[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2021/01/02 16:06:47 fuzzer started 2021/01/02 16:06:48 dialing manager at 10.128.0.26:40699 2021/01/02 16:06:48 syscalls: 3466 2021/01/02 16:06:48 code coverage: enabled 2021/01/02 16:06:48 comparison tracing: enabled 2021/01/02 16:06:48 extra coverage: enabled 2021/01/02 16:06:48 setuid sandbox: enabled 2021/01/02 16:06:48 namespace sandbox: enabled 2021/01/02 16:06:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/02 16:06:48 fault injection: enabled 2021/01/02 16:06:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/02 16:06:48 net packet injection: enabled 2021/01/02 16:06:48 net device setup: enabled 2021/01/02 16:06:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/02 16:06:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/02 16:06:48 USB emulation: enabled 2021/01/02 16:06:48 hci packet injection: enabled 2021/01/02 16:06:48 wifi device emulation: enabled 2021/01/02 16:06:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/02 16:06:48 fetching corpus: 50, signal 48069/51922 (executing program) 2021/01/02 16:06:49 fetching corpus: 100, signal 85051/90693 (executing program) 2021/01/02 16:06:49 fetching corpus: 150, signal 116058/123408 (executing program) 2021/01/02 16:06:49 fetching corpus: 200, signal 136740/145773 (executing program) 2021/01/02 16:06:49 fetching corpus: 250, signal 163443/174088 (executing program) 2021/01/02 16:06:49 fetching corpus: 300, signal 181420/193654 (executing program) 2021/01/02 16:06:49 fetching corpus: 350, signal 194110/207935 (executing program) 2021/01/02 16:06:50 fetching corpus: 400, signal 206769/222171 (executing program) 2021/01/02 16:06:50 fetching corpus: 450, signal 213533/230537 (executing program) 2021/01/02 16:06:50 fetching corpus: 500, signal 222312/240903 (executing program) 2021/01/02 16:06:50 fetching corpus: 550, signal 230923/251057 (executing program) 2021/01/02 16:06:50 fetching corpus: 600, signal 241787/263376 (executing program) 2021/01/02 16:06:50 fetching corpus: 650, signal 251311/274353 (executing program) 2021/01/02 16:06:50 fetching corpus: 700, signal 263378/287798 (executing program) 2021/01/02 16:06:50 fetching corpus: 750, signal 271237/297141 (executing program) 2021/01/02 16:06:51 fetching corpus: 800, signal 278284/305598 (executing program) 2021/01/02 16:06:51 fetching corpus: 850, signal 285665/314377 (executing program) 2021/01/02 16:06:51 fetching corpus: 900, signal 293261/323321 (executing program) 2021/01/02 16:06:51 fetching corpus: 950, signal 298912/330400 (executing program) 2021/01/02 16:06:51 fetching corpus: 1000, signal 303010/335953 (executing program) 2021/01/02 16:06:51 fetching corpus: 1050, signal 309430/343766 (executing program) 2021/01/02 16:06:51 fetching corpus: 1100, signal 317339/352954 (executing program) 2021/01/02 16:06:51 fetching corpus: 1150, signal 321485/358503 (executing program) 2021/01/02 16:06:52 fetching corpus: 1200, signal 327921/366202 (executing program) 2021/01/02 16:06:52 fetching corpus: 1250, signal 334328/373855 (executing program) 2021/01/02 16:06:52 fetching corpus: 1300, signal 339118/379976 (executing program) 2021/01/02 16:06:52 fetching corpus: 1350, signal 343492/385688 (executing program) 2021/01/02 16:06:52 fetching corpus: 1400, signal 351481/394836 (executing program) 2021/01/02 16:06:52 fetching corpus: 1450, signal 355697/400323 (executing program) 2021/01/02 16:06:52 fetching corpus: 1500, signal 361645/407500 (executing program) 2021/01/02 16:06:53 fetching corpus: 1550, signal 366432/413535 (executing program) 2021/01/02 16:06:53 fetching corpus: 1600, signal 371286/419644 (executing program) 2021/01/02 16:06:53 fetching corpus: 1650, signal 375251/424892 (executing program) 2021/01/02 16:06:53 fetching corpus: 1700, signal 379416/430290 (executing program) 2021/01/02 16:06:53 fetching corpus: 1750, signal 385245/437297 (executing program) 2021/01/02 16:06:53 fetching corpus: 1800, signal 387651/441050 (executing program) 2021/01/02 16:06:53 fetching corpus: 1850, signal 393118/447642 (executing program) 2021/01/02 16:06:53 fetching corpus: 1900, signal 397455/453145 (executing program) 2021/01/02 16:06:54 fetching corpus: 1950, signal 400663/457592 (executing program) 2021/01/02 16:06:54 fetching corpus: 2000, signal 405916/463962 (executing program) 2021/01/02 16:06:54 fetching corpus: 2050, signal 410077/469271 (executing program) 2021/01/02 16:06:54 fetching corpus: 2100, signal 412999/473379 (executing program) 2021/01/02 16:06:54 fetching corpus: 2150, signal 416988/478528 (executing program) 2021/01/02 16:06:54 fetching corpus: 2200, signal 420278/483048 (executing program) 2021/01/02 16:06:54 fetching corpus: 2250, signal 423160/487151 (executing program) 2021/01/02 16:06:55 fetching corpus: 2300, signal 427703/492778 (executing program) 2021/01/02 16:06:55 fetching corpus: 2350, signal 430755/497011 (executing program) 2021/01/02 16:06:55 fetching corpus: 2400, signal 433647/501042 (executing program) 2021/01/02 16:06:55 fetching corpus: 2450, signal 437417/505897 (executing program) 2021/01/02 16:06:55 fetching corpus: 2500, signal 441145/510734 (executing program) 2021/01/02 16:06:55 fetching corpus: 2550, signal 444967/515619 (executing program) 2021/01/02 16:06:55 fetching corpus: 2600, signal 448741/520476 (executing program) 2021/01/02 16:06:56 fetching corpus: 2650, signal 452646/525399 (executing program) 2021/01/02 16:06:56 fetching corpus: 2700, signal 455780/529610 (executing program) 2021/01/02 16:06:56 fetching corpus: 2750, signal 460049/534858 (executing program) 2021/01/02 16:06:56 fetching corpus: 2800, signal 463213/539079 (executing program) 2021/01/02 16:06:56 fetching corpus: 2850, signal 466862/543753 (executing program) 2021/01/02 16:06:56 fetching corpus: 2900, signal 470618/548505 (executing program) 2021/01/02 16:06:57 fetching corpus: 2950, signal 475111/553946 (executing program) 2021/01/02 16:06:57 fetching corpus: 3000, signal 478198/558034 (executing program) 2021/01/02 16:06:57 fetching corpus: 3050, signal 483405/564055 (executing program) 2021/01/02 16:06:57 fetching corpus: 3100, signal 487370/568944 (executing program) 2021/01/02 16:06:57 fetching corpus: 3150, signal 489420/572087 (executing program) 2021/01/02 16:06:57 fetching corpus: 3200, signal 491317/575077 (executing program) 2021/01/02 16:06:57 fetching corpus: 3250, signal 494124/578892 (executing program) 2021/01/02 16:06:58 fetching corpus: 3300, signal 496857/582654 (executing program) 2021/01/02 16:06:58 fetching corpus: 3350, signal 500454/587187 (executing program) 2021/01/02 16:06:58 fetching corpus: 3400, signal 503166/590862 (executing program) 2021/01/02 16:06:58 fetching corpus: 3450, signal 506066/594759 (executing program) 2021/01/02 16:06:58 fetching corpus: 3500, signal 510372/599903 (executing program) 2021/01/02 16:06:58 fetching corpus: 3550, signal 513035/603575 (executing program) 2021/01/02 16:06:58 fetching corpus: 3600, signal 515883/607399 (executing program) 2021/01/02 16:06:59 fetching corpus: 3650, signal 518484/610926 (executing program) 2021/01/02 16:06:59 fetching corpus: 3700, signal 521985/615331 (executing program) 2021/01/02 16:06:59 fetching corpus: 3750, signal 524595/618860 (executing program) 2021/01/02 16:06:59 fetching corpus: 3800, signal 527262/622485 (executing program) 2021/01/02 16:06:59 fetching corpus: 3850, signal 530523/626634 (executing program) 2021/01/02 16:06:59 fetching corpus: 3900, signal 532590/629701 (executing program) 2021/01/02 16:07:00 fetching corpus: 3950, signal 535044/633089 (executing program) 2021/01/02 16:07:00 fetching corpus: 4000, signal 537178/636160 (executing program) 2021/01/02 16:07:00 fetching corpus: 4050, signal 539742/639605 (executing program) 2021/01/02 16:07:00 fetching corpus: 4100, signal 541792/642575 (executing program) 2021/01/02 16:07:00 fetching corpus: 4150, signal 543738/645485 (executing program) 2021/01/02 16:07:00 fetching corpus: 4200, signal 546718/649257 (executing program) 2021/01/02 16:07:00 fetching corpus: 4250, signal 549573/652971 (executing program) 2021/01/02 16:07:00 fetching corpus: 4300, signal 551863/656147 (executing program) 2021/01/02 16:07:01 fetching corpus: 4350, signal 554143/659297 (executing program) 2021/01/02 16:07:01 fetching corpus: 4400, signal 555884/661998 (executing program) 2021/01/02 16:07:01 fetching corpus: 4450, signal 558837/665779 (executing program) 2021/01/02 16:07:01 fetching corpus: 4500, signal 561200/669038 (executing program) 2021/01/02 16:07:01 fetching corpus: 4550, signal 564293/672874 (executing program) 2021/01/02 16:07:01 fetching corpus: 4600, signal 566917/676270 (executing program) 2021/01/02 16:07:02 fetching corpus: 4650, signal 569330/679534 (executing program) 2021/01/02 16:07:02 fetching corpus: 4700, signal 572191/683132 (executing program) 2021/01/02 16:07:02 fetching corpus: 4750, signal 576039/687651 (executing program) 2021/01/02 16:07:02 fetching corpus: 4800, signal 577406/689983 (executing program) 2021/01/02 16:07:02 fetching corpus: 4850, signal 579153/692619 (executing program) 2021/01/02 16:07:02 fetching corpus: 4900, signal 581720/696034 (executing program) 2021/01/02 16:07:02 fetching corpus: 4950, signal 584374/699473 (executing program) 2021/01/02 16:07:03 fetching corpus: 5000, signal 585989/701964 (executing program) 2021/01/02 16:07:03 fetching corpus: 5050, signal 588310/705063 (executing program) 2021/01/02 16:07:03 fetching corpus: 5100, signal 590785/708336 (executing program) 2021/01/02 16:07:03 fetching corpus: 5150, signal 593576/711829 (executing program) 2021/01/02 16:07:03 fetching corpus: 5200, signal 596048/715071 (executing program) 2021/01/02 16:07:03 fetching corpus: 5250, signal 598787/718536 (executing program) 2021/01/02 16:07:04 fetching corpus: 5300, signal 600921/721491 (executing program) 2021/01/02 16:07:04 fetching corpus: 5350, signal 603971/725199 (executing program) 2021/01/02 16:07:04 fetching corpus: 5400, signal 605302/727467 (executing program) 2021/01/02 16:07:04 fetching corpus: 5450, signal 607288/730219 (executing program) 2021/01/02 16:07:04 fetching corpus: 5500, signal 608663/732467 (executing program) 2021/01/02 16:07:04 fetching corpus: 5550, signal 610166/734815 (executing program) 2021/01/02 16:07:05 fetching corpus: 5600, signal 611966/737361 (executing program) 2021/01/02 16:07:05 fetching corpus: 5650, signal 613412/739656 (executing program) 2021/01/02 16:07:05 fetching corpus: 5700, signal 616592/743393 (executing program) 2021/01/02 16:07:05 fetching corpus: 5750, signal 618383/745979 (executing program) 2021/01/02 16:07:05 fetching corpus: 5800, signal 621320/749529 (executing program) 2021/01/02 16:07:05 fetching corpus: 5850, signal 622792/751895 (executing program) 2021/01/02 16:07:06 fetching corpus: 5900, signal 624607/754489 (executing program) 2021/01/02 16:07:06 fetching corpus: 5950, signal 626556/757195 (executing program) 2021/01/02 16:07:06 fetching corpus: 6000, signal 629264/760503 (executing program) 2021/01/02 16:07:06 fetching corpus: 6050, signal 630711/762750 (executing program) 2021/01/02 16:07:06 fetching corpus: 6100, signal 632934/765647 (executing program) 2021/01/02 16:07:06 fetching corpus: 6150, signal 634776/768284 (executing program) 2021/01/02 16:07:06 fetching corpus: 6200, signal 636361/770638 (executing program) 2021/01/02 16:07:07 fetching corpus: 6250, signal 637707/772826 (executing program) 2021/01/02 16:07:07 fetching corpus: 6300, signal 639461/775349 (executing program) 2021/01/02 16:07:07 fetching corpus: 6350, signal 640685/777410 (executing program) 2021/01/02 16:07:07 fetching corpus: 6400, signal 643388/780642 (executing program) 2021/01/02 16:07:07 fetching corpus: 6450, signal 644945/782977 (executing program) 2021/01/02 16:07:07 fetching corpus: 6500, signal 646675/785415 (executing program) 2021/01/02 16:07:07 fetching corpus: 6550, signal 648112/787675 (executing program) 2021/01/02 16:07:08 fetching corpus: 6600, signal 649912/790186 (executing program) 2021/01/02 16:07:08 fetching corpus: 6650, signal 651609/792651 (executing program) 2021/01/02 16:07:08 fetching corpus: 6700, signal 653166/794913 (executing program) 2021/01/02 16:07:08 fetching corpus: 6750, signal 654462/797003 (executing program) 2021/01/02 16:07:08 fetching corpus: 6800, signal 656739/799866 (executing program) 2021/01/02 16:07:08 fetching corpus: 6850, signal 661601/804733 (executing program) 2021/01/02 16:07:09 fetching corpus: 6900, signal 663734/807473 (executing program) 2021/01/02 16:07:09 fetching corpus: 6950, signal 665132/809621 (executing program) 2021/01/02 16:07:09 fetching corpus: 7000, signal 667289/812334 (executing program) 2021/01/02 16:07:09 fetching corpus: 7050, signal 668726/814484 (executing program) 2021/01/02 16:07:09 fetching corpus: 7100, signal 669772/816317 (executing program) 2021/01/02 16:07:09 fetching corpus: 7150, signal 671384/818610 (executing program) 2021/01/02 16:07:09 fetching corpus: 7200, signal 672601/820614 (executing program) 2021/01/02 16:07:10 fetching corpus: 7250, signal 674989/823536 (executing program) 2021/01/02 16:07:10 fetching corpus: 7300, signal 676957/826090 (executing program) 2021/01/02 16:07:10 fetching corpus: 7350, signal 678375/828197 (executing program) 2021/01/02 16:07:10 fetching corpus: 7400, signal 679634/830154 (executing program) 2021/01/02 16:07:10 fetching corpus: 7450, signal 681053/832289 (executing program) 2021/01/02 16:07:10 fetching corpus: 7500, signal 681949/833998 (executing program) 2021/01/02 16:07:10 fetching corpus: 7550, signal 685320/837722 (executing program) 2021/01/02 16:07:11 fetching corpus: 7600, signal 687446/840409 (executing program) 2021/01/02 16:07:11 fetching corpus: 7650, signal 689082/842689 (executing program) 2021/01/02 16:07:11 fetching corpus: 7700, signal 690402/844707 (executing program) 2021/01/02 16:07:11 fetching corpus: 7750, signal 691772/846797 (executing program) 2021/01/02 16:07:11 fetching corpus: 7800, signal 693247/848913 (executing program) 2021/01/02 16:07:11 fetching corpus: 7850, signal 695182/851365 (executing program) 2021/01/02 16:07:12 fetching corpus: 7900, signal 697778/854343 (executing program) 2021/01/02 16:07:12 fetching corpus: 7950, signal 699753/856852 (executing program) 2021/01/02 16:07:12 fetching corpus: 8000, signal 702053/859577 (executing program) 2021/01/02 16:07:12 fetching corpus: 8050, signal 704408/862351 (executing program) 2021/01/02 16:07:12 fetching corpus: 8100, signal 705948/864497 (executing program) 2021/01/02 16:07:12 fetching corpus: 8150, signal 707588/866719 (executing program) 2021/01/02 16:07:13 fetching corpus: 8200, signal 709121/868888 (executing program) 2021/01/02 16:07:13 fetching corpus: 8250, signal 710197/870667 (executing program) 2021/01/02 16:07:13 fetching corpus: 8300, signal 712002/873055 (executing program) 2021/01/02 16:07:13 fetching corpus: 8350, signal 712756/874550 (executing program) 2021/01/02 16:07:13 fetching corpus: 8400, signal 713830/876339 (executing program) 2021/01/02 16:07:13 fetching corpus: 8450, signal 715292/878345 (executing program) 2021/01/02 16:07:14 fetching corpus: 8500, signal 716573/880237 (executing program) 2021/01/02 16:07:14 fetching corpus: 8550, signal 717861/882102 (executing program) 2021/01/02 16:07:14 fetching corpus: 8600, signal 720071/884676 (executing program) 2021/01/02 16:07:14 fetching corpus: 8650, signal 721143/886416 (executing program) 2021/01/02 16:07:14 fetching corpus: 8700, signal 722221/888128 (executing program) 2021/01/02 16:07:14 fetching corpus: 8750, signal 723588/890100 (executing program) 2021/01/02 16:07:14 fetching corpus: 8800, signal 724640/891809 (executing program) 2021/01/02 16:07:15 fetching corpus: 8850, signal 726166/893873 (executing program) 2021/01/02 16:07:15 fetching corpus: 8900, signal 727235/895594 (executing program) 2021/01/02 16:07:15 fetching corpus: 8950, signal 728535/897508 (executing program) 2021/01/02 16:07:15 fetching corpus: 9000, signal 729745/899367 (executing program) 2021/01/02 16:07:15 fetching corpus: 9050, signal 731146/901322 (executing program) 2021/01/02 16:07:15 fetching corpus: 9100, signal 732709/903401 (executing program) 2021/01/02 16:07:15 fetching corpus: 9150, signal 733795/905129 (executing program) 2021/01/02 16:07:16 fetching corpus: 9200, signal 734825/906770 (executing program) 2021/01/02 16:07:16 fetching corpus: 9250, signal 735804/908401 (executing program) 2021/01/02 16:07:16 fetching corpus: 9300, signal 736935/910183 (executing program) 2021/01/02 16:07:16 fetching corpus: 9350, signal 738146/911997 (executing program) 2021/01/02 16:07:16 fetching corpus: 9400, signal 739491/913910 (executing program) 2021/01/02 16:07:16 fetching corpus: 9450, signal 740851/915825 (executing program) 2021/01/02 16:07:17 fetching corpus: 9500, signal 742024/917611 (executing program) 2021/01/02 16:07:17 fetching corpus: 9550, signal 743176/919408 (executing program) 2021/01/02 16:07:17 fetching corpus: 9600, signal 744401/921182 (executing program) 2021/01/02 16:07:17 fetching corpus: 9650, signal 745380/922818 (executing program) 2021/01/02 16:07:17 fetching corpus: 9700, signal 746641/924665 (executing program) 2021/01/02 16:07:18 fetching corpus: 9750, signal 747636/926249 (executing program) 2021/01/02 16:07:18 fetching corpus: 9800, signal 749378/928416 (executing program) 2021/01/02 16:07:18 fetching corpus: 9850, signal 750733/930292 (executing program) 2021/01/02 16:07:18 fetching corpus: 9900, signal 752151/932225 (executing program) 2021/01/02 16:07:18 fetching corpus: 9950, signal 753029/933786 (executing program) 2021/01/02 16:07:18 fetching corpus: 10000, signal 753683/935121 (executing program) 2021/01/02 16:07:19 fetching corpus: 10050, signal 755101/937064 (executing program) 2021/01/02 16:07:19 fetching corpus: 10100, signal 757604/939711 (executing program) 2021/01/02 16:07:19 fetching corpus: 10150, signal 758480/941252 (executing program) 2021/01/02 16:07:19 fetching corpus: 10200, signal 759701/942983 (executing program) 2021/01/02 16:07:19 fetching corpus: 10250, signal 760665/944523 (executing program) 2021/01/02 16:07:19 fetching corpus: 10300, signal 761554/946053 (executing program) 2021/01/02 16:07:20 fetching corpus: 10350, signal 762763/947757 (executing program) 2021/01/02 16:07:20 fetching corpus: 10400, signal 764155/949639 (executing program) 2021/01/02 16:07:20 fetching corpus: 10450, signal 765143/951222 (executing program) 2021/01/02 16:07:20 fetching corpus: 10500, signal 766178/952831 (executing program) 2021/01/02 16:07:20 fetching corpus: 10550, signal 767928/954909 (executing program) 2021/01/02 16:07:20 fetching corpus: 10600, signal 769337/956769 (executing program) 2021/01/02 16:07:21 fetching corpus: 10650, signal 771278/958981 (executing program) 2021/01/02 16:07:21 fetching corpus: 10700, signal 773475/961333 (executing program) 2021/01/02 16:07:21 fetching corpus: 10750, signal 775067/963324 (executing program) 2021/01/02 16:07:21 fetching corpus: 10800, signal 776063/964898 (executing program) 2021/01/02 16:07:21 fetching corpus: 10850, signal 776947/966356 (executing program) 2021/01/02 16:07:21 fetching corpus: 10900, signal 777835/967793 (executing program) 2021/01/02 16:07:22 fetching corpus: 10950, signal 779759/969994 (executing program) 2021/01/02 16:07:22 fetching corpus: 11000, signal 780873/971574 (executing program) 2021/01/02 16:07:22 fetching corpus: 11050, signal 782174/973323 (executing program) 2021/01/02 16:07:22 fetching corpus: 11100, signal 783383/975032 (executing program) 2021/01/02 16:07:22 fetching corpus: 11150, signal 784805/976842 (executing program) 2021/01/02 16:07:22 fetching corpus: 11200, signal 786125/978641 (executing program) 2021/01/02 16:07:23 fetching corpus: 11250, signal 787702/980536 (executing program) 2021/01/02 16:07:23 fetching corpus: 11300, signal 789424/982481 (executing program) 2021/01/02 16:07:23 fetching corpus: 11350, signal 790087/983796 (executing program) 2021/01/02 16:07:23 fetching corpus: 11400, signal 791209/985410 (executing program) 2021/01/02 16:07:23 fetching corpus: 11450, signal 792039/986815 (executing program) 2021/01/02 16:07:23 fetching corpus: 11500, signal 792608/988016 (executing program) 2021/01/02 16:07:24 fetching corpus: 11550, signal 793711/989612 (executing program) 2021/01/02 16:07:24 fetching corpus: 11600, signal 795620/991738 (executing program) 2021/01/02 16:07:24 fetching corpus: 11650, signal 796922/993399 (executing program) 2021/01/02 16:07:24 fetching corpus: 11700, signal 798795/995448 (executing program) 2021/01/02 16:07:24 fetching corpus: 11750, signal 799626/996829 (executing program) 2021/01/02 16:07:24 fetching corpus: 11800, signal 800606/998310 (executing program) 2021/01/02 16:07:24 fetching corpus: 11850, signal 801512/999768 (executing program) 2021/01/02 16:07:25 fetching corpus: 11900, signal 802189/1001052 (executing program) 2021/01/02 16:07:25 fetching corpus: 11950, signal 803216/1002541 (executing program) 2021/01/02 16:07:25 fetching corpus: 12000, signal 804516/1004249 (executing program) 2021/01/02 16:07:25 fetching corpus: 12050, signal 805283/1005549 (executing program) 2021/01/02 16:07:25 fetching corpus: 12100, signal 806113/1006881 (executing program) 2021/01/02 16:07:25 fetching corpus: 12150, signal 806806/1008120 (executing program) 2021/01/02 16:07:26 fetching corpus: 12200, signal 807648/1009496 (executing program) 2021/01/02 16:07:26 fetching corpus: 12250, signal 808567/1010916 (executing program) 2021/01/02 16:07:26 fetching corpus: 12300, signal 809938/1012564 (executing program) 2021/01/02 16:07:26 fetching corpus: 12350, signal 810987/1014075 (executing program) 2021/01/02 16:07:26 fetching corpus: 12400, signal 811714/1015393 (executing program) 2021/01/02 16:07:26 fetching corpus: 12450, signal 812534/1016761 (executing program) 2021/01/02 16:07:27 fetching corpus: 12500, signal 813682/1018371 (executing program) 2021/01/02 16:07:27 fetching corpus: 12550, signal 815196/1020170 (executing program) 2021/01/02 16:07:27 fetching corpus: 12600, signal 816191/1021605 (executing program) 2021/01/02 16:07:27 fetching corpus: 12650, signal 817138/1023005 (executing program) 2021/01/02 16:07:27 fetching corpus: 12700, signal 817920/1024313 (executing program) 2021/01/02 16:07:28 fetching corpus: 12750, signal 818921/1025726 (executing program) 2021/01/02 16:07:28 fetching corpus: 12800, signal 820090/1027240 (executing program) 2021/01/02 16:07:28 fetching corpus: 12850, signal 821149/1028697 (executing program) 2021/01/02 16:07:28 fetching corpus: 12900, signal 822241/1030147 (executing program) 2021/01/02 16:07:28 fetching corpus: 12950, signal 822972/1031418 (executing program) 2021/01/02 16:07:28 fetching corpus: 13000, signal 824010/1032871 (executing program) 2021/01/02 16:07:29 fetching corpus: 13050, signal 824834/1034184 (executing program) 2021/01/02 16:07:29 fetching corpus: 13100, signal 825588/1035444 (executing program) 2021/01/02 16:07:29 fetching corpus: 13150, signal 826910/1037009 (executing program) 2021/01/02 16:07:29 fetching corpus: 13200, signal 827799/1038330 (executing program) 2021/01/02 16:07:29 fetching corpus: 13250, signal 829212/1039962 (executing program) 2021/01/02 16:07:29 fetching corpus: 13300, signal 829835/1041132 (executing program) 2021/01/02 16:07:30 fetching corpus: 13350, signal 830736/1042526 (executing program) 2021/01/02 16:07:30 fetching corpus: 13400, signal 831866/1044029 (executing program) 2021/01/02 16:07:30 fetching corpus: 13450, signal 833102/1045581 (executing program) 2021/01/02 16:07:30 fetching corpus: 13500, signal 833889/1046836 (executing program) 2021/01/02 16:07:30 fetching corpus: 13550, signal 835502/1048602 (executing program) 2021/01/02 16:07:31 fetching corpus: 13600, signal 836200/1049796 (executing program) 2021/01/02 16:07:31 fetching corpus: 13650, signal 837242/1051257 (executing program) 2021/01/02 16:07:31 fetching corpus: 13700, signal 837881/1052429 (executing program) 2021/01/02 16:07:31 fetching corpus: 13750, signal 838658/1053660 (executing program) 2021/01/02 16:07:31 fetching corpus: 13800, signal 839832/1055139 (executing program) 2021/01/02 16:07:31 fetching corpus: 13850, signal 840501/1056280 (executing program) 2021/01/02 16:07:32 fetching corpus: 13900, signal 841539/1057669 (executing program) 2021/01/02 16:07:32 fetching corpus: 13950, signal 842649/1059101 (executing program) 2021/01/02 16:07:32 fetching corpus: 14000, signal 843368/1060332 (executing program) 2021/01/02 16:07:32 fetching corpus: 14050, signal 844028/1061493 (executing program) 2021/01/02 16:07:32 fetching corpus: 14100, signal 844575/1062618 (executing program) 2021/01/02 16:07:33 fetching corpus: 14150, signal 845520/1063991 (executing program) 2021/01/02 16:07:33 fetching corpus: 14200, signal 846374/1065282 (executing program) 2021/01/02 16:07:33 fetching corpus: 14250, signal 847145/1066491 (executing program) 2021/01/02 16:07:33 fetching corpus: 14300, signal 847821/1067642 (executing program) 2021/01/02 16:07:33 fetching corpus: 14350, signal 848471/1068785 (executing program) 2021/01/02 16:07:34 fetching corpus: 14400, signal 849594/1070231 (executing program) 2021/01/02 16:07:34 fetching corpus: 14450, signal 850379/1071453 (executing program) 2021/01/02 16:07:34 fetching corpus: 14500, signal 850900/1072541 (executing program) 2021/01/02 16:07:34 fetching corpus: 14550, signal 853023/1074535 (executing program) 2021/01/02 16:07:34 fetching corpus: 14600, signal 853704/1075690 (executing program) 2021/01/02 16:07:35 fetching corpus: 14650, signal 854640/1077011 (executing program) 2021/01/02 16:07:35 fetching corpus: 14700, signal 855403/1078235 (executing program) 2021/01/02 16:07:35 fetching corpus: 14750, signal 856414/1079578 (executing program) 2021/01/02 16:07:35 fetching corpus: 14800, signal 858244/1081343 (executing program) 2021/01/02 16:07:36 fetching corpus: 14850, signal 859097/1082610 (executing program) 2021/01/02 16:07:36 fetching corpus: 14900, signal 860196/1083946 (executing program) 2021/01/02 16:07:36 fetching corpus: 14950, signal 860854/1085066 (executing program) 2021/01/02 16:07:36 fetching corpus: 15000, signal 861903/1086377 (executing program) 2021/01/02 16:07:37 fetching corpus: 15050, signal 862872/1087632 (executing program) 2021/01/02 16:07:37 fetching corpus: 15100, signal 863462/1088728 (executing program) 2021/01/02 16:07:37 fetching corpus: 15150, signal 864419/1090000 (executing program) 2021/01/02 16:07:37 fetching corpus: 15200, signal 864937/1090978 (executing program) 2021/01/02 16:07:37 fetching corpus: 15250, signal 866016/1092301 (executing program) 2021/01/02 16:07:38 fetching corpus: 15300, signal 866693/1093421 (executing program) 2021/01/02 16:07:38 fetching corpus: 15350, signal 867550/1094650 (executing program) 2021/01/02 16:07:38 fetching corpus: 15400, signal 868437/1095886 (executing program) 2021/01/02 16:07:38 fetching corpus: 15450, signal 869409/1097125 (executing program) 2021/01/02 16:07:38 fetching corpus: 15500, signal 870153/1098239 (executing program) 2021/01/02 16:07:39 fetching corpus: 15550, signal 871171/1099500 (executing program) 2021/01/02 16:07:39 fetching corpus: 15600, signal 872065/1100704 (executing program) 2021/01/02 16:07:39 fetching corpus: 15650, signal 873376/1102172 (executing program) 2021/01/02 16:07:39 fetching corpus: 15700, signal 874054/1103238 (executing program) 2021/01/02 16:07:40 fetching corpus: 15750, signal 874667/1104318 (executing program) 2021/01/02 16:07:40 fetching corpus: 15800, signal 875628/1105542 (executing program) 2021/01/02 16:07:40 fetching corpus: 15850, signal 876178/1106564 (executing program) 2021/01/02 16:07:40 fetching corpus: 15900, signal 876976/1107724 (executing program) 2021/01/02 16:07:41 fetching corpus: 15950, signal 877605/1108819 (executing program) 2021/01/02 16:07:41 fetching corpus: 16000, signal 878222/1109875 (executing program) 2021/01/02 16:07:41 fetching corpus: 16050, signal 878919/1110979 (executing program) 2021/01/02 16:07:41 fetching corpus: 16100, signal 879917/1112242 (executing program) 2021/01/02 16:07:42 fetching corpus: 16150, signal 880934/1113501 (executing program) 2021/01/02 16:07:42 fetching corpus: 16200, signal 881971/1114749 (executing program) 2021/01/02 16:07:42 fetching corpus: 16250, signal 883105/1116096 (executing program) 2021/01/02 16:07:42 fetching corpus: 16300, signal 884104/1117350 (executing program) 2021/01/02 16:07:42 fetching corpus: 16350, signal 885121/1118584 (executing program) 2021/01/02 16:07:43 fetching corpus: 16400, signal 886020/1119759 (executing program) 2021/01/02 16:07:43 fetching corpus: 16450, signal 886920/1120952 (executing program) 2021/01/02 16:07:43 fetching corpus: 16500, signal 887856/1122137 (executing program) 2021/01/02 16:07:43 fetching corpus: 16550, signal 888585/1123238 (executing program) 2021/01/02 16:07:44 fetching corpus: 16600, signal 889443/1124384 (executing program) 2021/01/02 16:07:44 fetching corpus: 16650, signal 890435/1125593 (executing program) 2021/01/02 16:07:44 fetching corpus: 16700, signal 890858/1126538 (executing program) 2021/01/02 16:07:44 fetching corpus: 16750, signal 891766/1127696 (executing program) 2021/01/02 16:07:44 fetching corpus: 16800, signal 892718/1128899 (executing program) 2021/01/02 16:07:45 fetching corpus: 16850, signal 893602/1130053 (executing program) 2021/01/02 16:07:45 fetching corpus: 16900, signal 894099/1130967 (executing program) 2021/01/02 16:07:45 fetching corpus: 16950, signal 895044/1132179 (executing program) 2021/01/02 16:07:45 fetching corpus: 17000, signal 895819/1133267 (executing program) 2021/01/02 16:07:45 fetching corpus: 17050, signal 896583/1134362 (executing program) 2021/01/02 16:07:46 fetching corpus: 17100, signal 897318/1135434 (executing program) 2021/01/02 16:07:46 fetching corpus: 17150, signal 898147/1136540 (executing program) 2021/01/02 16:07:46 fetching corpus: 17200, signal 898719/1137525 (executing program) 2021/01/02 16:07:46 fetching corpus: 17250, signal 899401/1138570 (executing program) 2021/01/02 16:07:46 fetching corpus: 17300, signal 900112/1139640 (executing program) 2021/01/02 16:07:47 fetching corpus: 17350, signal 901105/1140823 (executing program) 2021/01/02 16:07:47 fetching corpus: 17400, signal 901831/1141881 (executing program) 2021/01/02 16:07:47 fetching corpus: 17450, signal 902694/1143036 (executing program) 2021/01/02 16:07:47 fetching corpus: 17500, signal 903528/1144094 (executing program) 2021/01/02 16:07:47 fetching corpus: 17550, signal 904363/1145168 (executing program) 2021/01/02 16:07:48 fetching corpus: 17600, signal 905167/1146228 (executing program) 2021/01/02 16:07:48 fetching corpus: 17650, signal 905664/1147146 (executing program) 2021/01/02 16:07:48 fetching corpus: 17700, signal 906458/1148210 (executing program) 2021/01/02 16:07:48 fetching corpus: 17750, signal 907215/1149242 (executing program) 2021/01/02 16:07:49 fetching corpus: 17800, signal 907807/1150221 (executing program) 2021/01/02 16:07:49 fetching corpus: 17850, signal 908634/1151310 (executing program) 2021/01/02 16:07:49 fetching corpus: 17900, signal 909725/1152475 (executing program) 2021/01/02 16:07:49 fetching corpus: 17950, signal 911022/1153806 (executing program) 2021/01/02 16:07:50 fetching corpus: 18000, signal 911647/1154790 (executing program) 2021/01/02 16:07:50 fetching corpus: 18050, signal 912169/1155721 (executing program) 2021/01/02 16:07:50 fetching corpus: 18100, signal 912893/1156718 (executing program) 2021/01/02 16:07:50 fetching corpus: 18150, signal 913499/1157703 (executing program) 2021/01/02 16:07:50 fetching corpus: 18200, signal 914242/1158702 (executing program) 2021/01/02 16:07:51 fetching corpus: 18250, signal 914650/1159560 (executing program) 2021/01/02 16:07:51 fetching corpus: 18300, signal 915536/1160596 (executing program) 2021/01/02 16:07:51 fetching corpus: 18350, signal 916079/1161521 (executing program) 2021/01/02 16:07:51 fetching corpus: 18400, signal 917186/1162643 (executing program) 2021/01/02 16:07:52 fetching corpus: 18450, signal 917672/1163552 (executing program) 2021/01/02 16:07:52 fetching corpus: 18500, signal 918298/1164539 (executing program) 2021/01/02 16:07:52 fetching corpus: 18550, signal 919005/1165549 (executing program) 2021/01/02 16:07:52 fetching corpus: 18600, signal 919589/1166463 (executing program) 2021/01/02 16:07:52 fetching corpus: 18650, signal 919972/1167304 (executing program) 2021/01/02 16:07:53 fetching corpus: 18700, signal 920897/1168378 (executing program) 2021/01/02 16:07:53 fetching corpus: 18750, signal 921776/1169491 (executing program) 2021/01/02 16:07:53 fetching corpus: 18800, signal 922302/1170405 (executing program) 2021/01/02 16:07:53 fetching corpus: 18850, signal 923064/1171433 (executing program) 2021/01/02 16:07:53 fetching corpus: 18900, signal 923649/1172352 (executing program) 2021/01/02 16:07:54 fetching corpus: 18950, signal 924453/1173374 (executing program) 2021/01/02 16:07:54 fetching corpus: 19000, signal 925015/1174246 (executing program) 2021/01/02 16:07:54 fetching corpus: 19050, signal 925863/1175263 (executing program) 2021/01/02 16:07:54 fetching corpus: 19100, signal 926434/1176155 (executing program) 2021/01/02 16:07:55 fetching corpus: 19150, signal 927461/1177271 (executing program) 2021/01/02 16:07:55 fetching corpus: 19200, signal 928469/1178395 (executing program) 2021/01/02 16:07:55 fetching corpus: 19250, signal 928820/1179189 (executing program) 2021/01/02 16:07:55 fetching corpus: 19300, signal 929390/1180120 (executing program) 2021/01/02 16:07:55 fetching corpus: 19350, signal 930108/1181090 (executing program) 2021/01/02 16:07:56 fetching corpus: 19400, signal 930804/1182065 (executing program) 2021/01/02 16:07:56 fetching corpus: 19450, signal 931526/1183005 (executing program) 2021/01/02 16:07:56 fetching corpus: 19500, signal 932434/1184065 (executing program) 2021/01/02 16:07:56 fetching corpus: 19550, signal 932976/1184959 (executing program) 2021/01/02 16:07:57 fetching corpus: 19600, signal 933817/1185949 (executing program) 2021/01/02 16:07:57 fetching corpus: 19650, signal 934642/1186982 (executing program) 2021/01/02 16:07:57 fetching corpus: 19700, signal 935252/1187873 (executing program) 2021/01/02 16:07:57 fetching corpus: 19750, signal 935797/1188758 (executing program) 2021/01/02 16:07:57 fetching corpus: 19800, signal 936438/1189677 (executing program) 2021/01/02 16:07:58 fetching corpus: 19850, signal 937026/1190548 (executing program) 2021/01/02 16:07:58 fetching corpus: 19900, signal 937551/1191405 (executing program) 2021/01/02 16:07:58 fetching corpus: 19950, signal 938292/1192396 (executing program) 2021/01/02 16:07:58 fetching corpus: 20000, signal 939157/1193391 (executing program) 2021/01/02 16:07:58 fetching corpus: 20050, signal 939797/1194250 (executing program) 2021/01/02 16:07:59 fetching corpus: 20100, signal 940431/1195180 (executing program) 2021/01/02 16:07:59 fetching corpus: 20150, signal 941182/1196122 (executing program) 2021/01/02 16:07:59 fetching corpus: 20200, signal 941575/1196925 (executing program) 2021/01/02 16:07:59 fetching corpus: 20250, signal 942220/1197851 (executing program) 2021/01/02 16:08:00 fetching corpus: 20300, signal 942800/1198741 (executing program) 2021/01/02 16:08:00 fetching corpus: 20350, signal 943609/1199650 (executing program) 2021/01/02 16:08:00 fetching corpus: 20400, signal 944278/1200576 (executing program) 2021/01/02 16:08:00 fetching corpus: 20450, signal 945140/1201547 (executing program) 2021/01/02 16:08:00 fetching corpus: 20500, signal 945973/1202536 (executing program) 2021/01/02 16:08:01 fetching corpus: 20550, signal 946483/1203401 (executing program) 2021/01/02 16:08:01 fetching corpus: 20600, signal 946979/1204227 (executing program) 2021/01/02 16:08:01 fetching corpus: 20650, signal 947398/1205048 (executing program) 2021/01/02 16:08:01 fetching corpus: 20700, signal 948157/1205980 (executing program) 2021/01/02 16:08:01 fetching corpus: 20750, signal 948907/1206892 (executing program) 2021/01/02 16:08:02 fetching corpus: 20800, signal 949669/1207793 (executing program) 2021/01/02 16:08:02 fetching corpus: 20850, signal 950485/1208738 (executing program) 2021/01/02 16:08:02 fetching corpus: 20900, signal 951278/1209757 (executing program) 2021/01/02 16:08:02 fetching corpus: 20950, signal 951959/1210669 (executing program) 2021/01/02 16:08:03 fetching corpus: 21000, signal 952582/1211512 (executing program) 2021/01/02 16:08:03 fetching corpus: 21050, signal 953083/1212257 (executing program) 2021/01/02 16:08:03 fetching corpus: 21100, signal 953774/1213108 (executing program) 2021/01/02 16:08:03 fetching corpus: 21150, signal 954241/1213887 (executing program) 2021/01/02 16:08:03 fetching corpus: 21200, signal 954765/1214730 (executing program) 2021/01/02 16:08:04 fetching corpus: 21250, signal 955274/1215503 (executing program) 2021/01/02 16:08:04 fetching corpus: 21300, signal 957044/1216780 (executing program) 2021/01/02 16:08:04 fetching corpus: 21350, signal 957528/1217533 (executing program) 2021/01/02 16:08:04 fetching corpus: 21400, signal 958009/1218337 (executing program) 2021/01/02 16:08:04 fetching corpus: 21450, signal 958388/1219104 (executing program) 2021/01/02 16:08:05 fetching corpus: 21500, signal 959396/1220115 (executing program) 2021/01/02 16:08:05 fetching corpus: 21550, signal 959941/1220952 (executing program) 2021/01/02 16:08:05 fetching corpus: 21600, signal 960730/1221824 (executing program) 2021/01/02 16:08:05 fetching corpus: 21650, signal 961655/1222730 (executing program) 2021/01/02 16:08:06 fetching corpus: 21700, signal 962249/1223568 (executing program) 2021/01/02 16:08:06 fetching corpus: 21750, signal 962923/1224398 (executing program) 2021/01/02 16:08:06 fetching corpus: 21800, signal 963802/1225329 (executing program) 2021/01/02 16:08:06 fetching corpus: 21850, signal 964226/1226030 (executing program) 2021/01/02 16:08:07 fetching corpus: 21900, signal 964824/1226842 (executing program) 2021/01/02 16:08:07 fetching corpus: 21950, signal 