)=""/37, 0x25}, {&(0x7f0000006bc0)=""/248, 0xf8}, {&(0x7f0000006cc0)=""/187, 0xbb}, {&(0x7f0000006d80)=""/16, 0x10}], 0x9}, 0x1}, {{&(0x7f0000006e80)=@x25={0x9, @remote}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000006f00)=""/42, 0x2a}], 0x1}, 0x9}, {{&(0x7f0000006f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000071c0)=[{&(0x7f0000007000)=""/206, 0xce}, {&(0x7f0000007100)=""/177, 0xb1}], 0x2, &(0x7f0000007200)=""/75, 0x4b}, 0x9}, {{&(0x7f0000007280)=@can, 0x80, &(0x7f0000007980)=[{&(0x7f0000007300)=""/183, 0xb7}, {&(0x7f00000073c0)=""/184, 0xb8}, {&(0x7f0000007480)=""/183, 0xb7}, {&(0x7f0000007540)=""/149, 0x95}, {&(0x7f0000007600)=""/254, 0xfe}, {&(0x7f0000007700)=""/38, 0x26}, {&(0x7f0000007740)=""/195, 0xc3}, {&(0x7f0000007840)=""/255, 0xff}, {&(0x7f0000007940)}], 0x9, &(0x7f0000007a40)=""/182, 0xb6}, 0xfabd}, {{&(0x7f0000007b00)=@sco={0x1f, @none}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007b80)=""/101, 0x65}, {&(0x7f0000007c00)=""/161, 0xa1}, {&(0x7f0000007cc0)=""/12, 0xc}, {&(0x7f0000007d00)=""/225, 0xe1}, {&(0x7f0000007e00)=""/217, 0xd9}, {&(0x7f0000007f00)=""/45, 0x2d}], 0x6, &(0x7f0000007fc0)=""/208, 0xd0}, 0x749}, {{&(0x7f00000080c0)=@qipcrtr, 0x80, &(0x7f0000008240)=[{&(0x7f0000008140)=""/116, 0x74}, {&(0x7f00000081c0)=""/71, 0x47}], 0x2, &(0x7f0000008280)=""/105, 0x69}, 0x7fffffff}], 0x6, 0x100, &(0x7f0000008480)) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000084c0)=0x8b26, 0x4) recvmsg(r0, &(0x7f0000009a00)={&(0x7f0000008500)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000008980)=[{&(0x7f0000008580)=""/204, 0xcc}, {&(0x7f0000008680)}, {&(0x7f00000086c0)=""/59, 0x3b}, {&(0x7f0000008700)=""/106, 0x6a}, {&(0x7f0000008780)=""/21, 0x15}, {&(0x7f00000087c0)=""/246, 0xf6}, {&(0x7f00000088c0)=""/154, 0x9a}], 0x7, &(0x7f0000008a00)=""/4096, 0x1000}, 0x40000011) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000009a40), &(0x7f0000009a80)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:22:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0x18) 08:22:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 08:22:51 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x8101, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000140)) 08:22:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) 08:22:52 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', r0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 08:22:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:22:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x3}]}]}, 0x28}}, 0x0) 08:22:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 08:22:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000140)=0x10) sendto$inet(r0, &(0x7f0000000180)="ba", 0x1, 0x0, 0x0, 0x0) 08:22:52 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, 0x0) [ 258.679574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.704247] bond0: ip6gre1 ether type (823) is different from other slaves (1), can not enslave it [ 258.731397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:22:52 executing program 3: socketpair(0x32, 0x0, 0x0, &(0x7f0000000140)) 08:22:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) 08:22:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000002800)=[{0x0}, {0x0}], 0x2, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}, @authinfo={0x18}], 0x48}, 0x0) 08:22:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 08:22:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 08:22:52 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f00000001c0)="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", 0xffe, 0x3}, {&(0x7f00000011c0)="b2", 0x1}], 0x0, 0x0) 08:22:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, 0x0, 0x0) 08:22:52 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x600000d, 0xffffffffffffffff) 08:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:22:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf) 08:22:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)) 08:22:52 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 08:22:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 08:22:52 executing program 0: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 08:22:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x73, 0x0, &(0x7f0000000100)) 08:22:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 08:22:52 executing program 1: socket(0x2, 0x1, 0x96) 08:22:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 08:22:52 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x1) 08:22:52 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_mount_image$btrfs(0x0, 0x0, 0x7d2bc1ad, 0x7, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f552754918189e56657b8b0c9704a8881047e8b6bb53b5ae2cbdbf5d4f7ac5167717d3855", 0x25}, {&(0x7f0000000100)="d069b363863bd7fee640aee37fc3df8682beaec7a2", 0x15}, {&(0x7f0000000200)="b478", 0x2}, {0x0}, {0x0}, {&(0x7f0000000380)}, {&(0x7f0000000480)}], 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, r0, 0x0, 0x1400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001080)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) r2 = syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x2, &(0x7f0000001440)=[{0x0, 0x0, 0x7}, {0x0}], 0x80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000015c0)='hfsplus\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x3, &(0x7f0000001ac0)=[{0x0, 0x0, 0x5}, {&(0x7f0000001740)="0217651465b677a32b208f966879e1f27d2677d3527cf8fcc5c613f52a84ec8f065784545135940330b295eae50be782814c6f8551923668c92958cb27a8b767dcc1cd0694fd001ba76281dbd33314b39457e24c477411efd81b88b434b0", 0x5e, 0x6}, {0x0}], 0x0, 0x0) execveat(r2, &(0x7f0000001d00)='./file0/file0/file0\x00', &(0x7f0000001e00)=[&(0x7f0000001d40)=']&\x00', 0x0], &(0x7f0000001f40)=[&(0x7f0000001e40)=')\x00', &(0x7f0000001e80)='fowner', 0x0, 0x0], 0x400) fork() 08:22:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000140)=0x10) sendto$inet(r0, &(0x7f0000000180)="ba", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 08:22:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, 0x0, 0xfede) 08:22:52 executing program 0: setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 08:22:52 executing program 5: syz_open_dev$mouse(&(0x7f0000000b80)='/dev/input/mouse#\x00', 0x0, 0x0) 08:22:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000141) 08:22:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)=0x300) 08:22:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @qipcrtr, @xdp, @generic={0x0, "fdd2f0280b829eedcfa3cfde7f23"}}) 08:22:52 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101541, 0x0) 08:22:52 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/145) 08:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 08:22:52 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000003480)={'sit0\x00', 0x0}) syz_genetlink_get_family_id$l2tp(&(0x7f0000003500)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003700)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000003900)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000038c0)={&(0x7f0000003800)={0x84, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) 08:22:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 08:22:52 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x14042, 0x0) 08:22:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f00000000c0)) 08:22:52 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="dc", 0x1, 0xfffffffffffffffd) 08:22:52 executing program 1: r0 = socket(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)=""/171, 0xab}], 0x1}}], 0x1, 0x0, 0x0) 08:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 08:22:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 08:22:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40054) 08:22:52 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, 0x0) 08:22:52 executing program 3: r0 = syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x88414, 0x0) r1 = syz_mount_image$hfsplus(&(0x7f00000006c0)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', r0, &(0x7f0000001040)='./file0\x00', 0x1400) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, &(0x7f0000001100)='./file0\x00') r2 = syz_mount_image$vxfs(&(0x7f0000001140)='vxfs\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x80, &(0x7f00000014c0)={[{'nls'}, {'/'}, {'-,'}, {'smackfsroot'}], [{@measure='measure'}]}) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(r2, 0x0, &(0x7f0000001e00), &(0x7f0000001f40)=[0x0, 0x0], 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200000, 0x0) fork() 08:22:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={0x0, 0x88}}, 0x0) 08:22:52 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) 08:22:52 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80001) 08:22:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 08:22:52 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 08:22:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2042) 08:22:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 08:22:52 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 08:22:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), &(0x7f0000000480)=0x8) 08:22:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x6}, 0x90) 08:22:52 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f00000008c0)='8', 0x1, 0x5}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {0x0}, {&(0x7f0000000240)="cd", 0x1}], 0x0, 0x0) 08:22:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x64, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffedb}}, 0x0) 08:22:53 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x741, 0x5}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}], 0x0, 0x0) 08:22:53 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) 08:22:53 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/210, 0xd2}, 0x40000042) recvmmsg(0xffffffffffffffff, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000006dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000006cc0)=""/187, 0xbb}], 0x5}, 0x1}, {{0x0, 0x0, &(0x7f0000006f40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000080c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000008280)=""/105, 0x69}}], 0x4, 0x100, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:22:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 08:22:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:53 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 08:22:53 executing program 2: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001ac0)=[{&(0x7f0000001640)='}', 0x1}, {&(0x7f00000016c0)="b9", 0x1}, {&(0x7f0000001740)="02", 0x1}], 0x0, 0x0) 08:22:53 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) dup2(r1, r0) 08:22:53 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)) 08:22:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)=0x700) 08:22:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 08:22:53 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x1853, 0x0, 0x0, 0x800002, 0x0) 08:22:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 08:22:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 08:22:53 executing program 0: syz_mount_image$sysv(&(0x7f0000002240)='sysv\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002400)) 08:22:53 executing program 2: socketpair(0x1d, 0x0, 0x8, &(0x7f00000001c0)) 08:22:53 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) 08:22:53 executing program 5: socketpair(0x15, 0x5, 0x9, &(0x7f0000000480)) 08:22:53 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) 08:22:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', r0) 08:22:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000005c0)=ANY=[@ANYBLOB="0001"], 0x19) 08:22:53 executing program 4: syz_genetlink_get_family_id$team(&(0x7f000000aa80)='team\x00', 0xffffffffffffffff) 08:22:53 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0), 0x0, 0x0) 08:22:53 executing program 5: syz_open_dev$vim2m(0x0, 0x0, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:22:53 executing program 3: socket$inet6(0xa, 0x5, 0x7) 08:22:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0), 0x8) 08:22:53 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:22:53 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000001640)='}', 0x1}], 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:22:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 08:22:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x8d}, 0x9c) 08:22:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6c4, 0x4, 0x0, 0x1, [{0x280, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x65, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f514030"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xcb, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1435d"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_XFRM_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, [""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xa}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x60a3}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7d4, 0x4, 0x0, 0x1, [{0x7cc, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x784, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xca, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce4f"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x6a, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f7852037"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x514, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x50d, 0x1, "c509a1e28a0949454aab72fcc4010d3ec72167bdc216e10ec36c99e4637f5731e52361ed51b1d5967e5a78ec75c32d073a79b0a24c61aad604a58be385fccb1851935948b31bce7047f01ddee170f6b9e7ffa164b638e9070a82759a3eeb3336b69f2e684f7edaebb3ec56b793f0d7ebf5b17e09d97c643b396cea5d4451dc173631f583b058a969946ce403f690869a70d7531ca0d6dacf7199a5728f3fdcf173dacaebbba3bfe923f3bd3026ceb81314026f847c950ae217a06cddda6a88de5e2946e031c3df12028c464b31a470a587f6646e11ab749e25f5d176ea4481a64e59970f5090627b03fd585c2df54c1e2cacc2110d9c8ff58996a9560791e4e8898a6b4a3ede059c57690f9dbc330e477d19d0420dc6cc3f383a5f81a46d0b70e2ede0ff9cb29572592f4e179266e418e4be93c02b5bd8f1fda6bf4ab0cbd626b8fd40dc6f77537f9e740cfef48e0516535dac1b3baf43313c7c7ede0941e3fec3c9846370f9ecf45d737dcf4ea8c882566fb6bda3ba7cd6c6ea0158af5ac41971ac59986e4bd8d8ae2107e2eb4f11e0068e32b3eb7ec926d0478fdf98f70888a3fb18db0f9b32b31a89dd917fa861a157ac7b82cb5a79cf2679212ec5851eff18ce318cd74426e0244386142745a74c4d255cd3680f29320cbcd39a3f95164b48d2785a82b1726bcc1e9abbc561a4862d20bf43ee8381434b8e214fe24d2d02a8c30e823840c42af69e4592c2496ca4ea02b8768a3b87031337a53b3abeecb5c280e88f254a80d726ea0d7664d60f98b14271228a47beb5bb91958a41784b16cbbdf06107916d75911ea5a85f7dcebbd0e14ac5250f98abf3a88a5b36f076cb20f43f372485f48eddae7942e0177faa202b86467a5107af60f657e14ea6daada6b75c076e7951fa303ed7771bdc61ff93214fa6fa1822dd7e39048cdeb667637360d7e5cebaee1117ed2670508eb1f088455fce14f8a33d3690231b7cb2de17408514cb00a5462cbc7c30b41f9c7013b197d70a093c805f4d0fa1ca65035ddd7e42a90c2c1279bd9ef1bfca2bc62f86229bee18305d81e40571912afaa2521761f80c7be7ae6ca53609be471d9b61420518488b184222dbcb637b1ffd4a27cbcd30e3e93a6a4e898f5a82d7e0aa6373ab26effa3b9ae9a5cdf860f7bbe57d5ef24951c2b3ecc3c1b213eec3808d9777c28dcffdfd9787f60b3a74ad3a436657463c2c88a42aacef140246468f4437f4e5f0364cfef1c52dc83c2f1db0ec876198002a23f80fc461deaf0eea4733bfbf6b39788863466a4ea1ef888742f20319fdd3febf1d4d98c0528a37f91be4cdbbc0207b139512eb2b8d95cc2fb1338d74b90ca8d0c700ed00b0b45f72c445353487f743b8857c7b0c17bed4e00ee3b5e1c00a304656e2142e8055f18c1977e3636cb0f6948bf63849052dd057c1334ed3813b77feb462119b6de30310d25b44aac3dc7ad7d5607e921e573783cc3b9b7a1137a51fd03e23471e5177a365a59774f129044bf9639c5b4563f5c26cf6f6ac45248071abad06b6c367b326585f6caa7eb28d4046342f0f4fd363d010ad903f3bd110073ec2c17d9550cd37f6a7e7515afeb3b6c42b2dbf27ba3e80047bf9f975ce805c977ec8ec18d5b394f4bf8539a30a23b56bb6c47ff27439506292498a7c5c9b801ad0bcfc6d4798e80511aed4fa479923ceb5f98b69dce66ee992b0edb00058a09889a0c9da06d8ac4731deada040522222cfaf4ef70795ad199ef2dbece3feb231d677ac4aee35f0bd6fe3490310b02a5f78bf926885e2d04381da57c44396c54e79075037"}]}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x4}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x4}}]}, {0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8010}, 0x20044000) 08:22:53 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r1, 0x0, &(0x7f00000009c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000004a40)='batadv\x00', 0xffffffffffffffff) 08:22:53 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) 08:22:53 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x412000, 0x0) 08:22:53 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005f80)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2cfa416fcf44febe2804607cb68eff59152f654c2c8efb85627974d446ef232cae8d9a2374087b7ac294db7c764dc3b66d516aa676a17824a80cdf6176dd23"}, 0x60, 0x0}], 0x1, 0x0) 08:22:53 executing program 0: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004400), 0x0, 0x0) 08:22:53 executing program 0: syz_mount_image$sysv(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, 0x0) 08:22:53 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {&(0x7f0000000240)="cd", 0x1}], 0x0, 0x0) 08:22:53 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x208a401, 0x0) syz_mount_image$hfsplus(&(0x7f0000002740)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000003e40)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:22:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 08:22:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x8, 0x0, 0x0) 08:22:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) 08:22:53 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x1a, 0x339, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 08:22:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 08:22:53 executing program 0: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)) 08:22:53 executing program 4: socketpair(0x2, 0x3, 0x4, &(0x7f0000000040)) 08:22:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:22:53 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x6) 08:22:53 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x40400, 0x0) 08:22:53 executing program 5: statx(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x5, &(0x7f0000002540)=[{0x0, 0x0, 0x3}, {&(0x7f00000021c0)}, {0x0, 0x0, 0x2}, {&(0x7f0000002380)="0f", 0x1, 0x7}, {&(0x7f0000002480)="4ec6537ad115d600a8a47a9ba7e4cb51530b999576bdaad9049d286c19bc8a97aaa95986df305b2596b339c6c18d95796635f72288990589f2b29aab3bdab2f91189f4a2cb949587c0489fe1cc75ed4ff962e8ce31d46ab78a934ddbce089e66f6f172a897538de7c540515db5def28028668e1133a033778f89f4387a6d9dd02524", 0x82, 0x1}], 0x208a401, &(0x7f0000002600)={[{@flushoncommit='flushoncommit'}, {@max_inline={'max_inline', 0x3d, [0x49, 0x6b, 0x70, 0x31]}}], [{@euid_eq={'euid', 0x3d, r0}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '$&!(\"'}}, {@pcr={'pcr', 0x3d, 0x15}}, {@smackfsdef={'smackfsdef', 0x3d, '#['}}]}) socket(0x0, 0x0, 0x7fffffff) 08:22:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xb, 0x0, &(0x7f0000000100)) 08:22:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 08:22:53 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:22:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 08:22:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 08:22:53 executing program 0: socket$inet6(0xa, 0x5, 0x0) 08:22:53 executing program 4: mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:22:53 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 08:22:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 08:22:54 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='6\x00', 0x2) 08:22:54 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x700000000000000}, 0x0) 08:22:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 08:22:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000680)) 08:22:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 08:22:54 executing program 0: socket(0x2, 0xa, 0x7fffffff) 08:22:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) 08:22:54 executing program 1: syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x1, 0x400140) 08:22:54 executing program 4: syz_open_dev$dri(&(0x7f0000000540)='/dev/dri/card#\x00', 0x8, 0x131d42) 08:22:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)=ANY=[@ANYBLOB="50ef"]) 08:22:54 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6", 0x1}], 0x0, 0x0) 08:22:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000002800)=[{&(0x7f00000002c0)='y', 0x1}], 0x1}, 0x0) 08:22:54 executing program 3: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000008c0)='8', 0x1}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {&(0x7f0000000540)='z', 0x1, 0x5350}], 0x0, 0x0) 08:22:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x2c}}, 0x0) 08:22:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2}, 0x14}}, 0x0) 08:22:54 executing program 4: syz_open_dev$usbfs(&(0x7f0000001880)='/dev/bus/usb/00#/00#\x00', 0x9, 0x208000) 08:22:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, 0x0, 0x0) 08:22:55 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001d00)='./file0/file0/file0\x00', &(0x7f0000001e00)=[0x0, 0x0], &(0x7f0000001f40)=[&(0x7f0000001e40)=')\x00', &(0x7f0000001f00)='[\x00'], 0x400) 08:22:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 08:22:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYRES16], 0x2d4}}, 0x0) 08:22:55 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 08:22:55 executing program 3: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 08:22:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0xc}, 0x0) 08:22:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xc}, 0x0) 08:22:55 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000fc0)='.pending_reads\x00', 0x86b53702217c44de, 0x0) 08:22:55 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003180)={&(0x7f0000001a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:22:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1e, 0x0, &(0x7f0000000100)) 08:22:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 08:22:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 08:22:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000035c0)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 08:22:55 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x8, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xf59}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db54c41b151", 0x11, 0x200000000000000}, {&(0x7f0000000200), 0x0, 0xca}, {&(0x7f0000000240)="cd837ad532082f3393b064a9fccb3cf830f4e79ebb65b777256ea41253b3684cb7782281a6e506ca0005e3058254af024bf0756f92b2d9e30e28491ea5987294982ceae686bd5ff2ce8080974a13f5ea7b59ca7ff7ad5bfd924c9ae5b51dbf06d90c14b0f63d2724af7345480ef7d942", 