965398/1227685 (executing program) 2021/01/02 16:08:07 fetching corpus: 22000, signal 966141/1228591 (executing program) 2021/01/02 16:08:07 fetching corpus: 22050, signal 966565/1229341 (executing program) 2021/01/02 16:08:08 fetching corpus: 22100, signal 968124/1230537 (executing program) 2021/01/02 16:08:08 fetching corpus: 22150, signal 968661/1231351 (executing program) 2021/01/02 16:08:08 fetching corpus: 22200, signal 969446/1232250 (executing program) 2021/01/02 16:08:08 fetching corpus: 22250, signal 970279/1233121 (executing program) 2021/01/02 16:08:09 fetching corpus: 22300, signal 971292/1234058 (executing program) 2021/01/02 16:08:09 fetching corpus: 22350, signal 972257/1234996 (executing program) 2021/01/02 16:08:09 fetching corpus: 22400, signal 972776/1235738 (executing program) 2021/01/02 16:08:09 fetching corpus: 22450, signal 973271/1236468 (executing program) 2021/01/02 16:08:09 fetching corpus: 22500, signal 973830/1237264 (executing program) 2021/01/02 16:08:10 fetching corpus: 22550, signal 974619/1238094 (executing program) 2021/01/02 16:08:10 fetching corpus: 22600, signal 975083/1238845 (executing program) 2021/01/02 16:08:10 fetching corpus: 22650, signal 975918/1239701 (executing program) 2021/01/02 16:08:10 fetching corpus: 22700, signal 976365/1240397 (executing program) 2021/01/02 16:08:10 fetching corpus: 22750, signal 976761/1241076 (executing program) 2021/01/02 16:08:11 fetching corpus: 22800, signal 977159/1241793 (executing program) 2021/01/02 16:08:11 fetching corpus: 22850, signal 977679/1242533 (executing program) 2021/01/02 16:08:11 fetching corpus: 22900, signal 978236/1243325 (executing program) 2021/01/02 16:08:11 fetching corpus: 22950, signal 978641/1244042 (executing program) 2021/01/02 16:08:11 fetching corpus: 23000, signal 979061/1244747 (executing program) 2021/01/02 16:08:12 fetching corpus: 23050, signal 979704/1245517 (executing program) 2021/01/02 16:08:12 fetching corpus: 23100, signal 980271/1246311 (executing program) 2021/01/02 16:08:12 fetching corpus: 23150, signal 980594/1246963 (executing program) 2021/01/02 16:08:12 fetching corpus: 23200, signal 981361/1247772 (executing program) 2021/01/02 16:08:13 fetching corpus: 23250, signal 982024/1248584 (executing program) 2021/01/02 16:08:13 fetching corpus: 23300, signal 982536/1249328 (executing program) 2021/01/02 16:08:13 fetching corpus: 23350, signal 982918/1250018 (executing program) 2021/01/02 16:08:13 fetching corpus: 23400, signal 983425/1250762 (executing program) 2021/01/02 16:08:13 fetching corpus: 23450, signal 983881/1251418 (executing program) 2021/01/02 16:08:14 fetching corpus: 23500, signal 984326/1252128 (executing program) 2021/01/02 16:08:14 fetching corpus: 23550, signal 985132/1252958 (executing program) 2021/01/02 16:08:14 fetching corpus: 23600, signal 985891/1253753 (executing program) 2021/01/02 16:08:14 fetching corpus: 23650, signal 986415/1254486 (executing program) 2021/01/02 16:08:14 fetching corpus: 23700, signal 986898/1255200 (executing program) 2021/01/02 16:08:15 fetching corpus: 23750, signal 987441/1255975 (executing program) 2021/01/02 16:08:15 fetching corpus: 23800, signal 987950/1256684 (executing program) 2021/01/02 16:08:15 fetching corpus: 23850, signal 988415/1257392 (executing program) 2021/01/02 16:08:15 fetching corpus: 23900, signal 989034/1258117 (executing program) 2021/01/02 16:08:15 fetching corpus: 23950, signal 989640/1258849 (executing program) 2021/01/02 16:08:16 fetching corpus: 24000, signal 990147/1259599 (executing program) 2021/01/02 16:08:16 fetching corpus: 24050, signal 990579/1260327 (executing program) 2021/01/02 16:08:16 fetching corpus: 24100, signal 991078/1261053 (executing program) 2021/01/02 16:08:16 fetching corpus: 24150, signal 991598/1261736 (executing program) 2021/01/02 16:08:16 fetching corpus: 24200, signal 992060/1262410 (executing program) 2021/01/02 16:08:17 fetching corpus: 24250, signal 992561/1263121 (executing program) 2021/01/02 16:08:17 fetching corpus: 24300, signal 993008/1263823 (executing program) 2021/01/02 16:08:17 fetching corpus: 24350, signal 993871/1264580 (executing program) 2021/01/02 16:08:17 fetching corpus: 24400, signal 994471/1265313 (executing program) 2021/01/02 16:08:18 fetching corpus: 24450, signal 994954/1266000 (executing program) 2021/01/02 16:08:18 fetching corpus: 24500, signal 995598/1266754 (executing program) 2021/01/02 16:08:18 fetching corpus: 24550, signal 996498/1267558 (executing program) 2021/01/02 16:08:18 fetching corpus: 24600, signal 997360/1268334 (executing program) 2021/01/02 16:08:19 fetching corpus: 24650, signal 997978/1269072 (executing program) 2021/01/02 16:08:19 fetching corpus: 24700, signal 998540/1269781 (executing program) 2021/01/02 16:08:19 fetching corpus: 24750, signal 999025/1270480 (executing program) 2021/01/02 16:08:19 fetching corpus: 24800, signal 999517/1271158 (executing program) 2021/01/02 16:08:19 fetching corpus: 24850, signal 1000041/1271864 (executing program) 2021/01/02 16:08:19 fetching corpus: 24900, signal 1000713/1272582 (executing program) 2021/01/02 16:08:20 fetching corpus: 24950, signal 1001192/1273252 (executing program) 2021/01/02 16:08:20 fetching corpus: 25000, signal 1001854/1273966 (executing program) 2021/01/02 16:08:20 fetching corpus: 25050, signal 1002305/1274594 (executing program) 2021/01/02 16:08:20 fetching corpus: 25100, signal 1002718/1275273 (executing program) 2021/01/02 16:08:20 fetching corpus: 25150, signal 1003214/1275918 (executing program) 2021/01/02 16:08:21 fetching corpus: 25200, signal 1003672/1276513 (executing program) 2021/01/02 16:08:21 fetching corpus: 25250, signal 1004340/1277193 (executing program) 2021/01/02 16:08:21 fetching corpus: 25300, signal 1004737/1277771 (executing program) 2021/01/02 16:08:21 fetching corpus: 25350, signal 1005478/1278503 (executing program) 2021/01/02 16:08:22 fetching corpus: 25400, signal 1005970/1279171 (executing program) 2021/01/02 16:08:22 fetching corpus: 25450, signal 1006370/1279801 (executing program) 2021/01/02 16:08:22 fetching corpus: 25500, signal 1006886/1280457 (executing program) 2021/01/02 16:08:22 fetching corpus: 25550, signal 1007759/1281207 (executing program) 2021/01/02 16:08:22 fetching corpus: 25600, signal 1008250/1281904 (executing program) 2021/01/02 16:08:23 fetching corpus: 25650, signal 1009067/1282613 (executing program) 2021/01/02 16:08:23 fetching corpus: 25700, signal 1009621/1283315 (executing program) 2021/01/02 16:08:23 fetching corpus: 25750, signal 1010047/1283950 (executing program) 2021/01/02 16:08:23 fetching corpus: 25800, signal 1010583/1284630 (executing program) 2021/01/02 16:08:24 fetching corpus: 25850, signal 1011153/1285284 (executing program) 2021/01/02 16:08:24 fetching corpus: 25900, signal 1011743/1285989 (executing program) 2021/01/02 16:08:24 fetching corpus: 25950, signal 1012364/1286637 (executing program) 2021/01/02 16:08:24 fetching corpus: 26000, signal 1012733/1287272 (executing program) 2021/01/02 16:08:25 fetching corpus: 26050, signal 1013561/1288011 (executing program) 2021/01/02 16:08:25 fetching corpus: 26100, signal 1014162/1288651 (executing program) 2021/01/02 16:08:25 fetching corpus: 26150, signal 1014673/1289294 (executing program) 2021/01/02 16:08:25 fetching corpus: 26200, signal 1015091/1289904 (executing program) 2021/01/02 16:08:25 fetching corpus: 26250, signal 1015512/1290552 (executing program) 2021/01/02 16:08:26 fetching corpus: 26300, signal 1016124/1291220 (executing program) 2021/01/02 16:08:26 fetching corpus: 26350, signal 1016613/1291906 (executing program) 2021/01/02 16:08:26 fetching corpus: 26400, signal 1017283/1292584 (executing program) 2021/01/02 16:08:26 fetching corpus: 26450, signal 1017710/1293188 (executing program) 2021/01/02 16:08:27 fetching corpus: 26500, signal 1018329/1293868 (executing program) 2021/01/02 16:08:27 fetching corpus: 26550, signal 1018890/1294517 (executing program) 2021/01/02 16:08:27 fetching corpus: 26600, signal 1019420/1295156 (executing program) 2021/01/02 16:08:27 fetching corpus: 26650, signal 1020032/1295802 (executing program) 2021/01/02 16:08:27 fetching corpus: 26700, signal 1020553/1296449 (executing program) 2021/01/02 16:08:28 fetching corpus: 26750, signal 1021104/1297095 (executing program) 2021/01/02 16:08:28 fetching corpus: 26800, signal 1021847/1297761 (executing program) 2021/01/02 16:08:28 fetching corpus: 26850, signal 1022584/1298460 (executing program) 2021/01/02 16:08:28 fetching corpus: 26900, signal 1023532/1299219 (executing program) 2021/01/02 16:08:28 fetching corpus: 26950, signal 1024072/1299876 (executing program) 2021/01/02 16:08:29 fetching corpus: 27000, signal 1024478/1300455 (executing program) 2021/01/02 16:08:29 fetching corpus: 27050, signal 1025421/1301139 (executing program) 2021/01/02 16:08:29 fetching corpus: 27100, signal 1025949/1301752 (executing program) 2021/01/02 16:08:29 fetching corpus: 27150, signal 1026759/1302414 (executing program) 2021/01/02 16:08:30 fetching corpus: 27200, signal 1027177/1302986 (executing program) 2021/01/02 16:08:30 fetching corpus: 27250, signal 1027666/1303574 (executing program) 2021/01/02 16:08:30 fetching corpus: 27300, signal 1027917/1304154 (executing program) 2021/01/02 16:08:30 fetching corpus: 27350, signal 1028687/1304810 (executing program) 2021/01/02 16:08:31 fetching corpus: 27400, signal 1029315/1305449 (executing program) 2021/01/02 16:08:31 fetching corpus: 27450, signal 1029810/1306033 (executing program) 2021/01/02 16:08:31 fetching corpus: 27500, signal 1030341/1306631 (executing program) 2021/01/02 16:08:31 fetching corpus: 27550, signal 1031039/1307295 (executing program) 2021/01/02 16:08:32 fetching corpus: 27600, signal 1031776/1307968 (executing program) 2021/01/02 16:08:32 fetching corpus: 27650, signal 1032204/1308559 (executing program) 2021/01/02 16:08:32 fetching corpus: 27700, signal 1032862/1309154 (executing program) 2021/01/02 16:08:32 fetching corpus: 27750, signal 1033345/1309750 (executing program) 2021/01/02 16:08:32 fetching corpus: 27800, signal 1034009/1310377 (executing program) 2021/01/02 16:08:33 fetching corpus: 27850, signal 1034516/1310944 (executing program) 2021/01/02 16:08:33 fetching corpus: 27900, signal 1034883/1311524 (executing program) 2021/01/02 16:08:33 fetching corpus: 27950, signal 1035357/1312099 (executing program) 2021/01/02 16:08:33 fetching corpus: 28000, signal 1035730/1312615 (executing program) 2021/01/02 16:08:33 fetching corpus: 28050, signal 1036170/1313201 (executing program) 2021/01/02 16:08:34 fetching corpus: 28100, signal 1036665/1313771 (executing program) 2021/01/02 16:08:34 fetching corpus: 28150, signal 1037237/1314374 (executing program) 2021/01/02 16:08:34 fetching corpus: 28200, signal 1037494/1314904 (executing program) 2021/01/02 16:08:34 fetching corpus: 28250, signal 1037948/1315498 (executing program) 2021/01/02 16:08:35 fetching corpus: 28300, signal 1038366/1316090 (executing program) 2021/01/02 16:08:35 fetching corpus: 28350, signal 1038672/1316659 (executing program) 2021/01/02 16:08:35 fetching corpus: 28400, signal 1039135/1317228 (executing program) 2021/01/02 16:08:35 fetching corpus: 28450, signal 1039698/1317786 (executing program) 2021/01/02 16:08:35 fetching corpus: 28500, signal 1040113/1318339 (executing program) 2021/01/02 16:08:35 fetching corpus: 28550, signal 1040657/1318889 (executing program) 2021/01/02 16:08:36 fetching corpus: 28600, signal 1041145/1319454 (executing program) 2021/01/02 16:08:36 fetching corpus: 28650, signal 1041834/1320065 (executing program) 2021/01/02 16:08:36 fetching corpus: 28700, signal 1042415/1320637 (executing program) 2021/01/02 16:08:36 fetching corpus: 28750, signal 1042848/1321197 (executing program) 2021/01/02 16:08:37 fetching corpus: 28800, signal 1043226/1321731 (executing program) 2021/01/02 16:08:37 fetching corpus: 28850, signal 1043611/1322276 (executing program) 2021/01/02 16:08:37 fetching corpus: 28900, signal 1044146/1322838 (executing program) 2021/01/02 16:08:37 fetching corpus: 28950, signal 1044876/1323423 (executing program) 2021/01/02 16:08:38 fetching corpus: 29000, signal 1045633/1323994 (executing program) 2021/01/02 16:08:38 fetching corpus: 29050, signal 1046366/1324592 (executing program) 2021/01/02 16:08:38 fetching corpus: 29100, signal 1046885/1325186 (executing program) 2021/01/02 16:08:38 fetching corpus: 29150, signal 1047301/1325717 (executing program) 2021/01/02 16:08:38 fetching corpus: 29200, signal 1047685/1326256 (executing program) 2021/01/02 16:08:39 fetching corpus: 29250, signal 1048108/1326755 (executing program) 2021/01/02 16:08:39 fetching corpus: 29300, signal 1048663/1327299 (executing program) 2021/01/02 16:08:39 fetching corpus: 29350, signal 1049052/1327854 (executing program) 2021/01/02 16:08:39 fetching corpus: 29400, signal 1049446/1328420 (executing program) 2021/01/02 16:08:40 fetching corpus: 29450, signal 1050055/1328987 (executing program) 2021/01/02 16:08:40 fetching corpus: 29500, signal 1050629/1329550 (executing program) 2021/01/02 16:08:40 fetching corpus: 29550, signal 1050918/1330056 (executing program) 2021/01/02 16:08:40 fetching corpus: 29600, signal 1051479/1330550 (executing program) 2021/01/02 16:08:40 fetching corpus: 29650, signal 1051857/1331077 (executing program) 2021/01/02 16:08:41 fetching corpus: 29700, signal 1052326/1331580 (executing program) 2021/01/02 16:08:41 fetching corpus: 29750, signal 1052783/1332123 (executing program) 2021/01/02 16:08:41 fetching corpus: 29800, signal 1053379/1332669 (executing program) 2021/01/02 16:08:41 fetching corpus: 29850, signal 1053713/1333167 (executing program) 2021/01/02 16:08:41 fetching corpus: 29900, signal 1054090/1333673 (executing program) 2021/01/02 16:08:42 fetching corpus: 29950, signal 1054609/1334169 (executing program) 2021/01/02 16:08:42 fetching corpus: 30000, signal 1054964/1334669 (executing program) 2021/01/02 16:08:42 fetching corpus: 30050, signal 1055336/1335179 (executing program) 2021/01/02 16:08:42 fetching corpus: 30100, signal 1055776/1335738 (executing program) 2021/01/02 16:08:43 fetching corpus: 30150, signal 1056293/1336281 (executing program) 2021/01/02 16:08:43 fetching corpus: 30200, signal 1056799/1336804 (executing program) 2021/01/02 16:08:43 fetching corpus: 30250, signal 1057338/1337327 (executing program) 2021/01/02 16:08:43 fetching corpus: 30300, signal 1057657/1337843 (executing program) 2021/01/02 16:08:43 fetching corpus: 30350, signal 1058003/1338339 (executing program) 2021/01/02 16:08:44 fetching corpus: 30400, signal 1058446/1338840 (executing program) 2021/01/02 16:08:44 fetching corpus: 30450, signal 1058786/1339368 (executing program) 2021/01/02 16:08:44 fetching corpus: 30500, signal 1059476/1339923 (executing program) 2021/01/02 16:08:45 fetching corpus: 30550, signal 1059867/1340399 (executing program) 2021/01/02 16:08:45 fetching corpus: 30600, signal 1060073/1340871 (executing program) 2021/01/02 16:08:45 fetching corpus: 30650, signal 1060436/1341344 (executing program) 2021/01/02 16:08:45 fetching corpus: 30700, signal 1060762/1341820 (executing program) 2021/01/02 16:08:45 fetching corpus: 30750, signal 1061327/1342371 (executing program) 2021/01/02 16:08:46 fetching corpus: 30800, signal 1061994/1342913 (executing program) 2021/01/02 16:08:46 fetching corpus: 30850, signal 1062290/1343405 (executing program) 2021/01/02 16:08:46 fetching corpus: 30900, signal 1062610/1343906 (executing program) 2021/01/02 16:08:46 fetching corpus: 30950, signal 1063094/1344425 (executing program) 2021/01/02 16:08:46 fetching corpus: 31000, signal 1063366/1344908 (executing program) 2021/01/02 16:08:47 fetching corpus: 31050, signal 1064061/1345426 (executing program) 2021/01/02 16:08:47 fetching corpus: 31100, signal 1064311/1345899 (executing program) 2021/01/02 16:08:47 fetching corpus: 31150, signal 1064653/1346356 (executing program) 2021/01/02 16:08:47 fetching corpus: 31200, signal 1065088/1346851 (executing program) 2021/01/02 16:08:47 fetching corpus: 31250, signal 1065808/1347373 (executing program) 2021/01/02 16:08:48 fetching corpus: 31300, signal 1066219/1347865 (executing program) 2021/01/02 16:08:48 fetching corpus: 31350, signal 1066636/1348332 (executing program) 2021/01/02 16:08:48 fetching corpus: 31400, signal 1067435/1348864 (executing program) 2021/01/02 16:08:48 fetching corpus: 31450, signal 1067983/1349398 (executing program) 2021/01/02 16:08:48 fetching corpus: 31500, signal 1068500/1349867 (executing program) 2021/01/02 16:08:49 fetching corpus: 31550, signal 1069166/1350346 (executing program) 2021/01/02 16:08:49 fetching corpus: 31600, signal 1069608/1350836 (executing program) 2021/01/02 16:08:49 fetching corpus: 31650, signal 1070168/1351370 (executing program) 2021/01/02 16:08:49 fetching corpus: 31700, signal 1070610/1351820 (executing program) 2021/01/02 16:08:49 fetching corpus: 31750, signal 1071072/1352322 (executing program) 2021/01/02 16:08:50 fetching corpus: 31800, signal 1071724/1352786 (executing program) 2021/01/02 16:08:50 fetching corpus: 31850, signal 1071994/1353230 (executing program) 2021/01/02 16:08:50 fetching corpus: 31900, signal 1072267/1353685 (executing program) 2021/01/02 16:08:50 fetching corpus: 31950, signal 1072648/1354157 (executing program) 2021/01/02 16:08:50 fetching corpus: 32000, signal 1073318/1354650 (executing program) 2021/01/02 16:08:51 fetching corpus: 32050, signal 1073820/1355115 (executing program) 2021/01/02 16:08:51 fetching corpus: 32100, signal 1074246/1355570 (executing program) 2021/01/02 16:08:51 fetching corpus: 32150, signal 1074723/1356059 (executing program) 2021/01/02 16:08:52 fetching corpus: 32200, signal 1075139/1356513 (executing program) 2021/01/02 16:08:52 fetching corpus: 32250, signal 1075586/1356977 (executing program) 2021/01/02 16:08:52 fetching corpus: 32300, signal 1076214/1357442 (executing program) 2021/01/02 16:08:52 fetching corpus: 32350, signal 1076718/1357920 (executing program) 2021/01/02 16:08:52 fetching corpus: 32400, signal 1077188/1358390 (executing program) 2021/01/02 16:08:53 fetching corpus: 32450, signal 1077854/1358892 (executing program) 2021/01/02 16:08:53 fetching corpus: 32500, signal 1078807/1359366 (executing program) 2021/01/02 16:08:53 fetching corpus: 32550, signal 1079111/1359803 (executing program) 2021/01/02 16:08:53 fetching corpus: 32600, signal 1079539/1360268 (executing program) 2021/01/02 16:08:53 fetching corpus: 32650, signal 1080122/1360716 (executing program) 2021/01/02 16:08:54 fetching corpus: 32700, signal 1080643/1361159 (executing program) 2021/01/02 16:08:54 fetching corpus: 32750, signal 1081048/1361607 (executing program) 2021/01/02 16:08:54 fetching corpus: 32800, signal 1081577/1362071 (executing program) 2021/01/02 16:08:54 fetching corpus: 32850, signal 1081971/1362524 (executing program) 2021/01/02 16:08:54 fetching corpus: 32900, signal 1082356/1362979 (executing program) 2021/01/02 16:08:55 fetching corpus: 32950, signal 1082765/1363410 (executing program) 2021/01/02 16:08:55 fetching corpus: 33000, signal 1083229/1363851 (executing program) 2021/01/02 16:08:55 fetching corpus: 33050, signal 1083890/1364267 (executing program) 2021/01/02 16:08:55 fetching corpus: 33100, signal 1084189/1364707 (executing program) 2021/01/02 16:08:55 fetching corpus: 33150, signal 1084611/1365144 (executing program) 2021/01/02 16:08:56 fetching corpus: 33200, signal 1084902/1365573 (executing program) 2021/01/02 16:08:56 fetching corpus: 33250, signal 1085298/1366017 (executing program) 2021/01/02 16:08:56 fetching corpus: 33300, signal 1085702/1366438 (executing program) 2021/01/02 16:08:56 fetching corpus: 33350, signal 1086355/1366847 (executing program) 2021/01/02 16:08:56 fetching corpus: 33400, signal 1086817/1367275 (executing program) 2021/01/02 16:08:57 fetching corpus: 33450, signal 1087242/1367707 (executing program) 2021/01/02 16:08:57 fetching corpus: 33500, signal 1087603/1368115 (executing program) 2021/01/02 16:08:57 fetching corpus: 33550, signal 1088332/1368599 (executing program) 2021/01/02 16:08:57 fetching corpus: 33600, signal 1088713/1368985 (executing program) 2021/01/02 16:08:57 fetching corpus: 33650, signal 1089318/1369416 (executing program) 2021/01/02 16:08:58 fetching corpus: 33700, signal 1089674/1369853 (executing program) 2021/01/02 16:08:58 fetching corpus: 33750, signal 1089946/1370224 (executing program) 2021/01/02 16:08:58 fetching corpus: 33800, signal 1090358/1370639 (executing program) 2021/01/02 16:08:58 fetching corpus: 33850, signal 1090997/1371067 (executing program) 2021/01/02 16:08:58 fetching corpus: 33900, signal 1091484/1371461 (executing program) 2021/01/02 16:08:59 fetching corpus: 33950, signal 1091942/1371858 (executing program) 2021/01/02 16:08:59 fetching corpus: 34000, signal 1092218/1372265 (executing program) 2021/01/02 16:08:59 fetching corpus: 34050, signal 1092498/1372692 (executing program) 2021/01/02 16:09:00 fetching corpus: 34100, signal 1092823/1373113 (executing program) 2021/01/02 16:09:00 fetching corpus: 34150, signal 1093232/1373509 (executing program) 2021/01/02 16:09:00 fetching corpus: 34200, signal 1093665/1373954 (executing program) 2021/01/02 16:09:00 fetching corpus: 34250, signal 1094072/1374384 (executing program) 2021/01/02 16:09:00 fetching corpus: 34300, signal 1094529/1374796 (executing program) 2021/01/02 16:09:01 fetching corpus: 34350, signal 1094835/1374921 (executing program) 2021/01/02 16:09:01 fetching corpus: 34400, signal 1095126/1374921 (executing program) 2021/01/02 16:09:01 fetching corpus: 34450, signal 1095786/1374926 (executing program) 2021/01/02 16:09:01 fetching corpus: 34500, signal 1096003/1374926 (executing program) 2021/01/02 16:09:01 fetching corpus: 34550, signal 1096298/1374926 (executing program) 2021/01/02 16:09:02 fetching corpus: 34600, signal 1096740/1374926 (executing program) 2021/01/02 16:09:02 fetching corpus: 34650, signal 1097316/1374926 (executing program) 2021/01/02 16:09:02 fetching corpus: 34700, signal 1097591/1374926 (executing program) 2021/01/02 16:09:02 fetching corpus: 34750, signal 1097832/1374926 (executing program) 2021/01/02 16:09:02 fetching corpus: 34800, signal 1098278/1374926 (executing program) 2021/01/02 16:09:03 fetching corpus: 34850, signal 1098670/1374926 (executing program) 2021/01/02 16:09:03 fetching corpus: 34900, signal 1099058/1374926 (executing program) 2021/01/02 16:09:03 fetching corpus: 34950, signal 1099493/1374926 (executing program) 2021/01/02 16:09:03 fetching corpus: 35000, signal 1099906/1374926 (executing program) 2021/01/02 16:09:03 fetching corpus: 35050, signal 1100373/1374926 (executing program) 2021/01/02 16:09:04 fetching corpus: 35100, signal 1100934/1374926 (executing program) 2021/01/02 16:09:04 fetching corpus: 35150, signal 1101353/1374926 (executing program) 2021/01/02 16:09:04 fetching corpus: 35200, signal 1101819/1374926 (executing program) 2021/01/02 16:09:04 fetching corpus: 35250, signal 1102276/1374926 (executing program) 2021/01/02 16:09:04 fetching corpus: 35300, signal 1102902/1374926 (executing program) 2021/01/02 16:09:04 fetching corpus: 35350, signal 1103143/1374926 (executing program) 2021/01/02 16:09:05 fetching corpus: 35400, signal 1103539/1374926 (executing program) 2021/01/02 16:09:05 fetching corpus: 35450, signal 1103844/1374926 (executing program) 2021/01/02 16:09:05 fetching corpus: 35500, signal 1104322/1374926 (executing program) 2021/01/02 16:09:05 fetching corpus: 35550, signal 1104683/1374926 (executing program) 2021/01/02 16:09:06 fetching corpus: 35600, signal 1104969/1374926 (executing program) 2021/01/02 16:09:06 fetching corpus: 35650, signal 1105429/1374926 (executing program) 2021/01/02 16:09:06 fetching corpus: 35700, signal 1106005/1374926 (executing program) 2021/01/02 16:09:06 fetching corpus: 35750, signal 1106411/1374926 (executing program) 2021/01/02 16:09:07 fetching corpus: 35800, signal 1106722/1374926 (executing program) 2021/01/02 16:09:07 fetching corpus: 35850, signal 1107067/1374926 (executing program) 2021/01/02 16:09:07 fetching corpus: 35900, signal 1107462/1374926 (executing program) 2021/01/02 16:09:07 fetching corpus: 35950, signal 1107778/1374926 (executing program) 2021/01/02 16:09:08 fetching corpus: 36000, signal 1108214/1374926 (executing program) 2021/01/02 16:09:08 fetching corpus: 36050, signal 1108541/1374926 (executing program) 2021/01/02 16:09:08 fetching corpus: 36100, signal 1109661/1374926 (executing program) 2021/01/02 16:09:08 fetching corpus: 36150, signal 1110317/1374926 (executing program) 2021/01/02 16:09:09 fetching corpus: 36200, signal 1110604/1374926 (executing program) 2021/01/02 16:09:09 fetching corpus: 36250, signal 1110934/1374926 (executing program) 2021/01/02 16:09:09 fetching corpus: 36300, signal 1111370/1374926 (executing program) 2021/01/02 16:09:09 fetching corpus: 36350, signal 1111750/1374926 (executing program) 2021/01/02 16:09:09 fetching corpus: 36400, signal 1112210/1374926 (executing program) 2021/01/02 16:09:10 fetching corpus: 36450, signal 1112452/1374932 (executing program) 2021/01/02 16:09:10 fetching corpus: 36500, signal 1112783/1374932 (executing program) 2021/01/02 16:09:10 fetching corpus: 36550, signal 1113064/1374932 (executing program) 2021/01/02 16:09:10 fetching corpus: 36600, signal 1113282/1374932 (executing program) 2021/01/02 16:09:10 fetching corpus: 36650, signal 1113890/1374932 (executing program) 2021/01/02 16:09:11 fetching corpus: 36700, signal 1114227/1374932 (executing program) 2021/01/02 16:09:11 fetching corpus: 36750, signal 1114687/1374932 (executing program) 2021/01/02 16:09:11 fetching corpus: 36800, signal 1115181/1374932 (executing program) 2021/01/02 16:09:11 fetching corpus: 36850, signal 1115475/1374932 (executing program) 2021/01/02 16:09:11 fetching corpus: 36900, signal 1115920/1374932 (executing program) 2021/01/02 16:09:12 fetching corpus: 36950, signal 1116224/1374932 (executing program) 2021/01/02 16:09:12 fetching corpus: 37000, signal 1116519/1374933 (executing program) 2021/01/02 16:09:12 fetching corpus: 37050, signal 1116980/1374933 (executing program) 2021/01/02 16:09:12 fetching corpus: 37100, signal 1117279/1374933 (executing program) 2021/01/02 16:09:12 fetching corpus: 37150, signal 1117533/1374933 (executing program) 2021/01/02 16:09:13 fetching corpus: 37200, signal 1117800/1374933 (executing program) 2021/01/02 16:09:13 fetching corpus: 37250, signal 1118090/1374933 (executing program) 2021/01/02 16:09:13 fetching corpus: 37300, signal 1118529/1374933 (executing program) 2021/01/02 16:09:13 fetching corpus: 37350, signal 1118928/1374933 (executing program) 2021/01/02 16:09:13 fetching corpus: 37400, signal 1119297/1374933 (executing program) 2021/01/02 16:09:13 fetching corpus: 37450, signal 1119671/1374933 (executing program) 2021/01/02 16:09:14 fetching corpus: 37500, signal 1119953/1374933 (executing program) 2021/01/02 16:09:14 fetching corpus: 37550, signal 1120329/1374933 (executing program) 2021/01/02 16:09:14 fetching corpus: 37600, signal 1120751/1374933 (executing program) 2021/01/02 16:09:14 fetching corpus: 37650, signal 1121123/1374933 (executing program) 2021/01/02 16:09:15 fetching corpus: 37700, signal 1121478/1374934 (executing program) 2021/01/02 16:09:15 fetching corpus: 37750, signal 1121769/1374934 (executing program) 2021/01/02 16:09:15 fetching corpus: 37800, signal 1122466/1374934 (executing program) 2021/01/02 16:09:15 fetching corpus: 37850, signal 1122807/1374934 (executing program) 2021/01/02 16:09:16 fetching corpus: 37900, signal 1123222/1374934 (executing program) 2021/01/02 16:09:16 fetching corpus: 37950, signal 1123563/1374934 (executing program) 2021/01/02 16:09:16 fetching corpus: 38000, signal 1124179/1374934 (executing program) 2021/01/02 16:09:16 fetching corpus: 38050, signal 1124474/1374934 (executing program) 2021/01/02 16:09:16 fetching corpus: 38100, signal 1124805/1374934 (executing program) 2021/01/02 16:09:16 fetching corpus: 38150, signal 1125372/1374934 (executing program) 2021/01/02 16:09:17 fetching corpus: 38200, signal 1126083/1374934 (executing program) 2021/01/02 16:09:17 fetching corpus: 38250, signal 1126397/1374934 (executing program) 2021/01/02 16:09:17 fetching corpus: 38300, signal 1126738/1374934 (executing program) 2021/01/02 16:09:17 fetching corpus: 38350, signal 1127195/1374934 (executing program) 2021/01/02 16:09:18 fetching corpus: 38400, signal 1127498/1374934 (executing program) 2021/01/02 16:09:18 fetching corpus: 38450, signal 1129323/1374934 (executing program) 2021/01/02 16:09:18 fetching corpus: 38500, signal 1129940/1374934 (executing program) 2021/01/02 16:09:18 fetching corpus: 38550, signal 1130487/1374934 (executing program) 2021/01/02 16:09:18 fetching corpus: 38600, signal 1130991/1374934 (executing program) 2021/01/02 16:09:19 fetching corpus: 38650, signal 1131399/1374934 (executing program) 2021/01/02 16:09:19 fetching corpus: 38700, signal 1131857/1374934 (executing program) 2021/01/02 16:09:19 fetching corpus: 38750, signal 1132163/1374934 (executing program) 2021/01/02 16:09:19 fetching corpus: 38800, signal 1132614/1374934 (executing program) 2021/01/02 16:09:19 fetching corpus: 38850, signal 1133197/1374934 (executing program) 2021/01/02 16:09:20 fetching corpus: 38900, signal 1133502/1374934 (executing program) 2021/01/02 16:09:20 fetching corpus: 38950, signal 1133998/1374934 (executing program) 2021/01/02 16:09:20 fetching corpus: 39000, signal 1134450/1374934 (executing program) 2021/01/02 16:09:20 fetching corpus: 39050, signal 1134852/1374934 (executing program) 2021/01/02 16:09:20 fetching corpus: 39100, signal 1135241/1374934 (executing program) 2021/01/02 16:09:21 fetching corpus: 39150, signal 1135563/1374934 (executing program) 2021/01/02 16:09:21 fetching corpus: 39200, signal 1136938/1374934 (executing program) 2021/01/02 16:09:21 fetching corpus: 39250, signal 1137221/1374934 (executing program) 2021/01/02 16:09:21 fetching corpus: 39300, signal 1137565/1374934 (executing program) 2021/01/02 16:09:21 fetching corpus: 39350, signal 1137987/1374934 (executing program) 2021/01/02 16:09:22 fetching corpus: 39400, signal 1138359/1374934 (executing program) 2021/01/02 16:09:22 fetching corpus: 39450, signal 1138643/1374934 (executing program) 2021/01/02 16:09:22 fetching corpus: 39500, signal 1138945/1374934 (executing program) 2021/01/02 16:09:22 fetching corpus: 39550, signal 1139231/1374934 (executing program) 2021/01/02 16:09:23 fetching corpus: 39600, signal 1139536/1374934 (executing program) 2021/01/02 16:09:23 fetching corpus: 39650, signal 1139826/1374934 (executing program) 2021/01/02 16:09:23 fetching corpus: 39700, signal 1140308/1374934 (executing program) 2021/01/02 16:09:24 fetching corpus: 39750, signal 1140723/1374934 (executing program) 2021/01/02 16:09:24 fetching corpus: 39800, signal 1141075/1374934 (executing program) 2021/01/02 16:09:24 fetching corpus: 39850, signal 1141433/1374934 (executing program) 2021/01/02 16:09:24 fetching corpus: 39900, signal 1141866/1374934 (executing program) 2021/01/02 16:09:25 fetching corpus: 39950, signal 1142579/1374934 (executing program) 2021/01/02 16:09:25 fetching corpus: 40000, signal 1142871/1374934 (executing program) 2021/01/02 16:09:25 fetching corpus: 40050, signal 1143191/1374934 (executing program) 2021/01/02 16:09:25 fetching corpus: 40100, signal 1143486/1374934 (executing program) 2021/01/02 16:09:25 fetching corpus: 40150, signal 1143820/1374934 (executing program) 2021/01/02 16:09:26 fetching corpus: 40200, signal 1144200/1374934 (executing program) 2021/01/02 16:09:26 fetching corpus: 40250, signal 1144428/1374934 (executing program) 2021/01/02 16:09:26 fetching corpus: 40300, signal 1144864/1374934 (executing program) 2021/01/02 16:09:26 fetching corpus: 40350, signal 1145421/1374934 (executing program) 2021/01/02 16:09:26 fetching corpus: 40400, signal 1145989/1374936 (executing program) 2021/01/02 16:09:27 fetching corpus: 40450, signal 1146308/1374936 (executing program) 2021/01/02 16:09:27 fetching corpus: 40500, signal 1146579/1374936 (executing program) 2021/01/02 16:09:27 fetching corpus: 40550, signal 1146925/1374936 (executing program) 2021/01/02 16:09:27 fetching corpus: 40600, signal 1147217/1374936 (executing program) 2021/01/02 16:09:27 fetching corpus: 40650, signal 1147653/1374936 (executing program) 2021/01/02 16:09:27 fetching corpus: 40700, signal 1148104/1374936 (executing program) 2021/01/02 16:09:28 fetching corpus: 40750, signal 1148522/1374936 (executing program) 2021/01/02 16:09:28 fetching corpus: 40800, signal 1148864/1374936 (executing program) 2021/01/02 16:09:28 fetching corpus: 40850, signal 1149516/1374937 (executing program) 2021/01/02 16:09:28 fetching corpus: 40900, signal 1149754/1374937 (executing program) 2021/01/02 16:09:29 fetching corpus: 40950, signal 1150226/1374937 (executing program) 2021/01/02 16:09:29 fetching corpus: 41000, signal 1150580/1374937 (executing program) 2021/01/02 16:09:29 fetching corpus: 41050, signal 1150836/1374937 (executing program) 2021/01/02 16:09:29 fetching corpus: 41100, signal 1151411/1374937 (executing program) 2021/01/02 16:09:29 fetching corpus: 41150, signal 1151810/1374937 (executing program) 2021/01/02 16:09:30 fetching corpus: 41200, signal 1152529/1374937 (executing program) 2021/01/02 16:09:30 fetching corpus: 41250, signal 1152775/1374937 (executing program) 2021/01/02 16:09:30 fetching corpus: 41300, signal 1153047/1374937 (executing program) 2021/01/02 16:09:30 fetching corpus: 41350, signal 1153386/1374937 (executing program) 2021/01/02 16:09:31 fetching corpus: 41400, signal 1153853/1374937 (executing program) 2021/01/02 16:09:31 fetching corpus: 41450, signal 1154128/1374937 (executing program) 2021/01/02 16:09:31 fetching corpus: 41500, signal 1154483/1374937 (executing program) 2021/01/02 16:09:31 fetching corpus: 41550, signal 1155029/1374937 (executing program) 2021/01/02 16:09:31 fetching corpus: 41600, signal 1155478/1374937 (executing program) 2021/01/02 16:09:32 fetching corpus: 41650, signal 1155810/1374937 (executing program) 2021/01/02 16:09:32 fetching corpus: 41700, signal 1156201/1374937 (executing program) 2021/01/02 16:09:32 fetching corpus: 41750, signal 1156560/1374937 (executing program) 2021/01/02 16:09:32 fetching corpus: 41800, signal 1156894/1374937 (executing program) 2021/01/02 16:09:32 fetching corpus: 41850, signal 1157211/1374937 (executing program) 2021/01/02 16:09:33 fetching corpus: 41900, signal 1157500/1374937 (executing program) 2021/01/02 16:09:33 fetching corpus: 41950, signal 1157827/1374937 (executing program) 2021/01/02 16:09:33 fetching corpus: 42000, signal 1158248/1374937 (executing program) 2021/01/02 16:09:33 fetching corpus: 42050, signal 1158512/1374937 (executing program) 2021/01/02 16:09:34 fetching corpus: 42100, signal 1159313/1374937 (executing program) 2021/01/02 16:09:34 fetching corpus: 42150, signal 1159589/1374937 (executing program) 2021/01/02 16:09:34 fetching corpus: 42200, signal 1159924/1374937 (executing program) 2021/01/02 16:09:34 fetching corpus: 42250, signal 1160345/1374937 (executing program) 2021/01/02 16:09:34 fetching corpus: 42300, signal 1160654/1374937 (executing program) 2021/01/02 16:09:35 fetching corpus: 42350, signal 1160898/1374937 (executing program) 2021/01/02 16:09:35 fetching corpus: 42400, signal 1161155/1374937 (executing program) 2021/01/02 16:09:35 fetching corpus: 42450, signal 1161489/1374937 (executing program) 2021/01/02 16:09:35 fetching corpus: 42500, signal 1161781/1374937 (executing program) 2021/01/02 16:09:35 fetching corpus: 42550, signal 1162144/1374937 (executing program) 2021/01/02 16:09:35 fetching corpus: 42600, signal 1162446/1374937 (executing program) 2021/01/02 16:09:36 fetching corpus: 42650, signal 1162797/1374937 (executing program) 2021/01/02 16:09:36 fetching corpus: 42700, signal 1162997/1374937 (executing program) 2021/01/02 16:09:36 fetching corpus: 42750, signal 1163285/1374937 (executing program) 2021/01/02 16:09:36 fetching corpus: 42800, signal 1163701/1374937 (executing program) 2021/01/02 16:09:36 fetching corpus: 42850, signal 1164055/1374939 (executing program) 2021/01/02 16:09:37 fetching corpus: 42900, signal 1164331/1374939 (executing program) 2021/01/02 16:09:37 fetching corpus: 42950, signal 1164675/1374939 (executing program) 2021/01/02 16:09:37 fetching corpus: 43000, signal 1164843/1374939 (executing program) 2021/01/02 16:09:37 fetching corpus: 43050, signal 1165200/1374939 (executing program) 2021/01/02 16:09:37 fetching corpus: 43100, signal 1165475/1374939 (executing program) 2021/01/02 16:09:38 fetching corpus: 43150, signal 1165766/1374939 (executing program) 2021/01/02 16:09:38 fetching corpus: 43200, signal 1166018/1374939 (executing program) 2021/01/02 16:09:38 fetching corpus: 43250, signal 1166262/1374939 (executing program) 2021/01/02 16:09:38 fetching corpus: 43300, signal 1166757/1374945 (executing program) 2021/01/02 16:09:38 fetching corpus: 43350, signal 1167068/1374945 (executing program) 2021/01/02 16:09:38 fetching corpus: 43400, signal 1167374/1374945 (executing program) 2021/01/02 16:09:39 fetching corpus: 43450, signal 1167734/1374945 (executing program) 2021/01/02 16:09:39 fetching corpus: 43500, signal 1168131/1374945 (executing program) 2021/01/02 16:09:39 fetching corpus: 43550, signal 1168907/1374945 (executing program) 2021/01/02 16:09:39 fetching corpus: 43600, signal 1169167/1374945 (executing program) 2021/01/02 16:09:39 fetching corpus: 43650, signal 1169398/1374945 (executing program) 2021/01/02 16:09:40 fetching corpus: 43700, signal 1169676/1374945 (executing program) 2021/01/02 16:09:40 fetching corpus: 43750, signal 1169997/1374945 (executing program) 2021/01/02 16:09:40 fetching corpus: 43800, signal 1170206/1374945 (executing program) 2021/01/02 16:09:40 fetching corpus: 43850, signal 1170639/1374945 (executing program) 2021/01/02 16:09:40 fetching corpus: 43900, signal 1171405/1374945 (executing program) 2021/01/02 16:09:41 fetching corpus: 43950, signal 1171948/1374945 (executing program) 