0x70}, {0x0}, {&(0x7f0000000340)="e6ee1119484ca0b4f6654722bff2041373cfce633c83ad9fcbaae6cbae56f12aefcca632eedb568af96d355c3635164144d1bf358155b099047ea5ab0e975fde0873154daefe9825c0feb4fc682c6592eb2c6cdda1050f75b769af296a3a1d5e1a82820a7fe693c4c9553fa5c999f763e9399e5dd694291f56e139a274f79175f8a2c00c222cf931c27fbf0f5d79f5d88db3b23622aab31e321934889bb145fdc42ae0cc7d215c0c6fa805e7b3f366a18e7dded71457f11f03e9f10c488b8fa8b5372c386504ef1813c476fee1188c62", 0xd0, 0x800}, {&(0x7f0000000540)="7ab4e5563ae9257226619b5af18f9ede36be92aff8f859a292739d81575871c167", 0x21, 0x5350}, {&(0x7f00000005c0)='k', 0x1}], 0x800040, &(0x7f0000000700)={[{'/dev/ocfs2_control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x31, 0x37, 0x36, 0x33, 0x32, 0x63, 0x65], 0x2d, [0x37, 0x38, 0x37, 0x64], 0x2d, [0x66, 0x32, 0x39, 0x37], 0x2d, [0x66, 0x64, 0x64, 0x66], 0x2d, [0x39, 0x66, 0x32, 0x61, 0x37, 0x61, 0x36, 0x65]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid'}}]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) 08:22:55 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x802, 0x0) 08:22:55 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 08:22:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 08:22:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 08:22:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)) 08:22:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x80) 08:22:56 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) 08:22:56 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000004840)='./file0\x00', 0xffffffffffffffff, &(0x7f0000004ac0)='./file0\x00', 0x3) 08:22:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 08:22:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000007c0)={'ip6_vti0\x00', 0x0}) 08:22:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x2, 0x0, @empty}, 0x80) 08:22:56 executing program 5: socketpair(0x0, 0x0, 0x2, &(0x7f0000000700)) 08:22:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000100)=0x18) 08:22:56 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000017c0)='$', 0x1, 0xffffffff00000000}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001d00)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x200000, 0x0) 08:22:56 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:22:56 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x200040, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:22:56 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x9effffff) 08:22:56 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x8, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x1000, 0x5}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db54c41b151", 0x11, 0x200000000000000}, {&(0x7f0000000200)="21bf120de5fa5a87bc0f7f40a1e3f105ebf1a7586fad7b7bff63cc699acc6cd667a73ffccfda15ad619bd208762578", 0x2f, 0xca}, {&(0x7f0000000240)="cd837ad532082f3393b064a9fccb3cf830f4e79ebb65b777256ea41253b3684cb7782281a6e506ca0005e3058254af024bf0756f92b2d9e30e28491ea5987294982ceae686bd5ff2ce8080974a13f5ea7b59ca7ff7ad5bfd924c9ae5b51dbf06d90c14b0f63d2724af7345480ef7d942db7c3f6834c505f800e27132305e9472bdd2a0a6a1e80e2265c68457dd6795c6893ae8cc6e79b7a81814481b52", 0x9d}, {&(0x7f0000000300)="d6fa14cec6d0099a77a0600a75a803da8c508c066f1817ea7c7806b6682f5197be6b2b643dbccd7a406cc147a073b105d0a0f2f96defe068befdc275e6f747", 0x3f}, {&(0x7f0000000340)="e6ee1119484ca0b4f6654722bff2041373cfce633c83ad9fcbaae6cbae56f12aefcca632eedb568af96d355c3635164144d1bf358155b099047ea5ab0e975fde0873154daefe9825c0feb4fc682c6592eb2c6cdda1050f75b769af296a3a1d5e1a82820a7fe693c4c9553fa5c999f763e9399e5dd694291f56e139a274f79175f8a2c00c222cf931c27fbf0f5d79f5d88db3b23622aab31e321934889bb145fdc42ae0cc7d215c0c6fa805e7b3f366a18e7dded71457f11f03e9f10c488b8fa8b5372c386504ef1813c476fee1188c62", 0xd0}, {&(0x7f0000000440), 0x0, 0xb9}, {0x0, 0x0, 0x10000000000}], 0x800040, &(0x7f0000000700)={[{'/dev/ocfs2_control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x31, 0x37, 0x36, 0x33, 0x0, 0x0, 0x65], 0x2d, [0x37, 0x38, 0x37, 0x64], 0x2d, [0x66, 0x32, 0x39, 0x37], 0x2d, [0x66, 0x64, 0x64, 0x66], 0x2d, [0x39, 0x66, 0x32, 0x61, 0x37, 0x0, 0x36]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid'}}]}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000100)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:22:56 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4a4) 08:22:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000008c0)={'ip6gretap0\x00', @ifru_names}) 08:22:56 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x26447242658c175f, 0x0) 08:22:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', r0) 08:22:56 executing program 4: memfd_create(&(0x7f0000000400)='user\x00', 0x6) 08:22:56 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00032d037000fcdbdf250e00000004000480340007800c00030006006c8f7ae1d9a112d5d3947306b57c3f9e000000000000080001000104000008000000810000000c0003f9ff0700000008000008000200800f00010069623a67656e65eeddec7b3e5998cd6cd720f8ae678f9fa724aa667b02bef2962b89ba53938c3633a8acec64f88138f3d5c9885df9e72bb13eb40258b5ce988a08daabf0c3bbb3946d4aa64f8fe6a143a991fcc5daeb43c52e"], 0x64}, 0x1, 0x0, 0x0, 0x488c0}, 0x81) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0xd, 0x1}, 0x4, 0x20, &(0x7f0000000040)={0x3, 0x16, 0xe4b, 0x3, 0xe1}, 0x8, 0x0, 0xffff, 0x0, 0x7, 0x4, &(0x7f0000000080)}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 08:22:56 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002b00)) 08:22:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 08:22:56 executing program 5: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 08:22:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)=0x700) 08:22:56 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xfff, 0x4) bind$can_raw(r0, &(0x7f0000000380), 0x10) 08:22:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:22:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x33fe0}}, 0x0) 08:22:56 executing program 5: clock_gettime(0x3, &(0x7f0000000200)) 08:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 08:22:56 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x2200, 0x0) 08:22:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)=0x700) 08:22:56 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x7d2bc1ad, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0x0}], 0x0, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:22:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x11d4}}, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:22:56 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x301, 0xafe) 08:22:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040011) 08:22:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 08:22:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)=0x700) 08:22:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20000160}}, 0x0) 08:22:56 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vhost-net\x00', 0x2, 0x0) 08:22:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) 08:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 08:22:56 executing program 3: add_key(&(0x7f0000001940)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 08:22:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)=0x700) 08:22:57 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00', 0xffffffffffffffff) 08:22:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18}, @authinfo={0x18}], 0x48}, 0x0) 08:22:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 08:22:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, 0x8) 08:22:57 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$rds(r0, 0x0, 0x0) 08:22:57 executing program 5: ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000000)) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000240)) 08:22:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x11d4}}, 0x0) 08:22:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:22:57 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) [ 263.626905] sctp: [Deprecated]: syz-executor.4 (pid 11607) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.626905] Use struct sctp_sack_info instead 08:22:57 executing program 0: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 08:22:57 executing program 3: write$sndseq(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) 08:22:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x400}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x65, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f514030"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xcb, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1435d"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x18}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0xd1de44f09fa7eed}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c0, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x790, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x6a, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f7852037"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x520, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x51b, 0x1, "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"}]}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}]}}]}, {0x4}, {0x4}]}]}, 0xec4}}, 0x20044000) 08:22:57 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x702) 08:22:57 executing program 2: statx(0xffffffffffffff9c, &(0x7f00000036c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000035c0), 0x0, &(0x7f0000003800)={[{}], [{@uid_lt={'uid<'}}]}) 08:22:57 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000000c0)=[@increfs={0x40046304, 0x1}], 0x0, 0x0, 0x0}) 08:22:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:22:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, 0x0) 08:22:57 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:22:57 executing program 2: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000700)) 08:22:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000300)) 08:22:57 executing program 1: socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000003500)='l2tp\x00', 0xffffffffffffffff) 08:22:57 executing program 5: syz_mount_image$sysv(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) 08:22:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:22:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x65, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f514030"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xc9, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c8, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x7b8, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x69, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f78520"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x548, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x541, 0x1, "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"}]}]}}]}]}]}, 0xec4}}, 0x0) 08:22:57 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f00000002c0)) 08:22:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 08:22:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000700)) 08:22:57 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005f80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:22:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e22, 0x0, @loopback}]}, &(0x7f0000000280)=0x10) 08:22:57 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 263.961879] can: request_module (can-proto-6) failed. 08:22:57 executing program 2: mq_open(&(0x7f00000000c0)='/#\\!]*\x00', 0x0, 0x0, 0x0) 08:22:57 executing program 1: syz_mount_image$gfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x1853, 0x0, 0x0, 0x0, 0x0) [ 263.986479] can: request_module (can-proto-6) failed. 08:22:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, "cb463050edcbfc842a84c12daa87bf8db66da94f42948ffbcbc7992caaae4019"}) 08:22:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x10}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 08:22:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 08:22:57 executing program 3: syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) 08:22:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 08:22:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xb, 0x0, &(0x7f0000000100)=0x7) 08:22:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="88"], 0x88}}, 0x0) 08:22:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) 08:22:58 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYRES32, @ANYBLOB="01800041d6af10"], 0x48}}, 0x0) 08:22:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5, 0x3, 0x80, 0x7, 0x7f, 0xfc, 0x4555}], 0xfffffc01}) 08:22:58 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)='4', 0x1, 0x3}], 0x0, 0x0) 08:22:58 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 08:22:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6fdc3aa"}}) 08:22:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 08:22:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:22:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x88}}, 0x0) 08:22:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, 0x8) 08:22:58 executing program 1: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 08:22:58 executing program 2: mq_open(&(0x7f000000c2c0)='\x00', 0x0, 0x0, 0x0) 08:22:58 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000003e40)='./file0\x00', 0x0, 0x0, 0x0) [ 264.902654] sctp: [Deprecated]: syz-executor.0 (pid 11761) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.902654] Use struct sctp_sack_info instead 08:22:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:22:58 executing program 3: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 08:22:58 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fedbdf2514000000140001"], 0x48}}, 0x0) 08:22:58 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000380), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000012c0), 0x4) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) 08:22:58 executing program 1: ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000001b40)=""/79) 08:22:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x34}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x43, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e23a52"}, @NFTA_MATCH_INFO={0xfc, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1262cc1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x67, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f5140302a8e"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xf514}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xc9, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, [""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xa}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c4, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x7a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce"}, @NFTA_DATA_VALUE={0x64, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e0a271b"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x69, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f78520"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x534, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x525, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x4}]}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x4}}]}, {0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 08:22:58 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000600)={0x18, 0x2, {0x1, @dev}}, 0x1e) 08:22:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000014c0)='ns/time_for_children\x00') 08:22:58 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) [ 265.043474] sctp: [Deprecated]: syz-executor.2 (pid 11784) Use of int in max_burst socket option deprecated. [ 265.043474] Use struct sctp_assoc_value instead 08:22:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7a, 0x0, &(0x7f0000000100)=0x700) 08:22:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 08:22:58 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x48}}, 0x0) 08:22:58 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x1a, 0x0, 0x9, 0x34, 0x1, 0x0, @broadcast}, 0x10) 08:22:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(r1, r0) 08:22:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6e, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:22:58 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)='\t', 0x1}], 0x88414, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000001600)='./file0\x00', 0xb1e9, 0x3, &(0x7f0000001ac0)=[{&(0x7f0000001640)="7de34231c4d081d96c4a6e4c7b2cb92c9295b96f7b312ef1ae58cf3823", 0x1d}, {&(0x7f00000016c0)="b94565df2b42c586f101f43c13379e2156989a767a2003f8059ab89f97aa559bc53af68088f40a4d83d0a7fa96f5574137fb41a43e03f3acfb1cc72c0fa4bd3f14614cdd85979907", 0x48}, {&(0x7f00000017c0)='$', 0x1, 0xffffffff00000000}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001d00)='./file0/file0/file0\x00', &(0x7f0000001e00)=[0x0], &(0x7f0000001f40)=[&(0x7f0000001e40)=')\x00', &(0x7f0000001e80)='fowner', 0x0], 0x400) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200000, 0x0) 08:22:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@init={0x18}], 0x18}, 0x0) 08:22:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 08:22:58 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000280)) 08:22:58 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) 08:22:58 executing program 3: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004400), 0x0, 0x0) 08:22:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x17, 0x1}, 0x14}}, 0x0) 08:22:58 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008480)) 08:22:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 08:22:58 executing program 4: socket(0x1e, 0x5, 0x0) 08:22:58 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x1fb, 0x5}], 0x0, 0x0) 08:22:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003180)={&(0x7f0000001a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003080)=[{0x0}, {0x0}], 0x2}, 0x0) 08:22:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 08:22:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x66, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f5140302a"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xf514}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xc9, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x75}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x86d0a4299423e5da}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xa}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x7c, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82f2cb1b"}, @NFTA_TARGET_REV={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c8, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x7a8, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x6a, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f7852037"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x538, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x531, 0x1, "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"}]}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x4}}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8010}, 0x20044000) 08:22:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) 08:22:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, 0x0, 0x0) 08:22:58 executing program 0: socket$unix(0x2, 0x0, 0x300) 08:22:58 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 08:22:58 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) 08:22:58 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6", 0x1}, {&(0x7f00000008c0)='8', 0x1, 0x26400000}, {&(0x7f0000000a80)="87", 0x1, 0x7d99}], 0x0, 0x0) 08:22:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 08:22:58 executing program 4: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000500)=[{&(0x7f0000000300)="ec0a42fa3a465c286bb7e8b3e266706a836743a2023ced67f181bf", 0x1b, 0x9}, {&(0x7f0000000340)="65fa167c0233db1d1d", 0x9}, {&(0x7f0000000380)="46eae4420291", 0x6}, {&(0x7f00000003c0)="8eef11cec818b6860823ef16300ed3b80d9f2de289af30954242c9e12042bcb18467531c9f319039c0082da58a52e80ad7b5ff0d6345b58d752c109eef253b16dcfc5b25c3630f1357b6d04950e6adca564f9835fbf4089e9cb988ad87e7cb7403ec4b0da70941267dbae4d16f4d737cef10d42c6afa6bb36ddc5f54", 0x7c, 0x7fffffff}, {&(0x7f0000000440)="8f17ced89682eb1ee6c1e94663ae149e18799d28658433544303eceb71b5adec010262200a415a4701af757eb072902ca44dca5a15d0b384ad61835bfa315db70216b400c3986ad228f88e3547b90c94bfd7cb919e5c5e2c54dc07fee050ad086bff46abb2616b39906be7988b102f6ce37fe8e41e04db06d7cfb252c21e08b14b1439e6d9372e723d6248feb2702d426bc673238206a3cd801d3bc1b0518d5b45cb22b9458742b954d921273cb15c72df070505535e", 0xb6, 0x4}], 0x20002, &(0x7f0000000640)=ANY=[@ANYBLOB="5c28252a21287b2c252d7da62327407d2d2329405d2c2f6465762f76696d326d002c646f6e745f686173682c736d61636b6673666c6f6f723d282c00e05b40d297bab7ffa558ca7019eec2a393354f1c4af26975c1daf757a2c01088efca04f0b3e8a20e6e4da22ab848b67232d674bb8305b8994b3f2311b60c42cb2863aca706dc7def60d28ad785a1cb1cf3d39a7d673a726e0f50de400798ade175863b1b16afe2d4aa8b66f3"]) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf8, 0x0, 0x1, 0x33, 0x6, @multicast}, 0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x6, 0x6, 0x2429, 0x8000], 0x4, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) 08:22:59 executing program 1: r0 = socket(0x1e, 0x5, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0316eca42902e7ba01c8e840c914a378d3ac83443c856519e05c1aa1d7542d89f49db6906a96c96792461d9d42444367b79f751bbfecb28c92af4bbf3dbfc9"}, 0x60) 08:22:59 executing program 2: syz_mount_image$sysv(&(0x7f0000000040)='sysv\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000700)=ANY=[]) 08:22:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x10, &(0x7f00000003c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000440)=0x10) 08:22:59 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x1f}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 08:22:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000002a00)) 08:22:59 executing program 4: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f00000000c0), 0x0) syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x20002, &(0x7f0000000640)=ANY=[]) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) 08:22:59 executing program 5: syz_mount_image$efs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 08:22:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty={[0x3]}}, 0x80) 08:22:59 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000011c0)='2', 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:22:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) 08:22:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) 08:22:59 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000300)="ec", 0x1}], 0x0, &(0x7f0000000640)=ANY=[]) [ 266.285760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:22:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001a00)="b5"}) 08:22:59 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) 08:22:59 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e616182"}, 0x0, 0x0, @planes=0x0}) 08:22:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x300) [ 266.326974] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:22:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0xc}]}]}, 0x20}}, 0x0) 08:22:59 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags], 0x1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 08:22:59 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 08:22:59 executing program 3: syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[]) 08:22:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f00000002c0)) 08:22:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)=0x700) 08:22:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) [ 266.521362] ERROR: device name not specified. 08:22:59 executing program 2: socket(0x0, 0xc0acd3c5e886186c, 0x0) 08:23:00 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x101000, 0x0) 08:23:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b3473570"}, 0x0, 0x0, @planes=0x0}) [ 266.543858] ERROR: device name not specified. 08:23:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:23:00 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) 08:23:00 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:23:00 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x109000) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 08:23:00 executing program 4: getgroups(0x7, 0x0) [ 266.582176] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.611290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:23:00 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f00000033c0)={0x23, 0x0, 0x1}, 0x10) 08:23:00 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 08:23:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x30}}, 0x0) 08:23:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001680)='l2tp\x00', r2) 08:23:00 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x7) 08:23:00 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x20080) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x7, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x1000, 0x5}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db54c41b151", 0x11, 0x200000000000000}, {&(0x7f0000000200)="21bf120de5fa5a87bc0f7f40a1e3f105ebf1a7586fad7b7bff63cc699acc6cd667a73ffccfda15ad619bd208762578", 0x2f, 0xca}, {&(0x7f0000000240)="cd837ad532082f3393b064a9fccb3cf830f4e79ebb65b777256ea41253b3684cb7782281a6e506ca0005e3058254af024bf0756f92b2d9e30e28491ea5987294982ceae686bd5ff2ce8080974a13f5ea7b59ca7ff7ad5bfd924c9ae5b51dbf06d90c14b0f63d2724af7345480ef7d942db7c3f6834c505f800e27132305e9472bdd2a0a6a1e80e2265c68457dd6795c6893ae8cc6e79b7a8181448", 0x9b}, {&(0x7f0000000340), 0x0, 0x800}, {&(0x7f0000000440)="ff59bf20406c23c3e5b4efc76af0c1acf2a0cf176b2eb965d16702b2084d708b08548a800bd72037396639e381b21c89d0eb3e03d02940df8bbac2be2b2e699c66bda57288037e8c362f4d8e274f7d8449b89c18ef08436edd9517828226cf9bb99c571b4943fb3b9e597c450096517df684919cb5efcf8c83ef14b07a6733f12dd51ca4a729346c01d9ce79730e869b30fb9e5672fe015ffb204f8dfabbc5ccf988d3552d42f42e2532cf52bd33e5840d595f11180ae52860ee788445aea016c84abf14417e772c3db6fe27971946d10bfd43b1e4cfea9536be79f86807e3cacf9bd368348ab0b483685931ded7e8cd5fe784", 0xf3, 0xb9}, {0x0, 0x0, 0x10000000000}], 0x800040, &(0x7f0000000700)={[{'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x31, 0x37, 0x36, 0x0, 0x32, 0x63, 0x65], 0x2d, [0x37, 0x38, 0x0, 0x64], 0x2d, [0x66, 0x32, 0x39, 0x37], 0x2d, [0x66, 0x64, 0x64], 0x2d, [0x39, 0x0, 0x0, 0x61, 0x37, 0x61, 0x36, 0x65]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid'}}]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, 0x0}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) 08:23:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000000c0)=[@increfs], 0x0, 0x0, 0x0}) 08:23:00 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 08:23:00 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 08:23:00 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:23:00 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f00000033c0), 0x10) 08:23:00 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4891]}, 0x8}) 08:23:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003080)=[{0x0}, {0x0}], 0x2}, 0x0) 08:23:00 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x81, 0x0) 08:23:00 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000011c0)='2', 0x1}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:23:00 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004a40)='batadv\x00', 0xffffffffffffffff) 08:23:00 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x840, 0x0) 08:23:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 08:23:00 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYRES32], 0x48}}, 0x0) 08:23:00 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 08:23:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x2, 0x0, 0x0) 08:23:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001600)={'tunl0\x00', 0x0}) 08:23:00 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x3, 0x0) 08:23:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 08:23:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x14, 0x15, 0x1, 0x0, 0x0, {0x29}}, 0x14}}, 0x0) 08:23:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 08:23:01 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x109000) 08:23:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYRES16], 0x4) 08:23:01 executing program 2: syz_mount_image$gfs2(&(0x7f0000004880)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000049c0)) 08:23:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)=0x7) 08:23:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}, 0xc}, 0x0) 08:23:01 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 08:23:01 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x303c00, 0x0) 08:23:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000580)) 08:23:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x24, 0x0, &(0x7f0000000100)) 08:23:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000003480)={'sit0\x00', &(0x7f0000003400)={'sit0\x00', 0x0, 0x29, 0x81, 0x4, 0x800, 0x4, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x10, 0x8cd7, 0x8000}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003700)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000003900)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000038c0)={&(0x7f0000003800)={0x84, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) 08:23:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, 0x0, 0x0) 08:23:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 08:23:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:23:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 08:23:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20000150) 08:23:01 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fedbdf25140000001400018008000100", @ANYRES32, @ANYBLOB="0180"], 0x48}}, 0x0) 08:23:01 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "4c62c58181c1ff207725690f72f8b3f1ccc482d7bef7ba6e105638fbab7d4212e2a9da25543c43d76e180540cae1455553d4e21a4e38fd345ea8c342b9c8d4cc"}, 0x48, 0xfffffffffffffffd) 08:23:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x0, 0x6ae7f3e431733fb3}, 0x14}}, 0x0) 08:23:01 executing program 3: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x0) 08:23:01 executing program 0: mq_open(&(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0, 0x0) 08:23:01 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x200, 0x80001) 08:23:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2}, 0x40000141) 08:23:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000003400)={0x0, 0x2c, &(0x7f0000003340)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x6}, @in={0x2, 0x0, @dev}]}, &(0x7f0000003440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000003580)={0x0, 0x10, &(0x7f0000003480)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000035c0)=0x10) 08:23:01 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x800, 0x0) 08:23:01 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x12400, 0x0) 08:23:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x1f}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:23:01 executing program 1: syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:23:01 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004a40)='batadv\x00', 0xffffffffffffffff) 08:23:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) fstat(r0, &(0x7f0000000000)) 08:23:01 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 08:23:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000001780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000001800)=0x80) 08:23:01 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x420401) 08:23:01 executing program 0: syz_mount_image$gfs2(&(0x7f0000004880)='gfs2\x00', &(0x7f00000048c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000049c0)) 08:23:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e25635c0"}}) 08:23:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:23:02 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004a40)='batadv\x00', 0xffffffffffffffff) 08:23:02 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000380)='\t', 0x1, 0x7fffffff}], 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:23:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40d1) 08:23:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 08:23:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x17) 08:23:02 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 08:23:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, 0x0) 08:23:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 08:23:02 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fedbdf2514"], 0x48}}, 0x0) 08:23:02 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x1, 0x0) 08:23:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@authinfo={0x18}], 0x18}, 0x0) 08:23:02 executing program 1: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x1fb, 0x5}], 0x0, &(0x7f0000000700)) 08:23:02 executing program 3: socketpair(0x18, 0x0, 0x7, &(0x7f0000010040)) 08:23:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYRES16=r0], 0x4) 08:23:02 executing program 2: socket(0x10, 0x3, 0x404) 08:23:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100), 0x8) 08:23:02 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x20080) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x7, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xfd8, 0x5}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db54c41b1", 0x10, 0x200000000000000}, {&(0x7f0000000200)="21bf120de5fa5a87bc0f7f40a1e3f105ebf1a7586fad7b7bff63cc699acc6cd667a73ffccfda15ad619bd208762578", 0x2f, 0xca}, {&(0x7f0000000240)="cd837ad532082f3393b064a9fccb3cf830f4e79ebb65b777256ea41253b3684cb7782281a6e506ca0005e3058254af024bf0756f92b2d9e30e28491ea5987294982ceae686bd5ff2ce8080974a13f5ea7b59ca7ff7ad5bfd924c9ae5b51dbf06d90c14b0f63d2724af7345480ef7d942db7c3f6834c5", 0x76}, {&(0x7f0000000340)="e6ee1119484ca0b4f6654722bff2041373cfce633c83ad9fcbaae6cbae56f12aefcca632eedb568af96d355c3635164144d1bf358155b099047ea5ab0e975fde0873154daefe9825c0feb4fc682c6592eb2c6cdda1050f75b769af296a3a1d5e1a82820a7fe693c4c9553fa5c999f763e9399e5dd694291f56e139a274f79175f8a2c00c222cf931c27fbf0f5d79f5d88db3b23622aab31e321934889bb145fdc42ae0cc7d215c0c6fa805e7b3f366a18e7dded7", 0xb4}, {&(0x7f0000000440)="ff59bf20406c23c3e5b4efc76af0c1acf2a0cf176b2eb965d16702b2084d708b08548a800bd72037396639e381b21c89d0eb3e03d02940df8bbac2be2b2e699c66bda57288037e8c362f4d8e27", 0x4d, 0xb9}, {&(0x7f00000005c0), 0x0, 0x10000000000}], 0x800040, &(0x7f0000000700)={[{'/dev/ocfs2_control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x0, 0x37, 0x36, 0x33, 0x32, 0x63, 0x65], 0x2d, [0x37, 0x38, 0x37, 0x64], 0x2d, [0x66, 0x32, 0x39, 0x37], 0x2d, [0x66, 0x64, 0x64, 0x66], 0x2d, [0x39, 0x66, 0x32, 0x61, 0x37, 0x0, 0x36, 0x65]}}}, {@euid_eq={'euid'}}]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vim2m\x00', 0x2, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, 0x0) 08:23:02 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x200040, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 269.079829] efs: cannot read superblock 08:23:02 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xd89, 0x20040) 08:23:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x9c) 08:23:02 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x60440, 0x0) 08:23:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80) [ 269.135516] efs: cannot read superblock 08:23:02 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000600)={0x18, 0x2, {0x0, @dev}}, 0x1e) 08:23:02 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 08:23:02 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000010040)) 08:23:02 executing program 4: memfd_create(&(0x7f0000000400)='user\x00', 0x0) 08:23:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0xb0}], 0x1, 0x0) 08:23:02 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200000, 0x0) 08:23:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000001800)) 08:23:02 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:23:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x25) 08:23:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={&(0x7f0000000740), 0xc, &(0x7f0000002ac0)={&(0x7f0000000780)={0x1254, 0x7, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}]}}]}, {0x14, 0x1, 0x0, 0x1, [@redir={{0xa, 0x1, 'redir\x00'}, @val={0x4}}]}]}, @NFTA_RULE_EXPRESSIONS={0x11f4, 0x4, 0x0, 0x1, [{0x11d8, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1198, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x188, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6c, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794f"}, @NFTA_DATA_VALUE={0x64, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e0a271b"}, @NFTA_DATA_VALUE={0x58, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee58"}, @NFTA_DATA_VALUE={0x26, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db9"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_XOR={0xffc, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xff4, 0x1, "c509a1e28a0949454aab72fcc4010d3ec72167bdc216e10ec36c99e4637f5731e52361ed51b1d5967e5a78ec75c32d073a79b0a24c61aad604a58be385fccb1851935948b31bce7047f01ddee170f6b9e7ffa164b638e9070a82759a3eeb3336b69f2e684f7edaebb3ec56b793f0d7ebf5b17e09d97c643b396cea5d4451dc173631f583b058a969946ce403f690869a70d7531ca0d6dacf7199a5728f3fdcf173dacaebbba3bfe923f3bd3026ceb81314026f847c950ae217a06cddda6a88de5e2946e031c3df12028c464b31a470a587f6646e11ab749e25f5d176ea4481a64e59970f5090627b03fd585c2df54c1e2cacc2110d9c8ff58996a9560791e4e8898a6b4a3ede059c57690f9dbc330e477d19d0420dc6cc3f383a5f81a46d0b70e2ede0ff9cb29572592f4e179266e418e4be93c02b5bd8f1fda6bf4ab0cbd626b8fd40dc6f77537f9e740cfef48e0516535dac1b3baf43313c7c7ede0941e3fec3c9846370f9ecf45d737dcf4ea8c882566fb6bda3ba7cd6c6ea0158af5ac41971ac59986e4bd8d8ae2107e2eb4f11e0068e32b3eb7ec926d0478fdf98f70888a3fb18db0f9b32b31a89dd917fa861a157ac7b82cb5a79cf2679212ec5851eff18ce318cd74426e0244386142745a74c4d255cd3680f29320cbcd39a3f95164b48d2785a82b1726bcc1e9abbc561a4862d20bf43ee8381434b8e214fe24d2d02a8c30e823840c42af69e4592c2496ca4ea02b8768a3b87031337a53b3abeecb5c280e88f254a80d726ea0d7664d60f98b14271228a47beb5bb91958a41784b16cbbdf06107916d75911ea5a85f7dcebbd0e14ac5250f98abf3a88a5b36f076cb20f43f372485f48eddae7942e0177faa202b86467a5107af60f657e14ea6daada6b75c076e7951fa303ed7771bdc61ff93214fa6fa1822dd7e39048cdeb667637360d7e5cebaee1117ed2670508eb1f088455fce14f8a33d3690231b7cb2de17408514cb00a5462cbc7c30b41f9c7013b197d70a093c805f4d0fa1ca65035ddd7e42a90c2c1279bd9ef1bfca2bc62f86229bee18305d81e40571912afaa2521761f80c7be7ae6ca53609be471d9b61420518488b184222dbcb637b1ffd4a27cbcd30e3e93a6a4e898f5a82d7e0aa6373ab26effa3b9ae9a5cdf860f7bbe57d5ef24951c2b3ecc3c1b213eec3808d9777c28dcffdfd9787f60b3a74ad3a436657463c2c88a42aacef140246468f4437f4e5f0364cfef1c52dc83c2f1db0ec876198002a23f80fc461deaf0eea4733bfbf6b39788863466a4ea1ef888742f20319fdd3febf1d4d98c0528a37f91be4cdbbc0207b139512eb2b8d95cc2fb1338d74b90ca8d0c700ed00b0b45f72c445353487f743b8857c7b0c17bed4e00ee3b5e1c00a304656e2142e8055f18c1977e3636cb0f6948bf63849052dd057c1334ed3813b77feb462119b6de30310d25b44aac3dc7ad7d5607e921e573783cc3b9b7a1137a51fd03e23471e5177a365a59774f129044bf9639c5b4563f5c26cf6f6ac45248071abad06b6c367b326585f6caa7eb28d4046342f0f4fd363d010ad903f3bd110073ec2c17d9550cd37f6a7e7515afeb3b6c42b2dbf27ba3e80047bf9f975ce805c977ec8ec18d5b394f4bf8539a30a23b56bb6c47ff27439506292498a7c5c9b801ad0bcfc6d4798e80511aed4fa479923ceb5f98b69dce66ee992b0edb00058a09889a0c9da06d8ac4731deada040522222cfaf4ef70795ad199ef2dbece3feb231d677ac4aee35f0bd6fe3490310b02a5f78bf926885e2d04381da57c44396c54e790750372b9e21e67223d619e1098bf6579f482c91ff80c3b0738530d8a77a7d1b8d3b0e4f0b57203d4f4c12e841ae5c519e7157c01bdca6c28215b79a36315d73203b4c052d20889c7c1947343cb0cf2c920c285591aec9ab77cda28b2d74efb3d965180e1b816b72f09558835d294a619d8ce01170ca821d73b5823ee7ed2013b5bd1aa9911e2b68efa51f64c8bbf7812395e478cc6e7a721d7882f5ccd6a12e787792e037b9ddfa0a0c184b599917a1c7c737e1f4d32c6c68f41026d03d4e7aa50d8eaf2375b2208695dee74d56925db768050a248898ce9276aecb634a32e6308efd06f1dce0d95d5e15646c61f99c24189cd37677e2c089e01c01cfce78f739111d9f7efeb5103d9b7840562cd73aa595e6035b4f5474e7dde2c1b1d18be45750fc8b04c3c5f8e4fa7c73912df7f828a4f9e32f1a3ad61f0f56422f989070801ec6484c35538926efc6ad2ec12796bc26691d5dee53d66ffe54bf32f013e1c800ef2b66630a0d563baa1d6203d56d45f8bc5092e8bc06ec01ccfda32d676da9bcdd58b4d56f1a9264de868ae150bd6efb200f6cfd14211435c9a0d67469fe37e7fd989f25cee71d9c2a1036130bd13dc84af6b048676e3945de2953985bd91f5c180419ea7b13bdc3f3c3dd95697c3accc8cc2f28f1ac19fc635e44e4d45a49cf3eb99e19481d073680d280ce01f76523033756546f2963dabab0e48632b598925f35bc7b8890948328b6259d837283a2ee030d679065feee9bd0e1efb678037f9cbeafa2803221871d35e4d4a13b324f5791381d61b7d4d1de7a25c3046ea573932ed3ec8a1e1f231f076d8e115003e8a4a91990b62ee1ea335d727d3b2ee7f451073e436077ad88df5e4a2947b329f491eeab29147d9286145197df1f62a85447c8a7b2250c53fee90eabff7e05de007cf9355a97f23049fe15b7e85471f8ba014e2ff499913a5c690651a6a1fb0a603c8e4768d145b4c027588425c6e53756d766771cba570391c93b529dfaf866006e88cf9c08eec83f01dbb0fea81e3a547659ea5a90e05239602c193b66f8f02e480a28198b66958a2b4da922fc7a6ef8033af1334e79367c25144afc28f97cd0745408e8e7f185a5aaf8f37418288011511279c08817fbdcd5e926734d6de10989c046487013a9d052807f16bad1ca3055496d18f6bf15e9354adc1e60288741470aa6b5ad13fe3c24efd5e6864a62218723a7cea0f3c9592b89894ab7e0c3cdf7ac5792b848558f4a912fd60e9f03268095b17022f8780efaa57f8ed84707a23777e3e289451ba94019a63c70fe24a549c92e88e4bee1f7f72dd6de7e119762d75e3c83cb098f8f1b9cf764886afbf98ba2f2527527805edd895b5a920cddf4a6694e3423a758d08f6c68b90aa3b54458225d3fb69b53a7c58bbc01bc161a5b64e256ff7ba5151cda37a182399de0edc7e730f600a802c09a6160b4f33a43b8eeb48358a288bf14a578aca5d5485694d48d3e84fca5b57869888d5df052f548de803a6b6da1145f3a1acdfbcd963c1fc328da8f66784929a2d24e810e1ff4cd67ab9edd425a99cf9a1ad10ed4f8bbe77603852f46429726f24a8c59580aed5025958b38349fe1652a0c793fc2bb5f5f8ba74ed7c5d9cf72c42f65d01241ee5bb7b8b31328f7ca5689206883fd7dba9bd00b646d00a8683bb1aea8b88c74e6c94f6259e4b7c6a9145469aa120d6605e86915a29dfb78916fed66c63e17b15f8de737cc06cf08ad94b074697abc3b6025bc4e1c744076a542de3a6ce6bfe9a4313d8d7df531e6e552bc7d741072b5d11ba993d6f090b6017f222bdd427e44fe1d7b0e4f023bb5682a181f86269a2a911a1f65d03eb0a51a894ff716a79e3b48c41ca42a4773c5e4b7541a86367c2ba76ba1c8dbcb4bbfdb748b545634f4bec5842aeb4165f5fc0375764bf54bfc7c18f80858dfec5778d6bfe4e416fa0750c92f3b7feb6d21cce7421fe6bea582d81c3e639e5613502f7bb74e507fc6aca3c5e820d2efbfea6ea921f344461fa2dc7144a525d1aad23ee1ffa1653ec8ac85be01a577c01280ffe48d2a86942f03ee956eecf730f9d88120d49edeb462f2d133fc95c0a85ae55008dc001c3dd4de1bd7df2399a8efff4817a8392f0341c1c4dd989d9f31a5b95b20e65b8577dce5e48fedfa6b1662b313dddc80935cf2210a17a97ae617a2f91f451d1b198f65ad793d89c06e60c529bc1346b473791933771e38836d99f3e50875a9f5b7b1214a537fa1e77ae3e0e2c66caa43101b434c96860b4df8c7577161dcb5ab2dd790d2d5ab8c6b5ae1420ef8bc9ed6d700e9863f3506ac8bb18175178c7c38908aec425ee49ebc7a03e812d64551caad43aff87720fabf9d09c3b5648eb6d11c4c4d5de9c28810fa61563834984cf442c6543f97aad8ef430214056c0e7b1a737412c1676c34052ba607541725d6d7b7dfec39f03fba04772f6499bae64ae1181d761e5231bfa3e4986e34b5c3cd0b66ed4f15cd778f97d7add0e6c99fa0c8a2b301bf7c60aea3020d314d2197d194043d0350ccadde4f5350cd295c2832462ba5695927f381be1c84121a8b8e3284e258a7170c0725c08d7430cdd750c3bb1dee3654939ddb869fe1da6a8a4b54e4619e700aee85bd2f657015c7c7192927b7218ef81db2309f24e8570d73e0fee0897055d4d0f3279bbb5c1cf77722d5bd5dfe9a13175a546c7dc961278fa0dc734e3729288a220142e6c176adf78e996b51e3bfda9fe2c1c29a69558390d91a0a2751410b226dec73526057523ba90f98e98dc3d05790b231ce305a8ddc2bf260316e7c638a96a8b4f199c7d33c5a45bc965c61c4552ea3595a8a7f941472359b60deca19e33a529193a383ddded6b6125186902b86111cb46981800ec8c94106076b5f877d7e062564148e3031afc157293341f2e63a99d5804d294e4931c710fa8d983b8c2388426777696323678f4fc1b636c3efeb2abf687c7379e47f8af3bf5faffb322c3a7bb7449b358a71a7da5b3e84549adc802945c72428a4a399bd83aa42980fc62c16b7c7e1775290fc1870ee1dcf1159b395fc8186d80bbdd64837773112324fddc10671ae6a9c389593246f827da72c097c25c7a33d1aa1d1a98694305660ab30b98af1dab65f468547e1b82316b6afd94754946e4f0ed980e698d21402055e3c3de250a5711a586383eb1db0da48285322b7d9ac9e198d24f2004555d9e54fee40631e3fe322ca4352e7ae3cb4dc6b4b4df3e9dbb7762acbf8d9a5c527d55f0060b77d87ec1c43e3b57a1a2cc7f3b28331cb6c69a65608867937156c3132a03f1105e5e6e4359312df2e71acea6d4bc76ddad6ab1e26f072f53d10cc033a7e82016c39633c1885482ca6c01e2b5be0cf3d89e992bdcd5b05ab185f8f5002792bd37913f08151d7eac463ed036a8c9085499acae16c058514de71180629d6371a41092d4f5d29ce78f3366eccc5af0ed67da3e0db39b5f11cf732947a7103645b6fed3b8e6a5644c989ca158c4d08904b55a2e2ff4d975e270eb7368cf309de4b95a4718ce671e397dee532e62c5d59cbba0743773411f6cbb1bb15463bfc4a6b3ae32d86a32cb2f975d6c020f4bba61289aab8a1d0bd3cd56ba329ba5e22c8df9dad4a3c176085c2b5869c751db78890cf90110a63170fa41523f67db75d9c6674cb9340a5009bc51dd699dac260d5fa999c8579fb566b2e73bef98a9025bfdd5b105eb389f5dd03c47bcd3c52145733ec83ec482b05598b4f9806479ba9610634511719c46c8eb32fde5952758b9c4fac21a36239b219e7e552fc29908d15d2edc0042d05d494d5d595a8dbf51401f683be7ca634ddb4c23752e66afef1ea8a8ec23e1666aa5dcb7836b6e9154d838ea0361263330eef014d340dad9b1435a7021c845a52de947797fdd4069d4dbd7347172a4a97a4472c"}, @NFTA_DATA_VALUE={0x4}]}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x8, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}}]}, {0x18, 0x1, 0x0, 0x1, [@dup={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}]}]}]}, 0x1254}, 0x1, 0x0, 0x0, 0x8010}, 0x20044000) 08:23:02 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x109000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x200040, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) 08:23:02 