2021/01/02 16:09:41 fetching corpus: 44000, signal 1172153/1374945 (executing program) 2021/01/02 16:09:41 fetching corpus: 44050, signal 1172349/1374945 (executing program) 2021/01/02 16:09:41 fetching corpus: 44100, signal 1172694/1374945 (executing program) 2021/01/02 16:09:42 fetching corpus: 44150, signal 1172994/1374945 (executing program) 2021/01/02 16:09:42 fetching corpus: 44200, signal 1173394/1374945 (executing program) 2021/01/02 16:09:42 fetching corpus: 44250, signal 1173850/1374945 (executing program) 2021/01/02 16:09:42 fetching corpus: 44300, signal 1174207/1374945 (executing program) 2021/01/02 16:09:43 fetching corpus: 44350, signal 1174546/1374945 (executing program) 2021/01/02 16:09:43 fetching corpus: 44400, signal 1174795/1374945 (executing program) 2021/01/02 16:09:43 fetching corpus: 44450, signal 1175119/1374945 (executing program) 2021/01/02 16:09:43 fetching corpus: 44500, signal 1175341/1374945 (executing program) 2021/01/02 16:09:43 fetching corpus: 44550, signal 1175859/1374945 (executing program) 2021/01/02 16:09:44 fetching corpus: 44600, signal 1176101/1374945 (executing program) 2021/01/02 16:09:44 fetching corpus: 44650, signal 1176364/1374945 (executing program) 2021/01/02 16:09:44 fetching corpus: 44700, signal 1176719/1374945 (executing program) 2021/01/02 16:09:44 fetching corpus: 44750, signal 1177090/1374945 (executing program) 2021/01/02 16:09:44 fetching corpus: 44800, signal 1177506/1374945 (executing program) 2021/01/02 16:09:45 fetching corpus: 44850, signal 1177809/1374945 (executing program) 2021/01/02 16:09:45 fetching corpus: 44900, signal 1177996/1374945 (executing program) 2021/01/02 16:09:45 fetching corpus: 44950, signal 1178191/1374945 (executing program) 2021/01/02 16:09:45 fetching corpus: 45000, signal 1178594/1374945 (executing program) 2021/01/02 16:09:45 fetching corpus: 45050, signal 1178889/1374945 (executing program) 2021/01/02 16:09:46 fetching corpus: 45100, signal 1179184/1374945 (executing program) 2021/01/02 16:09:46 fetching corpus: 45150, signal 1179964/1374945 (executing program) 2021/01/02 16:09:46 fetching corpus: 45200, signal 1180424/1374945 (executing program) 2021/01/02 16:09:46 fetching corpus: 45250, signal 1180783/1374945 (executing program) 2021/01/02 16:09:47 fetching corpus: 45300, signal 1181131/1374945 (executing program) 2021/01/02 16:09:47 fetching corpus: 45350, signal 1181441/1374945 (executing program) 2021/01/02 16:09:47 fetching corpus: 45400, signal 1181719/1374945 (executing program) 2021/01/02 16:09:47 fetching corpus: 45450, signal 1181928/1374945 (executing program) 2021/01/02 16:09:47 fetching corpus: 45500, signal 1182192/1374945 (executing program) 2021/01/02 16:09:48 fetching corpus: 45550, signal 1182547/1374945 (executing program) 2021/01/02 16:09:48 fetching corpus: 45600, signal 1182946/1374945 (executing program) 2021/01/02 16:09:48 fetching corpus: 45650, signal 1183275/1374945 (executing program) 2021/01/02 16:09:48 fetching corpus: 45700, signal 1183510/1374945 (executing program) 2021/01/02 16:09:48 fetching corpus: 45750, signal 1183779/1374945 (executing program) 2021/01/02 16:09:49 fetching corpus: 45800, signal 1184082/1374945 (executing program) 2021/01/02 16:09:49 fetching corpus: 45850, signal 1184495/1374945 (executing program) 2021/01/02 16:09:49 fetching corpus: 45900, signal 1184970/1374945 (executing program) 2021/01/02 16:09:49 fetching corpus: 45950, signal 1185223/1374951 (executing program) 2021/01/02 16:09:50 fetching corpus: 46000, signal 1185611/1374951 (executing program) 2021/01/02 16:09:50 fetching corpus: 46050, signal 1185960/1374951 (executing program) 2021/01/02 16:09:50 fetching corpus: 46100, signal 1186308/1374951 (executing program) 2021/01/02 16:09:50 fetching corpus: 46150, signal 1186768/1374951 (executing program) 2021/01/02 16:09:50 fetching corpus: 46200, signal 1187114/1374951 (executing program) 2021/01/02 16:09:51 fetching corpus: 46250, signal 1187678/1374951 (executing program) 2021/01/02 16:09:51 fetching corpus: 46300, signal 1187885/1374951 (executing program) 2021/01/02 16:09:51 fetching corpus: 46350, signal 1188141/1374951 (executing program) 2021/01/02 16:09:51 fetching corpus: 46400, signal 1188468/1374951 (executing program) 2021/01/02 16:09:51 fetching corpus: 46450, signal 1188748/1374951 (executing program) 2021/01/02 16:09:52 fetching corpus: 46500, signal 1189045/1374951 (executing program) 2021/01/02 16:09:52 fetching corpus: 46550, signal 1189388/1374951 (executing program) 2021/01/02 16:09:52 fetching corpus: 46600, signal 1190033/1374951 (executing program) 2021/01/02 16:09:52 fetching corpus: 46650, signal 1190324/1374951 (executing program) 2021/01/02 16:09:53 fetching corpus: 46700, signal 1190518/1374951 (executing program) 2021/01/02 16:09:53 fetching corpus: 46750, signal 1190779/1374952 (executing program) 2021/01/02 16:09:53 fetching corpus: 46800, signal 1191030/1374952 (executing program) 2021/01/02 16:09:53 fetching corpus: 46850, signal 1191286/1374952 (executing program) 2021/01/02 16:09:53 fetching corpus: 46900, signal 1191671/1374952 (executing program) 2021/01/02 16:09:54 fetching corpus: 46950, signal 1191913/1374952 (executing program) 2021/01/02 16:09:54 fetching corpus: 47000, signal 1192518/1374952 (executing program) 2021/01/02 16:09:54 fetching corpus: 47050, signal 1192966/1374952 (executing program) 2021/01/02 16:09:54 fetching corpus: 47100, signal 1193325/1374952 (executing program) 2021/01/02 16:09:55 fetching corpus: 47150, signal 1193630/1374952 (executing program) 2021/01/02 16:09:55 fetching corpus: 47200, signal 1194090/1374952 (executing program) 2021/01/02 16:09:55 fetching corpus: 47250, signal 1194405/1374952 (executing program) 2021/01/02 16:09:55 fetching corpus: 47300, signal 1194702/1374952 (executing program) 2021/01/02 16:09:55 fetching corpus: 47350, signal 1194889/1374952 (executing program) 2021/01/02 16:09:56 fetching corpus: 47400, signal 1195157/1374952 (executing program) 2021/01/02 16:09:56 fetching corpus: 47450, signal 1195670/1374952 (executing program) 2021/01/02 16:09:56 fetching corpus: 47500, signal 1196250/1374952 (executing program) 2021/01/02 16:09:56 fetching corpus: 47550, signal 1196595/1374952 (executing program) 2021/01/02 16:09:56 fetching corpus: 47600, signal 1196956/1374952 (executing program) 2021/01/02 16:09:57 fetching corpus: 47650, signal 1197265/1374952 (executing program) 2021/01/02 16:09:57 fetching corpus: 47700, signal 1197553/1374952 (executing program) 2021/01/02 16:09:57 fetching corpus: 47750, signal 1197905/1374952 (executing program) 2021/01/02 16:09:57 fetching corpus: 47800, signal 1198208/1374952 (executing program) 2021/01/02 16:09:57 fetching corpus: 47850, signal 1198442/1374952 (executing program) 2021/01/02 16:09:58 fetching corpus: 47900, signal 1198724/1374952 (executing program) 2021/01/02 16:09:58 fetching corpus: 47950, signal 1199055/1374952 (executing program) 2021/01/02 16:09:58 fetching corpus: 48000, signal 1199304/1374952 (executing program) 2021/01/02 16:09:58 fetching corpus: 48050, signal 1199631/1374952 (executing program) 2021/01/02 16:09:58 fetching corpus: 48100, signal 1199896/1374952 (executing program) 2021/01/02 16:09:59 fetching corpus: 48150, signal 1200234/1374952 (executing program) 2021/01/02 16:09:59 fetching corpus: 48200, signal 1200648/1374952 (executing program) 2021/01/02 16:09:59 fetching corpus: 48250, signal 1201352/1374952 (executing program) 2021/01/02 16:09:59 fetching corpus: 48300, signal 1201601/1374952 (executing program) 2021/01/02 16:09:59 fetching corpus: 48350, signal 1201971/1374952 (executing program) 2021/01/02 16:10:00 fetching corpus: 48400, signal 1202170/1374952 (executing program) 2021/01/02 16:10:00 fetching corpus: 48450, signal 1202518/1374952 (executing program) 2021/01/02 16:10:00 fetching corpus: 48500, signal 1202753/1374952 (executing program) 2021/01/02 16:10:00 fetching corpus: 48550, signal 1203048/1374952 (executing program) 2021/01/02 16:10:01 fetching corpus: 48600, signal 1203296/1374953 (executing program) 2021/01/02 16:10:01 fetching corpus: 48650, signal 1203468/1374953 (executing program) 2021/01/02 16:10:01 fetching corpus: 48700, signal 1203828/1374953 (executing program) 2021/01/02 16:10:01 fetching corpus: 48750, signal 1204121/1374953 (executing program) 2021/01/02 16:10:01 fetching corpus: 48800, signal 1204361/1374953 (executing program) 2021/01/02 16:10:02 fetching corpus: 48850, signal 1204608/1374953 (executing program) 2021/01/02 16:10:02 fetching corpus: 48900, signal 1205105/1374953 (executing program) 2021/01/02 16:10:02 fetching corpus: 48950, signal 1205445/1374953 (executing program) 2021/01/02 16:10:02 fetching corpus: 49000, signal 1205743/1374953 (executing program) 2021/01/02 16:10:03 fetching corpus: 49050, signal 1206071/1374953 (executing program) 2021/01/02 16:10:03 fetching corpus: 49100, signal 1206410/1374953 (executing program) 2021/01/02 16:10:03 fetching corpus: 49150, signal 1207315/1374953 (executing program) 2021/01/02 16:10:03 fetching corpus: 49200, signal 1207659/1374953 (executing program) 2021/01/02 16:10:04 fetching corpus: 49250, signal 1207921/1374953 (executing program) 2021/01/02 16:10:04 fetching corpus: 49300, signal 1208161/1374953 (executing program) 2021/01/02 16:10:04 fetching corpus: 49350, signal 1208360/1374953 (executing program) 2021/01/02 16:10:04 fetching corpus: 49400, signal 1208613/1374953 (executing program) 2021/01/02 16:10:05 fetching corpus: 49450, signal 1208896/1374953 (executing program) 2021/01/02 16:10:05 fetching corpus: 49500, signal 1209213/1374953 (executing program) 2021/01/02 16:10:05 fetching corpus: 49550, signal 1209568/1374953 (executing program) 2021/01/02 16:10:05 fetching corpus: 49600, signal 1209920/1374953 (executing program) 2021/01/02 16:10:05 fetching corpus: 49650, signal 1210199/1374953 (executing program) 2021/01/02 16:10:06 fetching corpus: 49700, signal 1210531/1374953 (executing program) 2021/01/02 16:10:06 fetching corpus: 49750, signal 1210814/1374953 (executing program) 2021/01/02 16:10:06 fetching corpus: 49800, signal 1211104/1374953 (executing program) 2021/01/02 16:10:06 fetching corpus: 49850, signal 1211543/1374953 (executing program) 2021/01/02 16:10:07 fetching corpus: 49900, signal 1211962/1374953 (executing program) 2021/01/02 16:10:07 fetching corpus: 49950, signal 1212219/1374953 (executing program) 2021/01/02 16:10:07 fetching corpus: 50000, signal 1212513/1374953 (executing program) 2021/01/02 16:10:07 fetching corpus: 50050, signal 1212760/1374953 (executing program) 2021/01/02 16:10:08 fetching corpus: 50100, signal 1213051/1374953 (executing program) 2021/01/02 16:10:08 fetching corpus: 50150, signal 1213396/1374953 (executing program) 2021/01/02 16:10:08 fetching corpus: 50200, signal 1213599/1374953 (executing program) 2021/01/02 16:10:08 fetching corpus: 50250, signal 1213849/1374953 (executing program) 2021/01/02 16:10:08 fetching corpus: 50300, signal 1214279/1374953 (executing program) 2021/01/02 16:10:09 fetching corpus: 50350, signal 1214465/1374953 (executing program) 2021/01/02 16:10:09 fetching corpus: 50400, signal 1214795/1374953 (executing program) 2021/01/02 16:10:09 fetching corpus: 50450, signal 1215103/1374953 (executing program) 2021/01/02 16:10:09 fetching corpus: 50500, signal 1215398/1374953 (executing program) 2021/01/02 16:10:09 fetching corpus: 50550, signal 1215825/1374953 (executing program) 2021/01/02 16:10:10 fetching corpus: 50600, signal 1216053/1374953 (executing program) 2021/01/02 16:10:10 fetching corpus: 50650, signal 1216457/1374953 (executing program) 2021/01/02 16:10:10 fetching corpus: 50700, signal 1216649/1374953 (executing program) 2021/01/02 16:10:10 fetching corpus: 50750, signal 1216907/1374953 (executing program) 2021/01/02 16:10:11 fetching corpus: 50800, signal 1217136/1374953 (executing program) 2021/01/02 16:10:11 fetching corpus: 50850, signal 1217411/1374953 (executing program) 2021/01/02 16:10:11 fetching corpus: 50900, signal 1217757/1374953 (executing program) 2021/01/02 16:10:11 fetching corpus: 50950, signal 1217956/1374953 (executing program) 2021/01/02 16:10:11 fetching corpus: 51000, signal 1218355/1374953 (executing program) 2021/01/02 16:10:12 fetching corpus: 51050, signal 1218501/1374973 (executing program) 2021/01/02 16:10:12 fetching corpus: 51100, signal 1218684/1374973 (executing program) 2021/01/02 16:10:12 fetching corpus: 51150, signal 1218915/1374973 (executing program) 2021/01/02 16:10:12 fetching corpus: 51200, signal 1219147/1374973 (executing program) 2021/01/02 16:10:12 fetching corpus: 51250, signal 1219397/1374973 (executing program) 2021/01/02 16:10:13 fetching corpus: 51300, signal 1219624/1374973 (executing program) 2021/01/02 16:10:13 fetching corpus: 51350, signal 1220052/1374973 (executing program) 2021/01/02 16:10:13 fetching corpus: 51400, signal 1220283/1374973 (executing program) 2021/01/02 16:10:13 fetching corpus: 51450, signal 1220615/1374973 (executing program) 2021/01/02 16:10:13 fetching corpus: 51500, signal 1220909/1374973 (executing program) 2021/01/02 16:10:14 fetching corpus: 51550, signal 1221183/1374973 (executing program) 2021/01/02 16:10:14 fetching corpus: 51600, signal 1221540/1374973 (executing program) 2021/01/02 16:10:14 fetching corpus: 51650, signal 1221830/1374981 (executing program) 2021/01/02 16:10:14 fetching corpus: 51700, signal 1222053/1374981 (executing program) 2021/01/02 16:10:15 fetching corpus: 51750, signal 1222239/1374981 (executing program) 2021/01/02 16:10:15 fetching corpus: 51800, signal 1222453/1374981 (executing program) 2021/01/02 16:10:15 fetching corpus: 51850, signal 1222771/1374981 (executing program) 2021/01/02 16:10:15 fetching corpus: 51900, signal 1223034/1374981 (executing program) 2021/01/02 16:10:16 fetching corpus: 51950, signal 1223466/1374981 (executing program) 2021/01/02 16:10:16 fetching corpus: 52000, signal 1223912/1374981 (executing program) 2021/01/02 16:10:16 fetching corpus: 52050, signal 1224176/1374981 (executing program) 2021/01/02 16:10:16 fetching corpus: 52100, signal 1224417/1374981 (executing program) 2021/01/02 16:10:17 fetching corpus: 52150, signal 1224818/1374981 (executing program) 2021/01/02 16:10:17 fetching corpus: 52200, signal 1224948/1374981 (executing program) 2021/01/02 16:10:17 fetching corpus: 52250, signal 1225255/1374981 (executing program) 2021/01/02 16:10:17 fetching corpus: 52300, signal 1225514/1374981 (executing program) 2021/01/02 16:10:18 fetching corpus: 52350, signal 1225757/1374981 (executing program) 2021/01/02 16:10:18 fetching corpus: 52400, signal 1225930/1374981 (executing program) 2021/01/02 16:10:18 fetching corpus: 52450, signal 1226151/1374981 (executing program) 2021/01/02 16:10:18 fetching corpus: 52500, signal 1226437/1374981 (executing program) 2021/01/02 16:10:18 fetching corpus: 52550, signal 1226696/1374981 (executing program) 2021/01/02 16:10:19 fetching corpus: 52600, signal 1226968/1374981 (executing program) 2021/01/02 16:10:19 fetching corpus: 52650, signal 1227314/1374981 (executing program) 2021/01/02 16:10:19 fetching corpus: 52700, signal 1227688/1374981 (executing program) 2021/01/02 16:10:19 fetching corpus: 52750, signal 1227931/1374981 (executing program) 2021/01/02 16:10:19 fetching corpus: 52800, signal 1228170/1374981 (executing program) 2021/01/02 16:10:20 fetching corpus: 52850, signal 1228448/1374981 (executing program) 2021/01/02 16:10:20 fetching corpus: 52900, signal 1228753/1374981 (executing program) 2021/01/02 16:10:20 fetching corpus: 52950, signal 1229053/1374981 (executing program) 2021/01/02 16:10:20 fetching corpus: 53000, signal 1229409/1374982 (executing program) 2021/01/02 16:10:20 fetching corpus: 53050, signal 1229694/1374982 (executing program) 2021/01/02 16:10:21 fetching corpus: 53100, signal 1229931/1374982 (executing program) 2021/01/02 16:10:21 fetching corpus: 53150, signal 1230258/1374982 (executing program) 2021/01/02 16:10:21 fetching corpus: 53200, signal 1230489/1374982 (executing program) 2021/01/02 16:10:21 fetching corpus: 53250, signal 1230831/1374982 (executing program) 2021/01/02 16:10:21 fetching corpus: 53300, signal 1231304/1374982 (executing program) 2021/01/02 16:10:22 fetching corpus: 53350, signal 1231540/1374982 (executing program) 2021/01/02 16:10:22 fetching corpus: 53400, signal 1231730/1374983 (executing program) 2021/01/02 16:10:22 fetching corpus: 53450, signal 1231912/1374983 (executing program) 2021/01/02 16:10:22 fetching corpus: 53500, signal 1232253/1374983 (executing program) 2021/01/02 16:10:22 fetching corpus: 53550, signal 1232598/1374983 (executing program) 2021/01/02 16:10:23 fetching corpus: 53600, signal 1232862/1374983 (executing program) 2021/01/02 16:10:23 fetching corpus: 53650, signal 1233379/1374983 (executing program) 2021/01/02 16:10:23 fetching corpus: 53700, signal 1233736/1374983 (executing program) 2021/01/02 16:10:23 fetching corpus: 53750, signal 1233958/1374983 (executing program) 2021/01/02 16:10:23 fetching corpus: 53800, signal 1234197/1374983 (executing program) 2021/01/02 16:10:24 fetching corpus: 53850, signal 1234796/1374983 (executing program) 2021/01/02 16:10:24 fetching corpus: 53900, signal 1235160/1374983 (executing program) 2021/01/02 16:10:24 fetching corpus: 53950, signal 1235604/1374983 (executing program) 2021/01/02 16:10:24 fetching corpus: 54000, signal 1235950/1374983 (executing program) 2021/01/02 16:10:25 fetching corpus: 54050, signal 1236205/1374983 (executing program) 2021/01/02 16:10:25 fetching corpus: 54100, signal 1236409/1374983 (executing program) 2021/01/02 16:10:25 fetching corpus: 54150, signal 1236604/1374983 (executing program) 2021/01/02 16:10:25 fetching corpus: 54200, signal 1237170/1374983 (executing program) 2021/01/02 16:10:25 fetching corpus: 54250, signal 1237671/1374983 (executing program) 2021/01/02 16:10:26 fetching corpus: 54300, signal 1237872/1374984 (executing program) 2021/01/02 16:10:26 fetching corpus: 54350, signal 1238069/1374984 (executing program) 2021/01/02 16:10:26 fetching corpus: 54400, signal 1238271/1374984 (executing program) 2021/01/02 16:10:26 fetching corpus: 54450, signal 1238529/1374984 (executing program) 2021/01/02 16:10:26 fetching corpus: 54500, signal 1238751/1374984 (executing program) 2021/01/02 16:10:27 fetching corpus: 54550, signal 1238952/1374984 (executing program) 2021/01/02 16:10:27 fetching corpus: 54600, signal 1239139/1374984 (executing program) 2021/01/02 16:10:27 fetching corpus: 54650, signal 1239366/1374984 (executing program) 2021/01/02 16:10:28 fetching corpus: 54700, signal 1239671/1374984 (executing program) 2021/01/02 16:10:28 fetching corpus: 54750, signal 1239868/1374984 (executing program) 2021/01/02 16:10:28 fetching corpus: 54800, signal 1240132/1374984 (executing program) 2021/01/02 16:10:28 fetching corpus: 54850, signal 1240326/1374984 (executing program) 2021/01/02 16:10:29 fetching corpus: 54900, signal 1240657/1374984 (executing program) 2021/01/02 16:10:29 fetching corpus: 54950, signal 1240891/1374984 (executing program) 2021/01/02 16:10:29 fetching corpus: 55000, signal 1241222/1374984 (executing program) 2021/01/02 16:10:29 fetching corpus: 55050, signal 1241533/1374984 (executing program) 2021/01/02 16:10:30 fetching corpus: 55100, signal 1241751/1374984 (executing program) 2021/01/02 16:10:30 fetching corpus: 55150, signal 1242013/1374984 (executing program) 2021/01/02 16:10:30 fetching corpus: 55200, signal 1242250/1374984 (executing program) 2021/01/02 16:10:30 fetching corpus: 55250, signal 1242509/1374984 (executing program) 2021/01/02 16:10:30 fetching corpus: 55300, signal 1242773/1374984 (executing program) 2021/01/02 16:10:31 fetching corpus: 55350, signal 1242989/1374984 (executing program) 2021/01/02 16:10:31 fetching corpus: 55400, signal 1243280/1374984 (executing program) 2021/01/02 16:10:31 fetching corpus: 55450, signal 1243504/1374984 (executing program) 2021/01/02 16:10:31 fetching corpus: 55500, signal 1243688/1374984 (executing program) 2021/01/02 16:10:32 fetching corpus: 55550, signal 1243943/1374984 (executing program) 2021/01/02 16:10:32 fetching corpus: 55600, signal 1244205/1374984 (executing program) 2021/01/02 16:10:32 fetching corpus: 55650, signal 1244461/1374984 (executing program) 2021/01/02 16:10:32 fetching corpus: 55700, signal 1244720/1374984 (executing program) 2021/01/02 16:10:32 fetching corpus: 55750, signal 1245720/1374984 (executing program) 2021/01/02 16:10:33 fetching corpus: 55800, signal 1246041/1374984 (executing program) 2021/01/02 16:10:33 fetching corpus: 55850, signal 1246333/1374984 (executing program) 2021/01/02 16:10:33 fetching corpus: 55900, signal 1246651/1374984 (executing program) 2021/01/02 16:10:33 fetching corpus: 55950, signal 1246859/1374984 (executing program) 2021/01/02 16:10:34 fetching corpus: 56000, signal 1247111/1374984 (executing program) 2021/01/02 16:10:34 fetching corpus: 56050, signal 1247342/1374984 (executing program) 2021/01/02 16:10:34 fetching corpus: 56100, signal 1247936/1374984 (executing program) 2021/01/02 16:10:34 fetching corpus: 56150, signal 1248743/1374984 (executing program) 2021/01/02 16:10:34 fetching corpus: 56200, signal 1249026/1374984 (executing program) 2021/01/02 16:10:35 fetching corpus: 56250, signal 1249239/1374984 (executing program) 2021/01/02 16:10:35 fetching corpus: 56300, signal 1249473/1374984 (executing program) 2021/01/02 16:10:35 fetching corpus: 56350, signal 1249832/1374984 (executing program) 2021/01/02 16:10:35 fetching corpus: 56400, signal 1250121/1374984 (executing program) 2021/01/02 16:10:35 fetching corpus: 56450, signal 1250464/1374984 (executing program) 2021/01/02 16:10:36 fetching corpus: 56500, signal 1250693/1374984 (executing program) 2021/01/02 16:10:36 fetching corpus: 56550, signal 1250934/1374984 (executing program) 2021/01/02 16:10:36 fetching corpus: 56600, signal 1251235/1374984 (executing program) 2021/01/02 16:10:36 fetching corpus: 56650, signal 1251652/1374986 (executing program) 2021/01/02 16:10:37 fetching corpus: 56700, signal 1251908/1374986 (executing program) 2021/01/02 16:10:37 fetching corpus: 56750, signal 1252140/1374986 (executing program) 2021/01/02 16:10:37 fetching corpus: 56800, signal 1252387/1374986 (executing program) 2021/01/02 16:10:37 fetching corpus: 56850, signal 1252703/1374986 (executing program) 2021/01/02 16:10:37 fetching corpus: 56900, signal 1252953/1374986 (executing program) 2021/01/02 16:10:38 fetching corpus: 56950, signal 1253118/1374986 (executing program) 2021/01/02 16:10:38 fetching corpus: 57000, signal 1253350/1374986 (executing program) 2021/01/02 16:10:38 fetching corpus: 57050, signal 1253669/1374986 (executing program) 2021/01/02 16:10:38 fetching corpus: 57100, signal 1253862/1374986 (executing program) 2021/01/02 16:10:38 fetching corpus: 57150, signal 1254176/1374988 (executing program) 2021/01/02 16:10:39 fetching corpus: 57200, signal 1254385/1374988 (executing program) 2021/01/02 16:10:39 fetching corpus: 57250, signal 1254710/1374988 (executing program) 2021/01/02 16:10:39 fetching corpus: 57300, signal 1254914/1375005 (executing program) 2021/01/02 16:10:39 fetching corpus: 57350, signal 1255294/1375005 (executing program) 2021/01/02 16:10:39 fetching corpus: 57400, signal 1255575/1375005 (executing program) 2021/01/02 16:10:40 fetching corpus: 57450, signal 1255862/1375005 (executing program) 2021/01/02 16:10:40 fetching corpus: 57500, signal 1256055/1375005 (executing program) 2021/01/02 16:10:40 fetching corpus: 57550, signal 1256266/1375005 (executing program) 2021/01/02 16:10:40 fetching corpus: 57600, signal 1256545/1375005 (executing program) 2021/01/02 16:10:41 fetching corpus: 57650, signal 1256745/1375005 (executing program) 2021/01/02 16:10:41 fetching corpus: 57700, signal 1257189/1375005 (executing program) 2021/01/02 16:10:41 fetching corpus: 57750, signal 1257378/1375005 (executing program) 2021/01/02 16:10:41 fetching corpus: 57800, signal 1257778/1375005 (executing program) 2021/01/02 16:10:42 fetching corpus: 57850, signal 1258044/1375005 (executing program) 2021/01/02 16:10:42 fetching corpus: 57900, signal 1258298/1375005 (executing program) 2021/01/02 16:10:42 fetching corpus: 57950, signal 1258667/1375005 (executing program) 2021/01/02 16:10:42 fetching corpus: 58000, signal 1258843/1375005 (executing program) 2021/01/02 16:10:43 fetching corpus: 58050, signal 1259283/1375005 (executing program) 2021/01/02 16:10:43 fetching corpus: 58100, signal 1259485/1375005 (executing program) 2021/01/02 16:10:43 fetching corpus: 58150, signal 1259712/1375005 (executing program) 2021/01/02 16:10:43 fetching corpus: 58200, signal 1260338/1375005 (executing program) 2021/01/02 16:10:43 fetching corpus: 58250, signal 1260643/1375005 (executing program) 2021/01/02 16:10:44 fetching corpus: 58300, signal 1260850/1375005 (executing program) 2021/01/02 16:10:44 fetching corpus: 58350, signal 1261109/1375017 (executing program) 2021/01/02 16:10:44 fetching corpus: 58400, signal 1261487/1375017 (executing program) 2021/01/02 16:10:44 fetching corpus: 58450, signal 1261676/1375017 (executing program) 2021/01/02 16:10:44 fetching corpus: 58500, signal 1261829/1375017 (executing program) 2021/01/02 16:10:45 fetching corpus: 58550, signal 1262121/1375017 (executing program) 2021/01/02 16:10:45 fetching corpus: 58600, signal 1262321/1375017 (executing program) 2021/01/02 16:10:45 fetching corpus: 58650, signal 1262555/1375017 (executing program) 2021/01/02 16:10:45 fetching corpus: 58700, signal 1262736/1375017 (executing program) 2021/01/02 16:10:45 fetching corpus: 58750, signal 1262992/1375017 (executing program) 2021/01/02 16:10:46 fetching corpus: 58800, signal 1263240/1375017 (executing program) 2021/01/02 16:10:46 fetching corpus: 58850, signal 1263559/1375017 (executing program) 2021/01/02 16:10:46 fetching corpus: 58900, signal 1263843/1375017 (executing program) 2021/01/02 16:10:46 fetching corpus: 58950, signal 1264079/1375017 (executing program) 2021/01/02 16:10:46 fetching corpus: 59000, signal 1264257/1375017 (executing program) 2021/01/02 16:10:47 fetching corpus: 59050, signal 1264408/1375017 (executing program) 2021/01/02 16:10:47 fetching corpus: 59100, signal 1264656/1375018 (executing program) 2021/01/02 16:10:47 fetching corpus: 59150, signal 1264866/1375018 (executing program) 2021/01/02 16:10:47 fetching corpus: 59200, signal 1265042/1375018 (executing program) 2021/01/02 16:10:47 fetching corpus: 59250, signal 1265458/1375018 (executing program) 2021/01/02 16:10:48 fetching corpus: 59300, signal 1265643/1375018 (executing program) 2021/01/02 16:10:48 fetching corpus: 59350, signal 1265975/1375018 (executing program) 2021/01/02 16:10:48 fetching corpus: 59400, signal 1266171/1375018 (executing program) 2021/01/02 16:10:48 fetching corpus: 59450, signal 1266447/1375018 (executing program) 2021/01/02 16:10:49 fetching corpus: 59500, signal 1266756/1375018 (executing program) 2021/01/02 16:10:49 fetching corpus: 59550, signal 1266996/1375018 (executing program) 2021/01/02 16:10:49 fetching corpus: 59600, signal 1267218/1375018 (executing program) 2021/01/02 16:10:49 fetching corpus: 59650, signal 1267600/1375018 (executing program) 2021/01/02 16:10:49 fetching corpus: 59700, signal 1267900/1375018 (executing program) 2021/01/02 16:10:50 fetching corpus: 59750, signal 1268181/1375018 (executing program) 2021/01/02 16:10:50 fetching corpus: 59800, signal 1268379/1375018 (executing program) 2021/01/02 16:10:50 fetching corpus: 59850, signal 1268574/1375018 (executing program) 2021/01/02 16:10:50 fetching corpus: 59900, signal 1268726/1375018 (executing program) 2021/01/02 16:10:50 fetching corpus: 59950, signal 1268909/1375018 (executing program) 2021/01/02 16:10:50 fetching corpus: 60000, signal 1269087/1375018 (executing program) 2021/01/02 16:10:51 fetching corpus: 60050, signal 1269336/1375018 (executing program) 2021/01/02 16:10:51 fetching corpus: 60100, signal 1269608/1375018 (executing program) 2021/01/02 16:10:51 fetching corpus: 60150, signal 1269964/1375018 (executing program) 2021/01/02 16:10:51 fetching corpus: 60200, signal 1270128/1375018 (executing program) 2021/01/02 16:10:52 fetching corpus: 60250, signal 1271896/1375018 (executing program) 2021/01/02 16:10:52 fetching corpus: 60300, signal 1272100/1375018 (executing program) 2021/01/02 16:10:52 fetching corpus: 60350, signal 1272291/1375018 (executing program) 2021/01/02 16:10:52 fetching corpus: 60400, signal 1272442/1375018 (executing program) 2021/01/02 16:10:52 fetching corpus: 60450, signal 1272797/1375018 (executing program) 2021/01/02 16:10:53 fetching corpus: 60500, signal 1273021/1375018 (executing program) 2021/01/02 16:10:53 fetching corpus: 60550, signal 1273287/1375018 (executing program) 2021/01/02 16:10:53 fetching corpus: 60600, signal 1273525/1375018 (executing program) 2021/01/02 16:10:53 fetching corpus: 60650, signal 1273787/1375018 (executing program) 2021/01/02 16:10:53 fetching corpus: 60700, signal 1274062/1375018 (executing program) 2021/01/02 16:10:54 fetching corpus: 60750, signal 1274232/1375018 (executing program) 2021/01/02 16:10:54 fetching corpus: 60800, signal 1274568/1375018 (executing program) 2021/01/02 16:10:54 fetching corpus: 60850, signal 1274733/1375018 (executing program) 2021/01/02 16:10:55 fetching corpus: 60900, signal 1274944/1375018 (executing program) 2021/01/02 16:10:55 fetching corpus: 60950, signal 1275187/1375018 (executing program) 2021/01/02 16:10:55 fetching corpus: 61000, signal 1275412/1375018 (executing program) 2021/01/02 16:10:55 fetching corpus: 61050, signal 1275602/1375018 (executing program) 2021/01/02 16:10:56 fetching corpus: 61100, signal 1275795/1375018 (executing program) 2021/01/02 16:10:56 fetching corpus: 61150, signal 1276183/1375018 (executing program) 2021/01/02 16:10:56 fetching corpus: 61200, signal 1276404/1375018 (executing program) 2021/01/02 16:10:56 fetching corpus: 61250, signal 1276702/1375018 (executing program) 2021/01/02 16:10:56 fetching corpus: 61300, signal 1277117/1375018 (executing program) 2021/01/02 16:10:57 fetching corpus: 61350, signal 1277376/1375018 (executing program) 2021/01/02 16:10:57 fetching corpus: 61400, signal 1277750/1375018 (executing program) 2021/01/02 16:10:57 fetching corpus: 61450, signal 1277958/1375018 (executing program) 2021/01/02 16:10:57 fetching corpus: 61500, signal 1278174/1375018 (executing program) 2021/01/02 16:10:58 fetching corpus: 61550, signal 1278516/1375018 (executing program) 2021/01/02 16:10:58 fetching corpus: 61600, signal 1278717/1375018 (executing program) 2021/01/02 16:10:58 fetching corpus: 61650, signal 1278864/1375018 (executing program) 2021/01/02 16:10:58 fetching corpus: 61700, signal 1278999/1375018 (executing program) 2021/01/02 16:10:58 fetching corpus: 61750, signal 1279253/1375018 (executing program) 2021/01/02 16:10:59 fetching corpus: 61800, signal 1279584/1375018 (executing program) 2021/01/02 16:10:59 fetching corpus: 61850, signal 1279726/1375018 (executing program) 2021/01/02 16:10:59 fetching corpus: 61900, signal 1279977/1375018 (executing program) 2021/01/02 16:10:59 fetching corpus: 61950, signal 1280258/1375020 (executing program) 2021/01/02 16:10:59 fetching corpus: 62000, signal 1280557/1375020 (executing program) 2021/01/02 16:11:00 fetching corpus: 62050, signal 1280740/1375020 (executing program) 2021/01/02 16:11:00 fetching corpus: 62100, signal 1281098/1375020 (executing program) 2021/01/02 16:11:00 fetching corpus: 62150, signal 1281314/1375078 (executing program) 2021/01/02 16:11:00 fetching corpus: 62200, signal 1281540/1375078 (executing program) 2021/01/02 16:11:00 fetching corpus: 62250, signal 1281824/1375078 (executing program) 2021/01/02 16:11:00 fetching corpus: 62300, signal 1282115/1375079 (executing program) 2021/01/02 16:11:01 fetching corpus: 62350, signal 1282292/1375079 (executing program) 2021/01/02 16:11:01 fetching corpus: 62400, signal 1282460/1375079 (executing program) 2021/01/02 16:11:01 fetching corpus: 62450, signal 1282568/1375079 (executing program) 2021/01/02 16:11:01 fetching corpus: 62500, signal 1282825/1375079 (executing program) 2021/01/02 16:11:02 fetching corpus: 62550, signal 1283051/1375080 (executing program) 2021/01/02 16:11:02 fetching corpus: 62600, signal 1283286/1375080 (executing program) 2021/01/02 16:11:02 fetching corpus: 62650, signal 1283444/1375080 (executing program) 2021/01/02 16:11:02 fetching corpus: 62700, signal 1283607/1375080 (executing program) 2021/01/02 16:11:03 fetching corpus: 62750, signal 1283921/1375080 (executing program) 2021/01/02 16:11:03 fetching corpus: 62800, signal 1284084/1375080 (executing program) 2021/01/02 16:11:03 fetching corpus: 62850, signal 1284546/1375080 (executing program) 2021/01/02 16:11:03 fetching corpus: 62900, signal 1284790/1375080 (executing program) 2021/01/02 16:11:03 fetching corpus: 62950, signal 1285035/1375080 (executing program) 2021/01/02 16:11:04 fetching corpus: 63000, signal 1285510/1375080 (executing program) 2021/01/02 16:11:04 fetching corpus: 63050, signal 1285786/1375080 (executing program) 2021/01/02 16:11:04 fetching corpus: 63100, signal 1286255/1375080 (executing program) 2021/01/02 16:11:04 fetching corpus: 63150, signal 1286395/1375080 (executing program) 2021/01/02 16:11:04 fetching corpus: 63200, signal 1286623/1375080 (executing program) 2021/01/02 16:11:05 fetching corpus: 63250, signal 1286926/1375080 (executing program) 2021/01/02 16:11:05 fetching corpus: 63300, signal 1287159/1375080 (executing program) 2021/01/02 16:11:05 fetching corpus: 63350, signal 1287405/1375080 (executing program) 2021/01/02 16:11:05 fetching corpus: 63400, signal 1287586/1375080 (executing program) 2021/01/02 16:11:06 fetching corpus: 63450, signal 1287798/1375080 (executing program) 2021/01/02 16:11:06 fetching corpus: 63500, signal 1288041/1375080 (executing program) 2021/01/02 16:11:06 fetching corpus: 63550, signal 1288292/1375080 (executing program) 2021/01/02 16:11:06 fetching corpus: 63600, signal 1288691/1375080 (executing program) 2021/01/02 16:11:06 fetching corpus: 63650, signal 1288894/1375080 (executing program) 2021/01/02 16:11:07 fetching corpus: 63700, signal 1289136/1375080 (executing program) 2021/01/02 16:11:07 fetching corpus: 63750, signal 1289347/1375080 (executing program) 2021/01/02 16:11:07 fetching corpus: 63800, signal 1289661/1375080 (executing program) 2021/01/02 16:11:07 fetching corpus: 63850, signal 1289807/1375080 (executing program) 2021/01/02 16:11:07 fetching corpus: 63900, signal 1290094/1375080 (executing program) 2021/01/02 16:11:08 fetching corpus: 63950, signal 1290289/1375080 (executing program) 2021/01/02 16:11:08 fetching corpus: 64000, signal 1290486/1375080 (executing program) 2021/01/02 16:11:08 fetching corpus: 64050, signal 1290709/1375080 (executing program) 2021/01/02 16:11:09 fetching corpus: 64100, signal 1290911/1375080 (executing program) 2021/01/02 16:11:09 fetching corpus: 64150, signal 1291142/1375080 (executing program) 2021/01/02 16:11:09 fetching corpus: 64200, signal 1291371/1375080 (executing program) 2021/01/02 16:11:09 fetching corpus: 64250, signal 1291538/1375080 (executing program) 2021/01/02 16:11:09 fetching corpus: 64300, signal 1291740/1375080 (executing program) 2021/01/02 16:11:10 fetching corpus: 64350, signal 1292002/1375081 (executing program) 2021/01/02 16:11:10 fetching corpus: 64400, signal 1292249/1375082 (executing program) 2021/01/02 16:11:10 fetching corpus: 64450, signal 1292503/1375082 (executing program) 2021/01/02 16:11:10 fetching corpus: 64500, signal 1292675/1375082 (executing program) 2021/01/02 16:11:10 fetching corpus: 64550, signal 1293053/1375082 (executing program) 2021/01/02 16:11:11 fetching corpus: 64600, signal 1293250/1375082 (executing program) 2021/01/02 16:11:11 fetching corpus: 64650, signal 1293405/1375082 (executing program) 2021/01/02 16:11:11 fetching corpus: 64700, signal 1293574/1375082 (executing program) 2021/01/02 16:11:11 fetching corpus: 64750, signal 1293771/1375082 (executing program) 2021/01/02 16:11:12 fetching corpus: 64800, signal 1294033/1375082 (executing program) 2021/01/02 16:11:12 fetching corpus: 64850, signal 1294256/1375082 (executing program) 2021/01/02 16:11:12 fetching corpus: 64900, signal 1294565/1375082 (executing program) 2021/01/02 16:11:12 fetching corpus: 64950, signal 1294796/1375094 (executing program) 2021/01/02 16:11:12 fetching corpus: 65000, signal 1294974/1375094 (executing program) 2021/01/02 16:11:13 fetching corpus: 65047, signal 1295241/1375094 (executing program) 2021/01/02 16:11:13 fetching corpus: 65047, signal 1295241/1375094 (executing program) 2021/01/02 16:11:14 starting 6 fuzzer processes 16:11:15 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 16:11:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x1, [0x0]}, 0x6) 16:11:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getresgid(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d0", 0x1, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:11:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001d00)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000440)=[{&(0x7f0000000200)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(&(0x7f0000000140)=[{r5}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 16:11:16 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x800, 0x9, 0x180000000000, 0x3, 0xffffffffffffffff}) syzkaller login: [ 341.047761][ T8521] IPVS: ftp: loaded support on port[0] = 21 16:11:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 341.286209][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 341.479801][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 341.656746][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 341.794028][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 341.830906][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 341.993506][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.993585][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.994961][ T8521] device bridge_slave_0 entered promiscuous mode [ 