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x88414, &(0x7f00000005c0)={[{@ref_verify='ref_verify'}, {@discard='discard'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) syz_mount_image$vxfs(&(0x7f0000001140)='vxfs\x00', &(0x7f0000001180)='./file0\x00', 0x19d5, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{'measure'}, {'smackfsroot'}]}) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:23:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x2c}}, 0x0) 08:23:02 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) r1 = syz_open_dev$mouse(0x0, 0x2, 0x20080) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x1ff3, 0x8, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xf80, 0x5}, {&(0x7f00000001c0)="7a79c35f7f2beacbd0e47e0db54c41b151", 0x11, 0x200000000000000}, {&(0x7f0000000200), 0x0, 0xca}, {&(0x7f0000000240)="cd837ad532082f3393b064a9fccb3cf830f4e79ebb65b777256ea41253b3684cb7782281a6e506ca0005e3058254af024bf0756f92b2d9e30e28491ea5987294982ceae686bd5ff2ce8080974a13f5ea7b59ca7ff7ad5bfd924c9ae5b51dbf06d90c14b0f63d2724af7345480ef7d942db7c3f6834c505f800e27132305e9472bdd2a0a6a1e80e2265c68457dd6795c6893ae8cc6e", 0x95}, {0x0, 0x0, 0x80}, {&(0x7f0000000340)="e6ee1119484ca0b4f6654722bff2041373cfce633c83ad9fcbaae6cbae56f12aefcca632eedb568af96d355c3635164144d1bf358155b099047ea5ab0e975fde0873154daefe9825c0feb4fc682c6592eb2c6cdda1050f75b769af296a3a1d5e1a82820a7fe693c4c9553fa5c999f763e9399e5dd694291f56e139a274f79175f8a2c00c222cf931c27fbf0f5d79f5d88db3b23622aab31e321934889bb145fdc42ae0cc7d215c0c6fa805e7b3f366a18e7dded71457f11f03e9f10c488b8fa8b5372c386504ef1813c476fee1188c62", 0xd0, 0x800}, {&(0x7f0000000540)="7ab4e5563ae9257226619b5af18f9ede36be92aff8f859a292739d81575871c167", 0x21, 0x5350}, {&(0x7f00000005c0)="6bc206bbb9286c2dbe8a7280f793ec987de0be0de9afaef558e66a49b02f24358b3487f66f8eb20a46fbb102f8fe1440", 0x30, 0x10000000000}], 0x800040, &(0x7f0000000700)={[{'/dev/ocfs2_control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x31, 0x37, 0x0, 0x33, 0x32, 0x63, 0x65], 0x2d, [0x37, 0x38, 0x37, 0x64], 0x2d, [0x66, 0x32, 0x39, 0x37], 0x2d, [0x66, 0x0, 0x64, 0x66], 0x2d, [0x39, 0x66, 0x32, 0x61, 0x37, 0x61]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r2}}]}) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) 08:23:02 executing program 2: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000008c0)='8', 0x1}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}, {&(0x7f0000000540)='z', 0x1, 0x5350}], 0x800040, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:23:02 executing program 5: syz_open_dev$mouse(&(0x7f0000000b80)='/dev/input/mouse#\x00', 0x6, 0x0) 08:23:02 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 08:23:02 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x200040, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:23:02 executing program 1: pkey_alloc(0x0, 0x6) 08:23:02 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x502) 08:23:02 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 08:23:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 08:23:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) 08:23:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x48}}, 0x0) 08:23:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x8}]}]}, 0x20}}, 0x0) 08:23:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:23:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fcntl$getflags(r0, 0x8) 08:23:02 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 08:23:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x80) 08:23:03 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:23:03 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x0, 0x5ad5d06f1d2902e2}, 0x14) 08:23:03 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) 08:23:03 executing program 0: socketpair(0x23, 0x0, 0x80000000, &(0x7f0000000000)) 08:23:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) 08:23:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xe2282, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:23:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "6cd8cd19d389ac6b980ddb8fcc56664ff7c98b2a1175a0f50c671b737764dc33baccdfc3ff052ee9a89e4bff797ccc6f8a9520558ee48e"}]}, 0x50}}, 0x0) 08:23:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty={[0xfc]}}, 0x80) 08:23:03 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) 08:23:03 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) 08:23:03 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "4c62c58181c1ff207725690f72f8b3f1ccc482d7bef7ba6e105638fbab7d4212e2a9da25543c43d76e180540cae1455553d4e21a4e38fd345ea8c342b9c8d4cc"}, 0x48, 0xfffffffffffffffd) 08:23:03 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x1dbc17bb29080554) 08:23:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, 0x0, &(0x7f0000000100)) 08:23:03 executing program 0: socket$unix(0x2, 0x1, 0x0) 08:23:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) dup2(r0, r1) 08:23:03 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0x741, 0x5}, {&(0x7f00000001c0)='z', 0x1}], 0x0, 0x0) 08:23:03 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 08:23:03 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xffc, 0x5}, {&(0x7f00000001c0)='z', 0x1, 0x200000000000000}], 0x0, 0x0) 08:23:03 executing program 4: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 08:23:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:23:03 executing program 3: getgroups(0x1, &(0x7f00000001c0)=[0x0]) 08:23:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00011115"], 0x19) 08:23:03 executing program 2: socket$inet6(0xa, 0x0, 0x94ce) 08:23:03 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 08:23:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 08:23:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) [ 269.921733] print_req_error: I/O error, dev loop5, sector 0 08:23:03 executing program 4: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x100000c, &(0x7f00000005c0)=ANY=[]) 08:23:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x300}, 0x0) 08:23:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x96ab}, 0xc) 08:23:03 executing program 1: syz_mount_image$sysv(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 08:23:03 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dce9fa998d3871e3df460df69971ba6aebbae99dcaadfd6f3e41cd204c6149f7f499cbf948fa344428174694513d26a3aa60afbebad86eaee321591ceffda4a90d89fed6e7af8110c77938b2791a4f43b3fb4438fb50", 0x56, 0xfffffffffffffffd) 08:23:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) 08:23:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000cbc0)={&(0x7f000000aa40), 0xc, &(0x7f000000cb80)={0x0}}, 0x0) 08:23:03 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) 08:23:03 executing program 2: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000001b40)=""/79) [ 270.064266] VFS: unable to find oldfs superblock on device loop4 08:23:03 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000017c0)='ethtool\x00', 0xffffffffffffffff) 08:23:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={&(0x7f0000000740), 0xc, &(0x7f0000002ac0)={&(0x7f0000000780)={0x1ec4, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x41, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e2"}, @NFTA_MATCH_INFO={0xfc, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1262cc1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x67, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f5140302a8e"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x92}, @NFTA_HASH_OFFSET={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xcb, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1435d"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x75}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x86d0a4299423e5da}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x18}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xa}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x7c, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82f2cb1b"}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x60a3}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x17cc, 0x4, 0x0, 0x1, [{0x1684, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x132c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xca, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce4f"}, @NFTA_DATA_VALUE={0x64, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e0a271b"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x6a, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f7852037"}, @NFTA_DATA_VALUE={0x2a, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2d2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_XOR={0x10bc, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1002, 0x1, "c509a1e28a0949454aab72fcc4010d3ec72167bdc216e10ec36c99e4637f5731e52361ed51b1d5967e5a78ec75c32d073a79b0a24c61aad604a58be385fccb1851935948b31bce7047f01ddee170f6b9e7ffa164b638e9070a82759a3eeb3336b69f2e684f7edaebb3ec56b793f0d7ebf5b17e09d97c643b396cea5d4451dc173631f583b058a969946ce403f690869a70d7531ca0d6dacf7199a5728f3fdcf173dacaebbba3bfe923f3bd3026ceb81314026f847c950ae217a06cddda6a88de5e2946e031c3df12028c464b31a470a587f6646e11ab749e25f5d176ea4481a64e59970f5090627b03fd585c2df54c1e2cacc2110d9c8ff58996a9560791e4e8898a6b4a3ede059c57690f9dbc330e477d19d0420dc6cc3f383a5f81a46d0b70e2ede0ff9cb29572592f4e179266e418e4be93c02b5bd8f1fda6bf4ab0cbd626b8fd40dc6f77537f9e740cfef48e0516535dac1b3baf43313c7c7ede0941e3fec3c9846370f9ecf45d737dcf4ea8c882566fb6bda3ba7cd6c6ea0158af5ac41971ac59986e4bd8d8ae2107e2eb4f11e0068e32b3eb7ec926d0478fdf98f70888a3fb18db0f9b32b31a89dd917fa861a157ac7b82cb5a79cf2679212ec5851eff18ce318cd74426e0244386142745a74c4d255cd3680f29320cbcd39a3f95164b48d2785a82b1726bcc1e9abbc561a4862d20bf43ee8381434b8e214fe24d2d02a8c30e823840c42af69e4592c2496ca4ea02b8768a3b87031337a53b3abeecb5c280e88f254a80d726ea0d7664d60f98b14271228a47beb5bb91958a41784b16cbbdf06107916d75911ea5a85f7dcebbd0e14ac5250f98abf3a88a5b36f076cb20f43f372485f48eddae7942e0177faa202b86467a5107af60f657e14ea6daada6b75c076e7951fa303ed7771bdc61ff93214fa6fa1822dd7e39048cdeb667637360d7e5cebaee1117ed2670508eb1f088455fce14f8a33d3690231b7cb2de17408514cb00a5462cbc7c30b41f9c7013b197d70a093c805f4d0fa1ca65035ddd7e42a90c2c1279bd9ef1bfca2bc62f86229bee18305d81e40571912afaa2521761f80c7be7ae6ca53609be471d9b61420518488b184222dbcb637b1ffd4a27cbcd30e3e93a6a4e898f5a82d7e0aa6373ab26effa3b9ae9a5cdf860f7bbe57d5ef24951c2b3ecc3c1b213eec3808d9777c28dcffdfd9787f60b3a74ad3a436657463c2c88a42aacef140246468f4437f4e5f0364cfef1c52dc83c2f1db0ec876198002a23f80fc461deaf0eea4733bfbf6b39788863466a4ea1ef888742f20319fdd3febf1d4d98c0528a37f91be4cdbbc0207b139512eb2b8d95cc2fb1338d74b90ca8d0c700ed00b0b45f72c445353487f743b8857c7b0c17bed4e00ee3b5e1c00a304656e2142e8055f18c1977e3636cb0f6948bf63849052dd057c1334ed3813b77feb462119b6de30310d25b44aac3dc7ad7d5607e921e573783cc3b9b7a1137a51fd03e23471e5177a365a59774f129044bf9639c5b4563f5c26cf6f6ac45248071abad06b6c367b326585f6caa7eb28d4046342f0f4fd363d010ad903f3bd110073ec2c17d9550cd37f6a7e7515afeb3b6c42b2dbf27ba3e80047bf9f975ce805c977ec8ec18d5b394f4bf8539a30a23b56bb6c47ff27439506292498a7c5c9b801ad0bcfc6d4798e80511aed4fa479923ceb5f98b69dce66ee992b0edb00058a09889a0c9da06d8ac4731deada040522222cfaf4ef70795ad199ef2dbece3feb231d677ac4aee35f0bd6fe3490310b02a5f78bf926885e2d04381da57c44396c54e790750372b9e21e67223d619e1098bf6579f482c91ff80c3b0738530d8a77a7d1b8d3b0e4f0b57203d4f4c12e841ae5c519e7157c01bdca6c28215b79a36315d73203b4c052d20889c7c1947343cb0cf2c920c285591aec9ab77cda28b2d74efb3d965180e1b816b72f09558835d294a619d8ce01170ca821d73b5823ee7ed2013b5bd1aa9911e2b68efa51f64c8bbf7812395e478cc6e7a721d7882f5ccd6a12e787792e037b9ddfa0a0c184b599917a1c7c737e1f4d32c6c68f41026d03d4e7aa50d8eaf2375b2208695dee74d56925db768050a248898ce9276aecb634a32e6308efd06f1dce0d95d5e15646c61f99c24189cd37677e2c089e01c01cfce78f739111d9f7efeb5103d9b7840562cd73aa595e6035b4f5474e7dde2c1b1d18be45750fc8b04c3c5f8e4fa7c73912df7f828a4f9e32f1a3ad61f0f56422f989070801ec6484c35538926efc6ad2ec12796bc26691d5dee53d66ffe54bf32f013e1c800ef2b66630a0d563baa1d6203d56d45f8bc5092e8bc06ec01ccfda32d676da9bcdd58b4d56f1a9264de868ae150bd6efb200f6cfd14211435c9a0d67469fe37e7fd989f25cee71d9c2a1036130bd13dc84af6b048676e3945de2953985bd91f5c180419ea7b13bdc3f3c3dd95697c3accc8cc2f28f1ac19fc635e44e4d45a49cf3eb99e19481d073680d280ce01f76523033756546f2963dabab0e48632b598925f35bc7b8890948328b6259d837283a2ee030d679065feee9bd0e1efb678037f9cbeafa2803221871d35e4d4a13b324f5791381d61b7d4d1de7a25c3046ea573932ed3ec8a1e1f231f076d8e115003e8a4a91990b62ee1ea335d727d3b2ee7f451073e436077ad88df5e4a2947b329f491eeab29147d9286145197df1f62a85447c8a7b2250c53fee90eabff7e05de007cf9355a97f23049fe15b7e85471f8ba014e2ff499913a5c690651a6a1fb0a603c8e4768d145b4c027588425c6e53756d766771cba570391c93b529dfaf866006e88cf9c08eec83f01dbb0fea81e3a547659ea5a90e05239602c193b66f8f02e480a28198b66958a2b4da922fc7a6ef8033af1334e79367c25144afc28f97cd0745408e8e7f185a5aaf8f37418288011511279c08817fbdcd5e926734d6de10989c046487013a9d052807f16bad1ca3055496d18f6bf15e9354adc1e60288741470aa6b5ad13fe3c24efd5e6864a62218723a7cea0f3c9592b89894ab7e0c3cdf7ac5792b848558f4a912fd60e9f03268095b17022f8780efaa57f8ed84707a23777e3e289451ba94019a63c70fe24a549c92e88e4bee1f7f72dd6de7e119762d75e3c83cb098f8f1b9cf764886afbf98ba2f2527527805edd895b5a920cddf4a6694e3423a758d08f6c68b90aa3b54458225d3fb69b53a7c58bbc01bc161a5b64e256ff7ba5151cda37a182399de0edc7e730f600a802c09a6160b4f33a43b8eeb48358a288bf14a578aca5d5485694d48d3e84fca5b57869888d5df052f548de803a6b6da1145f3a1acdfbcd963c1fc328da8f66784929a2d24e810e1ff4cd67ab9edd425a99cf9a1ad10ed4f8bbe77603852f46429726f24a8c59580aed5025958b38349fe1652a0c793fc2bb5f5f8ba74ed7c5d9cf72c42f65d01241ee5bb7b8b31328f7ca5689206883fd7dba9bd00b646d00a8683bb1aea8b88c74e6c94f6259e4b7c6a9145469aa120d6605e86915a29dfb78916fed66c63e17b15f8de737cc06cf08ad94b074697abc3b6025bc4e1c744076a542de3a6ce6bfe9a4313d8d7df531e6e552bc7d741072b5d11ba993d6f090b6017f222bdd427e44fe1d7b0e4f023bb5682a181f86269a2a911a1f65d03eb0a51a894ff716a79e3b48c41ca42a4773c5e4b7541a86367c2ba76ba1c8dbcb4bbfdb748b545634f4bec5842aeb4165f5fc0375764bf54bfc7c18f80858dfec5778d6bfe4e416fa0750c92f3b7feb6d21cce7421fe6bea582d81c3e639e5613502f7bb74e507fc6aca3c5e820d2efbfea6ea921f344461fa2dc7144a525d1aad23ee1ffa1653ec8ac85be01a577c01280ffe48d2a86942f03ee956eecf730f9d88120d49edeb462f2d133fc95c0a85ae55008dc001c3dd4de1bd7df2399a8efff4817a8392f0341c1c4dd989d9f31a5b95b20e65b8577dce5e48fedfa6b1662b313dddc80935cf2210a17a97ae617a2f91f451d1b198f65ad793d89c06e60c529bc1346b473791933771e38836d99f3e50875a9f5b7b1214a537fa1e77ae3e0e2c66caa43101b434c96860b4df8c7577161dcb5ab2dd790d2d5ab8c6b5ae1420ef8bc9ed6d700e9863f3506ac8bb18175178c7c38908aec425ee49ebc7a03e812d64551caad43aff87720fabf9d09c3b5648eb6d11c4c4d5de9c28810fa61563834984cf442c6543f97aad8ef430214056c0e7b1a737412c1676c34052ba607541725d6d7b7dfec39f03fba04772f6499bae64ae1181d761e5231bfa3e4986e34b5c3cd0b66ed4f15cd778f97d7add0e6c99fa0c8a2b301bf7c60aea3020d314d2197d194043d0350ccadde4f5350cd295c2832462ba5695927f381be1c84121a8b8e3284e258a7170c0725c08d7430cdd750c3bb1dee3654939ddb869fe1da6a8a4b54e4619e700aee85bd2f657015c7c7192927b7218ef81db2309f24e8570d73e0fee0897055d4d0f3279bbb5c1cf77722d5bd5dfe9a13175a546c7dc961278fa0dc734e3729288a220142e6c176adf78e996b51e3bfda9fe2c1c29a69558390d91a0a2751410b226dec73526057523ba90f98e98dc3d05790b231ce305a8ddc2bf260316e7c638a96a8b4f199c7d33c5a45bc965c61c4552ea3595a8a7f941472359b60deca19e33a529193a383ddded6b6125186902b86111cb46981800ec8c94106076b5f877d7e062564148e3031afc157293341f2e63a99d5804d294e4931c710fa8d983b8c2388426777696323678f4fc1b636c3efeb2abf687c7379e47f8af3bf5faffb322c3a7bb7449b358a71a7da5b3e84549adc802945c72428a4a399bd83aa42980fc62c16b7c7e1775290fc1870ee1dcf1159b395fc8186d80bbdd64837773112324fddc10671ae6a9c389593246f827da72c097c25c7a33d1aa1d1a98694305660ab30b98af1dab65f468547e1b82316b6afd94754946e4f0ed980e698d21402055e3c3de250a5711a586383eb1db0da48285322b7d9ac9e198d24f2004555d9e54fee40631e3fe322ca4352e7ae3cb4dc6b4b4df3e9dbb7762acbf8d9a5c527d55f0060b77d87ec1c43e3b57a1a2cc7f3b28331cb6c69a65608867937156c3132a03f1105e5e6e4359312df2e71acea6d4bc76ddad6ab1e26f072f53d10cc033a7e82016c39633c1885482ca6c01e2b5be0cf3d89e992bdcd5b05ab185f8f5002792bd37913f08151d7eac463ed036a8c9085499acae16c058514de71180629d6371a41092d4f5d29ce78f3366eccc5af0ed67da3e0db39b5f11cf732947a7103645b6fed3b8e6a5644c989ca158c4d08904b55a2e2ff4d975e270eb7368cf309de4b95a4718ce671e397dee532e62c5d59cbba0743773411f6cbb1bb15463bfc4a6b3ae32d86a32cb2f975d6c020f4bba61289aab8a1d0bd3cd56ba329ba5e22c8df9dad4a3c176085c2b5869c751db78890cf90110a63170fa41523f67db75d9c6674cb9340a5009bc51dd699dac260d5fa999c8579fb566b2e73bef98a9025bfdd5b105eb389f5dd03c47bcd3c52145733ec83ec482b05598b4f9806479ba9610634511719c46c8eb32fde5952758b9c4fac21a36239b219e7e552fc29908d15d2edc0042d05d494d5d595a8dbf51401f683be7ca634ddb4c23752e66afef1ea8a8ec23e1666aa5dcb7836b6e9154d838ea0361263330eef014d340dad9b1435a7021c845a52de947797fdd4069d4dbd7347172a4a97a4472ccf551645197b3a1bd12bb6ae146c"}, @NFTA_DATA_VALUE={0x69, 0x1, "06c79101866ba144fe5c7f0a061681a0ec609d7b856f01174284b623c63f710efb1033321c994bf1e16c5b889b9f7b7cf4c6731f358224bb7b929033d3d0c6e0b1be1d4d77315933248ec5622b72bf114e165db8dc699cc69abe1621faad67fc700cd045ec"}, @NFTA_DATA_VALUE={0x45, 0x1, "f512b215b8ea690bd9646fe90f0669c4cd3b4e2d93d2a0babd70ccf308eb444b8a8416caad5591088798cdc5f81656fee696dc5582adc36b2253f5478a12e661ab"}]}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_MASQ_REG_PROTO_MIN={0x8}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x2b4, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_CMP_DATA={0x9c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "0b2c9a658583202e6624d8c11659ac26d99b05613fdb59cf30db0eb91b810476af77765c79df5fad9a43e448fc746ef17314fe32fce77c2bd7b4a15f65e060bd0c9110de841f0dea5a106449da0b03dd03fc38b70fe18e0b55b9b1920b"}, @NFTA_DATA_VALUE={0xd, 0x1, "06df22b4c06ea78387"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x1f4, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x51, 0x1, "b9ef5f87daccb19bd6d64e11f34e0706c2a1a8deef57a7535b571467d3884337f118da8365aad63ba5774d8a386776d4d8ddec29b775605b67aca56c9c04c01bc7c15346865bc4685d5229287f"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x62, 0x1, "03d3fbbc5d783aa4a50ebf86510fd02370043f160f6763bdc48ebf953543c8b195f0b0cbe273c9b060da62fce93acdb9384a8da97c1b795a6ee28e413cc0bb16ac5dca41ce198dba02b99a3fdae3c89bc15df5b400d9c0fb7e166c606dbf"}]}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_LOOKUP_FLAGS={0x8}]}}]}, {0x30, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}}]}, {0x48, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RT_KEY={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@dup={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x5c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x50, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}}, @log={{0x8, 0x1, 'log\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_GROUP={0x6}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}]}]}, 0x1ec4}, 0x1, 0x0, 0x0, 0x8010}, 0x20044000) 08:23:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) [ 270.153034] VFS: unable to find oldfs superblock on device loop4 08:23:03 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 08:23:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 08:23:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00', 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0) 08:23:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x9c) 08:23:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:23:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000640)) 08:23:03 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000140)) 08:23:03 executing program 3: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xc00000000}], 0x100000c, &(0x7f00000005c0)=ANY=[]) 08:23:03 executing program 0: r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) [ 270.297284] sctp: [Deprecated]: syz-executor.4 (pid 12498) Use of struct sctp_assoc_value in delayed_ack socket option. [ 270.297284] Use struct sctp_sack_info instead 08:23:03 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 08:23:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20) 08:23:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x7, 0x0, 0x0) [ 270.352456] VFS: unable to find oldfs superblock on device loop3 08:23:03 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 08:23:03 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x0, 0x0) syz_mount_image$vxfs(&(0x7f0000001140)='vxfs\x00', &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:23:03 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 08:23:03 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x50, 0x0, &(0x7f0000000180)=[@free_buffer, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)="1b"}) 08:23:03 executing program 1: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="830855034462091c1bf14ebfe7c22d843a99c1403fb589ab73cd2cda30f1ec43cdf62c97661827c4e031ace0adbd11c4fba188c580c894e7b9406b5093aa50d3c286b0cb1ef22299da6a21e7476843600a", 0x51, 0xfffffffffffffffc) [ 270.433675] VFS: unable to find oldfs superblock on device loop3 08:23:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 08:23:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xfed7, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000001c0)=0x10) 08:23:03 executing program 4: bind$llc(0xffffffffffffffff, 0x0, 0x0) 08:23:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000040)=0x8) 08:23:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000035c0)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 270.537159] encrypted_key: master key parameter 'ñN¿çÂ-„:™Á@?µ‰«sÍ,Ú0ñìCÍö,—f'Äà1¬à­½Äû¡ˆÅ€È”ç¹@kP“ªPÓ†°Ëò"™Új!çGhC` [ 270.537159] ' is invalid 08:23:04 executing program 3: syz_genetlink_get_family_id$l2tp(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) 08:23:04 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x109000) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 08:23:04 executing program 4: r0 = socket(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 270.588556] sctp: [Deprecated]: syz-executor.2 (pid 12557) Use of struct sctp_assoc_value in delayed_ack socket option. [ 270.588556] Use struct sctp_sack_info instead 08:23:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 08:23:04 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 270.633018] encrypted_key: master key parameter 'ñN¿çÂ-„:™Á@?µ‰«sÍ,Ú0ñìCÍö,—f'Äà1¬à­½Äû¡ˆÅ€È”ç¹@kP“ªPÓ†°Ëò"™Új!çGhC` [ 270.633018] ' is invalid 08:23:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 08:23:04 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4c084) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000002c0)={0x0, 0x5}) syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4020}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x10, 0x3fb, 0x200, 0x0, 0x25dfdbfe}, 0x10}}, 0x40840) 08:23:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x62) 08:23:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7a, 0x0, &(0x7f0000000100)) 08:23:04 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400400, 0x0) 08:23:04 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[]) 08:23:04 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xe6900, 0x0) 08:23:04 executing program 3: mq_open(&(0x7f00000007c0)='syz1\x00', 0x0, 0x0, 0x0) 08:23:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) 08:23:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="480e"], 0x48}}, 0x0) 08:23:04 executing program 0: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r0) 08:23:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$snddsp(r0, 0x0, 0x0) 08:23:04 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}, {&(0x7f0000000100)="d0", 0x1}], 0x0, 0x0) syz_mount_image$vxfs(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:23:04 executing program 2: syz_open_dev$usbfs(&(0x7f0000001880)='/dev/bus/usb/00#/00#\x00', 0x0, 0x208000) 08:23:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 08:23:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="618d46dcf527"}, @nfc={0x27, 0x0, 0x0, 0x1}}) 08:23:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x200040, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 08:23:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000040)="26e7871c", 0x4) 08:23:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x8d, 0x0, 0x0, 0x48}, 0x9c) 08:23:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 08:23:04 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000011c0)='2', 0x1}], 0x0, &(0x7f00000014c0)) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x0, 0x0) 08:23:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @empty}}}) 08:23:04 executing program 0: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000008c0)="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", 0xffc, 0x5}], 0x0, 0x0) 08:23:04 executing program 3: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 08:23:04 executing program 5: mq_open(&(0x7f00000007c0)='syz1\x00', 0x0, 0x0, &(0x7f0000000800)) 08:23:04 executing program 2: socket$inet6(0xa, 0x2, 0x6) 08:23:04 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) 08:23:04 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x440, 0x0) 08:23:04 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000001040)='./file0\x00', 0x1400) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0x0}], 0x0, 0x0) fork() 08:23:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 08:23:04 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) fork() 08:23:04 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fedbdf25140000001400", @ANYRES32], 0x48}}, 0x0) 08:23:04 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000280)) 08:23:04 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x200) 08:23:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x13f}}, 0x20) 08:23:04 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}, {&(0x7f0000000100)="d0", 0x1}], 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6", 0x1}, {&(0x7f0000000800)="dc", 0x1}, {&(0x7f00000008c0)='8', 0x1, 0x26400000}], 0x0, 0x0) 08:23:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=""/64, 0x0, 0x40}, 0x20) 08:23:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000780)={0xec4, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x6cc, 0x4, 0x0, 0x1, [{0x288, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1e4, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x43, 0x3, "6131fc169cae2af7dfcd8ecf6b12a094d92e454f5fedb6d0b0922db2d901d909af221e497dbbdd40dcd48bcfa81db37836ddfa1a589f2192ac1b0432e23a52"}, @NFTA_MATCH_INFO={0xf9, 0x3, "aee3f1383e41d34bae614dd8eff7bb6217d679ad33fcd041a43c890dd9c474e0d4c8f729e98c8e32fcb9298709b33e9f5ade1fbde0ca8f344b1e7605dcdb2ea281f32b9a6a3f8d5b1b7fffe1b8fd6a4d5d87d2a013ab3f605896092b7508b927765db527d063f66c66b1dfd0f062425a950a9644e242bbc43c15e6f6be444836625a9d1751cd124500d93f5fbbf11edcc40264e8befc5e13d6694b16199e92a0453d911b46be059206c8cf4804699bda822d3220c06a11a58a2e6f7be3ee4fa83094c23f29a5e4d3ee2161c314b7cdd3eb4aee04c675e4d747eb52baa914c34d2b7d846c836f5c7bc6e1d5ad0fa63a1a05864ebde1"}, @NFTA_MATCH_NAME={0x17, 0x1, '/dev/ocfs2_control\x00'}, @NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x65, 0x3, "9387039f8245c4ba8966f47e6e899ad616e06b837b7c37d2ba536f509e8eb40fb9b19f1058b311b127bac7e6b0073d8ba0c779f5bfeaf655690ac685126577c4315daa3566758ba314eef59e86df4959a5d84e552eb5a225fe438a60984f514030"}, @NFTA_MATCH_NAME={0x10, 0x1, '/dev/capi20\x00'}, @NFTA_MATCH_REV={0x8}]}}]}, {0x44, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xf514}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x158, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xc9, 0x3, "308305fd1e254ad9faab934c3b137ff904a87c151f5525a03a6a8836cdeef0721f48a589f7dd5a01f7e2864caa791dea7954969e8a7a352d99fafc19804e32406f844baa94a3f0ddfbd4acf0c960a923b1ca7a25924958d1071f0263c91c663f583a4c2cc9ff6c2c712aa83dd62d032e5bed9990e63df663e59a293e1a85ba2019165296115a9bec00d8e4ca89598955581958aecae4e839a300d4b83950613a662ba862d521cf852e9d225d2a05a40b635782670b854b28cdf1a8f6479d64caa7fa7337d1"}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xc8, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x4}}]}, {0x1ac, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x20}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x88, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x79, 0x3, "1312dce23666aebaf3933cdf3b823fbba9d242ca4821daadb4e461b783896ff705007d320da95cdb65cd8db9fe8b5f3267112499552e66a309ff9347e861597e935050e7afed575a52709eb5df373932f1e6f487491f0b504079aa2b8f095cd4d1306d7bf742137d48f0bee263d589f882debb5e82"}, @NFTA_TARGET_REV={0x8}]}}]}, {0x10, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x7cc, 0x4, 0x0, 0x1, [{0x7c0, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x798, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0x25c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc9, 0x1, "373fe2dd54185ddb3d55d5cb1061437c6825a3c708d4413339219a2c7f5e9eb561c1354066372aeba4474463a83119fbea053d0e918f6bf0b25c67a2d673b62abe7561b96ffe98d975b1f60caea92a83faff261d94d9c72faec6fb4cdddc1961647f418ca56a794faa5f1173a896a8325fa992acf96d86bd7dcb218b2e19ea49b03c9236fefdb0d11ee0c630aaa27779eb568c7a13d5441955f7e1b63212eda501d733f2dd4ce6ec1ad5e3aeef066cc72b811b9c8469446603b89e15588fcf6af479d4a2ce"}, @NFTA_DATA_VALUE={0x61, 0x1, "6bebeac3172d9d74adcc56afcc4ed7d0f7dd0f24c7b92238467b1038dbcd488f77f9093408a8ce1b85a5c121f158bdfd35119c93a5e4d54b9554c7a12a3cc2f6f3efb30ea8a90a62a426bf98dff07e914a6ce17eae0365c0b3d96f5e3e"}, @NFTA_DATA_VALUE={0x59, 0x1, "13f9b0c3c62ccc2af1d5c76f66731009084b3a0b19c1f3fc2862cb358dc12b60720809e184c10b42b30a5568fb59b46adc4f20b9178f3b6afefbda371402f8c6d34285b7a81965725c7372e79bf78d0ac004ee5800"}, @NFTA_DATA_VALUE={0x69, 0x1, "b322fb94007801098b4087f2fb5bd84b1743ec0c1821c56638a0b7df9ed5103c552e70955f4f4705b92e1d53c890d6422be5a74a6b3cc46fc6338d88de6653f9ba4653f46371daa34b81f5149fc7f62df9a4e94f765f0586d165abde32f1e0d08a24f78520"}, @NFTA_DATA_VALUE={0x29, 0x1, "33289a0015afe86c41dac001792d0b40fda9fd76e03c2b9c02b8a77b03cfbfe33db90ae7b2"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x528, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x521, 0x1, "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"}]}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}]}}]}, {0x4}, {0x4}]}]}, 0xec4}}, 0x0) 08:23:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 08:23:04 executing program 4: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 08:23:04 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 08:23:04 executing program 0: syz_mount_image$sysv(&(0x7f0000002240)='sysv\x00', &(0x7f0000002280)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x800, &(0x7f0000002400)) 08:23:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0xfffffdef}}, 0x0) 08:23:04 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000038c0)='./cgroup/syz0\x00', 0x200002, 0x0) 08:23:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 08:23:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:23:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000000) 08:23:04 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000001140)) 08:23:04 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000008c0)="385346fe80b5695f46aa6c51dbadc2f1fa330b76a7ba5ac61b05553ac7a567ed92e25c45732357e77c06e96be289ffb8480f09a17d03c19de8d1e4bca6eded23135037be85a560ffd64984a8915ae22383777f732867a97c36136206c9c0cf3590d1186791dff2ab62c79bd1885df68e70534e61a0c5d0d5f66befdc3c06fd42e81c2c83f3778b9a76e8a1a63abe1493ee7438305b462b8d4d7d7522647254944887fd114ff49b693bccc581505590ad570e3ba95903928c57d522e0b5e870b0bdbeef9513d3d5d6f9be76b19f527a822de3b2f4484e421aff2593df1428069a6a8eea3f7dc96fa660629b828c5f7eb3aa0bf00fe5dcd76f4ba4b3cd2615411826fb189ef51c0d096457493dd925bdb7be3d91b79ac7e7fcd00ae6b8511752880b90efe6ca38521ac56a9ee5adbe76650627dfa25d47a35350fc2c26f759773ae6c1e64ac9a71636520506e9092b9ea080350c341746413f429740c5dbcd1f91f41e1c97b1c8e9df7c95c549f39186b876d13ccb7e64069910a29ff5a8753d86240700a45cbd85256cd6f14bd5059815430f34505fc6595e34181d8f7e8629830c940a21886f7dda449ded63d5be260e59293bb1ee86e43666a6934367caf90460d3408af5eaf82d261d14d4f70738e27d72112a9a0524111b17beda92ed34d5bf73a62f517ba155a56f3a42c89c15158311c531319b5522e794589918a84e9c5750f16271d890ee82da5da40f28cb7ffc27c65be3f858d6eef13f2369b4c7dbe0c573e007b23c3280e0653bc2fa95db7fce41fb1882008184096705dc944cc151bc8bf9ed7cde645abff5e8be10a3a9f51a14e4503c3afeac75d6ec2b0c78d7f3c7338cea81a587e9afe81b739dbf1ac4ff94c3510c8f05e4d2d08cef5b7f189ad217afeed64b82a0fa0e827ea82d85952da97da71d5b6ef650939738c329ac657acebaf6bfc530a7b8c0aee961a9acfa8c07328932ebb3eda7a4b723a4f4b6e07290cc90e13247fd02781ca15e596957ae34e150c5bfee9915f950daf54a21feaaf504a2259f9bf9bcbef999a7812249f8a402767c09eed31a919fb51c305e9c81221525cd0591eeac16a9eea956a5aa93fa4b660365e7c4a5ba128d7fd9893debbdda2eb9ce519464a2df75e436f5be93babb2f4acc3c5813bf7a64c8940069690dbec5882960e41f8cf3655a47f7cc41cc71d6c5eb29090d8d1cfe0028c9a50eb909015e469f55f6b2b011e8c43714847ece54d17e7691cf673a33c525cbaab3e55ffca426546f82b77d4a65c186407a7574f7912a9b7fcc2006dbf5e314477c777225be53ad74fc3a9cc2d664aae172afe50037ff08c7e77d9b7c09f29dca1723b9fb73116749b2f09848aa5d6a881d3d0f31977a43e99df72092dfe47d715853919ed5ea2bc48a60cf56730a8d3033fa55cafc83d4b3174b3d7fc22a8db7531a2d71f3574d8cc07e675edb2b8a88d733119b0a036b3782f07e74e8adb679eb1eef355e318b04d879b21ac56256fb4e1657df53caea69533f35cca9b9f66965c30c37d19f71ac935688177ade18122f9a3f5a1bab10f53db9a49bb3f69f47bea33d4966b36e0466b19c44ca7f25f16c6a9c015934359094191b64d9c4a5fd876586819004ff56f70b2935c8a0a499ebaffee1fc26aa5ed788931196271242cc7463f0d5f6845b74b4df177e9fd82e5b61c8af5fbc00234ae965a93aad577115fe9967a6bfe9b8b003f0393c23b79d5fdb75c58a78f639193fe0f3c7c3f83d9fcd2ce67d191a3df82076c8c0647aab1bd5fbaffa43e07c582199927f1f7008feeef115902c2b8d74c6359e296f2519bf86a35f5da745f53177a20c52910cfc18a4c3f2ce51016eaf9f91dccd520565aecc6eb4f44dcaa1fe2954a865e66101f153b97d7feec4a7274dd8dc4dcc02ef0d673a8940c0728c3e320ba547d87a993444c00c5fac9abd0be6a74ef259a13242090a40af4e7713bf793e1c1d54bc11ae469956d0abc99933738eff9bce8338b74394d14ecd5c1216726ff2c9c90a0da6aa74860a5d0acaebcaeded598df4540f3d4a28dcff0091e890b3e03f4845e6e8656227f6fe12f6d5fbfb4e6d71c2dcefe3536ae51c51b81fea36b65e07cd6a82bed719ecdfe879f0978945b44d0472b213c5be101999e65dfffb6cacd4acf7238dfaba03a8b8ddb6f4e36ff62a01e2b7e4ef291499f3130a10433e90c73a3d3d78821771c5f1f8e6c9c04c69bd1a2a3a28d65b6d113b9f66d03270c14bc45db93f6b449f20125402ce7fc7b2f31795fb471eb50153a2dbf364cc9b07db8456093bd92ee08e4c330aa590e6d0d16052cc46e0cb10cbe31dad8a5b90fba8d38c51313f69723b52508c7194047f744f0b280626ec20bb141dd9684038b99237e8fcc47a6570c079ef699f89e9d0e2db3aa8e6048f311b5248839066a1e4f8d5b2f84c87b0db4a03674385d57e5f6539b1518567bb5c2b8fa60ff160d412126e49417665e36ee47349c44920ff5702a0b91a81a0d43f963ebf0284a9206dc790d0e615049bb594740d9b3d16790c84030858ec3d5a7603cb03c71c9d1e1d4e9b16e1504c95e8fd51a317fb497f6247649a18b23e0c9068ff0b37c6bc871062fbb9", 0x741}], 0x0, 0x0) 08:23:04 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) 08:23:04 executing program 5: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:23:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@cstype3={0x5, 0xe}], 0x1) 08:23:04 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='0', 0x1) 08:23:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, 0x0, &(0x7f0000000100)) 08:23:04 executing program 5: r0 = syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, &(0x7f00000005c0)={[{@nobarrier='nobarrier'}, {@inode_cache='inode_cache'}, {@enospc_debug='enospc_debug'}], [{@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x0, 0x0, 0x33010, &(0x7f0000000e40)={[{@nobarrier='nobarrier'}, {@nodecompose='nodecompose'}, {@nls={'nls', 0x3d, 'iso8859-4'}}, {@session={'session', 0x3d, 0x1}}, {@session={'session'}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, 'dont_hash'}}]}) linkat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', r0, 0x0, 0x1400) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 08:23:04 executing program 0: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000035c0), 0x0, &(0x7f0000003800)) 08:23:04 executing program 0: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:23:05 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 08:23:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 08:23:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004ac0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 08:23:05 executing program 0: r0 = semget(0x0, 0x1, 0x5aa) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x12, 0x0, 0xfffffffe) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x278, 0x12, 0x800, 0x70bd29, 0x25dfdbfd, {0x11, 0x0, 0x0, 0x4, {0x4e23, 0x4e21, [0x9, 0x7, 0x7, 0x4], [0x1, 0x80000001, 0x2, 0xff], 0x0, [0x8, 0x4]}, 0xed, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "f9e7e43e98d636243f9a6f80ad566280a86fd945488934ea569fcd6e251d64598b9c40e9c456dc1e709cb692f169ef8cb2"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "fdc0db7fda08e9805a19d94a373f697cc5ea44e91b5324eca101b7eec85e20e9100770c4faaece4eb2161d0ac0342f1dda9f95b93352c1f01b6adaf180bf30bb1f61fa74320e8486c00361584ad0f5fcf1ea17f78977631c477adc8f6c99773992cdee4ac6240c95"}, @INET_DIAG_REQ_BYTECODE={0x94, 0x1, "b4a225851a470fa10fd4d6de85cff13d2aeb37ee52b530daf2259dc8202b0b229ef8cf81fbaddc147c070fca5509a8ebb3a2573da94b7fffb782c0bd597a870dd9422e03f165e60cea06995044191842cc3c4190a11e1eb3d9e8e3ece8d27cf3dbb7f8fffb6295199ec33005002d083a71d267a5654d307532159dcfbb6f0ccb28acc459e61964654bc25c58da71274a"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "d07502417340ab4c17e766c0e40e6b6ed4576332489193e37b2adeee9a3a37037cd2effd568b668048038c1a14b47fc2dcf53abcc4d06c3dd1636eb92e5588a5be316087e9948ebb62055d3c08d04c746e05dddb9f0492d05534beda2741fce0ab4994b900c49732b88fdc39c90957de65"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "28109e15e1fa6bad1c359c94cb268f96c1ef30da8ba95ed08c149607b7dd533ebb6c7512943a702879aa771580dececb91af1c63764da27eb3c6a7f2404229c6273288e2f21522943532571153defbea25b491af4605d1d356756583196f31b51f3b3181757f87a285fe39a2487985f88372"}]}, 0x278}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x7f, 0x81, 0xfffffffc, 0x10, @dev={0xfe, 0x80, [], 0x1e}, @private1, 0x40, 0x8000, 0x1000, 0x1}}) 08:23:05 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fedbdf251400000014"], 0x48}}, 0x0) 08:23:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 08:23:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002b40)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}], 0x1, 0x0) 08:23:05 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x1f}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4891]}, 0x8}) 08:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 08:23:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000240)="1bdbff12"}) 08:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000280)=0x10) 08:23:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001600)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00', @ANYRES32]}) 08:23:05 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x20, r0, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x20}}, 0x0) 08:23:05 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x121a80) 08:23:05 executing program 0: add_key(&(0x7f0000004700)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 08:23:05 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)="34260bee99e920c5fe785659937be2eec458c6d4de15517ee8b3649674a95847ff484c35f8e7fdb64877c391882abf6261cfa156173e5ce3e3e8ef3d23f23a11c7cd1ee06295367006117459a3237b7eb167ab78a738737dac4c7edbcdcec8c186f7ac34e50c3a54e4f7ca34ce4954f27e11c9b08114a069d332724dcd935a271d040a2320ebf03cdc21b9cb8f4baa6786d277e0708132830fa2697cac0057f0823bcf15869ac43b770a376f6d075c26cc3843af664c674d14c69baf350b298d7a730224f7fab5a88913ebbf0464dd8a40efdf9b9d0290cd2dc76eeee378f9255efc8fdec901e031e451d72bc26ea9e86a667d2ebf8c15845da3551e7f02d72c4497dffd1b17395fec9a7284498d08cdf464728a521bcdadc99176bdbdd5ec091e820f1e38de77b50d07d1e83258720d34a04f515d6a7b53c9bd8696b54bd9089cf5bdcb07fcd814632af3977064e0957d9d89ff4de0ef003139c17633e7f0105ee26d185d8e0bd1f94240f375a720d15b1b500cfa2e555399eec1f399cd1382c4a5772a292918a2c7d461a01768f0e9d4ecc6640823380c9accae0b62f553467186bde91baa0da168ff0b4d4b9c5d1aa29641c799e2e91bc78d659212682686bbe2baf3f1e84c5001400cda9ddf94657222bb06af8fcd62748361905f5fce7b6c3595bf5061bc3cf5921eda37549d806c692c9c9608421d48f3314cbed6681007566e8caf14d9d6aa637db9ce5fe76173ef0a6a16aa5cfe168ab6c6bece77dff159fbebb06564dbe8418a7bc9eb1dbe9043ee665e769b55514b035f5e7f8f5e3816bb4d3819f803e60b574aea2af5ce4129ac2fcbb0cb40e43c482870e3f115bb898c23e96ea6ed78889355f216d5b46824b74b2eaf0cf3845ed9b49dceee1f19a85048f4f7e59dca5d80491d5930745266fc8e69860dfc8bb61285925279b7b6f2cd28fa3f943e1e0e25512fde7304ae1dfe64228f28baeee7dad81b145ee4124fca26d3d336ce1391c133dc665aa49885923c0891521f82738dd96df706b2697c46dbf29fcbaa842e4ff0db0ac7554de316054083e5cbde5f0ecbda8e441fbb3c7fb2365a44ba2880639f531bfd34494a05d4d91662ee9d4612b2c4f8ec62d575130265cc53e512014aba2a9b59b8cfd1f499ed403391a257306df3c2107cbb2022b8683fa780a62976c6ce0867f9c4b6447bd94d9e56a73c2ad64dc1563a652126c746040fb7da57c092b678b1e5792e13de3fb71c6f7fef45502ade1ff4377843f029a5651afb55470b0d0fdc23c069f9aeb26f4baf5b51f43595f762cc6a1032048b419a70267e4e82e973e7f7553ff21a09ea3fc578e08459381feed2e71b365cf32d6122fd2eda50803ce5baff625bc5552826d0bcd4855b01efe91f4a0fafbc66203419f4e414a5415de1db9e2fe14eff2aac6676323ab2e62e5039db0bcd32b04e254dcbe9ac5a6737a8e7b5fd03189420760b478d13750779a2b916043ef6bd2566632ea920b092595d5e84917cc391322fc8697492aa1af917c5ee649045faaa7d2924c13167c190427ce5e8bcb8c1aa5cf073d875359c36196f4f3242f390b32448b925f5f9363523c929708b3d72a2032542911d7f612e58a23f7519c444a39205b1096a0e3c489db03725dea266c5fbb665feb5a58b9d6d14397bb631c7aa7331bbb29cde5f8ac6a4f6163ffdb456827fad6fa7be66da88a280e263db89afd8b84d0c35776f0ed457f79f66650b0020e680d6e3771e6f5bff624faa4fbc3bc6f02d3c1ea2b531643b86479e1843731dbfd00669a7f7bb1597cd6b58dc8e9469ca749b8369905a33ff57da70f0c1d8081334a6c2c86ec61cbb368024d6ebcbee8a9d08c1efdc621e3b3ea94046880f45e9d7bc828da8980bc6dbca6d6e625ddcb3f6b8646eb4e24f64a9056ad1c9df765b88338c0cf606b0fdb8659af31305648570d677c851996b62b955071b0af2a1c18fccd8baf12297f93f3d73f109c58816278c4c481bbae62773340e07047835355de1765dd04cc459d05ade47e10e45a2dfdcc484aef29631ca7df6907f66001b6de589e9a0b6c42cc51dde8501c40e5dd66e015e3717bf02d094c1a293a61f57a8925d60558e020bcf3a8f900a701b1c3cc8e2f187fa931c695bfd5dbf07ea21412272b39a17fece4cb84b2a5adde4443e1e89521adeb36bd7c08661c7ce59e1aaf9f4bc887f2c1b1a8e36631d23fa05420ff6430454801b1d924579ff129bab5e2264c2dfc582694bee66a667bd2939cdec61c3eb8973a9f6bc196d980fc352e5306a4b9d051b2a6f77371b1fee2c4145358ef4449fed66fbbc7d2f138a10ac12834b7f42f3528167f74cc5407156cf6aaf7c6a134e801c8abc000523398ef18aba3767423280d58c047908b281a15af68e4938ee13c9aa418d129ff23efeb87b551261bbc762e6640c718643a3afba4063debf1ec480ee9c515a502704ea50eff3ed638c8fbafe77ea58054625abd06012a199a8f33f3a30aedcf6560627811af16e6d8ef40ecc97208cc5073239a6d3dd01d13e60bbf4e58bb50080dc5d91b3e5ddf02ca380344d3a9c10119f86a7eee07063ca5cd623ba81f341643e097bdc268714b36054e36bc7e202b5c502c9e77cc519f4440108b0e906a91a847cfa403693587f012041154e99a80102da38ee6999fba5d0047205df67f9f3280261e808fefdba605a24e71f9269fa0214aeb5d47327e1612f912ba73ed4d5855a2e8ced3d24021f155ce7f82b636300ec84a9ee28eb49919629daf6d543e828dd2a8e829a403e9e11820fdc8026a456c36f8ff21d63fb262a1b3b6b277c79e4653e86181dd0e1b6bdc02c10426415af1a12dd3b3c081d73b62e3285f25d7d7b5b08b2d77072e66d4d0f940ef5be049ba8065edf761c602525d94a8eb10b2c084da78c5dc7a187038c8111c310b6c58f3a34ffb5431407eca551c80edd2fb631f72e3a4b40c6f2cd67a55e4911feb2805a4543be180e0f467cbe3e6825a10aa0e644ec59305f31f2134dc0fc136187fec9bb18c989ad37326cf8019cb060765ae38532e225227ad2ec1f013b43851ced2e4571de4c02523b7b78b62c98927b96ad72d0199752ed64ca7a7f914ea692febf281aeeb129ad76c90b180065c4732753d2b51439c6f164bb06a11111f532156a225f1d76dedf2b050c3e8d0b94b0b503d6f3da7160574ea89113883168edcfb4d0ed0282311e62d2487c2d16659da3a1a4cd14a27e3a9d484232ac8ea4df1fd65197fb0f5e85af178f9da7ade7fc0354235b704132e3c20c89e5bc15f4afdbc38d0a6b1ce56608f229d26c1338bbafdf2928ec18d0a3c2eb1d3b2114235562015841dbe4e9ba310898543b406804d9017537b12ba6021e1313dfcb2e2dd44346ba22ed2b6ebfede7f8d975fc943ee58f7da0f6b9b651b766b9339dacc200fc02d165a246f07e51f6a6a0f47da8c425690a6bf8f3ff62a71ee640992f4e587e6095ef95338b97ef6c7b63863b682b0ff8ff5fae47302aceb8de5ab2a866c64d5f413b4f0fdf97f5d7c1e6090b051d3476522b5d1a313f3a50ec2bd1f70696c463b8aa660253c286e0d439525d06ee47fe41bd2b27855034beb941a79179668a284b93f500eb0fd1c7233907ef76cdbc4965d4323b4efd9732276c1dcd523ebf73e41679d43d580dde48f50d388ed9141949a5283bfe9b24c81e3a14d129e8d6c2bc6564f4364459f01da32e7e929fb06ab330b14dca5608419da649f94403ade05f55adcd8bcc28f75ea290d75a3521ead218e98fb3714b6ef9bcea2cc12378198e32e40ac1a2f6082fc811cc63f3f82b3c1da56938bee5f754f0b2f230281f6bacc983060245de655d4f653b39ee3ec34cef1ff4647eaa3d2d7777e7c366f4ca11c9e85c7e6397c7b97a0b121ec1aad2912361718ab18314d8fc298e27f34c7ae83177606d6dbab20718c464739c433734d142b9efb78d015f6687f8ef04ad70192f6f54d5fb1940d7baa66b04a0b95cde5fcdbcf150cbd769354bfc228b38dfa8824b111b7a02a371b577b27e07419566be88da2b8b019ff1d02776255e8ee5074c285959616e6d444c507a6fcd897b8fd107e22fd48c9c22ca31d25eb1750202af3f0fd37a6e98de455430f54858d13cd096dfb14dd8b2dd1ab7858635f9aff43d35cff5bb64754066cf22e87103a1417a4bb5ae838d134450dd3422c5f5506c18028e2369c77d4b8f301af7092a95a25df42a092059f244297d920f7c34f9e6391a8eb45166a216a3740c25a8f6716b07829ead35c951fb5727ce131bc47c37346a51efdba829b5cd7ad1534d5c57e5e02476c2148ca1f2a04812bcf2fdd927c905ce50df240865e6a1f023fefdadcfc776a07fa4b3f89b8a620d325100fa982d6fad53e6288cbe7240501a56028b0a069d7d5055caeecf42ac7e48436af940ccc1db9cb26bd5d8442d2d646d5ccfa33374ada98e2027aeecddcae0f9f5d50f85d1f3f2009bb0d529baa8a01afadbd734eb8e0d6aac9504fc13a76fb4bc3ce7b6a4d338bf2b20a8eb53455e9b4f42551d78336b198482af5537f90bbf34c006a66f82f90874abb772cf6fd3d22fa9811e66cce52caa64249488751ea4ea89ea502b80f63218b795d500d8c730670712cfc8ce0000c05f5e00cf362f9ec284a44f124341a33ef8190c248ac20b470099dd9da210d5d2fc1967bfaafa72b8092069e726bca17ae9f057dc8101fbb549c847be694cfb1c5180dccd655717c80f76b723f403166b6d73a69c81cfdc23921ef99ff95fd6fb0189e701684366d0eabc81660aea0b07d10793a7201a8c7b9fcb8286b19329b3cb3b603c1c3212dd75fe128749a9c3cef8e15558e16b9a56d434dd41c244bdd804e52026dc34d9faa35d224606080f0e1d4b7cae91aeb04a22fb6f90d05f395e1df0cf6179a4ed81578f7d76d295d986c9ceffcfa6c6953ac3910e889e5686a49676e8452d2149d53259c12e394753c489a979c57ebe7675265a8130ddcecee4f6d24c5a870ec0e05b45479fbe8a647500c52e23b8a7333f03ffef05c0c7cfb78349f640464fb75cb4199b6cc10cd7531d8c4981b6b324075b671593f1471594bf126ee9ebfe36f59b83e3d673bbb39d32f4f4e8f30d4d893316f856d02acc6866c49a75af9d93585bc6884b8fd50700b0ce03b954b5a0beb6cbe1f8291f76acfa724fa663121866a269d050d690b83218b1dd50601a2fc0ac3d75b207ed5dbb698244628a326b94ee01a48a94a96c4a967726704033376404aafa9f965cd2fedd60f8faf7d419aa8aefbd4b2d82cb0f36611dfcc6e701bc248a032a2060b50134b5abcab0a0bc6a4a4862027b9ff13679c03091e6481c24ac66444f3ba4f3e9c985bd2034327ab35dddfe55699cfaef8ce12692b9235d033579be7a0ad70ee72556fd282e77dbf346a96e71fec83b7a6ef6186614197f61ddd27f6851edb73c77b215bf9f5b9eaef2ab92958a2360cd29941346b11c653d076b4cb1d6737c12fc33c42a1891cfd22d83293c987469c58172e92537bbe594f138642b5b64a70419178dadb3c76ea9de1fb307b4cb99609d514ed1a75ec8612ee9283a9dd2ac0ab3f57f42a878e33f36646069b51e58ca2e101fc6326656feb2e8a09ee96ba56dd37e788eb4a704222186110589a164a40571071815844fb8750c756edf5736964a969e3a2fd9c476bb37124dd3e32eaee28a0e8c354bf7909f278a25473878f61c99e60dc6bf42bf82cead4b574bb2113445344ecfe57c9dafcd6eceb4a2fa18df5b", 