342.048294][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.048352][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.049455][ T8521] device bridge_slave_1 entered promiscuous mode [ 342.065869][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 342.154348][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.154588][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.154640][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.155724][ T8523] device bridge_slave_0 entered promiscuous mode [ 342.161265][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 342.185103][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.185158][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.186270][ T8523] device bridge_slave_1 entered promiscuous mode [ 342.230924][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.235380][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.330941][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.380286][ T8521] team0: Port device team_slave_0 added [ 342.421882][ T8521] team0: Port device team_slave_1 added [ 342.437674][ T8523] team0: Port device team_slave_0 added [ 342.480507][ T8523] team0: Port device team_slave_1 added [ 342.539192][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.546324][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.574056][ T8525] device bridge_slave_0 entered promiscuous mode [ 342.593730][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.634036][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.668056][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.694632][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.701790][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.729574][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.745948][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.754785][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.764256][ T8525] device bridge_slave_1 entered promiscuous mode [ 342.775270][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.783793][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.811034][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.826661][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.834701][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.861152][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.936867][ T8590] IPVS: ftp: loaded support on port[0] = 21 [ 342.958714][ T4930] Bluetooth: hci0: command 0x0409 tx timeout [ 342.982478][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 343.001650][ T8521] device hsr_slave_0 entered promiscuous mode [ 343.011515][ T8521] device hsr_slave_1 entered promiscuous mode [ 343.051992][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.111978][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.135778][ T8523] device hsr_slave_0 entered promiscuous mode [ 343.143083][ T8523] device hsr_slave_1 entered promiscuous mode [ 343.151957][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.161097][ T8523] Cannot create hsr debugfs directory [ 343.198804][ T4930] Bluetooth: hci1: command 0x0409 tx timeout [ 343.251093][ T8525] team0: Port device team_slave_0 added [ 343.317566][ T8525] team0: Port device team_slave_1 added [ 343.428664][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.435721][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.463498][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.465009][ T4930] Bluetooth: hci2: command 0x0409 tx timeout [ 343.503945][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 343.516143][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.525764][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.552718][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.569985][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.577121][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.586550][ T8527] device bridge_slave_0 entered promiscuous mode [ 343.641636][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.654030][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.672606][ T8527] device bridge_slave_1 entered promiscuous mode [ 343.744438][ T8525] device hsr_slave_0 entered promiscuous mode [ 343.752204][ T8525] device hsr_slave_1 entered promiscuous mode [ 343.759543][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.761406][ T3219] Bluetooth: hci3: command 0x0409 tx timeout [ 343.767595][ T8525] Cannot create hsr debugfs directory [ 343.787136][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.852462][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.997873][ T8527] team0: Port device team_slave_0 added [ 343.999565][ T8642] Bluetooth: hci4: command 0x0409 tx timeout [ 344.033470][ T8527] team0: Port device team_slave_1 added [ 344.086122][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.093573][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.121168][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.141654][ T8590] chnl_net:caif_netlink_parms(): no params data found [ 344.164108][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.173275][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.199790][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.226126][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.236810][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.246071][ T8529] device bridge_slave_0 entered promiscuous mode [ 344.291752][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.300125][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.309068][ T8529] device bridge_slave_1 entered promiscuous mode [ 344.324665][ T8521] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 344.394719][ T8521] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 344.410223][ T8527] device hsr_slave_0 entered promiscuous mode [ 344.417577][ T8527] device hsr_slave_1 entered promiscuous mode [ 344.425755][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.434455][ T8527] Cannot create hsr debugfs directory [ 344.476936][ T8521] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 344.512665][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.530814][ T8521] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 344.558811][ T3219] Bluetooth: hci5: command 0x0409 tx timeout [ 344.567519][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.608854][ T8590] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.615999][ T8590] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.631393][ T8590] device bridge_slave_0 entered promiscuous mode [ 344.640933][ T8590] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.648321][ T8590] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.656803][ T8590] device bridge_slave_1 entered promiscuous mode [ 344.679785][ T8529] team0: Port device team_slave_0 added [ 344.720136][ T8529] team0: Port device team_slave_1 added [ 344.730165][ T8590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.745524][ T8590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.811671][ T8523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 344.838171][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.849662][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.876697][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.909348][ T8523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 344.927288][ T8590] team0: Port device team_slave_0 added [ 344.934362][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.942119][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.969825][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.021580][ T8523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 345.032628][ T8590] team0: Port device team_slave_1 added [ 345.040645][ T4930] Bluetooth: hci0: command 0x041b tx timeout [ 345.067708][ T8529] device hsr_slave_0 entered promiscuous mode [ 345.075225][ T8529] device hsr_slave_1 entered promiscuous mode [ 345.083181][ T8529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.091997][ T8529] Cannot create hsr debugfs directory [ 345.102043][ T8523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 345.205227][ T8590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.213808][ T8590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.241277][ T8590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.279721][ T9406] Bluetooth: hci1: command 0x041b tx timeout [ 345.295720][ T8590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.305052][ T8590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.336503][ T8590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.349453][ T8525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 345.374584][ T8525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 345.380107][ T8525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 345.410544][ T8527] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 345.431672][ T8525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 345.467136][ T8527] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 345.518648][ T9406] Bluetooth: hci2: command 0x041b tx timeout [ 345.530734][ T8590] device hsr_slave_0 entered promiscuous mode [ 345.537648][ T8590] device hsr_slave_1 entered promiscuous mode [ 345.545491][ T8590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.554054][ T8590] Cannot create hsr debugfs directory [ 345.560580][ T8527] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 345.606261][ T8527] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 345.636788][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.795334][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.811547][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.821006][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.839438][ T3219] Bluetooth: hci3: command 0x041b tx timeout [ 345.893946][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.904876][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.914360][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.921845][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.933305][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.943183][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.952144][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.959691][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.978915][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.988340][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.997941][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.066683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.077773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.092419][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.101839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.116147][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.124748][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 346.137267][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.166016][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.188160][ T8529] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 346.203407][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.214274][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.229412][ T8529] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 346.258635][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.266639][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.289564][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.306436][ T8529] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.316736][ T8529] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.336193][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.349679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.357710][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.366429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.375747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.385607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.395466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.404308][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.411569][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.423586][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.472165][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.501174][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.512358][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.522183][ T9406] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.529392][ T9406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.537248][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.546775][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.555785][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.564536][ T9406] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.571750][ T9406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.579634][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.588325][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.598716][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.613991][ T8590] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 346.639853][ T3219] Bluetooth: hci5: command 0x041b tx timeout [ 346.664218][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.672612][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.681817][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.691556][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.701944][ T4930] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.709143][ T4930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.717275][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.727055][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.736602][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.750470][ T8590] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 346.776870][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.789249][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.797840][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.807683][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.817331][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.825979][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.833669][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.841353][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.852070][ T8590] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 346.872960][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.888994][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.898070][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.908481][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.926373][ T8590] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 346.954567][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.973162][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.987998][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.005791][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.050867][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.060245][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.068135][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.077715][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.087054][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.094278][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.102828][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.113669][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.122620][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.131612][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.150090][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 347.175740][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.186684][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.196126][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.205767][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.225146][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.232372][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.240453][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.258889][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.266717][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.313386][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.329534][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.340278][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.352437][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.359180][ T3219] Bluetooth: hci1: command 0x040f tx timeout [ 347.382129][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.422741][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.431796][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.441412][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.451310][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.461226][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.469239][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.520680][ T8521] device veth0_vlan entered promiscuous mode [ 347.533261][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.542814][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.553556][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.564285][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.574913][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.583814][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.599071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.611061][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.619601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.628464][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.638293][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.647748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.679432][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 347.691078][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.700364][ T8521] device veth1_vlan entered promiscuous mode [ 347.745075][ T8527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.759270][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.779171][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.787477][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.797989][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.808396][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.817699][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.827687][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.847330][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.872100][ T8523] device veth0_vlan entered promiscuous mode [ 347.901544][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.910724][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.920084][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.928170][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.937768][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.951571][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.958771][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.967404][ T3219] Bluetooth: hci3: command 0x040f tx timeout [ 347.978313][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.018735][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.027653][ T4930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.039594][ T4930] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.046726][ T4930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.068348][ T8590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.087817][ T8523] device veth1_vlan entered promiscuous mode [ 348.162832][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.172303][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.182569][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.190938][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.210842][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.239477][ T8642] Bluetooth: hci4: command 0x040f tx timeout [ 348.244381][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.275728][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.287503][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.298175][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.308429][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.317852][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.327096][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.336405][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.346181][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.355273][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.364008][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.373442][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.382821][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.391806][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.401255][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.417339][ T8529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.436170][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.456387][ T8525] device veth0_vlan entered promiscuous mode [ 348.468294][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.480658][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.490361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.500153][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.509206][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.517905][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.530544][ T8590] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.550232][ T8521] device veth0_macvtap entered promiscuous mode [ 348.564001][ T8523] device veth0_macvtap entered promiscuous mode [ 348.604442][ T8521] device veth1_macvtap entered promiscuous mode [ 348.620555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.631131][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.640553][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.648933][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.657895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.667546][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.674770][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.683137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.692630][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.701486][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.709256][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.717545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.726138][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.736432][ T8523] device veth1_macvtap entered promiscuous mode [ 348.746785][ T9813] Bluetooth: hci5: command 0x040f tx timeout [ 348.763497][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.791193][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.806364][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.815916][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.857575][ T8525] device veth1_vlan entered promiscuous mode [ 348.873014][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.883399][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.905345][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.914821][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.925110][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.934714][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.944470][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.953582][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.963586][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.005037][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.016910][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.027406][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.039779][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.049655][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.059345][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.068222][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.080776][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.092439][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.108175][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.134414][ T8521] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.145314][ T8521] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.154423][ T8521] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.163602][ T8521] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.177502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.196263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.210072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.231134][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.243493][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.255289][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.260030][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 349.274379][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.283629][ T8527] device veth0_vlan entered promiscuous mode [ 349.320239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.328403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.347011][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.356378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 349.372638][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.381868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.405569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.415517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.427896][ T8523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.437589][ T8523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.447269][ T8642] Bluetooth: hci1: command 0x0419 tx timeout [ 349.453440][ T8523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.462822][ T8523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.513586][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.523290][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.533724][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.542800][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.558563][ T8525] device veth0_macvtap entered promiscuous mode [ 349.575639][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.595649][ T8527] device veth1_vlan entered promiscuous mode [ 349.644903][ T8525] device veth1_macvtap entered promiscuous mode [ 349.726662][ T8529] device veth0_vlan entered promiscuous mode [ 349.759530][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 349.789737][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.798213][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.810517][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.835067][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.860543][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.868591][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.953573][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.979703][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.990634][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.002227][ T9813] Bluetooth: hci3: command 0x0419 tx timeout [ 350.007589][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.021914][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.055813][ T9636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.064309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.076692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.080186][ T9636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.107709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.116178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.124474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 350.142233][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.157927][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.170794][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.182072][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.194604][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.205049][ T8724] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.233487][ T8529] device veth1_vlan entered promiscuous mode [ 350.241406][ T8724] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.250749][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.263406][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.272764][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.283749][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 350.296875][ T8590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.308290][ T8525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.319222][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 350.339553][ T8525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.348461][ T8525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.364949][ T8525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.405743][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.424234][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.437542][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.482505][ T8527] device veth0_macvtap entered promiscuous mode [ 350.509950][ T8724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.530301][ T8724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.546067][ T8527] device veth1_macvtap entered promiscuous mode [ 350.588655][ T8529] device veth0_macvtap entered promiscuous mode [ 350.613240][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.623161][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 350.633201][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.645349][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.655805][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.683947][ T8724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.702985][ T8529] device veth1_macvtap entered promiscuous mode [ 350.712766][ T8724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.748678][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.760746][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.770801][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.782226][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.792209][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.805967][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.818095][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 350.820527][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 16:11:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000500)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) [ 350.871065][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.894670][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.917431][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.941469][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.962993][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.992078][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.029014][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.041273][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.058235][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.083325][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.095040][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.107775][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:11:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @empty, @local={0xac, 0x14, 0x0}}, 0xc) [ 351.131383][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.149989][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.168039][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.216429][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:11:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @sndinfo={0x1c}, @authinfo={0x10}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0xb8}, 0x0) [ 351.267320][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.291606][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.328774][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.341010][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.379189][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.392234][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.406209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.419421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.433499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.460686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.485996][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.504382][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.514418][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.526032][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.536433][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.547016][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.557050][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.567810][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:11:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 351.614288][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.646339][ T8527] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.672511][ T8527] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.707285][ T8527] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:11:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x314}, 0xa0) [ 351.734974][ T8527] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.802292][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.823879][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:11:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) [ 351.864058][ T8529] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 16:11:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000580)=""/134, 0x86}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000340)="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", 0x2c8c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) [ 351.908321][ T8529] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.936875][ T8529] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.950573][ T8529] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.979163][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.987696][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.996130][ T8694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.022203][ T8694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.068482][ T8590] device veth0_vlan entered promiscuous mode [ 352.084895][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.101953][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.110906][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.149799][ T9636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.158043][ T9636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.207019][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.238814][ T8590] device veth1_vlan entered promiscuous mode [ 352.465785][ T8724] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.465996][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.481365][ T8724] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.501697][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.524933][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.568255][ T8694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.578104][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.594022][ T8694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.604224][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.647223][ T8590] device veth0_macvtap entered promiscuous mode [ 352.685048][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:11:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4085, 0xff5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000040)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r4, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r4, &(0x7f0000000080)=""/167, 0xa7) shutdown(r3, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xc, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) [ 352.702196][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.798326][ T8590] device veth1_macvtap entered promiscuous mode [ 352.828549][ T9885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.862172][ T8724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.874099][ T9885] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:11:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) ppoll(0x0, 0x0, &(0x7f00000001c0)={0x2}, &(0x7f0000000200), 0x8) shutdown(r1, 0x0) [ 352.906474][ T8724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.926895][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.937867][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.957457][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.996160][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.026995][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.051195][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.063726][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.074416][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.086465][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.098279][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.109665][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.123424][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.146604][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.182049][ T8590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.201898][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.213415][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.232761][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.254587][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.277484][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.305392][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.318855][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.338665][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.350796][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.364390][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.374742][ T8590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.385922][ T8590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.398859][ T8590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.465316][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.484767][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.504046][ T8590] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.529207][ T8590] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.551376][ T8590] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.587296][ T8590] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.878567][ T9636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.894968][ T9636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.948868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 353.968484][ T9636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.982311][ T9636] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 354.002885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:11:29 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2404c001) 16:11:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x8c) 16:11:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/230, 0xe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000340)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/224, 0xe0}], 0x14}, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r5, 0x40000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:11:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0xfc96) 16:11:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) poll(0x0, 0x0, 0x3c) shutdown(r2, 0x0) 16:11:29 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 16:11:30 executing program 1: pipe2(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 16:11:30 executing program 0: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r0) 16:11:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004990"], 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 16:11:30 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$inet6(r0, 0x0, 0x0) 16:11:30 executing program 3: r0 = socket(0x26, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 16:11:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg1\x00', 0x4) 16:11:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') read$eventfd(r0, 0x0, 0x0) [ 355.043118][T10100] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 16:11:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newroute={0x1c, 0x18, 0xbec60073e69777c7, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0x1c}}, 0x0) 16:11:30 executing program 4: fanotify_mark(0xffffffffffffffff, 0x22, 0x48000012, 0xffffffffffffffff, 0x0) 16:11:30 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:11:31 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:11:31 executing program 1: timerfd_create(0x3, 0x0) 16:11:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000440)) 16:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 16:11:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @dev}, @RTA_MARK={0x8}, @RTA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 16:11:31 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "7c3ca6a45aa188545d1b1afa2f69bcf90082d46459e1d0ab7fa1e121f9393312a388ad50f7f5506a3f53093ea10286c118c58af8334f90ce5c48e66f7be44880"}, 0xfffffffffffffe63, 0xfffffffffffffffb) 16:11:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 16:11:31 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) 16:11:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') read$eventfd(r0, 0x0, 0x0) 16:11:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x42) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x0, 0x20000000000000ce, [], [@hao={0xc9, 0x0, @ipv4={[], [], @broadcast}}, @ra, @padn={0x1, 0x1, [0x0, 0x0]}]}, 0xf9) 16:11:31 executing program 3: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0xfffffffffffffecc) 16:11:31 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc) 16:11:31 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)='X]', 0x2, 0xfffffffffffffffe) 16:11:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001e80)=ANY=[@ANYBLOB="1c0000001800de"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 16:11:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000040)={0x8, 'veth0_virt_wifi\x00', {'wg2\x00'}}) 16:11:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_team\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 16:11:31 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "7c3ca6a45aa188545d1b1afa2f69bcf90082d46459e1d0ab7fa1e121f9393312a388ad50f7f5506a3f53093ea10286c118c58af8334f90ce5c48e66f7be44880"}, 0x48, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, r1) 16:11:31 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 16:11:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv6_newroute={0x38, 0x18, 0xbec60073e69777c7, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) 16:11:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x41) 16:11:31 executing program 3: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0, 0x0) 16:11:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x0, 0x2c0, 0x2c0, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'veth0_to_bridge\x00', 'ipvlan0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @mcast2, [], [], 'macvlan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @private2, [], [], 'ip6tnl0\x00', 'ip6gretap0\x00'}, 0x0, 0x110, 0x170, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vxcan1\x00', {}, 'vlan0\x00', {}, 0x0, 0x75d9b2c39629645d}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @multicast2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 16:11:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'virt_wifi0\x00'}) 16:11:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)) [ 356.494272][T10174] x_tables: duplicate underflow at hook 2 16:11:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$eventfd(r0, 0x0, 0x0) 16:11:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') read$eventfd(r0, 0x0, 0x0) 16:11:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 16:11:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 16:11:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, 0x0, 0x0) 16:11:32 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') read$eventfd(r1, 0x0, 0x0) 16:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000007c0)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x5}) shutdown(r3, 0x0) 16:11:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:11:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000180)=""/7, 0x7}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000000)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000280)='./file0\x00', 0x40000400000002c2, 0x0) writev(r6, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r5, 0x0) r7 = dup(r3) shutdown(r7, 0x0) 16:11:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x60}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/186, 0xba}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 16:11:32 executing program 5: clock_gettime(0x92acff44c16d0693, 0x0) 16:11:32 executing program 2: r0 = socket(0x2, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 16:11:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001380)=""/18, 0x12}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 16:11:32 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) setitimer(0x0, &(0x7f0000000000), 0x0) 16:11:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000040), 0x8) 16:11:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000100), 0x4) 16:11:32 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000ac0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd605be2610064290000000000000000000000000000000000ff02"], 0x0) 16:11:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x3, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x0, 0x0, "212640e50543a41b36558e1e67ee2d4c959898f3ea5f7fe9228fcdb1228b96efa1bdf594c4e1b868d07fe5a702029296b86056360b4051a40de1f7ff21c6ed5422eb020e35ee5356ff3ffd848ff21ba75082c49e4020795211859d6a2c6212ad4906025abd4bd7ccb08b821e7e67ef99a4dba00a845a6fbe7a8103743e7abf0023962be21bc189e7d8cae92c84ef592465eb4b1a6d644259b5cc8d8dac0451d7be501fe1d659e4c6c50a92cde546605e2ef7e46558b6f2e8be"}], 0x10}, 0x20008) 16:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e0054e) shutdown(r2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r4, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r5, 0x1) shutdown(r3, 0x0) 16:11:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0)='+', 0x1) 16:11:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:11:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/2, 0x2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000280)=""/245, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x9}, {0x0, 0x56}, {0x0}, {0x0}, {0x0}, {0x0, 0x5a}, {0x0}], 0xc) shutdown(r4, 0x0) 16:11:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x6}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 16:11:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000080)=""/60, 0x29}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000000c0)=""/6, 0x8}, {&(0x7f00000004c0)=""/147, 0x93}, {&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f0000000680)=""/156, 0x9c}, {&(0x7f0000000580)=""/135}, {&(0x7f00000008c0)=""/212}, {&(0x7f00000009c0)=""/158}, {&(0x7f0000000a80)=""/72}, {&(0x7f0000000b00)=""/225}], 0x1000000000000012}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r4, 0x0) 16:11:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000700)=""/54, 0x36}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/173, 0xad}], 0x1}, 0x40002) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffff9, 0xffd, 0x15, 0x0, 0xfff7}, 0x98) 16:11:33 executing program 4: getresuid(&(0x7f0000000280), 0x0, &(0x7f0000000300)) 16:11:33 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 16:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) socket$inet6_sctp(0x1c, 0x0, 0x84) shutdown(r1, 0x0) 16:11:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x268}, 0x0) 16:11:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x10}, 0x0) 16:11:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:11:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/9, 0x9, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 16:11:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 16:11:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[], 0xa0) 16:11:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000c00)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000d40)=""/99, 0x63}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000100)=""/265, 0x109, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 16:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000027c0)=""/4098, 0x1002}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff6b, &(0x7f0000000000), 0xc}, 0x0) shutdown(r3, 0x0) 16:11:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 16:11:35 executing program 4: socket(0x2, 0x10000001, 0x0) r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 16:11:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 16:11:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c40)={&(0x7f00000008c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:11:35 executing program 1: setuid(0x0) pipe2(&(0x7f0000001400), 0x0) 16:11:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007e0) shutdown(r3, 0x0) shutdown(r4, 0x0) 16:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000004d00)=""/4105, 0x1009}], 0x1) read(r0, &(0x7f0000000180)=""/74, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000017c0)=[{&(0x7f0000001880)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r1, 0x0) 16:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1}, 0x0) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {0xffffffffffffffff, 0x40}, {}, {}], 0x7, 0x3c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) poll(&(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x40) shutdown(r2, 0x0) 16:11:35 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000080)=0x8) 16:11:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000200)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 16:11:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00539) shutdown(r2, 0x0) 16:11:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0xc) 16:11:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x1e, &(0x7f0000000080), 0xe) 16:11:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 16:11:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000040)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x14) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 16:11:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000002c0), 0x6) 16:11:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="7f", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:11:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/145, 0x91}], 0x1}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001280)=""/102400, 0x19000}], 0x1}, 0x0) shutdown(r3, 0x0) 16:11:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0xffffffffffffffbb}, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x8}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 16:11:36 executing program 1: pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x44) 16:11:36 executing program 2: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:36 executing program 5: setuid(0xffffffffffffffff) getresuid(0x0, &(0x7f0000000040)=0x0, 0x0) setreuid(r0, 0x0) 16:11:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) shutdown(r4, 0x0) 16:11:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}], 0x2}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/241, 0xf1}, {0x0}, {0x0}], 0x3}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 16:11:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/55, 0x37}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:11:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 16:11:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:11:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x88, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:11:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="c1", 0x1, 0x8, &(0x7f0000000040)={0x1c, 0x1c}, 0x6f) 16:11:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) 16:11:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/25, 0x19}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/146, 0x92}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_udp(0x1c, 0x2, 0x0) read(r4, &(0x7f0000000600)=""/4096, 0x1000) shutdown(r3, 0x0) 16:11:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0054a) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/234, 0xea}], 0x1}, 0x0) shutdown(r3, 0x0) 16:11:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x401, 0x1, 'A'}, 0x9) dup2(r0, r1) 16:11:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 16:11:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000c80)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x69) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 16:11:38 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001400), 0x8c) 16:11:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/137, 0x89}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00586) shutdown(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000480)={0x8}, 0x0, 0x0) shutdown(r3, 0x0) 16:11:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000500)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x3c12}, 0x10) 16:11:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x2c}], 0x2c}, 0x20105) 16:11:38 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5452, &(0x7f0000000300)={{0x3}}) 16:11:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x1], [0x81]], [], [{}, {}, {0x2}]}) 16:11:38 executing program 5: select(0x40, &(0x7f0000003b00), 0x0, 0x0, &(0x7f0000003bc0)={0x0, 0x2710}) 16:11:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 16:11:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x1], [0x81]], [], [{}, {}, {0x2, 0x3}]}) 16:11:38 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5452, &(0x7f0000000300)={{0x3}}) 16:11:38 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x1, 0x2], [0x81]]}) 16:11:39 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x6, "0b6fecb6d46b528560fbc2659e20135d2ab1e3b3fc5b5208ec5482a15af390f25aa65c009762fc8ccce21b3e8d5319b3b1c024f0a7a0f8dad3fbb0d52d3e5156"}) 16:11:39 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f0000000300)={{0x3}}) 16:11:39 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x4020940d, &(0x7f0000000300)={{0x3}}) 16:11:39 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x300], [0x81]]}) 16:11:39 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x0, 0x3ff], [0x81]], [], [], [], 0xf6}) 16:11:39 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x1], [0x81]], [], [], [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 16:11:39 executing program 2: open_tree(0xffffffffffffff9c, &(0x7f0000007b00)='./file0\x00', 0x1000) 16:11:39 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000300)={{0x3, 0x0, 0x80000001}}) 16:11:39 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000300)={{0x3}}) 16:11:39 executing program 0: getitimer(0x2, &(0x7f0000000900)) 16:11:39 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 16:11:39 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000040), 0x40) 16:11:39 executing program 2: socket$inet6(0xa, 0x0, 0x401) 16:11:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:39 executing program 0: syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x0]}}]}) 16:11:39 executing program 1: r0 = syz_io_uring_setup(0x47b0, &(0x7f0000000040), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x10000000) 16:11:39 executing program 3: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 16:11:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 16:11:39 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x7) 16:11:39 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000040), 0x40) 16:11:39 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffe}, 0x8) 16:11:39 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000040), 0x40) 16:11:40 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0}) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={r0}, 0x0) 16:11:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/net\x00') sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f00000001c0)='R', 0x1}, {&(0x7f0000000200)="d1", 0x1}], 0x3}, 0x0) 16:11:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000f80)={'xfrm0\x00', @ifru_data=0x0}) 16:11:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x83, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 16:11:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x1b}, 0x40) 16:11:40 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x40) 16:11:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1f, 0x5}, 0x40) 16:11:40 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 16:11:40 executing program 4: r0 = io_uring_setup(0x2277, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x3, 0x0, 0x1) 16:11:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802000404060003000000050008a000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000de0180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff050000000400000006000000090000000800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000001040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000003b979da91f732ae55a020e4f149d1e620040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000a10f4dd1ff3f00f1278000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000900007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x8d0}}, 0x0) 16:11:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 16:11:40 executing program 1: bpf$BPF_BTF_LOAD(0x20000354, 0x0, 0x0) 16:11:40 executing program 0: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) [ 365.060171][ C0] hrtimer: interrupt took 54214 ns 16:11:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 16:11:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x0) read$FUSE(r0, &(0x7f0000002740)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0xfffffffffffffe87) [ 365.191034][T10731] netlink: 1156 bytes leftover after parsing attributes in process `syz-executor.5'. 16:11:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x1f, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 16:11:40 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:11:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0xf, 0x0}}], 0x2, 0x0) 16:11:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:11:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:11:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 16:11:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:40 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 16:11:41 executing program 0: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 16:11:41 executing program 2: io_uring_setup(0x402277, &(0x7f0000000080)) [ 365.735221][T10768] netlink: 1156 bytes leftover after parsing attributes in process `syz-executor.5'. 16:11:41 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x5451, 0x0) 16:11:41 executing program 1: r0 = io_uring_setup(0x2277, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x3, &(0x7f00000002c0), 0x1) 16:11:41 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000c, 0xffffffffffffffff) 16:11:41 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)) 16:11:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 16:11:41 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@remote, @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3061c3", 0x14, 0x6, 0x0, @empty, @ipv4={[], [], @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0xfffffffe) 16:11:41 executing program 1: syz_mount_image$tmpfs(&(0x7f00000016c0)='tmpfs\x00', &(0x7f0000001700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 16:11:41 executing program 4: pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 16:11:41 executing program 3: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 366.147228][T10788] netlink: 1156 bytes leftover after parsing attributes in process `syz-executor.5'. [ 366.259758][T10795] tmpfs: Unknown parameter 'fowner' 16:11:41 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000a, 0xffffffffffffffff) [ 366.309860][T10795] tmpfs: Unknown parameter 'fowner' 16:11:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1f}, 0x40) 16:11:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 16:11:41 executing program 4: r0 = io_uring_setup(0x2277, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x5, &(0x7f00000002c0), 0x1) 16:11:41 executing program 1: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}) 16:11:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)='\x00', 0x1}], 0x1) 16:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)="f7", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x8009, &(0x7f0000000000), 0xaa) [ 366.524496][T10805] netlink: 1156 bytes leftover after parsing attributes in process `syz-executor.5'. 16:11:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000002080)="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", 0xfb5, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:11:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000100), 0x4) 16:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}, {0x0}], 0x2}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r7, &(0x7f0000000080)=@in={0xfffffffffffffd15, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x32, &(0x7f0000000040), 0x8) 16:11:42 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="72c1128849cca621", 0x8}], 0x1, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 16:11:42 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:11:42 executing program 0: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:11:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000500)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:11:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 16:11:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000840)="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", 0xfd4, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 16:11:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = dup(r3) readv(r4, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r3, 0x0) 16:11:42 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x30000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:11:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}, 0x0) 16:11:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000b00)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 16:11:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/194, 0xc2}, {0x0}, {0x0}], 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/51, 0x33}, {0x0}, {0x0}], 0x100000000000000e}, 0x40040) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 16:11:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfffffde7, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000680), 0x4) 16:11:43 executing program 0: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x1000) 16:11:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000140)=""/244, 0xf4}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e0051d) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x3f) shutdown(r1, 0x0) 16:11:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={r2}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 16:11:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000001f40)="f3dacc30c8b4517ec63b6ebe4e94db37aa50bfb3f6f0f1cdcab7984328c5b6574814134a1600c676e3efd9aa650cce8839071bd5135c4e29c4a826ebca5a0bf9652447ebcc0c8275845ed4c46a960037eca958c8afcf7f4042246538d8a6709bd3f778dbc09ad58e03c151cfdb44ba0a442bb9f1d7f5f2369122d6acd89084ef1a46fa5dde84f41a1cfb5a687dc4253995a486bd49b554ecd41566de1689697974bdab18335e60e94904332692655b93cee7cd6c6fa3088a3c019bf8d795fba868", 0xc1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0x2c63) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 16:11:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 16:11:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)='>', 0x1}], 0x1}, 0x0) accept(r0, 0x0, 0x0) 16:11:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) [ 368.335137][T10942] sctp: failed to load transform for md5: -4 16:11:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000240), 0x8) 16:11:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 16:11:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/188, 0xbc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/260, 0x104}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e008c5) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000240)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 16:11:44 executing program 3: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)) 16:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001340)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 16:11:44 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x80000000000206, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000012c0)="4cbe6b", 0x3}], 0x1, 0x0, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x3f4d, r1, 0x0, 0x2, 0x0) 16:11:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000080)={r2}, 0x8) [ 368.956995][ T37] audit: type=1804 audit(1609603904.330:2): pid=10980 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391304450/syzkaller.43AlXN/33/file0" dev="sda1" ino=15835 res=1 errno=0 16:11:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x20104) 16:11:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000033700)=""/102390, 0x18ff6, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r5, 0x1) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40002) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r3, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r6, 0x40000003) shutdown(r4, 0x0) 16:11:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000840)=[{&(0x7f0000000040)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 16:11:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0xff}, 0x1) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000001180)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000011c0)="d3", 0x1}], 0x1}, 0x0) 16:11:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) poll(0x0, 0x0, 0xde) shutdown(r4, 0x0) 16:11:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f00000001c0)=0x98) 16:11:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)="b8170e20f3a8b88c2455debe2b5457b8b7cf7801138181912da196e8df3e82", 0x1f}, {&(0x7f00000001c0)="f7a810757f1f70a3e9987ecd83c41387cd5d745e0f31ddbcc72c284b5d1119d11394eb37f1bb5e83da4e699de924da895c60a057d6225e5d9ceb0d1c6975ee90c75acc36452c1f1f07b263945f18aaa94d9142beb5409bf7461e2ecb289cc922ae5e9aad6ef0f0cd3ee7e10874a2215fbe6659accb6478c887db", 0x7a}, {&(0x7f0000000240)="0702f5752adab2a37ec09fbc7f8e3e17607c5c1605d28eb103d433f9f83269fd94f9901a0c76fd1a4a422f9e68", 0x2d}, {&(0x7f0000000280)="4746ca95bea9d2caac176a3dd8029dbb29ffbdde4575656b1c38f5f5ed3dd4696e6a50067d40ef98fac57fe6f08886ee6cddf01afa6f170e9b2446ae689145fe0a5358e9e5a9bc9242a717faaaa514ac39483049f31541f076dc29a919", 0x5d}, {&(0x7f0000000300)="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", 0x40b}], 0x5}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x6, 0x1, [0x0]}, 0xa) 16:11:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="10024e22ac1400bb000000000000000000000000e2867bed21dc3cd4eec2e866000000000000000000000000000000000000100000000000ce22b9ac00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000447f55e"], 0x8c) 16:11:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:11:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)=""/201, 0xc9}, {0x0}], 0x2}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000000c0)=""/100, 0x62}], 0x1, 0x0, 0x31}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) readv(r2, &(0x7f0000000300)=[{&(0x7f0000005cc0)=""/102391, 0x18ff7}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 16:11:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/26, 0x1a}], 0x1}, 0x400c3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf4, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)=""/212, 0xd4}, {0x0}, {0x0}], 0x1000000000000011}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0054e) shutdown(r3, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)={0x1, 0x0, 0x12, 0x6, 0x4, 0x1, 0x6, 0x0, 0x4, 0x0, 0x4}, 0xb) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 16:11:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040)=0x6a0cf9af, 0x4) 16:11:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 16:11:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}}, @authinfo={0x10}], 0x2c}, 0x20100) 16:11:46 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 16:11:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) shutdown(r4, 0x0) 16:11:46 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000002880)=[{&(0x7f0000000540)=""/264, 0x108}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r3, 0x0) 16:11:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/95, 0x5f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 16:11:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/176, 0xb0}, {0x0}, {0x0}], 0x3}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e0054e) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 16:11:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000b00)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 16:11:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x5) 16:11:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001500)=[{&(0x7f00000000c0)="17", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/92, 0x5c}, 0xc0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000140)=""/149, 0x95}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001a40)=""/4117, 0x1015}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:11:47 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00587) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000240)=[{}, {r3}], 0x2, 0x0, 0x0, 0x0) r4 = dup(r2) shutdown(r4, 0x0) 16:11:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 16:11:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000002600)="fe", 0x1, 0x0, &(0x7f00000021c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:11:47 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:11:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x6}, 0x10) 16:11:47 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) 16:11:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/122, 0x7a}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000200)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:11:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 16:11:48 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0xd2) 16:11:48 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 16:11:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="000200bc0f"], 0x10) shutdown(r4, 0x0) 16:11:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8921, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000200)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x20002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/185, 0xb9}], 0x1) shutdown(r3, 0x0) 16:11:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:11:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000040)=""/119) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="0c0099000100000000000000"], 0x34}}, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x84) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000900)={'syztnl2\x00', 0x0}) 16:11:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 16:11:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0xa6, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xd, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 373.610074][T11267] xt_CT: You must specify a L4 protocol and not use inversions on it 16:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5421, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc020660b, 0x0) 16:11:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5451, 0x0) 16:11:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8937, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x6}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x4b, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES64, @ANYRESHEX], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="06000800000000000e000000070001006677000018000200140003"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:11:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8942, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2286, 0x0) 16:11:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000040)=""/119) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="0c0099000100000000000000"], 0x34}}, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x84) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000900)={'syztnl2\x00', 0x0}) 16:11:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0xa6, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xd, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 16:11:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000780), 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)="2bc2c5697523729b7531830d5354f16e1f7e1b8617d0deeed5cffb2d0bca5107f295", 0x22}, {&(0x7f00000000c0)="e1e17727cd6678530b3650f15feed49184615ccaa38ac13847f13cc2cc4875bbf36a422748ef7dc8ad10972d515e8b", 0x2f}, {&(0x7f0000000180)="d035c0ef9a29bf25a29e968af8866f7c113581b47c3e518e5d2c136938013a44bfe997bfa0f3e09fafa545d9da55d0c91c1fd708d569f0ecc7d66b2358519b45fd998147ec5f1d320adf91a9e4c4eefd747ab2da766bfed3520b2cda60ea7aab68998356e2f501a2f21f90094d85125010716dc4dffa153387b58344f6a5b0bdb67554749cdfd8e0f0062fd0ffc44680c57626fe6ee3f8be428403a1e00bc8504fb0f444d6a00facd49c38e1f76a90102460cf132542d0950c27fcc95390e901200286b28509cb99977f690b8e0e8958e0051138a16a77843a9101abb3bcf43343f8d55860e20cdd291b136e95ef7a4e73337f2cb51966e5f4a2272e1d0afb0cf0889275616de00e1bf19bb2e42496c8e1280dc944ae0863fae6ec7e8035aa8127e2472a762af7647f718d3288b546e4a49eea7c3e9c9f183cd19eb4b2e8fb4b4689075d6a88c44108c03e77e808df12d11330384fd773f1bed10f6122c41dfc0b510061113f877a5fbd0f41c3a8e8a8a9ea869891e26d39a41ce4667a9a773fc7b79e8c817e9eb52f97bb83c9ffe383e2f566f94c3cb9ac0f255574d7e2582d0b2f30f3a7c9b6e39094d5d46b0018d48bc980d88c0fcf9e3edd8b908435d265771ab32684ae0ab6ebd13f4566d017c77e12e58f460695974e9dd123233bab96f671309257891725a3578ee4016b8409b9d2fccaf3f64771cf6b82016d1c4c676f0709c8ad8fd48810b66790a4407d9782210ca0c9b55f4f2e9a0d21cab502849eb1233bd50fff10568fc48dad621721a9f449bf7d81604855de6062c30d17a3af4729acb5868ddcdb081a1470a6523d728e79852618985b6f591fc999e478b0489203ca620efd158f555c08e892412f328c067d9f63cde5a672264742feeda89141aa268b72811cdfe9f5bfbc4b63935f9fbf73f6716a658b9aba14d46544e01d633c52596a6fc38ca0cf3938c5e0cda7be09a65ea59c09efbc6f36bee5ac816d0e2062cd8db2c2bdcee7d9159785e3d6e4de922199e2926c6e1635eb168dcd3dd287816f1ee7869e7d6dd0e76abb710d1d6f9e76504759a9a6f96fefcabbd4baae16d36b02a31c0e084c796bfe2d70c83f1b2e0a7d24e1b00d80bb218d429d9a08d491aa954ef6cf97a59b30530de38aafeac4a54c933aa2583b784aa2955b1a7e4ca9a2895f8a63694df5513e5b8ad62e74dec61b6b817e0237371f6cb342c60504daf20626b44d0b0c04ee2fad5ad8565c48796a71f7fc7bd3dc3e9213681279b67ca797c74d5634a5affc89e291477cbee8c32a8abeee7e9da8a7b796a91d66fd2afcbab37226ca12a31cb47716f44d9b8b29cd5b2e959b01f2fe56c2eb1fa81f1be6e61ffcc6fefe32dea78e556bf4a7b1443bc756dea23562748dd64d9a74705f11c04e122928f1df35ce9a6fc2a3ccd4be29cbf6abf3f245b34097c6a03d1016682c33d7ed7e7b646f089e479e3b87a2e33aa0e1fa9a98d1ae3e63a48a7c669fdd153410b2ef53e68c3855c0b080981a983f2c9d93a0bbc8d6dcea0354ba41414ebc723692303d3ce3ceac4f2d174940a0eafb2ef5e56bbb129da6ca92e0f7216e9ba37c38e592db779c033563d3a5cd8f5256554e5b2cd6b9f1b44b0cfb913157797bc887c109813f55b4bd5c5b3933fe07df1d2cb79669bc132c92d97029736e500665c708920e4ff9f5093896ec2342951623cc4593ab879564c0a9f818fe9a26e2ea83f2a4e9843f86f4782525bf7eb4cbc56fec454130cb502096151b3224c658a73fd461f1add72135ec5ae866d17c25daade43cc6457aafb8d3fff5253e2eec57967b2d2b0a930e3f85aae36fbb053523945cb43a4a1b890c55be9d553095fc5eafe173ae6834213a88680e8739c0a7a07ec9253efd190692933802083880c6cb1b0171a332924df720c359b79295161bdd8b9f2d", 0x55c}], 0x3}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="f4", 0x1}], 0x1}, 0x0) 16:11:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x4020940d, 0x0) 16:11:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpid() syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000400)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2, 