0x1000}], 0x0, 0x0) 08:23:05 executing program 5: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f000000aa80)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000cbc0)={&(0x7f000000aa40), 0xc, &(0x7f000000cb80)={0x0}}, 0x1) 08:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)=0x8300) 08:23:05 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 08:23:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:23:05 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004e80)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x2020) 08:23:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 08:23:05 executing program 0: mq_open(&(0x7f00000032c0)='((\x00', 0x0, 0x0, &(0x7f0000003300)) 08:23:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='n'], 0x14}}, 0x0) 08:23:05 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000007bc0)='/dev/vhost-net\x00', 0x2, 0x0) 08:23:05 executing program 5: syz_mount_image$gfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x1853, 0x0, 0x0, 0x0, &(0x7f00000049c0)={[{@quota_on='quota=on'}, {@suiddir='suiddir'}], [{@uid_eq={'uid'}}, {@fowner_gt={'fowner>'}}, {@euid_lt={'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<'}}]}) 08:23:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001600)={'tunl0\x00'}) 08:23:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x80) 08:23:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) 08:23:05 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x108) r0 = syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f552754918189e56657b8b0c9", 0xd}, {&(0x7f0000000100)="d069b363863bd7fee640aee37fc3df8682beaec7a25c4f288e04bcd3d12443f7373721e4564f01d91a76348cc51a16269850291234e5335f9df0d3ef23d691181e98db5673eaf85b206157e303c9e842327b384b3e60174eab2a9a50c0fb50b9f4be4fdb65f6fe9fa177dc7a472103732d25d30f37fd2542a8ffc7d58ed48aaabc1197d881a5a5e4dc6e85b4ca88cd19df89686cfa233e5a03dbc2a3970fa407d320c02fd447797a0a123f224cb5f2ff555742bd098b30093934753c7ccded748a2b34c8386a4172f704ee7bce7093cf442114b10238c85f7eb2b5d90fadd2f1eb985852c16cb54ab86219e7b4", 0xed}, {&(0x7f0000000200)="b478", 0x2, 0x400}, {&(0x7f0000000380)}], 0x88414, &(0x7f00000005c0)={[{@nobarrier='nobarrier'}, {@inode_cache='inode_cache'}, {@ssd='ssd'}, {@ref_verify='ref_verify'}, {@discard='discard'}, {@enospc_debug='enospc_debug'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$hfsplus(0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x7, &(0x7f0000000d80)=[{&(0x7f0000000740)="a6051dea5d5a04c59c1f11b7e9491cb2fb60ebec7d2221672487f1d1698a1e21ec3dd89d4f79d90802be2db9d12aa0fa8d975b2560a6019859b57634", 0x3c}, {0x0, 0x0, 0x1}, {&(0x7f00000008c0)="38090614a926ef70e4fcf806ba5d43d1cd95bfa4e153be1af38f87a99bd3267bdee271fb5d6376f5ca7f10279c26f9182da0a0642f94db10417aa270812cc33630c38bcf7535ccb1d8b43fc40ae7fef857ebdbd6552d8383c3688b57b5bc1d95783840e3ae4411b88b219abb9e8e655098caa34ed7c3edc5f1e75c7acdd7b9d4917749d40bd0d3d83c0823aa0d7a79aff277d4782e439f557a356ed6df2063d03b2db4f060c24a8b", 0xa8}, {&(0x7f00000009c0)}, {0x0}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x2}], 0x33010, &(0x7f0000000e40)={[{@nobarrier='nobarrier'}, {@part={'part'}}, {@nodecompose='nodecompose'}, {@session={'session'}}], [{@fsmagic={'fsmagic', 0x3d, 0x8}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, 'dont_hash'}}]}) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000fc0)='.pending_reads\x00', 0x86b53702217c44de, 0x82) linkat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', r0, &(0x7f0000001040)='./file0\x00', 0x1400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001080)) fanotify_mark(r1, 0xc, 0x10, r0, 0x0) r2 = syz_mount_image$vxfs(&(0x7f0000001140)='vxfs\x00', &(0x7f0000001180)='./file0\x00', 0x19d5, 0x3, &(0x7f0000001440)=[{&(0x7f00000011c0)="32d055f913c476d9a94f0fa99dc1e80d0c736abbbdf7be2e904b104d009109b8e1bb935d72a4c8da76ddf2822b81a7f5d2f250eb427d39ba9148a2b1c2b2a8fa8f8be0a9c4f131dfba5be8eade5a2baef5d969d99406e9070099d34d4f8da4417e1e02d3170e10dc3af832782111960c505094e6a4fa4e6153c000b5fd7ba3b4ee1503af6418", 0x86}, {&(0x7f0000001280)="d94f2da3d9d4d48c1a9211caf416977a6a805a090068a1f2fcae4223b1ec0578dd27980637d9be2f4c3e3cbf31edd2bb859aa4e80babb8e03cc305108dee6464a65bacc1e08b1e382f9897f9429329b194dd7ce7c3038efe1aee4eb2d0bee5708f3586dde3f2571daff8b8003d437c0e2d66eaf97e9c42c37b27af5df3355fa77ae720fe", 0x84}, {0x0}], 0x80, &(0x7f00000014c0)={[{'measure'}, {'/'}, {'discard'}, {'smackfsroot'}, {}], [{@measure='measure'}]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r3 = syz_mount_image$hfsplus(&(0x7f00000015c0)='hfsplus\x00', &(0x7f0000001600)='./file0\x00', 0xb1e9, 0x3, &(0x7f0000001ac0)=[{0x0}, {&(0x7f00000017c0)="24c9db84eb62523a47ff9b015c1df4c0bdf2873d6d", 0x15, 0xffffffff00000000}, {&(0x7f0000001840)="eef4be5934c15571d86f55a52411ee1424ef49754cdb4dbe9777fe1e3ab70294717b1b444e1e4ddf43a3821be3fde84ca5271b001da544ea9b", 0x39}], 0x0, &(0x7f0000001b80)={[{@session={'session', 0x3d, 0x7fffffff}}, {@decompose='decompose'}, {@session={'session'}}, {@nls={'nls', 0x3d, 'cp874'}}, {@session={'session'}}], [{@fowner_lt={'fowner<'}}, {@fsname={'fsname', 0x3d, '+'}}, {@subj_type={'subj_type', 0x3d, '.'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) mkdirat(r3, &(0x7f0000001c40)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x48000822, r2, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001d00)='./file0/file0/file0\x00', &(0x7f0000001e00)=[0x0, &(0x7f0000001d80)=':))\x00', 0x0], &(0x7f0000001f40)=[&(0x7f0000001e80)='fowner', &(0x7f0000001f00)='[\x00'], 0x400) fork() 08:23:05 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, &(0x7f0000000000)) 08:23:06 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x4d0200, 0x0) 08:23:06 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x15, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 08:23:06 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x0, 0x0) 08:23:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32], &(0x7f0000000280)=0x75) 08:23:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) 08:23:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000007ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) 08:23:06 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) accept4$x25(r0, 0x0, 0x0, 0xc00) 08:23:06 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x1}], 0x10}, 0x0) 08:23:06 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) 08:23:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 08:23:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000035c0)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000200)) 08:23:06 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000180)) 08:23:06 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5421, &(0x7f0000000380)) 08:23:06 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) 08:23:06 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000380)={'ip6gre0\x00', @ifru_data=&(0x7f0000000340)="4da87c405d43c53038ec48fad22cf345da79ae3af2ca9a266d635a079b57d879"}) 08:23:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 0', 0x2) 08:23:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:23:06 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)='0e', 0x2) 08:23:06 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x24}, &(0x7f0000000080)) 08:23:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x82, 0x0) write$ppp(r0, 0x0, 0x0) 08:23:06 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000780)=""/132, 0x84) 08:23:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[], 0x0, 0xfffffc00, 0x6}) 08:23:06 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:23:06 executing program 4: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 08:23:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000280)) 08:23:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 08:23:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000480), 0x10) 08:23:06 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$netrom(r0, 0x0, 0x0) 08:23:06 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 08:23:06 executing program 4: syz_mount_image$hfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:23:06 executing program 3: socket$inet_tcp(0x2, 0x1, 0x6) 08:23:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8915, 0x0) 08:23:06 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f00000001c0)) 08:23:06 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a1, 0x0) 08:23:07 executing program 0: r0 = timerfd_create(0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '/dev/ocfs2_control\x00'}, 0x0, 0x0) 08:23:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00'}) 08:23:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x290, 0x0) truncate(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) 08:23:07 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0058e) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 08:23:07 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:23:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1263, 0x0) 08:23:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e4, &(0x7f0000000380)) 08:23:07 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:23:07 executing program 2: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 08:23:07 executing program 4: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffe, 0xffffffffffffffff) 08:23:07 executing program 2: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:23:07 executing program 4: getpid() timer_create(0x9e23263880c66a07, &(0x7f0000000000)={0x0, 0x1b}, &(0x7f0000000040)) 08:23:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="58f6d3ec", 0x4, 0xfffffffffffffffd}]) 08:23:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081272, &(0x7f0000000280)) 08:23:07 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 273.947367] print_req_error: I/O error, dev loop1, sector 0 [ 273.953450] Buffer I/O error on dev loop1, logical block 0, async page read [ 273.961315] ldm_validate_partition_table(): Disk read failed. [ 273.967506] Dev loop1: unable to read RDB block 0 [ 273.972477] loop1: unable to read partition table [ 273.978922] loop1: partition table beyond EOD, truncated 08:23:08 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x480140, 0x0) 08:23:08 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 08:23:08 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x14}, 0x10) 08:23:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 08:23:08 executing program 1: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@none}) getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 08:23:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:23:08 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x80108907, 0x0) 08:23:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:23:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 08:23:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xc, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:23:08 executing program 0: socketpair(0x18, 0x0, 0x3, &(0x7f0000000180)) 08:23:08 executing program 1: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 08:23:08 executing program 2: setuid(0xee01) socketpair(0x23, 0x0, 0x0, &(0x7f0000000000)) 08:23:08 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000600)="d8"}) 08:23:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="c1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x80000000}, 0x20) 08:23:08 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 08:23:08 executing program 1: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 08:23:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 08:23:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x8, 0x12) 08:23:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:23:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000140)=0x6) 08:23:08 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5451, 0x0) 08:23:08 executing program 4: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 08:23:08 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8913, &(0x7f0000000380)) 08:23:08 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/228, 0xe4}], 0x1}, 0x0) 08:23:08 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x4102, 0x0) 08:23:08 executing program 0: timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 08:23:08 executing program 2: socket$inet_tcp(0x2, 0x10, 0x0) 08:23:09 executing program 4: ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 08:23:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @broadcast, 'veth0_to_hsr\x00'}}, 0x1e) 08:23:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:23:09 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5411, &(0x7f0000000380)) 08:23:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0x23, 0x0, 0x60}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/217, 0x2f, 0xd9, 0x1}, 0x20) 08:23:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x3d, 0x4, @tid=r0}, &(0x7f0000000080)) 08:23:09 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0xf}], 0x10}, 0x0) 08:23:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', r0) 08:23:09 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2042) 08:23:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x825}, 0x14}}, 0x0) 08:23:09 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8906, 0x0) 08:23:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/217, 0x2f, 0xd9, 0x1}, 0x20) 08:23:09 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001e00000008"], 0x28}}, 0x0) 08:23:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 276.445338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.487767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:23:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081270, 0x0) 08:23:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:23:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'syzkaller0\x00'}) 08:23:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f0000000300)="285b1749aa431d75686f554244b445e821debc3959a3bafd4301ecb7d4693b63b093a5d72063b3c2a8e53ea8e618cd", 0x2f) 08:23:10 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f00000000c0)) 08:23:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x541b, 0x0) 08:23:10 executing program 1: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x5c00, &(0x7f00000019c0)=ANY=[]) 08:23:10 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 08:23:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, 0x0, 0x8f2194b78d2fc656}, 0x14}}, 0x0) 08:23:10 executing program 2: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x8dc69d4ba86d8b65) 08:23:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8941, &(0x7f0000000380)) 08:23:10 executing program 5: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000, &(0x7f00000019c0)=ANY=[]) 08:23:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)="2830179e40", 0x5) 08:23:10 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0xfec5) 08:23:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000140)) 08:23:10 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x1}], 0x10}, 0x0) 08:23:10 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) 08:23:10 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x80108906, 0x0) 08:23:10 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) 08:23:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000140)) 08:23:10 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x5) 08:23:10 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$netrom(r0, 0x0, 0x2) 08:23:10 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x341401, 0x0) bind$pptp(r0, 0x0, 0x0) 08:23:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000140)) 08:23:10 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) 08:23:10 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:23:11 executing program 5: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 08:23:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000140)) 08:23:11 executing program 1: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 08:23:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x81, 0x0) [ 277.545784] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 08:23:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x2, &(0x7f0000000380)) 08:23:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='veno\x00', 0x47) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 08:23:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fgetxattr(r0, &(0x7f0000000040)=@random={'osx.', ']\x00'}, 0x0, 0x0) 08:23:11 executing program 2: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dir_umask=', @ANYRESOCT, @ANYRESOCT]) 08:23:11 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000380)) 08:23:11 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}) 08:23:11 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x341401, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:23:11 executing program 5: syz_mount_image$hfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1000) 08:23:11 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10040, 0x0) 08:23:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 08:23:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x890b, &(0x7f0000000380)) 08:23:11 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 08:23:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x801) 08:23:11 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 08:23:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:23:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @broadcast}, 0x10) 08:23:11 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000080)) 08:23:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8902, 0x0) 08:23:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 08:23:11 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'erspan0\x00'}) 08:23:11 executing program 5: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:23:11 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/53, 0x35}], 0x1, &(0x7f0000000500)=""/225, 0xe1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="e8"], 0xe8}, 0x0) 08:23:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:23:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'veth1_to_batadv\x00'}}, 0x1e) 08:23:11 executing program 1: ioprio_set$uid(0x0, 0x0, 0x4007) 08:23:11 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 08:23:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x541b, &(0x7f0000000380)) 08:23:11 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)="2830179e4078", 0x6) 08:23:11 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x4) 08:23:11 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x294803, 0x0) 08:23:11 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f0000000300)="285b1749aa431d75686f554244b445e821debc3959a3bafd4301ecb7d4693b63b093a5d72063b3c2a8e53ea8e618cd28cea6e9ce0c0364d34f391d1061419cb78bf43522ddfc8e2334180a64be5881170ea9f4240b9fea8b17a26b6f5dfbf7958b8a2a30c9d7823542ce0f7f097b10f918408b8cdfa67909e23100dfa6f18c096a86bd72d2a3b43e961c2fa8cf01bc0116a2d2d81a093c0593123dbc14d7a0cacf9be23acf422847c1d67fcc45745bd7", 0xb0) 08:23:11 executing program 3: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f, &(0x7f00000019c0)=ANY=[]) 08:23:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8904, &(0x7f0000000380)) 08:23:11 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0xff00, 0x0) 08:23:11 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 08:23:11 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ipvlan0\x00'}) 08:23:11 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}) 08:23:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) accept$ax25(r0, 0x0, 0x0) 08:23:11 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0xff00, 0x0) 08:23:11 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x401, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:23:11 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4080, 0x0) 08:23:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b560af40994ac1e3a2c27a21d15a7cf2d1c42777", "773a971c8bc4fa3dfd4cfa3891de65719d1b679d"}) 08:23:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getpeername$ax25(r0, 0x0, 0x0) 08:23:11 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0xff00, 0x0) 08:23:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:23:11 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0xff00, 0x0) 08:23:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:11 executing program 2: clock_gettime(0x1, &(0x7f0000000140)) 08:23:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) write$ppp(r0, &(0x7f0000000180)='v', 0x1) 08:23:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00', r0) 08:23:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 08:23:12 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x4) 08:23:12 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000080)=@ethernet={0x1, @remote}, 0x80, 0x0}, 0x0) 08:23:12 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x40049409, 0x0) 08:23:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, 0x0) 08:23:12 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x24180, 0x0) 08:23:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0x50}) 08:23:12 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:23:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2f}}, 0x20) 08:23:12 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}, 0x0) 08:23:12 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000010c0), 0x12) 08:23:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan0\x00'}) 08:23:12 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e2, &(0x7f0000000380)) 08:23:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x60, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x0, 0x0, 0x0}) 08:23:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 08:23:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x3fffff) 08:23:12 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) 08:23:12 executing program 4: waitid(0x1, 0x0, 0x0, 0x60000002, 0x0) 08:23:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 08:23:12 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0xf}, 0x0) 08:23:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan3\x00'}) 08:23:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000004c0)=0xff, 0x12) 08:23:12 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e1, 0x0) 08:23:12 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x2) 08:23:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 08:23:12 executing program 2: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000240)="1b", 0x1, 0x80000000}, {&(0x7f0000000380)='3', 0x1}, {&(0x7f0000000480)='i', 0x1, 0x4715}], 0x0, 0x0) 08:23:12 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x88502, 0x0) 08:23:12 executing program 0: socketpair(0x28, 0x0, 0x1, &(0x7f0000000040)) 08:23:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) 08:23:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200000, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 08:23:12 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00', 0xffffffffffffffff) 08:23:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x894c, 0x0) 08:23:12 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@codepage={'codepage', 0x3d, 'macgaelic'}}]}) 08:23:12 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, &(0x7f0000000180)={0x77359400}) 08:23:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 08:23:12 executing program 1: r0 = gettid() waitid(0x1, r0, 0x0, 0x60000002, 0x0) 08:23:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x60, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x800, 0x0, &(0x7f0000000600)="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"}) 08:23:12 executing program 2: r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000000)={0x20071026, r0}, 0x0) 08:23:12 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x28}, 0xc) 08:23:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000040)) 08:23:13 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000000)) 08:23:13 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8982, 0x0) 08:23:13 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 279.553213] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 08:23:13 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x28}}, 0x0) 08:23:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 08:23:13 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8941, 0x0) 08:23:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x4c, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000600)="d8968419b9bdbccbae6fc0bdde9b7d75f3b8781254b6aff48054ecc918cd4c8aca586df4e7aea843e26c7cc0100daca3105dbae386716dda5d003010fa4ba93cdb7dee7107604e7f8f9d553baa91cf0a"}) 08:23:13 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000380)={'macvlan1\x00', @ifru_data=&(0x7f0000000340)="4da87c405d43c53038ec48fad22cf345da79ae3af2ca9a266d635a079b57d879"}) 08:23:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) bind$pptp(r0, 0x0, 0x0) 08:23:13 executing program 1: socketpair(0x18, 0x0, 0x10000, &(0x7f0000000080)) 08:23:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2f}, 0x6fe1b0e5}, 0x20) 08:23:13 executing program 3: getrusage(0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c01"], 0x28}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', r2) 08:23:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x5) 08:23:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1265, 0x0) 08:23:13 executing program 4: ioprio_set$uid(0x3, 0xffffffffffffffff, 0x2007) 08:23:13 executing program 5: syz_mount_image$hfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/51, 0x33) 08:23:13 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xfffffffffffffffd}]) 08:23:13 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) 08:23:13 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x208302, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 08:23:13 executing program 4: socketpair(0x23, 0x0, 0x2, &(0x7f0000000000)) [ 279.773660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:23:13 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200902, 0x0) accept$ax25(r0, 0x0, 0x0) 08:23:13 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x14, 0x0, &(0x7f0000000580)=[@acquire_done], 0x1, 0x0, &(0x7f0000000600)="d8"}) 08:23:13 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)) [ 279.833148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:23:13 executing program 3: timer_create(0xa00, 0x0, 0x0) 08:23:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, &(0x7f0000000280)) 08:23:13 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:23:13 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 08:23:13 executing program 4: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000540)={0x0, 0x26, 0x4, @tid=r0}, &(0x7f0000000580)) 08:23:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:13 executing program 5: timer_create(0x2, &(0x7f0000000040)={0x0, 0x24, 0x2}, &(0x7f0000000080)) 08:23:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setuid(0xee00) write$tcp_congestion(r0, 0x0, 0x0) 08:23:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:23:13 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4800, 0x0) 08:23:13 executing program 0: r0 = getpid() setpriority(0x0, r0, 0xf0) 08:23:13 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000480)) 08:23:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)='0e', 0x2) 08:23:13 executing program 2: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dir_umask=', @ANYRESOCT]) 08:23:13 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x7) 08:23:13 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000000640)=[{&(0x7f0000000000)="906bfa16076a2487991f5d4fe1cbf7acec34fc5f7e312ae471f5d6c2e31f", 0x1e, 0x9}, {0x0}, {0x0, 0x0, 0x7ff}]) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x515401, 0x0) 08:23:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) 08:23:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)="2032d4", 0x3) 08:23:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:23:13 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 08:23:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00', r0) 08:23:13 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='bic\x00', 0x4) write$tcp_congestion(r0, &(0x7f0000000140)='hybla\x00', 0x6) [ 280.275630] Dev loop1: unable to read RDB block 7 [ 280.280732] loop1: unable to read partition table [ 280.312277] loop1: partition table beyond EOD, truncated 08:23:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x3e1080, 0x0) 08:23:13 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) 08:23:13 executing program 2: waitid(0x0, 0x0, 0x0, 0x60000002, 0x0) 08:23:13 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x0, 0x0, 0x3}}, 0x26) 08:23:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001e000000", @ANYBLOB], 0x28}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) [ 280.328468] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 280.426499] Dev loop1: unable to read RDB block 7 [ 280.431381] loop1: unable to read partition table [ 280.463012] loop1: partition table beyond EOD, truncated [ 280.471886] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 08:23:13 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 08:23:13 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000002540)="96", 0x1}, {&(0x7f0000003540)="b5", 0x1}], 0x2}, 0x0) 08:23:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x0) 08:23:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1260, 0x0) 08:23:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8914, &(0x7f0000000380)) 08:23:13 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000040)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) [ 280.500766] Dev loop1: unable to read RDB block 7 [ 280.505932] loop1: unable to read partition table [ 280.510890] loop1: partition table beyond EOD, truncated 08:23:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 08:23:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x44, 0x400120c1, 0x0, 0x0) 08:23:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) write$ppp(r0, &(0x7f0000000000)="de", 0x1) 08:23:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8902, &(0x7f0000000380)) 08:23:14 executing program 0: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x1100, &(0x7f00000019c0)=ANY=[]) 08:23:14 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ef", 0x200000c1}], 0x1}, 0x844) 08:23:14 executing program 2: timer_create(0x9e23263880c66a07, 0x0, &(0x7f0000000040)) 08:23:14 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:23:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x40049409, &(0x7f0000000380)) 08:23:14 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000ac0)) 08:23:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x80) 08:23:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$alg(r0, 0x0, 0x0) 08:23:14 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:23:14 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000000)=0xffffffde) 08:23:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)) 08:23:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x4020940d, 0x0) 08:23:14 executing program 1: setfsuid(0xee01) 08:23:14 executing program 5: syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00', 0xffffffffffffffff) 08:23:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 08:23:14 executing program 3: syz_read_part_table(0x0, 0x5, &(0x7f0000000640)=[{&(0x7f0000000080)}, {0x0, 0x0, 0x1}, {&(0x7f0000000240)="5d49aa692a8eac479954dd58aca412fe6ad7eb9ed76bad072cf67d85d72b51b198c0a927d28c2d2f1ce3cc63661bd643d84311b3fb705f497f9a5ee61e71952096aeb93d4f", 0x45, 0x3}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x7ff}]) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) 08:23:14 executing program 1: geteuid() setfsuid(0x0) 08:23:14 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x1) 08:23:14 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 08:23:14 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001e"], 0x28}}, 0x0) 08:23:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x1) 08:23:14 executing program 0: socketpair(0xa, 0x5, 0x5, &(0x7f0000000100)) 08:23:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1265, &(0x7f0000000280)) [ 280.930685] Dev loop3: unable to read RDB block 7 [ 280.936217] loop3: unable to read partition table [ 280.949519] loop3: partition table beyond EOD, truncated [ 280.959453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 08:23:14 executing program 4: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000065c0), &(0x7f0000006600)={0x1}, 0x0, 0x0, 0x0) 08:23:14 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 08:23:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000480), 0x10) 08:23:14 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) [ 280.984112] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 281.007666] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.079007] Dev loop3: unable to read RDB block 7 [ 281.084029] loop3: unable to read partition table [ 281.106964] loop3: partition table beyond EOD, truncated [ 281.120636] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 08:23:14 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='`'], 0x2270}, 0x0) 08:23:14 executing program 2: membarrier(0x10, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:23:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) 08:23:14 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xd5a26a9e9cc55a03, 0x0) 08:23:14 executing program 4: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:23:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x80, 0x12) 08:23:14 executing program 4: timer_create(0xb77976bcd4b08851, 0x0, &(0x7f00000014c0)) 08:23:14 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@codepage={'codepage', 0x3d, 'macgaelic'}}], [{@dont_measure='dont_measure'}]}) 08:23:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0xc0189436, 0x0) 08:23:14 executing program 2: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20100000, &(0x7f00000019c0)=ANY=[]) 08:23:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 08:23:14 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20800) 08:23:14 executing program 2: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) 08:23:14 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 08:23:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000100)=@raw=[@alu={0x7}, @initr0], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xfd, &(0x7f0000000240)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:23:14 executing program 0: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 08:23:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5452, 0x0) 08:23:14 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 08:23:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1260, &(0x7f0000000280)) 08:23:14 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000380)={'ip6gre0\x00', @ifru_data=0x0}) 08:23:14 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)="283017", 0x3) 08:23:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) 08:23:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:23:15 executing program 0: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1243cac, &(0x7f00000019c0)=ANY=[]) 08:23:15 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f00000000c0)) 08:23:15 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) 08:23:15 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@none}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 08:23:15 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x44) [ 281.599996] binder: 13781:13787 ioctl d000943d 0 returned -22 08:23:15 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:23:15 executing program 1: setuid(0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:23:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ff", @ANYRES16=0x0, @ANYBLOB="00002abd"], 0x134}}, 0x0) 08:23:15 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000380)={0x0, 0x0, 0x5}) 08:23:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000100)=@raw=[@map, @alu={0x7}], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xfd, &(0x7f0000000240)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:23:15 executing program 5: r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f00000000c0)={0x19980330, r0}, 0x0) 08:23:15 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x600000, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:23:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 08:23:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) connect$x25(r0, 0x0, 0x0) 08:23:15 executing program 2: socketpair(0x1, 0x0, 0x3140000, &(0x7f00000000c0)) 08:23:15 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x40000, 0x0) 08:23:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x81, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x24}}, 0x0) 08:23:15 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8901, 0x0) 08:23:15 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x5) 08:23:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 08:23:15 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x208100, 0x0) connect$x25(r0, 0x0, 0x0) 08:23:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 08:23:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}, 0x844) 08:23:15 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 08:23:15 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:23:15 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1aa, 0x74741) 08:23:15 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x401, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 08:23:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 08:23:15 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000340)="2669802990db85bb382877a1f684e85a280404afb295b8b2eef05f6e6c3316393f323eb8f8a1f6a3e875345f8f69d5477e6eff40247da76c9b24b622a15b77bc18a6e665af60546f69b15cd193e88278561c26f529df0619d1c06bb9bd2edc1bc384bf028b22c17d97ce17459813d983f89f7107e3e2c303389a", 0x7a, 0x9}]) 08:23:15 executing program 0: socketpair(0x2f, 0x0, 0x0, &(0x7f00000001c0)) 08:23:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:23:15 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 08:23:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:23:15 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000000c0)) 08:23:15 executing program 5: setuid(0xee00) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 08:23:15 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x4010) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[], 0x0, 0xfffffc00, 0x6}) 08:23:15 executing program 3: timer_create(0x5, &(0x7f00000011c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:23:15 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0xffffffffffffffff) 08:23:15 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$ppp(r0, 0x0, 0x0) 08:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, 0x0) 08:23:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x26) 08:23:15 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000065c0)={0x9}, 0x0, 0x0, &(0x7f0000006680)={0x77359400}, 0x0) 08:23:15 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 08:23:15 executing program 3: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 08:23:15 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x4020940d, &(0x7f0000000380)) 08:23:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) 08:23:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x5) 08:23:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 08:23:15 executing program 0: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='dir_umask=0\b']) 08:23:15 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x803e, &(0x7f0000000300)=[{&(0x7f00000000c0)="ef", 0x1}], 0xc0}, 0x844) 08:23:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 08:23:15 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, 0x0) 08:23:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x14, 0x0, &(0x7f0000000580)=[@acquire_done], 0x1, 0x0, &(0x7f0000000600)="d8"}) 08:23:15 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, 0x0) 08:23:15 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x341401, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 08:23:15 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f00000001c0)=@alg={0x1e, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80, 0x0}, 0x0) 08:23:15 executing program 1: setpriority(0x1, 0x0, 0xffffffffffffe805) 08:23:15 executing program 2: socketpair(0xa, 0x3, 0x10, &(0x7f00000002c0)) 08:23:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000100)=@raw=[@map, @alu={0x7}, @initr0], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xfd, &(0x7f0000000240)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:23:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 08:23:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 08:23:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 08:23:15 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x6000, 0x0) 08:23:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 08:23:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1263, &(0x7f0000000280)) 08:23:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:23:15 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e6, &(0x7f0000000380)) 08:23:15 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000ac0)) 08:23:15 executing program 5: syz_mount_image$hfs(&(0x7f0000000700)='hfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x20a2c00, &(0x7f0000000880)) 08:23:16 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x24}], 0x10}, 0x0) 08:23:16 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x2, 0x0) 08:23:16 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 08:23:16 executing program 1: socketpair(0x29, 0x2, 0x1fffffc, &(0x7f0000000000)) 08:23:16 executing program 4: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000065c0)={0x9}, &(0x7f0000006600)={0x1}, 0x0, &(0x7f0000006680)={0x77359400}, 0x0) 08:23:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8903, &(0x7f0000000380)) 08:23:16 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x80000000, 0x12) 08:23:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x6}) 08:23:16 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$netrom(r0, &(0x7f0000000300)={{0x3, @bcast}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:23:16 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x84, 0x0, 0x0) 08:23:16 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 08:23:16 executing program 1: socketpair(0x23, 0x0, 0x3, &(0x7f0000000000)) 08:23:16 executing program 0: syz_read_part_table(0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000000080), 0x0, 0x5}, {0x0}, {0x0}, {0x0, 0x0, 0x7ff}]) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x515401, 0x0) 08:23:16 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000140)='scalable\x00', 0x9) 08:23:16 executing program 2: pselect6(0x40, &(0x7f00000065c0), &(0x7f0000006600)={0x1}, 0x0, 0x0, &(0x7f0000006700)={0x0}) 08:23:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) 08:23:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' ', 0x1) 08:23:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000010c0)) 08:23:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, 0x0) 08:23:16 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x181441, 0x0) 08:23:16 executing program 4: socket$inet(0x2, 0xa, 0x8) 08:23:16 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x1e) 08:23:16 executing program 0: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x74, &(0x7f00000019c0)=ANY=[]) 08:23:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') pread64(r0, &(0x7f0000002140)=""/208, 0xd0, 0x0) 08:23:16 