0xd}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc0e}}, &(0x7f0000000380)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x0, "7baad2bb"}, @global=@item_4={0x3, 0x1, 0x1, "b0a807af"}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x58, 0x0, 0x1, {0x22, 0x592}}}}, &(0x7f0000000b00)={0x2c, &(0x7f0000000440)={0x0, 0x5, 0x44, "51e5e8dd7cf7e9f795d7092812822d0e355b56e864130a074d594f397bc59daff49ff5a2685f3f7da7f47c20f6d1ce53b3333c30cb92c6e11863805033a7c50ff82cc10b"}, 0x0, &(0x7f0000000a40)={0x0, 0x8, 0x1, 0xfc}, &(0x7f0000000a80)={0x20, 0x1, 0x1f, "47a47731a227000d10629768ffff1206b37a9a7b3c5ff5b39d195a78f7f745"}, &(0x7f0000000ac0)={0x20, 0x3, 0x1, 0x2}}) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 16:11:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8929, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001d80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x2c}}, 0x0) 16:11:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 16:11:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc0189436, 0x0) 16:11:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5460, 0x0) [ 376.869949][T11325] xt_CT: You must specify a L4 protocol and not use inversions on it 16:11:52 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x8, [@volatile, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x6}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @fwd, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xcc}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:11:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) r1 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x900002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0x23) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:11:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32, @ANYBLOB="1400020000000000000000000000e5"], 0x40}}, 0x0) 16:11:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x8, [@var={0xd, 0x0, 0x0, 0xe, 0x4}, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @fwd, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000080)=0x1af) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:11:55 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x8, [@volatile, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @fwd, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xcc}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:11:55 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x8, [@volatile, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x14c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:11:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x7, 0x0, &(0x7f0000000040)) 16:11:55 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@volatile, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @typedef]}, {0x0, [0x0, 0x585e8116c33ca9f9, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd4}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:11:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 16:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000050800000000ffffffffffffffff", @ANYRES32=0x0, @ANYBLOB="040002000000000008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 16:11:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 16:11:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x8, [@volatile={0x7, 0x0, 0x0, 0x9, 0x3}, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x6}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @fwd]}, {0x0, [0x0, 0x585e8116c33ca9f9, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:11:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x16d8783241d31770, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 379.872994][T11373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:55 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:11:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket(0x1c, 0x10000001, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000100)=[{0x0}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 16:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x2000000000000122, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r3 = dup(r2) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="30021b5da6d9c8f2"], 0x10) shutdown(r3, 0x0) 16:11:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:11:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001680)=""/4089, 0xff9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/198, 0xc6}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r3, 0x0) 16:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000198c0)={0x0, 0x0, &(0x7f0000019840)=[{&(0x7f0000000300)=""/56, 0x38}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) sigaltstack(&(0x7f0000002000/0x13000)=nil, 0x0) shutdown(r1, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r2, 0x0) 16:11:56 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9) [ 384.500942][T11375] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.509409][T11375] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.261752][T11375] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 389.781608][T11375] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 394.180532][T11375] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.189990][T11375] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.199254][T11375] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.208315][T11375] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.372502][T11378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.389180][T11382] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.449790][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.461098][T11385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.470522][T11385] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.483028][T11385] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 398.379360][T11420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 398.398971][T11423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:12:13 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x2243, 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x81004, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0xc0002, 0x0) 16:12:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 16:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) poll(&(0x7f0000000040)=[{}, {r2, 0x1}], 0x59, 0x0) shutdown(r2, 0x0) 16:12:13 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 16:12:13 executing program 2: symlink(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='./file0\x00') 16:12:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 16:12:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, &(0x7f0000000240)=0xb0) 16:12:14 executing program 2: r0 = msgget$private(0x0, 0x510) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000180)=""/199) 16:12:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'batadv0\x00', @ifru_map}}) 16:12:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00', @private2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 16:12:14 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 16:12:14 executing program 3: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001380)) 16:12:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002d80)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000002e40)=0x9c) 16:12:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 399.073477][T11505] VFS: unable to find oldfs superblock on device loop3 [ 399.130828][T11505] VFS: unable to find oldfs superblock on device loop3 16:12:14 executing program 0: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1b0032, 0xffffffffffffffff, 0x0) 16:12:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @ipv4={[], [], @broadcast}, @loopback, 0x0, 0x6, 0x0, 0x500, 0x0, 0x200}) 16:12:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 16:12:14 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x2243, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) 16:12:14 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0xe243, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) 16:12:14 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) [ 399.688439][ T37] audit: type=1800 audit(1609603935.058:3): pid=11531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15917 res=0 errno=0 [ 399.715213][T11532] NFS: mount program didn't pass any mount data 16:12:15 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000000c0)=0x599a, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740), 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x1ff}, 0x90) 16:12:15 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000cc0)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, 0x0}, 0x42c) 16:12:15 executing program 3: nanosleep(&(0x7f0000000100)={0xe7}, 0x0) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) [ 399.764155][ T37] audit: type=1800 audit(1609603935.098:4): pid=11531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15917 res=0 errno=0 16:12:15 executing program 1: socketpair(0x3, 0x0, 0x80000001, 0x0) 16:12:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:12:15 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) 16:12:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="7f", 0x1}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="140000000000000000000000010000000400000000000000140000000000000000000000010000005cf70000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="64010101ac141444000000003c"], 0x208}, 0x40) 16:12:15 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x42002, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 16:12:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) 16:12:15 executing program 2: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000001380)) 16:12:15 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) 16:12:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000007bc0)={0x0, 0xffff}, 0x8) [ 400.274708][T11564] nvme_fabrics: missing parameter 'transport=%s' [ 400.281530][T11564] nvme_fabrics: missing parameter 'nqn=%s' [ 400.337794][T11571] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 400.350258][T11569] loop2: detected capacity change from 1 to 0 16:12:15 executing program 1: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000180)="0cfe8812ed67963496ec6eb6950c918fb9c672f48cffa74419de5e51a0c4449665d0e2e034abf4ca6ed3ca134ae6f0a43c66037e7b8ab9fb73c8f8248fda3149af546d99cbac8779d6993d8997437991152aaee4ead57ba8714a4f8d8f8948287eeaf7143b23ee3dbf6552db348f0991260d16375722548cd851c862cd65c28ac2170424d2dfa9f21c82319510fff9a2bc9725b248bb2e503d", 0x99}, {&(0x7f0000000280)="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", 0xfee, 0x1}, {&(0x7f0000000080), 0x0, 0x80000001}], 0x0, &(0x7f0000001380)={[{}], [{@smackfstransmute={'smackfstransmute', 0x3d, '%'}}]}) [ 400.395184][T11569] VFS: unable to find oldfs superblock on device loop2 16:12:15 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x2243, 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='f2fs\x00', 0x0, 0x0) [ 400.558555][T11569] loop2: detected capacity change from 1 to 0 [ 400.586650][T11569] VFS: unable to find oldfs superblock on device loop2 [ 400.630603][T11584] loop1: detected capacity change from 264192 to 0 [ 400.687659][ T2057] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.689337][T11584] VFS: unable to find oldfs superblock on device loop1 [ 400.706955][T11586] F2FS-fs (loop4): Unable to read 1th superblock [ 400.754589][ T2057] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.767156][T11586] F2FS-fs (loop4): Unable to read 2th superblock 16:12:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x0, @loopback}], 0x20) 16:12:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'gre0\x00', &(0x7f0000000680)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 16:12:16 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)) 16:12:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 16:12:16 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/73, 0x49}], 0x1}, 0x0) [ 400.835481][T11584] loop1: detected capacity change from 264192 to 0 [ 400.860306][T11584] VFS: unable to find oldfs superblock on device loop1 16:12:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}, @in6={0xa, 0x0, 0x3f, @empty, 0x3}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @local}], 0x58) socket$inet6_sctp(0xa, 0x0, 0x84) 16:12:16 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:12:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:12:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x42c) 16:12:16 executing program 3: keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffffa) [ 401.164513][T11615] sctp: [Deprecated]: syz-executor.2 (pid 11615) Use of struct sctp_assoc_value in delayed_ack socket option. [ 401.164513][T11615] Use struct sctp_sack_info instead 16:12:16 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 16:12:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)) 16:12:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:12:16 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x8000000) 16:12:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'lc\x00'}, 0x2c) 16:12:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000180)="ff", 0x1}, {&(0x7f0000000200)="d1", 0x1}, {&(0x7f0000000300)="02", 0x1}], 0x3}, 0x0) 16:12:17 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2243, 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x81004, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 16:12:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), 0x4) 16:12:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180)=[{}], 0x0}, &(0x7f0000000300)=0x78) 16:12:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0xfffffff7}}}, 0x90) 16:12:17 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0xe243, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) 16:12:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 401.974577][ T37] audit: type=1800 audit(1609603937.347:5): pid=11650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15934 res=0 errno=0 [ 401.978124][T11650] MTD: Attempt to mount non-MTD device "/dev/nbd5" 16:12:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000880)) 16:12:17 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2243, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='nfsd\x00', 0x0, 0x0) 16:12:17 executing program 0: syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) [ 402.103577][ T2207] block nbd5: Attempted send on invalid socket [ 402.110691][ T2207] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:12:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20000000010301010000000000008317e7892e05bd"], 0x20}}, 0x0) [ 402.156771][ T37] audit: type=1800 audit(1609603937.527:6): pid=11650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15934 res=0 errno=0 16:12:17 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:12:17 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000d00)) 16:12:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast1}}) 16:12:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfd, 0x0) 16:12:17 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_addrs=@l2tp={0x2, 0x0, @multicast2}}) [ 402.387939][T11665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:12:17 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:12:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x0, 0x2, 0x0, "f2128d71b225480ba3fc37dbfdceeb1c2905119ca5dce1f810ac786adf7a1ca7"}) 16:12:17 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 16:12:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:18 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 16:12:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:12:18 executing program 1: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 16:12:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x4, {0x4, @raw_data="50dda286c3d97232c4437187d96bb9ccc9e185e81cf3a360ef4a8df155e2ad7a0d12f44ae9ed48140d93d3e0d68596a0d34545cd18c794205fce4d0ff5d3e9934ca1fd541cd25658cb798d3abb94bd6fef26a9a2e127c672d44044f9bbbc6e1e3c96a8cfc6a7b58dd44dfca1d6c44da512654b625f7f31432b889efbd0028a130e9e86cf7b03bb987fa4390d9a48b01ca21345f344f7fbbec56a5752c42a14518a2935db090399926acdb3c56dd35a4b56d9e47be6d5abe515669fa31358c0943341cda37d2fed03"}}) 16:12:18 executing program 0: socket(0x0, 0xd, 0x0) 16:12:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, @sdr}}) 16:12:18 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000001600)={&(0x7f0000001540), 0x10, &(0x7f00000015c0)={0x0}}, 0x0) 16:12:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x2, @pix_mp}}) 16:12:18 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x200000, 0x0) 16:12:18 executing program 3: syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) select(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000080)={0x1f}, 0x0) 16:12:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000280)={0x31}) 16:12:18 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0) syz_io_uring_setup(0x210b, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:12:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 16:12:18 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0xc0045006, 0x0) 16:12:18 executing program 1: clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000034c0)={0x0, r0+10000000}) 16:12:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 16:12:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 16:12:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0x2, 0x0, 0x0, @empty}}}, 0x90) 16:12:18 executing program 0: io_setup(0xcd, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:12:18 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) 16:12:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002580)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002880)={0x44, 0x0, &(0x7f00000027c0)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002840)='#'}) 16:12:18 executing program 4: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 16:12:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x2, &(0x7f0000000040)) 16:12:19 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'io+mem'}, 0xf) 16:12:19 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x5460, 0x0) 16:12:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x4020940d, &(0x7f0000000040)) 16:12:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x700, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 16:12:19 executing program 1: socketpair(0x25, 0x1, 0x0, &(0x7f0000000d00)) [ 403.768067][T11737] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 16:12:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @private}}}, 0xa0) 16:12:19 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, &(0x7f00000000c0), &(0x7f0000000140)) 16:12:19 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, 0x0) 16:12:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @jmp={0x5, 0x0, 0x7, 0x1, 0xb, 0x40, 0x4}, @generic={0x0, 0x0, 0x0, 0x0, 0x100}]}, &(0x7f0000000140)='syzkaller\x00', 0x80000001, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:19 executing program 4: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x1) 16:12:19 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xf2) 16:12:19 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 16:12:19 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0xc0045004, 0x0) 16:12:19 executing program 2: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 16:12:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x5c, 0x0, &(0x7f00000003c0)=[@increfs={0x40046304, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death], 0xf3, 0x0, &(0x7f0000000440)="157862c815ca840166d841f726faa2fb18edbfd3d7551d8f3a96e73d539b0c453f36e8682b00b706c05d91927f36c59ff3a9da51cc49da5e43744f67f99b0b68904c67cbc0c6c5a30dbaeb051a2b32e0fbadf57eb124013ad832829a8df7d151789e40e845b1e7dd9ee5bf147e84985c1ca0ab26c7b83fe4883e7e9eebef420974d816bb0a349644a44b3ca305a19adc993730b271d86226fcf6ee4a9b9a2fddfe82a57123096579155903d9d1d97fc5861d13b677120221358b8ba8e0bc776787ba6956ad0d3373ad700ba97a9c34b5d2307ba68fbf69438ff706100d6faae34bc4368335823fe56886d99518507b655a9b32"}) 16:12:19 executing program 0: epoll_create(0x1ff) 16:12:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) 16:12:19 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x124000100) 16:12:19 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 16:12:19 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)={{0x7, 0x9}, {0x40}, 0x10001, 0x0, 0x1}) r2 = msgget(0x3, 0x521) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x181100, 0x0) msgctl$IPC_RMID(r2, 0x0) msgsnd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="07000000000000006db0688ee8d76e66a5bb6b83aea4d890bff936d3f65ba7d541bb64f2261c4f584d6e399792b5e22095a74bcf0290f2b4e8809053e62ae79d10ac8af117bc6df28413652e743f55bc5038"], 0x8, 0x800) r3 = msgget$private(0x0, 0x0) msgrcv(r3, &(0x7f0000000240)={0x0, ""/175}, 0xb7, 0x3, 0x2000) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/194) 16:12:19 executing program 1: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x995dc81dbab38f42) 16:12:19 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@size={'size', 0x3d, [0x30, 0x0]}}]}) 16:12:20 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x383200, 0x0) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:12:20 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x1, 0x0) 16:12:20 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)) 16:12:20 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x20d02, 0x0) 16:12:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x8, 0x0, &(0x7f00000003c0)=[@increfs], 0x0, 0x0, 0x0}) 16:12:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 16:12:20 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 16:12:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 16:12:20 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x200]}, 0x8}) 16:12:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x3, "3d9c0d5328dc989da563088669d6eae52ed20526d5316266d093e83a826b00f2"}) 16:12:20 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x541b, 0x0) 16:12:20 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 16:12:20 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000140)={r0}) 16:12:20 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, 0x0) 16:12:20 executing program 0: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0xfffffffffffffd7b}) 16:12:21 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "c96184132b4ff8df56de1ab8743a6faa091dd189f19fe8802550459f9afa3bb2893773befd9c766c90e3f093a27dfb4bdd008914d62aa76b9f26c8465a231786"}, 0x48, 0xffffffffffffffff) 16:12:21 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x8002, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000002c0)) 16:12:21 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001140)=""/27) 16:12:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000040)=""/59, 0x3b) 16:12:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x4}, r1}}, 0x30) 16:12:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2880, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x425c1) [ 406.012381][T11836] dlm: non-version read from control device 59 16:12:21 executing program 4: io_setup(0x81, &(0x7f0000000480)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x6}]) 16:12:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0xc5a5caa6b3ad4667, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 16:12:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x541b, 0x0) 16:12:21 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="96273e4f315e05cf305ee551c5fc916b3e824299320df9513b2e189ea4", 0x1d, 0xfffffffffffffffb) [ 406.133927][T11841] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:12:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 16:12:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 16:12:21 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='coredump_filter\x00') r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000500)=ANY=[@ANYBLOB]) r2 = epoll_create(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) 16:12:21 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000540)) 16:12:21 executing program 0: syz_io_uring_setup(0x210b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x1ed}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:12:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, [0x2], {0x0, @bt={0x0, 0x0, 0x0, 0x748000}}}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) 16:12:21 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xffffffffffffffe1, 0x23132bf222baf079) 16:12:21 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x2002, 0x0) write$fb(r0, &(0x7f0000000040)="15a6", 0x2) 16:12:21 executing program 3: fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffff9c, 0x0) 16:12:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@private2}, 0x14) 16:12:22 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x49, 0x0}}) 16:12:22 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x101001, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 16:12:22 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000380)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000400)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f00b681b"}}) 16:12:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x109001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 16:12:22 executing program 3: add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 16:12:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 16:12:22 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') pipe2$9p(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 16:12:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in=@empty}, {@in6=@mcast1}, @in=@empty}}, 0xf0}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 16:12:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:12:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x297, 0x1, {0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x2263}]}}}) 16:12:22 executing program 2: r0 = getpgrp(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 16:12:22 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000040), 0xfffffffffffffd46) 16:12:22 executing program 0: sendto$unix(0xffffffffffffff9c, 0x0, 0x0, 0x20104, &(0x7f0000000000)=@file={0xa}, 0xa) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x1000) 16:12:22 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='grpquota,usrquota,swalloc,qnoenforce,rtdev=./file0,pqnoenforce,qnoenforce,bsdgroups']) 16:12:22 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 16:12:22 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x12}) 16:12:22 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x800c5011, 0x0) 16:12:22 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x5015, 0x0) 16:12:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8000, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000002640)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x10200000, 0x0, 0x1, r2}, 0x0, 0x0]) [ 407.558636][T11925] XFS (loop3): Invalid device [./file0], error=-15 [ 407.635325][T11925] XFS (loop3): Invalid device [./file0], error=-15 16:12:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:12:23 executing program 2: ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000000)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000580), 0x2, 0x0) 16:12:23 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 16:12:23 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x11b000, 0x0) 16:12:23 executing program 4: io_setup(0x8000, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) 16:12:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 16:12:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='noi']) 16:12:23 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 16:12:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x8, 0x2, 0x0, "f2128d71b225480ba3fc37dbfdceeb1c2905119ca5dce1f810ac786adf7a1ca7"}) 16:12:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x1062) [ 408.064441][T11958] xfs: Unknown parameter 'noi' [ 408.118754][T11958] xfs: Unknown parameter 'noi' 16:12:23 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, [0x2], {0x0, @bt={0x0, 0x0, 0x0, 0x400000}}}) 16:12:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@exit, @jmp={0x5, 0x0, 0x7, 0x1, 0xb, 0x40}, @generic={0x7, 0xf, 0x2, 0x3, 0x100}]}, &(0x7f0000000140)='syzkaller\x00', 0x80000001, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x4082, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2880, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:12:23 executing program 2: fsopen(&(0x7f0000000080)='efivarfs\x00', 0x0) 16:12:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 16:12:23 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 16:12:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @tipc, @ethernet={0x0, @link_local}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}}) 16:12:23 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x27d5ad95, 0x0, {0x0, @raw_data="50dda286c3d97232c4437187d96bb9ccc9e185e81cf3a360ef4a8df155e2ad7a0d12f44ae9ed48140d93d3e0d68596a0d34545cd18c794205fce4d0ff5d3e9934ca1fd541cd25658cb798d3abb94bd6fef26a9a2e127c672d44044f9bbbc6e1e3c96a8cfc6a7b58dd44dfca1d6c44da512654b625f7f31432b889efbd0028a130e9e86cf7b03bb987fa4390d9a48b01ca21345f344f7fbbec56a5752c42a14518a2935db090399926acdb3c56dd35a4b56d9e47be6d5abe515669fa31358c0943341cda37d2fed03"}}) 16:12:23 executing program 1: io_uring_setup(0x12f3, &(0x7f0000000000)={0x0, 0x0, 0x2}) 16:12:23 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:12:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) 16:12:23 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000580), 0x2, 0x0) 16:12:24 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0xc0045878, 0x0) 16:12:24 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x2d2481, 0x0) connect$can_bcm(r0, 0x0, 0x0) 16:12:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, 0x1c, 0x0}, 0x800) 16:12:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 16:12:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x100, 0x8f6b, 0x430200}) 16:12:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002640)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x10200000}]) 16:12:24 executing program 3: r0 = syz_io_uring_setup(0x5f0f, &(0x7f0000000040)={0x0, 0x437b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:12:24 executing program 4: socket$inet6_udp(0x2c, 0x2, 0x0) 16:12:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000580)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "04e4a007"}}) 16:12:24 executing program 0: getrusage(0x0, &(0x7f0000000380)) 16:12:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 16:12:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0x8) 16:12:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0x80345631, 0x0) 16:12:24 executing program 4: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 16:12:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnt1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000070000000000000000004500001400640000002f"]}) 16:12:24 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x582) 16:12:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, 0x0) 16:12:24 executing program 5: socket$inet6(0xa, 0x3, 0x3b) 16:12:24 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000002300)) 16:12:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0xffffffff, 0x8, [0x0, 0x0]}) 16:12:24 executing program 1: socketpair(0x25, 0x1, 0xfffffffe, &(0x7f0000000d00)) 16:12:25 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0xc0045009, 0x0) 16:12:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, [0x300]}) 16:12:25 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000002, 0x11, r0, 0x10000000) 16:12:25 executing program 4: r0 = fsopen(&(0x7f00000002c0)='cgroup2\x00', 0x0) fsmount(r0, 0x0, 0x8) 16:12:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000023c0)={0x1, &(0x7f0000002380)=[{0x0, 0x0, 0x6}]}) 16:12:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @rthdrdstopts={{0x18}}, @dontfrag={{0x14}}], 0x60}, 0x0) 16:12:25 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x18, 0x40841) 16:12:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, r1}}, 0x30) 16:12:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1}, 0x14) 16:12:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', 0x0}) 16:12:25 executing program 1: socketpair(0x10, 0x2, 0xf00d, &(0x7f0000000000)) 16:12:25 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 16:12:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 16:12:25 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x8000000) 16:12:25 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 16:12:25 executing program 1: fsopen(&(0x7f0000002340)='reiserfs\x00', 0x0) 16:12:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40044620, 0x0) 16:12:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x5, 0x1, {0x5, @vbi}}) 16:12:25 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x800000633}) 16:12:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) 16:12:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 16:12:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:12:26 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f00000001c0)) 16:12:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0x0, 0x0, {0x2}}], {0x14}}, 0x50}}, 0x0) 16:12:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x603}, 0x14}}, 0x0) 16:12:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:12:26 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x40841) 16:12:26 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x80080) 16:12:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 16:12:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 16:12:26 executing program 2: io_setup(0x81, &(0x7f0000000480)) io_setup(0x5, &(0x7f0000000340)) io_setup(0x8, &(0x7f0000000000)) 16:12:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) 16:12:26 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000080)=[@request_death, @decrefs, @increfs_done, @acquire_done, @enter_looper], 0x1, 0x0, &(0x7f0000000100)='U'}) 16:12:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_setup(0x81, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:12:26 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x5}}) 16:12:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xe31, @local, 0x9}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 16:12:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 16:12:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 16:12:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000240)) 16:12:26 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f00000017c0)) 16:12:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x81, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 16:12:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/admmidi#\x00', r0) 16:12:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffff) 16:12:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 16:12:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000023c0)={0x2, &(0x7f0000002380)=[{}, {}]}) 16:12:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='net/vlan/config\x00') inotify_rm_watch(r0, 0x0) 16:12:26 executing program 5: r0 = mq_open(&(0x7f0000000800)='veth1_vlan\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 16:12:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0xa03, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}}, 0x1c}}, 0x0) 16:12:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x142) 16:12:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:12:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 16:12:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x6}, 0x4) 16:12:27 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x20000000) 16:12:27 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f00000033c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 16:12:27 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:12:27 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000000c0)) 16:12:27 executing program 5: memfd_create(&(0x7f0000006440)='!!#$\x00', 0x4) 16:12:27 executing program 0: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:12:27 executing program 2: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 16:12:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000019c0)='oom_score\x00') read$alg(r0, 0x0, 0x0) 16:12:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000200)="30963c8bf121e25509e81bafd28e9d4e9b3b70d8a3dc17a947c6361332b08a8da0c56fda62323849295c99fce1db2b1f7aef6a186a941547356518eda165e7b4003a4b9c8c23eb00942385e9039e1f9859f8ac25d068f6bb830cedd4b39a4c57005c34eaf6dc5f8f1e30f54a42f28c89377f6025b69ee0d0b38347cfa38371f4ccd5458358000b32a9c5c0c34e2ed4c0cafef2f8ac2adff62cc4e687f1b0f145c7", 0xa1}, {&(0x7f00000002c0)="609ef4e28864630368e42f407d5082d23498486e3fa94b21d69d7fc445bcb800223e896fb6afd78af5e66c1b106bea317c0f96a6404f87f350b999a4d34f15cbcf0e6ef64b21b58d74da09128e66fbc75ea0aabe6062af8f091f8a931e076ada6a11b2efeb44430304348da0b761bc56f6d3e651eb0e24764aa05c87570e1690507f6259f50f47103fd4902b33b8b7153c8daa5775aee82cd859179310c0a71544d9f178f7151f3bf339eb6afdd2ef0d6d3f7ae7768a7fadb909", 0xba}, {&(0x7f0000000380)="f13cb72e29e0fea4ebbaf2e76be809d8349f483efdf97fad132cbc9f6a7705fd270c66128bdae575cd3af1c85cc90ea062c6c115a8710edbb42efe6739a74579b0e345c595c4bd7d5c513fb1402060d2768294627c5e073959c84bad7fe6ad415009cd259fd171ba23da12d20fa5e42965d9cb01ee242e0dce65595f809ecebf794f8ebdeb31991d3ef01ab0e8e097891bd41b420aa125a49e6d53b6ae0a178c58218659daa84aafad972e63d5351e48cdb2b5c07a23e98f483fe99a2b3c9764498be3ed93292e51b4ec6e4308e65e6b9545f03377607e", 0xd7}, {&(0x7f0000000480)="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", 0x918}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x800) 16:12:27 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:12:27 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 16:12:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0x4}]}, 0x20}}, 0x0) 16:12:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xec4}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 16:12:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x40}}, 0x0) 16:12:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x8, 0x4) 16:12:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000001200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@flowinfo={{0x10}}], 0x10}, 0x0) 16:12:27 executing program 4: mq_open(&(0x7f0000000000)='.-$@+\x00', 0x0, 0x0, 0x0) 16:12:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000002c0)) 16:12:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x428, 0x254, 0xffffffff, 0xffffffff, 0x254, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x254, 0x0, {}, [@common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv4=@multicast2, [], @ipv4=@remote}, {@ipv4=@multicast2, [], @ipv6=@private2}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@empty}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@ipv4={[], [], @remote}, @local, [], [], 'syz_tun\x00', 'bond0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x484) 16:12:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:12:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001b00)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 16:12:28 executing program 5: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 16:12:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000002c0)) 16:12:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 16:12:28 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340)='8', 0x1) 16:12:28 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 16:12:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000002c0)) 16:12:28 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x3}) 16:12:28 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000011) 16:12:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) 16:12:28 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_genetlink_get_family_id$ethtool(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000140)=""/78) ioctl$int_out(r0, 0x800080804526, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0xff) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) umount2(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24040088, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x132, 0x2c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 16:12:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000002c0)) [ 413.270173][T12256] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:12:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000)=0xb4b, 0x4) 16:12:28 executing program 4: clock_gettime(0x1, &(0x7f0000000140)) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) 16:12:28 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000840), 0x0) 16:12:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vlan1\x00'}) 16:12:28 executing program 0: unshare(0x2060800) 16:12:29 executing program 1: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 16:12:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000001a00)={0x2020}, 0x2020) 16:12:29 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0xe040, 0x0) 16:12:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000010c0)={0x0, @generic={0x0, "70130dc6de22815e3cb6c274d677"}, @phonet, @isdn}) 16:12:29 executing program 3: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'wg2\x00'}) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0xffffffffffffffff) 16:12:29 executing program 2: socketpair(0x0, 0x8a8fe83e1dfed008, 0x0, 0x0) 16:12:29 executing program 1: r0 = socket(0xa, 0x3, 0x9) getpeername(r0, 0x0, 0x0) 16:12:29 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0xffffffffffffffff) 16:12:29 executing program 0: r0 = mq_open(&(0x7f0000000000)='!@b\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/162, 0xa2, 0x0, &(0x7f0000000140)) 16:12:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='net/vlan/config\x00') unshare(0x8020400) read$FUSE(r0, 0x0, 0x0) 16:12:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000380)=""/4096, &(0x7f0000000140)=0x1000) 16:12:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 16:12:29 executing program 0: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000022c0)={0x20}, 0x20) sysinfo(&(0x7f0000002200)) 16:12:29 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x21) 16:12:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000019c0)='net/vlan/config\x00') openat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 16:12:29 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xa3e00eb1dc686395) 16:12:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@dontfrag={{0x10}}], 0x10}, 0x0) 16:12:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000140)={0x6, 'rose0\x00', {0x7ff}}) 16:12:30 executing program 0: futex(&(0x7f0000000040), 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1) 16:12:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x16, 0x4) 16:12:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') 16:12:30 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x0) 16:12:30 executing program 3: migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000040)=0x100000001) 16:12:30 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', '{#].{-/\x00'}, 0x16) 16:12:30 executing program 0: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 16:12:30 executing program 1: syz_open_procfs(0x0, &(0x7f00000033c0)='limits\x00') 16:12:30 executing program 3: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 16:12:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_flags}) 16:12:30 executing program 5: unshare(0x4000100) [ 415.027588][ T37] audit: type=1400 audit(1609603950.397:7): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="{#].{-/" pid=12327 comm="syz-executor.4" 16:12:30 executing program 0: memfd_create(&(0x7f0000000000)='net/vlan/config\x00', 0x2) 16:12:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macvlan0\x00'}) 16:12:30 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004001, 0x0, 0x0) 16:12:30 executing program 5: r0 = socket(0xa, 0x3, 0x9) syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private0}}}, 0x104) 16:12:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') 16:12:30 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 16:12:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, &(0x7f0000001180)) 16:12:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x2, 0x7, 0x101}, 0x1f}}, 0x0) 16:12:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter6\x00') read$alg(r0, &(0x7f0000000280)=""/4096, 0x1000) 16:12:31 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 16:12:31 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000002e0007031dfffdd88302cf145faa0a0000000000000000e5e41be3a20400ff7e280000005e00ffffba16a0aa1cfd08b3ebea966cf0554edcdaaf4b46d2427de83f00000000000000", 0x4c}], 0x1}, 0x0) 16:12:31 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @multicast2}}) 16:12:31 executing program 1: io_setup(0xffff2daf, &(0x7f00000000c0)) 16:12:31 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 16:12:31 executing program 5: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 16:12:31 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:12:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x12) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, 0x0) 16:12:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 16:12:31 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x1) 16:12:31 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') 16:12:31 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:12:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter6\x00') perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:12:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000300)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 16:12:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_macvtap\x00'}) 16:12:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 16:12:32 executing program 5: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/235}, 0xf3, 0x0, 0x4800) 16:12:32 executing program 0: socketpair(0x0, 0x300, 0x0, 0x0) 16:12:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x9c7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x20}}) 16:12:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x8) 16:12:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan0\x00'}) 16:12:32 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 16:12:32 executing program 4: r0 = eventfd2(0x400, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 16:12:32 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8000, &(0x7f0000000000)) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:12:32 executing program 4: msgget(0x3, 0x688) 16:12:32 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x600000, 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:12:33 executing program 2: syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x8, 0x0) 16:12:33 executing program 0: io_setup(0x81, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000080)={[0x4]}, 0x8}) 16:12:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) 16:12:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x40049409, &(0x7f0000000040)) 16:12:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 16:12:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) 16:12:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000140)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:12:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r2}}, 0x30) 16:12:33 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000100)=ANY=[], 0x0, 0x0) 16:12:33 executing program 4: add_key(&(0x7f0000000300)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:12:33 executing program 3: socketpair(0x18, 0x0, 0xfffffffc, &(0x7f0000000000)) 16:12:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8000, &(0x7f0000000000)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000002640)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 16:12:33 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x58, 0x0, &(0x7f0000000140)=[@free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000001c0)="2b7f30d5"}) 16:12:33 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4a, &(0x7f0000000440)=@string={0x4a, 0x3, "903f5c480c647d6bfe2cdbc488a0ec80def68949fe762b65d857cde5c30ea2e7600530cd69ddaafa214e3616b0c4c1aed69e5bad96787d8f7d3b14473fcb54a23eb25cfc1daa5cdd"}}]}) 16:12:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x109001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 16:12:33 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x40049409, 0x0) 16:12:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, [0x2], {0x0, @bt={0x0, 0x0, 0x0, 0x751000}}}) 16:12:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x38) 16:12:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x3, 0x0, 0x8f6b, 0x430200}) 16:12:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 16:12:33 executing program 3: syz_io_uring_setup(0x210b, &(0x7f0000000000)={0x0, 0xb552, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:12:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0xdf}) [ 418.593524][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd 16:12:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 16:12:34 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 16:12:34 executing program 5: syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000380)={[{@gquota='gquota'}]}) [ 418.950604][T12498] XFS (loop5): Invalid superblock magic number [ 418.968109][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.041529][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 419.126048][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 419.149336][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 419.179888][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 419.190556][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 419.364326][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 419.383304][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.391358][ T7] usb 1-1: Product: syz [ 419.413900][ T7] usb 1-1: Manufacturer: ã¾ä¡œæŒæ­½â³¾ì“›ê‚ˆèƒ¬ï›žä¦‰ç›¾æ”«åŸ˜î—ໃՠ촰着両ᘶ쒰ê»é»–êµ›ç¢–è½½ã­½äœ”ì¬¿ê‰”ëˆ¾ï±œê¨ [ 419.436317][ T7] usb 1-1: SerialNumber: syz [ 419.753646][ T7] cdc_ncm 1-1:1.0: bind() failure [ 419.774538][ T7] cdc_ncm 1-1:1.1: bind() failure [ 419.800897][ T7] usb 1-1: USB disconnect, device number 2 [ 420.523415][ T9796] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 420.884882][ T9796] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.896249][ T9796] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.907726][ T9796] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 420.918794][ T9796] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 420.929518][ T9796] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 420.940029][ T9796] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 421.103633][ T9796] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 421.112861][ T9796] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.127491][ T9796] usb 1-1: Product: syz [ 421.133131][ T9796] usb 1-1: Manufacturer: ã¾ä¡œæŒæ­½â³¾ì“›ê‚ˆèƒ¬ï›žä¦‰ç›¾æ”«åŸ˜î—ໃՠ촰着両ᘶ쒰ê»é»–êµ›ç¢–è½½ã­½äœ”ì¬¿ê‰”ëˆ¾ï±œê¨ [ 421.153817][ T9796] usb 1-1: SerialNumber: syz 16:12:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "08fb2032"}}) 16:12:36 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x58001) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000500)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000580)='l2tp\x00') syz_genetlink_get_family_id$l2tp(0x0) 16:12:36 executing program 2: syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x58001) 16:12:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001bc0)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e80)={'batadv0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002800)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000027c0)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) 16:12:36 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) io_destroy(r0) 16:12:36 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000140)=[@release], 0x1, 0x0, &(0x7f0000000180)='Q'}) [ 421.230893][ T9796] usb 1-1: can't set config #1, error -71 [ 421.238871][ T9796] usb 1-1: USB disconnect, device number 3 16:12:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_data=0x0}) 16:12:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 16:12:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000240)='@', 0x1}], 0x1}}], 0x1, 0x20041010) 16:12:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000040)="da", 0x1) 16:12:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@ipv4_newroute={0x3c, 0x18, 0x201, 0x0, 0x0, {0x2, 0x80, 0x0, 0x0, 0xfe}, [@RTA_PREFSRC={0x8, 0x7, @multicast1}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x0, 0x8}}}, @RTA_SRC={0x8, 0x2, @local}]}, 0x3c}}, 0x0) 16:12:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)) 16:12:37 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x12}}) 16:12:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 16:12:37 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'veth1_to_bridge'}, 0xfffffca9) 16:12:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth0_macvtap\x00'}, 0x18) 16:12:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x5}, {}]}) 16:12:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:12:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0xfffffffffffffffe, {[{{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'vxcan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @broadcast, @local, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 16:12:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_FLOW={0x8, 0xb, 0xffff}]}, 0x24}}, 0x0) [ 421.846259][T12569] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_macvtap, syncid = 0, id = 0 16:12:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:12:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) getpeername$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'macvlan0\x00', @ifru_hwaddr}}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2007fff) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) 16:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'ipvlan0\x00', @ifru_data=0x0}) [ 421.945258][T12573] x_tables: duplicate underflow at hook 1 16:12:37 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000001a80)='SEG6\x00') 16:12:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 422.084063][T12581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3c}}, 0xc) 16:12:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @usr_ip6_spec={@loopback, @mcast1}, {}, @udp_ip4_spec={@dev, @private}, {0x0, @link_local}}}}) 16:12:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) [ 422.143631][ T37] audit: type=1804 audit(1609603957.506:8): pid=12585 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir154780724/syzkaller.dgOUaa/135/bus" dev="sda1" ino=16042 res=1 errno=0 16:12:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@getlink={0x30, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) [ 422.298016][ T37] audit: type=1804 audit(1609603957.666:9): pid=12581 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir154780724/syzkaller.dgOUaa/135/bus" dev="sda1" ino=16042 res=1 errno=0 16:12:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'macvlan0\x00', @ifru_ivalue}) 16:12:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 16:12:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x2, 0x0, 0x0, 0x372}]}) 16:12:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x1}, 0x2a, {0x2, 0x0, @multicast1}, 'macvlan0\x00'}) 16:12:37 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 422.428450][ T37] audit: type=1800 audit(1609603957.696:10): pid=12585 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16042 res=0 errno=0 16:12:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0xa, 0x9, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) [ 422.503044][ T37] audit: type=1800 audit(1609603957.706:11): pid=12581 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16042 res=0 errno=0 16:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000000c0)={'veth0\x00', @ifru_map}) 16:12:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000340)) 16:12:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_ivalue}) 16:12:38 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x592002, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 16:12:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2122) 16:12:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@delqdisc={0x24, 0x25, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff3}}}, 0x24}}, 0x0) 16:12:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r4, 0xa1}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 16:12:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 16:12:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_ivalue}) 16:12:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) sendto$inet(r0, &(0x7f0000000100)="75b4", 0x2, 0x0, &(0x7f0000000580)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 16:12:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890b, 0x0) 16:12:38 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, 0x0}}], 0x1, 0x20008011) 16:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000080)="21e964b12843d0d63392b5d64d1e522523b48dc94a46bc002e2a00ed75a21e983bfce864dd1679e5c4eb1342b6d138fb247c044c6a9de5372877fc1dbe1ce6879e75fc3a3e99c6d15ce33b8f95c34f90e4fb2297abae8a91ff47b5aacec040c670d3bd7dd346de997ee9e2e700de5ebc5151d1584afb3d09573cd2eabaf4498c107fe406970a8b20ea98873d38178804", 0x90) [ 423.160830][T12639] x_tables: duplicate underflow at hook 3 [ 423.195830][T12639] x_tables: duplicate underflow at hook 3 16:12:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000b00)="a78b1afbda7e8582768cf57527a663b49c33046606d20c0222ee05803b1f30e26e16c1110ac74dba256855c35db66c5bfa093fbec7f98f008655bf1f35e837317ec25db337190b8e8539331f6edb6f4bcc6e3997d83c22a0e22abe3acf166e8c02c3c0c8b0e7d88243838bbc2926ae4ae1b70d3b0ccde81a566d82ba5a7a99f0cc9c95e5c9a0407f5726d33feca08aecedfd595a74a1ddca4bebc6235b0297c17efe2122fa40cbdc05cc27959f057a3fefcf95e751193fb0dfdbf31346de24ec106b50cb29af840b289e0ec0", 0xcc}, {&(0x7f0000000600)="434fc5b99db30cc73a30973acc38010299f09643c4208fad4b8cad99e6bfc94950e01236fe119df847dc502f6c6acaa5efbca503f96bb19097a31b04c19e515e171807b9ca07fb47aa11d9599ee16935b5916a2c0a44509e8dbd60f43549edfea00c0aadc14d35dcd95c0c00aebbc0f314662110c1abdc9a9ac9eb18dd9164229154a82cb3243deb0fddb3df7154e436243cde9be2991853b316afbe5529b4ec7c8632704ca77a36dbe599e630861d842e493da29e85d5e8b1ad839630", 0xbd}, {&(0x7f00000006c0)="01abe0c98fe2d922450fd7780f5e730c5d5050794af3f757e021a73540de6e05d6bdf6ec1194e7343560e2dec4bd55f598c59b9c51a1ee00e32ca1d268d8b956c291eb8e8261c1ff2445fc4eb5c79f66aa41eb70518a92b37eb2af751ac6c6756a33b58cb3bab71881f473bf2fcf2eb421c632138bba542176c71ab0fe0ab9fdae588da000c96a13225c51b09fe50e89bee7c9da6a7e560e3df902066ebe67ab4cada33ce999082bf3e1e0f294d93210b3a6f4436e2f53cb5c29d819dc29c576bc17c30c720219d1cd2be99f872dc730ca1d6fa40631a9bf", 0xd8}, {&(0x7f00000007c0)="280618b799d3584044a2b5a61a76a21c30f9755a965b9248447a14f5355b443a5c44e7f3787e3888fc699714d56e076da3cb187c0d56c4089300a8ee67a77f43f6e6ebcebed8cb8ae8518615983a0be0e104574dfb07997ebe9df96d6977b8eb9e07eb6b9fd74fd3d6a91f8a085651af5b2de272aa225f27d15723a141574b193b3a55518c54a89b46e5f3675cff6978d3d01c5d87f36854d886f386941d4d1b095f34496ea3f05b1965a5f9040052bb2ef6dd2ea50e19a959c9af4d753cc06b12f89aa351d883a0678d7645913ed533ce3e6f", 0xd3}, {&(0x7f00000008c0)="e3f1675c794654b8a07ac7b25e2282f0c6dcf3540b289ba8ad594584a6ceb532621bbd772493b074e82faa3dd98cde48d1d739ac027854d13cf57109704d6c2a3d844a89f35334d8d7975179e773faa366400991b0f1ce916844e91804da07dfa0494aa74532af9f591f4a342f3b0d62fff0bbb83e94fe455b5eb54acb21f3fbb7676d8269dac9aee9c9360bb943c9823a09cb65172f484e119f1c", 0xffffffffffffffb2}, {&(0x7f0000000980)="9ae915f2715b7e073bb6dae7e0a109bb73560229b6b33045e6512ec3289aae61afdca521e539dc4b487ea79eb9b23e223444e954666c6d28bcf4002ce0c6b42ae2343f8dadba53a6dd31a1252406b033f137faa82bba8aaf72ba380f20d998014d93c3f4f2f11f2ac343ee4a4e9505", 0x6f}], 0x6}}], 0x2, 0x0) 16:12:38 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 16:12:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:12:38 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40815) 16:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@empty, @broadcast}, 0xc) r1 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/92) shmget(0x1, 0x1000, 0x29cfd4bf1ce5ced3, &(0x7f0000ffd000/0x1000)=nil) syz_open_pts(0xffffffffffffffff, 0x88902) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 16:12:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 16:12:38 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)=ANY=[], 0x9) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 16:12:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000480)={'bond0\x00', @ifru_ivalue}) 16:12:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000080)={'xfrm0\x00', @ifru_addrs=@llc}) 16:12:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@deltclass={0x2c, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 16:12:39 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:12:39 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)=ANY=[], 0x9) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 16:12:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 16:12:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 16:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:12:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="e9b20501aa85b7a682caafa5f7e499ed", 0x10) 16:12:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) 16:12:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x18, 0x0}}], 0x1, 0x0) 16:12:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25, 0x2}, 0x10) close(r3) 16:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061103c0000000000c60000000000e7ff9500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0x3, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x7}, 0xb) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:12:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x0, 0x0, 0x8c3, 0x0, 0x1}, 0x40) 16:12:39 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x4000) 16:12:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x408, 0x110, 0x110, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="1fc88305db51"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @remote, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 16:12:39 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) 16:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001bc0)='l2tp\x00') 16:12:39 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 16:12:39 executing program 3: nanosleep(&(0x7f0000003f40)={0x77359400}, 0x0) [ 424.406972][T12709] x_tables: duplicate underflow at hook 1 16:12:39 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000001bc0)='l2tp\x00') 16:12:39 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000840)='wireguard\x00') 16:12:39 executing program 5: syslog(0x2, &(0x7f0000000340)=""/28, 0x1c) 16:12:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x40000c1) 16:12:40 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000003740)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 16:12:40 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000003740)='/dev/ttyprintk\x00', 0x0, 0x0) 16:12:40 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x9) accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_mount_image$ufs(&(0x7f00000033c0)='ufs\x00', &(0x7f0000003400)='./file0\x00', 0x3f, 0x2, &(0x7f0000003640)=[{0x0}, {0x0, 0x0, 0x300000000000}], 0x22, &(0x7f00000036c0)={[{'ip6tnl0\x00'}, {}, {']$(\'#)@@\'++#$!d#'}], [{@smackfsroot={'smackfsroot'}}, {@obj_role={'obj_role', 0x3d, '\xb13\xb4(\xa5\xd4-*-#'}}, {@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, 'aead\x00'}}]}) 16:12:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000170000000c0001ac"], 0x2c}}, 0x0) 16:12:40 executing program 2: pselect6(0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f00000006c0)={&(0x7f0000000680)={[0x1]}, 0x8}) 16:12:40 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)=""/195, 0xc3}, {&(0x7f0000000180)=""/248, 0xf8}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/72, 0x48}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)}], 0x6, &(0x7f00000014c0)=""/234, 0xea}, 0x100) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x20, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000081}, 0x48000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000001800)={0x9, 'syz0\x00'}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x28, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x854}, 0x4004000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001bc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x34, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4894}, 0x40000c1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e80)={'batadv0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001ec0)={{{@in=@broadcast, @in=@multicast1}}, {{@in6=@private0}, 0x0, @in6}}, &(0x7f0000001fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002800)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000027c0)={&(0x7f00000025c0)={0x1c4, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x3ff, 0x1, 0x6, 0x7}, {0x3ff, 0x5, 0x7a, 0x5}, {0xbc, 0x9, 0x7, 0x7}, {0x8, 0x7, 0x5, 0x6}, {0xfbff, 0x5, 0x0, 0xfffffffc}, {0x40f, 0x81, 0x2c, 0x20}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbf1f}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4c884}, 0x20000000) syz_genetlink_get_family_id$l2tp(&(0x7f0000002880)='l2tp\x00') [ 424.939752][T12733] loop1: detected capacity change from 264192 to 0 16:12:40 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001bc0)='l2tp\x00') 16:12:40 executing program 3: syz_emit_ethernet(0x10, &(0x7f0000000a00)={@dev, @dev, @void, {@generic={0x0, "9a2b"}}}, 0x0) 16:12:40 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)=""/195, 0xc3}, {&(0x7f0000000180)=""/248, 0xf8}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/72, 0x48}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)}], 0x6, &(0x7f00000014c0)=""/234, 0xea}, 0x100) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x81}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x24000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x20, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000081}, 0x48000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001bc0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x34, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4894}, 0x40000c1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e80)={'batadv0\x00'}) 16:12:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) 16:12:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 16:12:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002800)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000027c0)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) 16:12:40 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 16:12:41 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000003700)) 16:12:41 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0) 16:12:41 executing program 4: syz_open_dev$vcsa(&(0x7f00000014c0)='/dev/vcsa#\x00', 0x0, 0x208000) 16:12:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8}, 0x10) 16:12:41 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000580)='l2tp\x00') syz_genetlink_get_family_id$l2tp(0x0) 16:12:41 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540)='NLBL_CIPSOv4\x00') 16:12:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) 16:12:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 16:12:41 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f00000006c0)={&(0x7f0000000680), 0x8}) 16:12:41 executing program 5: pselect6(0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={[0x1]}, 0x8}) 16:12:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000480)={'bond0\x00', @ifru_addrs=@ax25={0x3, @null}}) 16:12:41 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 16:12:41 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/cuse\x00', 0x2, 0x0) 16:12:41 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @vbi}) 16:12:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e80)={'batadv0\x00'}) 16:12:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @xdp, @ax25={0x3, @default}, @generic={0x0, "832086cfd7984c5ee808b4e22c62"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='ipvlan0\x00'}) 16:12:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000300)={'tunl0\x00', 0x0}) 16:12:41 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000002180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) r1 = dup(r0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000002100)={0x20, 0x3, 0x0, 0xfff, 0x100}) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r2, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f00000021c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002080), &(0x7f00000020c0)=0xc) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 16:12:41 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 16:12:41 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xd4}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 16:12:41 executing program 3: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x21000000, &(0x7f0000000040)=""/208) 16:12:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x90) 16:12:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000dc0)) 16:12:42 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 16:12:42 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000002180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) r1 = dup(r0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000002100)={0x20, 0x3, 0x0, 0xfff, 0x100}) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r2, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f00000021c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002080), &(0x7f00000020c0)=0xc) socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 16:12:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2243, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000300)='\xa0/*\x00') [ 427.179878][T12829] ecryptfs_parse_options: eCryptfs: unrecognized option [ /*] [ 427.254112][T12829] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 16:12:42 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000780)) [ 427.384667][T12829] Error parsing options; rc = [-22] 16:12:42 executing program 5: flock(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) sync() getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 16:12:42 executing program 2: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000680)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 16:12:42 executing program 0: shmget$private(0xfffffffe, 0x3000, 0xe021451e75e2d6dc, &(0x7f0000ffc000/0x3000)=nil) 16:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x8, &(0x7f0000000140), 0x8) 16:12:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x400}, 0x1c, 0x0}, 0x20000080) 16:12:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 427.655414][T12841] XFS (loop2): Invalid device [./file0], error=-15 16:12:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0xc0481273, 0x0) 16:12:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x80) 16:12:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89b1, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 16:12:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 16:12:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$lock(r0, 0x27, 0x0) 16:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 16:12:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x683a, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:12:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 16:12:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1}) 16:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x19, &(0x7f0000000140), 0x8) 16:12:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2203, &(0x7f0000000080)) 16:12:43 executing program 2: bpf$MAP_DELETE_ELEM(0x17, 0x0, 0x0) 16:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae03, &(0x7f00000000c0)) 16:12:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1204}, 0x40) 16:12:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x13, 0x0, 0x0) 16:12:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001880)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x20048084) 16:12:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd, 0x0, 0x800}) 16:12:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x227a, &(0x7f0000000080)) 16:12:43 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000026c0)={0xffffffffffffffff}, 0x4) 16:12:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x10, &(0x7f0000000140), 0x8) 16:12:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @generic={0x0, "6fd01e22f7ada43ea29dd24fbaf1"}, @in={0x2, 0x0, @empty}}) 16:12:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f00000000c0)) 16:12:44 executing program 5: perf_event_open(&(0x7f0000007c80)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:44 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2, 0xffffffffffffffff}}) 16:12:44 executing program 0: mq_open(&(0x7f0000000240)='++\x00', 0x40, 0x0, &(0x7f00000005c0)={0xff, 0x0, 0x1, 0x7fffffff}) 16:12:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)) 16:12:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) 16:12:44 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) 16:12:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf}, 0xa0) 16:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x6bf, &(0x7f0000000140), 0x8) 16:12:44 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 16:12:44 executing program 4: perf_event_open(&(0x7f0000007c80)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x50}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3}, @exit], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:12:44 executing program 0: mq_open(&(0x7f0000000040)='\xfd\xbe^\xac\x1a|\x16\xe7\xe4\xc1\xc2\xfc\'\x82\x1a\x13L5$|\x8a\xb2\xc2\fs\x941\xe9\xc4\xdbi\xd4\xaf2\xe7x,\x04G', 0x40, 0x0, 0x0) 16:12:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=@routing, 0x8) 16:12:44 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x80c0, 0x0) 16:12:44 executing program 2: r0 = io_uring_setup(0xbbc, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x3, 0x0, 0x1) 16:12:44 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:12:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @remote}, @can, @qipcrtr={0x2a, 0x7}}) 16:12:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000040)={0x91, ""/145}) 16:12:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x4020940d, 0x0) 16:12:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)) 16:12:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 16:12:44 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44fb45178805ce8e) 16:12:45 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f00000000c0)) 16:12:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @nfc, @l2, @ipx={0x4, 0x0, 0x0, "d2dc713e2706"}}) 16:12:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) 16:12:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000240)) 16:12:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x14, &(0x7f0000000140), 0x8) 16:12:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8970, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 16:12:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7fffffff, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 16:12:45 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xa0) 16:12:45 executing program 1: socketpair(0xa, 0x0, 0x8376, &(0x7f0000000000)) 16:12:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001480)="f0cf32f1e751", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:12:45 executing program 4: msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) 16:12:45 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) 16:12:45 executing program 3: keyctl$set_reqkey_keyring(0x5, 0x0) 16:12:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x21, 0xb2, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001480)="f0cf32f1e751c16d95006b4eca7353f8935eab694bda9022bbd4a422d86e7e7892", &(0x7f0000001580)=""/87, 0x7fff, 0x6, 0x3, 0x0}) 16:12:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71026000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 430.656215][ C1] sd 0:0:1:0: [sg0] tag#7785 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.666668][ C1] sd 0:0:1:0: [sg0] tag#7785 CDB: opcode=0xf0 (vendor) [ 430.673644][ C1] sd 0:0:1:0: [sg0] tag#7785 CDB[00]: f0 cf 32 f1 e7 51 c1 6d 95 00 6b 4e ca 73 53 f8 [ 430.683312][ C1] sd 0:0:1:0: [sg0] tag#7785 CDB[10]: 93 5e ab 69 4b da 90 22 bb d4 a4 22 d8 6e 7e 78 [ 430.692944][ C1] sd 0:0:1:0: [sg0] tag#7785 CDB[20]: 92 16:12:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 16:12:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_cache\x00') 16:12:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x6, 0xb2, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001480)="f0cf32f1e751", &(0x7f0000001580)=""/87, 0x0, 0x0, 0x0, 0x0}) 16:12:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2202, 0x0) 16:12:46 executing program 3: mq_open(&(0x7f0000000140)='\xeev\xf4\xc2\xd5\x90@\xda\xe54\xa6r\xf1\x13\xd2\x97\xab\xba\x9c\x7f;4\xfb+\xda\xa3\xba\x1cV\x02\xd8\x0eg\xbd\r\xf1a|$\xa0\xe7(M\xbe\f+\xa2\xad{\xe0\r\xdc\xf2\xb9\f\x8d\xaf\xa4<\x0fb\xf7\xc0\xc3\xfa\xf0\x80fv\x15\xe3\xba;E\xa8\x88|XK\"mD\xdf]\x01\x00\xb6J\x01\xff\xffU\xa6\x96U1\xf2M\x81\x06\xab\x1c-\xe35\x98S\xf0\xb8\xe7\x14k\x84\xc2U\xd1\xb39/\x17j\x9e\xd4\xa5\xb3i\x85\x9b\x8a\xa3t\xe7s^t\t\xcb\xb9\xaf\xf2c\x9d\x8b\aMUM\xf5\xc4\xaa\xb5\x92\xe0\xbb\x9e\vi\x00Q\xbe~\xcb\xa4\xca\xcas_uok\xea\xd1\xee\xab\xf1\n;Y/\xcd\x82\"\xcd\xeeW_!w`/(\x1ev&\x91z\xbdeT\xc4\xc6OlN\xe1\xb4\xa0\xe7\x06\xa4\x9f8\x10i\xcc\xe9_\x1e,\x03\x10\x96\b}\x0f\xfa\x8c\x95\xdbv/\x88\x14D!0\xae\x92Hw\xbd\a\xd9\xeb\x99B\r\xe4\b\x90\x18\x10e\"\x8b\xa4\xcdC4\xb4w\xab\a\r\xff(\xbd \x9c\xce\x90\x83\x8f4\x18\x15\xbf\xb7\x03BGJ\xfb\xcaU`\xbe\xc8\xc9\x9f\xd3\xf0a^\x8f/A7\xcd\xe9\xfd7H\xf2.