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000001840)) 08:23:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 08:23:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x20000002) 08:23:16 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f00000002c0)) 08:23:16 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000380)={'macvlan1\x00', @ifru_data=0x0}) 08:23:16 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x84102, 0x0) 08:23:16 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0xebffffff, 0x0) 08:23:16 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 08:23:16 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="e8"], 0xe8}, 0x0) 08:23:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5411, 0x0) 08:23:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x401}, 0x20) 08:23:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x7ffff000) 08:23:16 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 08:23:16 executing program 4: r0 = timerfd_create(0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 08:23:16 executing program 0: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) getuid() syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="f6", 0x1, 0x8001}], 0x0, 0x0) 08:23:16 executing program 3: setpriority(0x30f6d1616532edf0, 0x0, 0x0) 08:23:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 08:23:16 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000380)={'macvlan1\x00', @ifru_data=&(0x7f0000000340)="4da87c405d43c53038ec48fad22cf345da79ae3af2ca9a266d635a079b57d879"}) 08:23:16 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4200, 0x0) 08:23:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='%\x00') 08:23:16 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, 0x0) 08:23:16 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f00000002c0)) 08:23:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) 08:23:16 executing program 1: setpriority(0x2, 0x0, 0x5) 08:23:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 08:23:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x20) [ 283.236326] macvlan1: Invalid MTU 536871744 requested, hw max 65535 08:23:16 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:23:16 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 08:23:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000140)) 08:23:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x4c, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000600)="d8968419"}) 08:23:16 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read$alg(r0, 0x0, 0x0) 08:23:16 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 08:23:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xd4}}, 0x0) 08:23:16 executing program 3: pselect6(0x40, &(0x7f00000065c0), 0x0, &(0x7f0000006640)={0x2}, &(0x7f0000006680)={0x77359400}, 0x0) 08:23:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 08:23:16 executing program 1: r0 = getpgrp(0x0) capset(&(0x7f0000000500)={0x20071026, r0}, 0x0) 08:23:16 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)='P', 0x1}], 0x1, 0x0, 0x23}, 0x40800) socket$kcm(0x29, 0x5, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000100)={@id={0x2, 0x0, @d}, 0x10, 0x0, [], @d='abcdefghijklmnop'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x5e, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, &(0x7f00000000c0)={r1}) recvmsg$can_raw(r1, &(0x7f0000000600)={0x0, 0x42, &(0x7f0000000180)=[{&(0x7f0000000000)=""/19, 0x1a}], 0x1, 0x0, 0x23}, 0x40010200) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000240)=0x5, &(0x7f00000002c0)=0x2) 08:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 08:23:17 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:23:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)) 08:23:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 08:23:17 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32=0x0, @ANYBLOB='\f'], 0x28}}, 0x0) 08:23:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 08:23:17 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="c1", 0x1, 0x4008000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x80000000}, 0x20) 08:23:17 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x7ff}]) 08:23:17 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:23:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x3e1080, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 08:23:17 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) [ 284.429068] Dev loop3: unable to read RDB block 7 [ 284.434273] loop3: unable to read partition table [ 284.441266] loop3: partition table beyond EOD, truncated [ 284.453332] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 284.525826] Dev loop3: unable to read RDB block 7 [ 284.530743] loop3: unable to read partition table [ 284.536502] loop3: partition table beyond EOD, truncated [ 284.541974] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 08:23:18 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:23:18 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000080)=""/14, 0xe) 08:23:18 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', r0) 08:23:18 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:18 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:23:18 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2, 0x0) 08:23:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:23:18 executing program 2: setfsuid(0xee01) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 08:23:18 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x101d0) 08:23:18 executing program 2: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5c00, &(0x7f00000019c0)=ANY=[]) 08:23:18 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) 08:23:18 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001200)) 08:23:19 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:23:19 executing program 3: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='dir_umask=00000000000040000000006']) 08:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000380)={'ip6erspan0\x00', @ifru_data=0x0}) 08:23:19 executing program 1: clock_gettime(0x7, &(0x7f0000000300)) 08:23:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000040)) 08:23:19 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000640)=[{0x0}, {0x0, 0x0, 0x7ff}]) 08:23:19 executing program 0: syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) 08:23:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) [ 285.911222] hfs: dir_umask requires a value [ 285.917422] hfs: unable to parse mount options 08:23:19 executing program 2: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='dir_umask=00000000000000000000006,quiet,codepage=cp861,umask=f']) [ 285.967254] Dev loop4: unable to read RDB block 7 [ 285.982071] loop4: unable to read partition table [ 285.988808] hfs: dir_umask requires a value [ 286.001305] hfs: unable to parse mount options 08:23:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x4c, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:23:19 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/113, 0x71}], 0x1}, 0x2042) [ 286.019030] loop4: partition table beyond EOD, truncated [ 286.029442] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 08:23:19 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)='(0', 0x2) [ 286.155042] Dev loop4: unable to read RDB block 7 [ 286.159943] loop4: unable to read partition table [ 286.166119] loop4: partition table beyond EOD, truncated [ 286.171596] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 286.216005] Dev loop4: unable to read RDB block 7 [ 286.222640] loop4: unable to read partition table [ 286.227749] loop4: partition table beyond EOD, truncated 08:23:20 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8903, 0x0) 08:23:20 executing program 2: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000100), 0x0}}, 0x0) 08:23:20 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/75, 0x4b}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:23:20 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x302, 0x0) 08:23:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 08:23:20 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0xeffd) 08:23:20 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2, 0x0) 08:23:20 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 08:23:20 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 08:23:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0xffffffffffffffeb) 08:23:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:23:20 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)='(0', 0x12c4) 08:23:20 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x80881) 08:23:20 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)="2830179e4078126580f8", 0xa) 08:23:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 08:23:21 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 08:23:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5460, 0x0) 08:23:21 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$netrom(r0, 0x0, 0x0) 08:23:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)="2830179e4078126580f88df57157f9", 0xf) 08:23:21 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x80040, 0x0) 08:23:21 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8901, &(0x7f0000000380)) 08:23:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 0', 0x2) 08:23:21 executing program 2: socketpair(0x21, 0x0, 0x2, &(0x7f0000000480)) 08:23:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0x20) 08:23:21 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 08:23:21 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3a, 0x0, 0x9, 0x5, 0x20}) 08:23:21 executing program 1: getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) 08:23:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) connect$pptp(r0, 0x0, 0xfffffffffffffe8d) 08:23:21 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003640)=[{0x0}, {&(0x7f0000002540)="96", 0x1}, {&(0x7f0000003540)="b5", 0x1}], 0x3}, 0x0) 08:23:21 executing program 3: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:23:21 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000380)={'macvlan1\x00', @ifru_data=0x0}) 08:23:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x60}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/217, 0x2f, 0xd9, 0x1}, 0x20) 08:23:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x10, 0x0) 08:23:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4805}, 0x80) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x134, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0x44, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x6}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x6}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x7}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x44, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x6}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x2}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0x44, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}]}, @NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x6}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4040000}, 0x20040010) 08:23:21 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ef", 0x33fe0}], 0x1}, 0x844) 08:23:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:23:21 executing program 4: socketpair(0x2a, 0x80002, 0x0, &(0x7f0000000240)) 08:23:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x4c, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000600)="d8"}) 08:23:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 08:23:21 executing program 5: syz_read_part_table(0x0, 0x5, &(0x7f0000000640)=[{}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x7ff}]) 08:23:21 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x3fffff) 08:23:21 executing program 0: getcwd(&(0x7f0000000180)=""/61, 0x3d) 08:23:21 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x26481, 0x0) 08:23:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, &(0x7f0000000280)) 08:23:21 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x10, 0x0, 0x0, &(0x7f0000000300)) 08:23:21 executing program 3: ioprio_set$uid(0x0, 0x0, 0x0) 08:23:21 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8940, &(0x7f0000000380)) [ 288.116019] Dev loop5: unable to read RDB block 7 [ 288.133651] loop5: unable to read partition table 08:23:21 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e5, &(0x7f0000000380)) 08:23:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', r0) 08:23:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) [ 288.162834] loop5: partition table beyond EOD, truncated [ 288.219178] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 08:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 08:23:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:21 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 08:23:21 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:23:21 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', r0) 08:23:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) [ 288.309353] Dev loop5: unable to read RDB block 7 [ 288.314230] loop5: unable to read partition table [ 288.321638] loop5: partition table beyond EOD, truncated [ 288.332841] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 08:23:21 executing program 1: get_robust_list(0x0, 0x0, &(0x7f0000000280)) 08:23:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x9, 0x12) 08:23:21 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x1e00) 08:23:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x20) 08:23:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)=' 2', 0x2) 08:23:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 08:23:21 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x41, 0x0) 08:23:21 executing program 0: r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 08:23:21 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000380)={0x2f, 0x0, 0x5, 0x6, 0x4}) 08:23:21 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 08:23:21 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6043, 0x0) 08:23:21 executing program 5: socketpair(0x0, 0x6, 0x0, &(0x7f0000000ac0)) 08:23:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "daa4a97e3d2e0ffbca34e6fdadef6a94e6ccf4"}) 08:23:22 executing program 4: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 08:23:22 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc002, 0x0) 08:23:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) 08:23:22 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 08:23:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2120, 0x0, 0x0) 08:23:22 executing program 3: sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:23:22 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f00000000c0)='(', 0x1) 08:23:22 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 08:23:22 executing program 4: getitimer(0x10, 0x0) 08:23:22 executing program 0: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000019c0)=ANY=[]) 08:23:22 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0xc0, 0x0) 08:23:22 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='veno\x00', 0x47) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0x9, 0x6, 0xff, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 08:23:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x20) 08:23:22 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0xc0189436, &(0x7f0000000380)) 08:23:22 executing program 3: setuid(0x0) setuid(0xee00) 08:23:22 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) 08:23:22 executing program 2: socketpair(0x18, 0x0, 0x25a5e86a, &(0x7f0000000080)) 08:23:23 executing program 2: socketpair(0x0, 0xd, 0x0, &(0x7f00000001c0)) 08:23:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8982, &(0x7f0000000380)) 08:23:23 executing program 5: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 08:23:23 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8983, 0x0) 08:23:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:23:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) 08:23:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 08:23:23 executing program 0: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:23:23 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='yeah\x00', 0x3fffff) 08:23:23 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RFLUSH(r0, 0x0, 0x0) 08:23:23 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ef", 0x1}], 0xc0}, 0x844) 08:23:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1269, &(0x7f0000000280)) 08:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x0) 08:23:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/89, 0x59) 08:23:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x20) 08:23:23 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000), 0x1e) 08:23:23 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e9, 0x0) 08:23:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:23:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081272, 0x0) 08:23:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141401, 0x0) write$ppp(r0, &(0x7f0000000300)="285b1749aa431d75686f554244b445e821debc3959a3bafd4301ecb7d4693b63b093a5d72063b3c2a8e53ea8e618cd28cea6e9ce0c0364d34f391d1061419cb7", 0x40) 08:23:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x541b, 0x0) 08:23:23 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 08:23:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2, 0x3}, 0x20) 08:23:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 08:23:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$ppp(r0, &(0x7f0000000140)='-e', 0x2) 08:23:23 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000380)={'macvlan1\x00', @ifru_data=0x0}) 08:23:23 executing program 3: r0 = getpgrp(0x0) setpriority(0x1, r0, 0xffffffffffffe805) 08:23:23 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 08:23:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1269, 0x0) 08:23:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 290.050782] kasan: CONFIG_KASAN_INLINE enabled 08:23:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000040)=0x20) 08:23:23 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xcf) 08:23:23 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40) 08:23:23 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001140)) timer_gettime(0x0, &(0x7f0000001180)) 08:23:23 executing program 2: r0 = getpgrp(0x0) capset(&(0x7f0000000080)={0x20080522, r0}, 0x0) 08:23:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_hsr\x00'}}, 0x1e) [ 290.087195] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 290.102746] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 290.108991] Modules linked in: [ 290.112187] CPU: 1 PID: 14635 Comm: syz-executor.5 Not tainted 4.14.230-syzkaller #0 [ 290.120054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.129404] task: ffff88804289e500 task.stack: ffff888044558000 08:23:23 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 290.135463] RIP: 0010:nl802154_del_llsec_devkey+0x149/0x330 [ 290.141165] RSP: 0018:ffff88804455f6a0 EFLAGS: 00010246 [ 290.146519] RAX: dffffc0000000000 RBX: ffff88823a801a80 RCX: 0000000000000000 [ 290.153789] RDX: 0000000000000000 RSI: ffffffff86dae7c3 RDI: ffff88823a801ba0 [ 290.161057] RBP: 1ffff110088abed6 R08: 0000000000000001 R09: ffff88804455f990 [ 290.168307] R10: ffff88804455f6af R11: ffff88804289e500 R12: ffff888238348c00 [ 290.175559] R13: ffff8880abab4f50 R14: ffffffff886f3930 R15: ffff88809c978340 [ 290.182808] FS: 00007fa99f1a5700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 290.191009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.196867] CR2: 0000560d90245160 CR3: 000000009d325000 CR4: 00000000001406e0 [ 290.204117] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 290.211366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 290.218611] Call Trace: [ 290.221181] ? lock_acquire+0x170/0x3f0 [ 290.225138] ? nl802154_add_llsec_devkey+0x380/0x380 [ 290.230217] ? nl802154_pre_doit+0xb2/0xb20 [ 290.234514] ? validate_nla+0x192/0x5e0 [ 290.238467] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 290.243574] ? nla_parse+0x157/0x1f0 [ 290.247275] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 290.252365] genl_family_rcv_msg+0x572/0xb20 [ 290.256752] ? genl_rcv+0x40/0x40 [ 290.260182] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 290.265626] ? trace_hardirqs_on+0x10/0x10 [ 290.270532] ? sock_sendmsg+0xb5/0x100 [ 290.274398] genl_rcv_msg+0xaf/0x140 [ 290.278088] netlink_rcv_skb+0x125/0x390 [ 290.282128] ? genl_family_rcv_msg+0xb20/0xb20 [ 290.286686] ? netlink_ack+0x9a0/0x9a0 [ 290.290549] ? lock_acquire+0x170/0x3f0 [ 290.294543] genl_rcv+0x24/0x40 [ 290.297799] netlink_unicast+0x437/0x610 [ 290.301838] ? netlink_sendskb+0xd0/0xd0 [ 290.305888] ? __check_object_size+0x179/0x230 [ 290.310446] netlink_sendmsg+0x62e/0xb80 [ 290.314485] ? nlmsg_notify+0x170/0x170 [ 290.318435] ? kernel_recvmsg+0x210/0x210 [ 290.322560] ? security_socket_sendmsg+0x83/0xb0 [ 290.327292] ? nlmsg_notify+0x170/0x170 [ 290.331240] sock_sendmsg+0xb5/0x100 [ 290.334931] ___sys_sendmsg+0x6c8/0x800 [ 290.338881] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 290.343619] ? do_futex+0x12b/0x1570 [ 290.347309] ? __fget+0x1fe/0x360 [ 290.350738] ? lock_acquire+0x170/0x3f0 [ 290.354688] ? lock_downgrade+0x740/0x740 [ 290.358812] ? __fget+0x225/0x360 [ 290.362241] ? __fdget+0x196/0x1f0 [ 290.365759] ? sockfd_lookup_light+0xb2/0x160 [ 290.370233] __sys_sendmsg+0xa3/0x120 [ 290.374009] ? SyS_shutdown+0x160/0x160 [ 290.377996] SyS_sendmsg+0x27/0x40 [ 290.381525] ? __sys_sendmsg+0x120/0x120 [ 290.385562] do_syscall_64+0x1d5/0x640 [ 290.389428] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 290.394591] RIP: 0033:0x466459 [ 290.397773] RSP: 002b:00007fa99f1a5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 290.405455] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 290.412699] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 290.419971] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 290.427227] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 08:23:23 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000380)={'macvlan1\x00', @ifru_data=&(0x7f0000000340)="4da87c405d43c53038ec48fad22cf345da79ae3af2ca9a266d635a079b57d879"}) 08:23:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 290.434471] R13: 00007ffc7c94beef R14: 00007fa99f1a5300 R15: 0000000000022000 [ 290.442077] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 ca 01 00 00 48 8b 93 20 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 [ 290.461441] RIP: nl802154_del_llsec_devkey+0x149/0x330 RSP: ffff88804455f6a0 [ 290.543917] ---[ end trace eeb2e02eb91f8a7c ]--- [ 290.561511] Kernel panic - not syncing: Fatal exception [ 290.567562] Kernel Offset: disabled [ 290.571176] Rebooting in 86400 seconds..