\x902\x15\xda\xd9\xbcK*\xb3g\x8b\xa2\xcb\xec\xab\x83pL\x80\xd5\xc9S\x95\xf5\xb2*/\x87 \x0e\x98\xaa\xca\r\x19\xff\xfb\x94\x8a )fA', 0x40, 0x0, &(0x7f00000024c0)={0x1, 0x8001, 0x8, 0x4}) 16:12:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x40049409, 0x0) 16:12:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x39, 0x0, 0x0) 16:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x16, 0x0, 0x0) 16:12:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c}, 0xa0) 16:12:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000100)=@raw=[@exit={0x95, 0x68}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x0, 0x4}) 16:12:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:12:46 executing program 4: r0 = io_uring_setup(0xbbc, &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 16:12:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x36242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000103c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x59}}) 16:12:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, &(0x7f0000000080)) 16:12:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0xd, 0x0, 0xb) 16:12:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4a, 0x0, 0x0) 16:12:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x35, &(0x7f0000000140), 0x8) 16:12:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', 0x0}) 16:12:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3a, &(0x7f0000000140), 0x8) 16:12:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3) 16:12:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:12:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 16:12:47 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 16:12:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8930, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 16:12:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x18, &(0x7f0000000140), 0x8) 16:12:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1d, 0x0, 0x0) 16:12:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 16:12:47 executing program 4: r0 = io_uring_setup(0xbbc, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x2) 16:12:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x48, 0x0, 0x0) 16:12:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000700)="92", 0x1}, {&(0x7f00000007c0)='\x00', 0x1}], 0x3}}], 0x1, 0x0) 16:12:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 16:12:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x106c, 0xffffffffffffffff, 0x261a}, 0x40) 16:12:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x3) 16:12:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x6c4, &(0x7f0000000140), 0x8) 16:12:48 executing program 0: r0 = gettid() r1 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r0}) 16:12:48 executing program 1: r0 = io_uring_setup(0xbbc, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000080), 0x1) 16:12:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 16:12:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x2, &(0x7f0000000140)={0x0, 0x7}, 0x8) 16:12:48 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 16:12:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xbe, &(0x7f00000000c0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x0, 0x0, 0x200}) 16:12:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0xad9, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x6b1, &(0x7f0000000140), 0x8) 16:12:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f00000021c0)=ANY=[@ANYBLOB="0051166db2daf7d86ec5f60ded3eb259c0c3c3de"], 0x7a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000002180)='erspan0\x00', 0x10) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000740)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x53, 0x0, @gue={{0x2}, "2a7260a4d5aced3e89461bea8f698b7ed61f74f3bcae676c0cc3d35846db5b591fca38fd844146135a19e77d33e2fcc3322a8e2f66ce5fee92639a9898030d1030caba517bc7d843328144e48714f5c6513fde85"}}}}}}, 0x0) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffb2}, 0x3) 16:12:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8913, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 16:12:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x8000, 0xdb, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 16:12:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x5382, &(0x7f0000000080)) 16:12:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x6ca, &(0x7f0000000140), 0x8) 16:12:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0}, 0x0) 16:12:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 16:12:48 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 16:12:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x7}, 0x40) 16:12:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8918, 0x0) 16:12:48 executing program 2: shmget$private(0x0, 0x4000, 0xb674c161f371dce4, &(0x7f0000ff9000/0x4000)=nil) 16:12:49 executing program 5: r0 = io_uring_setup(0xbbc, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x9, 0x0, 0x1) 16:12:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x14, 0x0, 0x0) 16:12:49 executing program 3: io_uring_setup(0x86, &(0x7f0000000000)={0x0, 0x0, 0x23}) 16:12:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x1275, 0x0) 16:12:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:12:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x38, &(0x7f0000000140), 0x8) 16:12:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)={0x2c, r3, 0xa0d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) 16:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @remote}, @can, @qipcrtr}) 16:12:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 16:12:49 executing program 5: keyctl$set_reqkey_keyring(0x2, 0xfffffffe) 16:12:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x8, &(0x7f0000000140), 0x8) 16:12:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x9d, &(0x7f00000000c0)=""/157}, &(0x7f0000000180)="b243381e01ea", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:12:49 executing program 1: io_uring_setup(0x208b, &(0x7f00000000c0)={0x0, 0xc3ca, 0x8}) 16:12:49 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000480), &(0x7f0000000500)=0x80) 16:12:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x16, &(0x7f0000000140), 0x8) 16:12:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1c, 0x0) 16:12:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x17, 0x0, 0x0) 16:12:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 16:12:49 executing program 3: shmget$private(0x3, 0x3000, 0xe021451e75e2d65e, &(0x7f0000ffc000/0x3000)=nil) 16:12:49 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:12:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40) 16:12:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 16:12:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private1}) 16:12:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8982, 0x0) 16:12:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @remote}, @can, @qipcrtr, 0x2416}) 16:12:50 executing program 3: socket(0x10, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x42}, 0x0, 0x0, 0x401, 0x0, 0x4, 0x5, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) sendfile(r2, r1, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r0) r5 = socket(0x11, 0x0, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 16:12:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)={0x34, r1, 0xa0d, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x34}}, 0x0) 16:12:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x42, &(0x7f0000000140), 0x8) 16:12:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_ext={0x1c, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2ee67, r0}, 0x78) 16:12:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb63) 16:12:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3c, &(0x7f0000000140), 0x8) 16:12:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x40) 16:12:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x18}, 0xa0) 16:12:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 16:12:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 16:12:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:50 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000240)) 16:12:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x10, &(0x7f0000000140), 0x8) 16:12:50 executing program 4: keyctl$set_reqkey_keyring(0x15, 0x0) 16:12:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)={0x2c, r1, 0xa0d, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 16:12:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0xa0) 16:12:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000004c0)={'bond0\x00', @ifru_data=&(0x7f0000000480)="7bc145d1d196b74e68c0a6e00f169a3faa270d41e4d71809197fafad268bbba7"}) 16:12:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x5, &(0x7f0000000140), 0x8) 16:12:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80931, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:50 executing program 4: r0 = io_uring_setup(0xbbc, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000080), 0x1) 16:12:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(r0, 0x0, 0x0) 16:12:50 executing program 3: clock_gettime(0x4, &(0x7f00000003c0)) 16:12:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 16:12:51 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 3: socket(0x2, 0x0, 0x300) 16:12:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x9d, &(0x7f00000000c0)=""/157}, &(0x7f0000000180)="b243381e01ea", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:12:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x6, 0x6cc, &(0x7f0000000140), 0x8) 16:12:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1e, &(0x7f0000000140), 0x8) 16:12:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x31, 0x0, 0x0) 16:12:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 3: socket(0x2c, 0x3, 0x4) 16:12:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 16:12:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140), 0x8) 16:12:51 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) unshare(0x20000) 16:12:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2288, &(0x7f0000000080)) 16:12:51 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 16:12:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2271, &(0x7f0000000080)) 16:12:51 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 1: bpf$PROG_LOAD(0x4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x620a80, 0x0) 16:12:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xc60, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 16:12:51 executing program 0: bpf$PROG_LOAD(0x14, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x8, 0x3, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x7100}}, &(0x7f0000001dc0)='syzkaller\x00', 0x1, 0xff, &(0x7f0000001e00)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x8, 0x6ed, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:12:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xc6, &(0x7f00000000c0)=""/198, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@restrict, @enum, @array]}}, &(0x7f0000000240)=""/255, 0x4a, 0xff, 0x1}, 0x20) 16:12:51 executing program 0: socketpair(0x18, 0x0, 0x40, &(0x7f0000000dc0)) 16:12:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000940)='}', 0x1}], 0x1}, 0x0) 16:12:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)=""/56, 0x38}], 0x2}, 0x0) sendmsg(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000940)='}', 0x1}], 0x1}, 0x0) 16:12:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 16:12:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x3, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001dc0)='syzkaller\x00', 0x1, 0xff, &(0x7f0000001e00)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:52 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:52 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x8, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x8901, 0x0) 16:12:52 executing program 2: bpf$BPF_PROG_DETACH(0x2, 0x0, 0x0) 16:12:52 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0xd0) 16:12:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x8906, 0x0) 16:12:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/18, 0x12}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="86", 0x1}], 0x1}, 0x0) 16:12:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002d80)) 16:12:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0xa, 0x5, 0x8000, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={&(0x7f0000001500), 0x0, &(0x7f0000001080), &(0x7f0000001140), 0x3, r0}, 0x38) 16:12:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x1300, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80001, 0x5}, 0x40) 16:12:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:12:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000440)="188d63ab99a6f8c68de19aecba787079416da1f8ef2ad6e7e4a3c9d85bb0d24661fc5ef44f70e5556d24b253580473cb01daaba854c659b8f105e348c784697f4eed2159e8daf16df1f09afde575f53386de75421ea5089437562b68bc6e4078c55cc49eef53e32a692b5453274223aa489de08fd3b7a8ab3b5fe9a7dcea81842067ab48f947545a93a53c4c8b7fffd49fac45dcfef1cb4c30dd86a0e9c2badafabfb8bad06820dc574a3d2d22979dee80d3083cf9e7cd931ca0036ddf8eec8979e4fe0eab2c1c3514859d6926a748e3c1c10086e798cab988ba0c829359d167ed9df2683f381908", 0xe8}, {&(0x7f0000000540)="d7fbf57b7fd75995f6e21132fa36a2d1e0505a15b9905df91f673664cbb8baecf4de3000f4fefb2f7477c71aa04da6ddda09ae2c5141df9e8227eb83cc0087f41e63c22bc3ddafd7e54d5b70fc9fc81b70218f80985bde2662ff991745341fb57247adea99df1e92372fee1b5150355d6051d2cb0e46620cd1154e47b9d541241dfd7850e61ced73", 0x88}, {&(0x7f0000000140)="cbaf8a425c3256735d8e2fe3d5648e1c103652643d711cf04e3d5a5621b2cf660ad72605eaa41f4548fc2100ecee86e9a0bd36df05e2e788", 0x38}, {&(0x7f0000000600)="cf437a64f4593daaf936107dc00539192324f19672709a693d82b5acdb841e424c18f5a284c3513b0015d6e133a9d60b378d60ac2c1c84cf022a40ce806a6852a9376167f0ab50b5bd0e0100bb63582919fe4b35647f7de4652e9c549256bde211b7373ea602c0bae07bf4e449aa371bcfac6ac246c5d49d0253e3e01502a677d17d4bf419be4071808623d540e7450c50b78c27dff0d9", 0x97}, {&(0x7f00000006c0)="caa6a25f9feac2b441cc7da72558fc9986d996032642c92cdd27b5a933ea2218d8c14b0d7be75afbfbec352c5c9e1980cdd0bfb2e27be2c264eb8d38d43d96b537c93f5f69da8b2a2be8d5023c35ac05f5856f9d2b7caf0a8dc0d4fbc7c003cf191578cedb96430b948f7ed8136148c2502700c1f65c6e32cd471fc369fe4c5e52a06befd6f9b38963832f5aa235c0d28c064771a3ab5ecf29870369b173daeb2c2cf0237b48073fc04bb7993030d84b29ab864b747ac8d168dc40af73572c6dcd026dfdb86e6b963c5fe9d982152516cc928b3a9edf899f1065df4ba16c16906a8fa8955e03daca79e0bc2e31ddffde4deb262d0f73ee", 0xf7}, {&(0x7f0000002b80)="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", 0x277}], 0x6}, 0x0) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) 16:12:52 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x0, 0x0, 0x0) 16:12:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x18}, 0xc) 16:12:53 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0xff, 0x100, 0xffff, 0xfffffffe}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x400000c, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x47) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000340)={0x0, 0x1000}) 16:12:53 executing program 4: socket$kcm(0x2, 0x0, 0x106) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffdfffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x6, 0x2, 0x6}, 0x4}, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000080)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000280)) r2 = socket(0x36, 0x2, 0x2) getpeername$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 16:12:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0xd0) 16:12:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0xa, 0x5, 0x8000, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 16:12:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4041) 16:12:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='user.incfs.id\x00', 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{}, {0xf134, 0x4}]}, 0x18, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup_type(r1, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000005100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0xffffffdf) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000005080)=@filter={'filter\x00', 0xe, 0x4, 0x730, [0x0, 0x20004940, 0x20004bdc, 0x20004e72], 0x0, &(0x7f00000009c0), &(0x7f00000029c0)=ANY=[@ANYBLOB="000000000000000000488116f1a364ba94f8e500000000000000000000000000000000000000000000000000000000000000fcffffff02000000022e57db0000004000000070365f7674693000000000000000006361696630000000000000000000000076657468315f746f5f7465616d0000002261746164765f14847988f689868b00bbbbbbbbbbbb0000ffffffffffffffffffffffff0000ffffae00000026010000760100006f776e65720000000000000000000000000600000000000000000000000007af80bcdb86f327dd5671cc57c18a012d2497841c1e533a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="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"]}, 0x7c0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000002900)=ANY=[@ANYBLOB="0000000600000000000000a7e0b80a01e1289e51b7bd2d8f200000000000b4df1577bc9802c3d2ba5ec4d8b61183b25e1c93e848feb61cbbd2ea46abf06c2607080c2fff3be6b4b8206028451307373a1f543f1c20a96f8bc407cdf905dc3148de04f402f5d927de83ba81af5918335c662726882600249452328011804565eb1069cc75be85eace30e7d8dc737e15c89a0fc377c290d3ec8a10b6d9719c14428dac5827fd2707c5cd6e4299e8ba72ede5e8c77007e9a750"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=\x00:fi]e0']) mkdir(&(0x7f0000000ac0)='./file1\x00', 0x5b) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000a00)={0x2, {0x2, 0x8, 0x400, 0x0, 0x95cd}}) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB="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"]) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000480)=@in={0x2, 0x4e20, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000640)="1ad705fca9ac4dd0e1403975f9740c97b595795da1f859842a2f7cd926d0d51134bc825405700e71afad5070d59dae0045685eadc55aa9a8afa45a41a89c197fce3e6f5c68a51de953312c5d4ebd6188d6835eeceb4721b1c38ef7a84c2070a36ff95f010d4aaa25596d9acc192da53ad7a1bc71bd21b25e797cb0d495cce89471190794c592ef7147f19f94486cb8e05401acbc5764817e5744a2cc179898850d618c09f56365e24c0a9be904b82920c8f148a8fda8d7a301b78eaef75358ec7e063e67c9", 0xc5}, {&(0x7f0000000340)="c034f74c6e77b2", 0x7}, {&(0x7f0000000740)="b1a875b41709fe9d2164aea60ce115c11d370d2d1f979c393b43b2ae1b31a0cc4d3c32b827f59ac8a4f61a33b13e6961e338f2289942a21eb3365ee58fb30b903d13a4a43a7b8e5807d727a791a999c57822072adac8a839d5cb30d5503d0eb913363797e6038f18bffee2c013d05260e5be6dfb01a758fa8c7e90d4ccb1a207e0f89af754aec681993fa46774b943013f8fe9d0c141cc3a35f5f9f25b517eb7f7a5b3d717ae2496524f38a429afe5fbdc26717db5ba99a36c41983a1399567083f6bedf7896c720eb9742aaed8bd5893dea7a7bb0565c4db5103f30c1c8583317588d2a2bc543ee6f046b05d4fb4d79d2cb", 0xf2}, {&(0x7f0000000840)="9b509ab6a7bfba4aa84ac28428a4a2ae27767d2c5d3f10868648b116bd2b071f50f2b151422b7ce173bd549fada8a41434f17638d4428c5ec74b257bb458d8dec25bf650460048e965dbbc5f7cf0f7ff14b4d8534556e091361888d10b723445f7660bd36f5a483721f32da9120c478c63c55997826cc3e162b9c34b79992b194080f7069d42c1493f2934b49a566f51c6c230ff88273c219d93e34056f20e03eb635cfbf7e09cc0", 0xa8}, {&(0x7f0000000580)="7d19b5b9a5d37689bc89fa6900cc012c08687b518617f48cf4ff14924dd15e8a561ecf0e963488d712c8a93e58fced879ce1447b41016c4a7ed8838acb9f4e6381e5369beb54c555adb61d89dae622c5cde471bacf659de5abe0c18cb73274c929a6600a903c0d6aa24a6d51aabcf03c6118", 0x72}, {&(0x7f0000000900)="8e7b772ae8b5a39205dd8c54e2d4c39fa55e543e5b378ee2c3bfc8f088b161ce34fde3bee0d2eb6402c802b32aacac31ca416135b80fbc18f72610b4acea68a97fbea4ba1e2530496b29ca3046bf893e4395886f821667294d", 0x59}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1d4c}, 0x20008000) [ 437.815716][T13423] overlayfs: missing 'lowerdir' 16:12:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xc60, 0x8, 0x8}, 0x40) 16:12:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xc60, 0x8, 0x4}, 0x40) 16:12:53 executing program 0: socketpair(0x1d, 0x0, 0x7fffffff, &(0x7f0000000000)) [ 438.129370][T13439] overlayfs: unrecognized mount option "uppo®xÜú gbu" or missing value 16:12:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="c9", 0x1}], 0x2, &(0x7f0000001980)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) [ 438.296247][T13443] overlayfs: unrecognized mount option "uppo®xÜú gbu" or missing value [ 438.366195][T13423] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:12:53 executing program 5: bpf$PROG_LOAD(0xb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 438.479095][T13434] overlayfs: missing 'lowerdir' [ 438.498814][T13423] overlayfs: filesystem on './file0' not supported as upperdir 16:12:54 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="e7", 0x1}], 0x1}, 0x0) 16:12:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2}], &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000002180)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x2, 0x0, 0x804237, 0x0, 0x1}, 0x40) 16:12:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 16:12:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x4000040) 16:12:54 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x80108906, 0x0) 16:12:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x290}, 0x0) 16:12:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x8940, 0x0) 16:12:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}, 0x0) 16:12:54 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xc60, 0x8, 0x802}, 0x40) 16:12:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 16:12:54 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/184) 16:12:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) 16:12:54 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 16:12:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000280)={0x2}) 16:12:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000480)={0x1, {0x0, 0x0, 0x0}}, 0x48) 16:12:55 executing program 0: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000780)) 16:12:55 executing program 3: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) 16:12:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x62001) write$vhost_msg_v2(r0, 0x0, 0x0) 16:12:55 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0xffffffffffffffff) 16:12:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) 16:12:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0xc, {0x2, 0x0, @broadcast}, 'syzkaller1\x00'}) 16:12:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000480)={0x1, {0x0, 0x0, 0x0}}, 0x48) 16:12:55 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) 16:12:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x79) 16:12:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) [ 440.124071][T13516] sctp: [Deprecated]: syz-executor.2 (pid 13516) Use of struct sctp_assoc_value in delayed_ack socket option. [ 440.124071][T13516] Use struct sctp_sack_info instead 16:12:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 16:12:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 16:12:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000480)={0x1, {0x0, 0x0, 0x0}}, 0x48) 16:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 16:12:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000300)) 16:12:55 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 16:12:55 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 16:12:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000040)={'wlan0\x00'}) 16:12:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000480)={0x1, {0x0, 0x0, 0x0}}, 0x48) 16:12:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"9fc6613aed72c25c2d4a370f26e082a4"}) 16:12:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000700)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"ccfb6acb1c4353223841ffa198b82756", 0x0, 0x0, {0x1, 0x1}, {0x401, 0x20}, 0x9, [0x7, 0x3, 0x7f, 0x2, 0x4, 0x370, 0x914b, 0xffffffffffffb83e, 0x3f, 0x1, 0xaa, 0x7fffffff, 0x40, 0x8ff, 0x8, 0x5]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000062140)={0x7b9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x81, "9ec68903118cac"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000063140)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xb8, "a177718cb133e6"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000064140)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000065140)={0x0, 0x0, "756841550452bf0cf3deeec794b8a3c2929bbf38f22edeb9e000d60a5936a4b24980d681c35141ddeb88222c51a15720fecb10a5e127f137533daed49f79fe7fba2c5814548717829dcb38b087200b03f9b25ff9ce47bf73d35932ccbee0de554ca38c3a8e1dfb85dac3bead502fdaad26e54565a1fedc5630fbd065f4d334c7d2fb8577c715d7a4bf55b45fc271e0effe74523068f848d5d1293a1c32a650ad911c19cd3d4358d9075f4b6981b09c893efcb10db852d3f56d96b1694196962f24342a915f8135d996b135430fe01a3dc009e8dd98f99f1ce3d7e60447688a51d332b589ceddcdb1609a48f3bc8717d52888246b5370af00f27bf0d79aa732c9", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000066140)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000066340)={0xfffffffffffffff9, [{}, {}, {}, {}, {}, {0x0, 0x0}], 0x3f, "e0862993ef33e1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000067340)={0x57f7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0xf5, "fd0c9226aee9b2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000068340)={0x0, 0x0, "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", "1ad7e53b0d16842efe01aed8118f8c3013941467ca081f27db9eda58ff3262261a29b23a2d7c45ee3b6c69d96a90d35fd70d0941cdd261667cefe6a90eb60d61ed4d3f08c20800ff9e5c2330739dc44be0903fcca2465bd39f300b92b55db99d6820d0518102c9557ab3427e9a406ab7090976d9ba6ce5122a741d4337f686a634d7f4602824dc7badefc15dbe5261b77f7892a002e848c07fb02193a3b1a5ca285cff9b041b15961f421a3a132fad0bebb4234615bd6725d921cf44d095c5f92611d1967a0a86bbc20c694d93fb9de97c9a6a3d3508b1e2430ef00056f081346634bedbff6a24697b0164b87e3efefd9cad500e1dd4413b2033b649e94694fd07ff41e24e6f9bdb3a9db92a2c21295be45078bc8a4e1aa8625a561f389b51e6c3051e20dcc43c4d3c1a84ef5b85cc996f7dc8cf2c81d5246e382126b77399d06b6a34b72a808cc78bc4a347389b482469057fc05db8157dd103e2e7954e29ebe9a2eb82e434f1a2b13cbdce2824708c6cf3ae488c31a55fb7a46ee2386b257db9d11b1fc259f46c63c03d6d3c91169585222091d531d9a9dfe428455cc287789f76495a0006e1a4baae1e0eb736c7b56f25c2cce87e8e7ecaef8ed7f5fdf6febf99a8074cd8866aefd785bca831a9e65247cf189177edd1dc64f1b473f031e3923647dd521552b53491cb099a52064bcf3c2e3697b7eb313b1e4a6be6b5c59d7629f2e42f3f78398dc49ba741bb8bf5b373288008981dcf630ec9d0e3bc10b7424fed8782c462cdb9b4ce5daf19d8216b6fc25781e3bd3d69243a5ad3e744ad515ead9bc9d48e27d15a377dcacb697606bdbbe31a9a7001c983a9988d2b6b62fc4f408cd6e1e7147f7fdbf377227f3c7ffe0ab58a045bcc418c95bc018b4b8bb61e2edcc5d120e1cb207dd9720ccafc8ac312e9f123bf715c496a4c2449f303e2c42ae29ad631780602159be2210e6808de43eba15cd980d4c540d46b71d42fd53f7744ceb1d409320c6d29185fb400073673637431eab0df0d1abdb22fd7debe46a8f83c6ef39bc19ec2b007d5a8b15b25d749c69ad5d26655256eba3f1c2ea8cfd73351ad4d0b7355595e9a93c0b151997008a29664525a5c096b3d06b5b1078509a38b8e54e0dbcc5c5ccc80a68c52ac8c238f33a7a5dcaab4244e304e3f55294ac2c1a54c393eceddb999d1e5e15ba16dca700a10ae5a88a421c35ec87076489f0953b576ab9f83aed6b9b68650b3750bcbdbf18a496ed59f148ec80842419e1fe679c75198e7c57bf042ce24ba097fed5b5d9af58e1aed47344c0cdc3667bf7a3d697deb4b35ff91a2e76c6d5d096284889aaf53027ce8eaabe90c0cf80bf461272092fe8abc919469f8dbfd40238487047674118bada1eea6943ddc6ed1235535bc689e4d711c7a574fc8c45c00dfd87d291618d280e9e31e738e4d4728a57fd750a73f90818463dca582f58b546a9bbfb1e02b18fa022d4e5b9192804afaa1bce128015429e018b29ce7ed07f8d69d9a1a79603045cd81cf4dfd6439c3998ade38e2e8db37a7b44f77547b1e7b8460e27aadd68758883ac46f5f6e5c0b4d869d0ae8439d73f530e5dc4e537ce39ec8a7a27185daba68539193ca6dc89fa0fc8e903ebf44fd3c334f2e67ea73b104f5a0ca3704bbbd221f4fd8867b7519b61bb62febc1c7e9526b1100b683e3f322a294d8da7fb4cedf971ecd52cf69ac49ee5b6a81c3d38258db61cd68488cf615a9ec2c7b5f3f17514e95f44367b45e52604dd69656dcac2a7a61b25e3a6731e40c46587cd9fa97db689ea043cca7212bc272535b8f1ed59685c64081f756266b90213329271455c159ce4d79b1cacbccaf6a7086e95e24672b45ae109299b6bd5d15edcbd9e061449ecbe174c5ab4da0cfda090e1522cf077e88a4f5afc05f9ae350790eb44f315c166f8f938324ed53b7b28fc8b84addb1e7d4582f10c0f67b5628336e3a9efa7c606dec91005b02ed415436f65160a717c41f123956bf742cc48cc137e49cefb261817f7da7409dfcc6b7451670438a9adbb920bd67d61787818bc13f9a1c4f8e742e70c926f92b932cf64a4f851e377db551d453a283deb814ca4df5cb32a9226d6a2ad6ab8a2a15fc23b37d1446059342916418fe70334badbde7cc2571caf35fc66e8f95a126ac2276c444c70ffa287e4f0b0ea0d509a6b45d22a75d0b06bf416fd24d7a024b8793b0b332b4e4a6ea2b52aa4bbad44e53d025df811196ff130ebf838b7e63bd0bf3197d8b194afddc9bed93a5d1c68b261ef9f121e1950cb326f117f23dd765de7133f7b89e35d39539bcf1841fd78e89136993bbe0b24c0a004266eab05bbb9737375035c3647f132efd54d999f931a0885ccd9727972e28e6121d76731a59fe0afd6eaa131b44a302d8d6fb9b22c4fedf41641c9ec9ccc45e4a188f1972249d248b7405dd0d118074517dc4460a98f43bce67cf293f878b0f481b411c4223db47a5080d39c96fdc719bd214495c8e1fb5c65bb839d16825e21a17df8e18264f02dda9a9930fc436055f7df17288c4c941fa5044f896ef92474ba2db774d1ff8021edfe57ae064e2200fd81bd97017f473bf2c1272cb36f5801f9611001826aea0a6bc365ebec17975c01ebdf3b048c9524c965786b126657a3b30604df2f14d997154803fb62b917967730e496342f5ffa55c1fcdf4f72d648636a24feaa43df483ef7d1904197850af53f983661818ac2503291524a81dde0f721985e79a007a916be2baf79eacb18b07cc36d2b43c4f840b23f944785b12926c5a2089767cb06e091c677b7ab399b67a28500fee7bc558faafa3d78a72ed60e37d1f48f8d94972c5b930d1564baa21827201916ee86708dcecaa287cd05ef1197955e75955d6fbdcccfcc36b44de03d77fb6a59fa8dac31c43c5e39d38647529a3eb9e1cf0c08b4ad5633013a4e31b9f455e560634c25013aa182402d14d4ae583a503861318273d4059775f7886e43894813464d36c8873e2a729b22040e34fb35f195c6a4016905d6780daa5b5864ad0355699a5aabb18b28c46756d004cb4ed1194ebd5a6b3d7110373df237f0ed2f0779e3e7463d305011419182837d33ad25c41720b322ab11d741301430a72b543df100db8f96bb24c78c6aac59dc97e45a39cb1266f463daa59cdd9b21704178b32ae1289e6432ae9ceb4857af5ffa02a830ba626b2168dbd1322ebb97041397c7750e88036170aed505ff93d5ec898f68c5a8f79e5d6b3ef08eecc7ea935edb59c1ae538963a187b95c887c98ef693f1f2da42c4344fc8fa51d7631189e2396fae839358bf285b7315eabc22edff5dbb8882314dd9ca5d4c738700736d1f5f2fe034233bda73e07611c29c41939dc4c6aca88367b0153206f16c5fb780bdd4c23c23e39d64905a89f3561321f05861c11e544f9bc489a09392f028967cd8678d5d29895f95d3c549dd39685f421520d2099e4dde1b1f0a64bfd5928de856912e82a50bc457c88138ce9b787b7f3bd20236d15ea6294eecf202a457232c10d8c8a9e691b1cbcc650a9f50fb3d384ea66776d6ec060dd5c044eee82cd52949f824919c24524bb640a3e2bb40c9c9e35bbf6311516311a2fac4e4ef0babc96694cfc84196defdf0f9ad338149de11158f0d3e129695a79f567ff60f7b2080081fe300e055081c2eff6cd2dc4a51726c6058b7a65ddcca85e28c456c36674470725e4cf66a9956b5b70775ef585f658699b416398afa37b63fdc397d067a446b1d7a6c4c515e2bcd58f8ea8fa4c42caa61c0615814a429af66bdba06fbf63c909ec018248811ebd734b9b795c175e0625b0d91e33da187d2131fc03cb1ef447baaa2066d71b9678f02b28d71f6d3703809f048df0f4bdae826e9b8a8402e02c90c0759d07709624200783878115870e1fee95d94bc3864a3dd687e7e737a4c0b3e1e05b54b50da12d7d55d061064a9641c556504a8577dfdd3b5b6e3ff4a3c7e273bd071c94bcec4ee728b8eb5a97547ab386b796706253a9b527a0d3361e229a1c2bb509c7cd9d28925347c8a71202033a3efa706081faaec138fbd95bb93abe9d7a9a02693f4d57333eb3eaa942fdd66ffb9dc704f6f09a4c0f6416e0295523c35cefc7220355032d5a4c0469471d85c0f55af1185adf3c8aad04ea02ea766191043f5b0d4cc85237ca77629e9f69a4c26424a7161dc4924a741b8092f9540913c42b51f1715674925e15d7d458c0842564a89d522ce9996f31eed29779045fb45132b7c74db35711940cbc93187648b2a5ca86c3b9303d59369600e8e30d76f5b13e6f3510b2aecbaa2e7deb6906ddd48bc52936670e47696aaf094f9ba3a929ffb70c80020ff35a1502f5f7e860e815d0d2e18f399bbb6f117e3b2e2ba4d10541efd2b33d28b453ba3754b6caf89901898a857a9529a16770d6052b4ba1945c54013fa52bf5f4ececfcf875e9eee6b4ce9fb033836ee995722f7ea73fac4ad2f404fbb6e4068b6d8413f208017255f7a48659219c08cd029e41fe1c79d91bb5df0abb72db4ad609a861a9f129b07bfd1b6a0d17b59ae1168e8dedd6d5969f9991dace3c71794519a9799186eb62ef5a875ccaf57ce554482a2e7d8c2b0a983aea39ce700f027918082c2b15621f2055c9e28cfa62341f22b203bc206c12624a34fe5ba5813c7bc8d282bd6eff08ce5003f50887a241f49adf654d622313a0fe3b62e0bfaf672960408a1c40531c32ada7e0abba3e846e8ee49915e61489216db2e84377a369933ee69283b22c3b8376de8da368fd6aff3c3ba16f09877eea795cde3f831bb296f747e1dc4fc18d66faac9e96a774f921404b1ce1ac3ddc52a3bbdb346d2fd246125e6d8a160bba5fc19a9a855e1a8dbba31e674a103a9b9e71bcbe4e26cec4ab104a66f9001e7d135aa04f6b4d6d8a0c0ef581cd632be84df6871dd34c650cce1fda793720d4bc068b2758efc53d1bc5447db069badc1f264c4a4e8ede5a7002ae943e97c499a0cb9d85db42195f4b9d161cf23f058bc3b0248514efc9c2b46bd9aa14924b9a00e4d66eec04697a1386ffd45325a6c2f81c827b65f679de26d442a0b7499632b73915a6d8b51d9948c65b4f23119554b2c093e06fb7e97d8595f28ba13c2e5c5d3bd73849ac0ca7d0b2c9d4f77b66cfa32144a53dc2c41bac36996ab98cd8005543764e7614a681632c01a6513167e36ab756a1b91e98a7685336533104da0d15f233769d5a6e08db316780899ba5caecbfa1b17d4dc276cee175da731e1518c39d27fc3228e350603c2be64f8234b1a2d9675befe497336266f90bee07b742129d0c86474166ab4ea2404f591076cd1f8f0a90131fc3cbb88949687fc86b3d2206cad2a3602ae7177290f0924b019db566aa98415"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000069340)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3f, "5efc08539a4980"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000006a340)={0x9c, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "5ee7e9fdfcb0b9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000006b340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000006b540)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xff, "29d0fc135bd3f6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006c540)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {0x0, r5}, {}, {0x0, r6}, {0x0, r7}, {}, {}, {r8, r9}, {r10, r11}, {r12}, {r13, r14}, {}, {}, {}, {r15}], 0x20, "0cb0721164b2cb"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000380)={"30a059960eca8c503fb6eb19d578a50a", r2, 0x0, {0x10000, 0x1ff}, {0x5, 0x7}, 0x2, [0x2, 0x7ff, 0x1e, 0x1f, 0x180, 0x100, 0x0, 0x3, 0x4, 0x1, 0x2, 0xfffffffffffffc28, 0xffffffffffffffff, 0x8, 0x7, 0x8]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='vlan0\x00'}) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02160008050000040000000004000000010016004e240000020013000000000000000000043509000000000000002a06526ec6cf6f"], 0x28}}, 0x800) 16:12:56 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 16:12:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:12:56 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) 16:12:56 executing program 5: syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x2, 0x200081) 16:12:56 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000001680)) 16:12:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:12:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x802) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 16:12:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:56 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x7da, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x2, &(0x7f0000000200)=@string={0x2}}]}) 16:12:56 executing program 5: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000300)) 16:12:56 executing program 0: socketpair(0x2, 0x80f, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000003c0)={r2, 0x5, 0x1, "f92c6aa0a265568597c013a31134570efdb6814c3af5d43acac7fb0adc25b5dc7fc0b23d784019bdc8ea59476d9f948f1435882d40eec82b0078ce2e1348951854f83a5c663b408510fcf721ce15a7d8fbe03eeb3be11c5f2bc58a67e4cd14f232fcc532c0382e5a95f3e17da906aa75c43db6e0bc360a9b329437c4f678073c95ad2d26fffaf9f9a7c5fde172c38c7f6bbd941600131060545ad01f7312f929fabc43500fd3d50594"}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x400, 0x8) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x7da, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x2, 0x8, {0x9, 0x21, 0x1ff, 0x20, 0x1, {0x22, 0xa8c}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0xfd}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x80, 0x5, 0x3f}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x9, 0xc0, 0x5, 0x0, 0x7}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x425}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x141d}}, {0x88, &(0x7f0000000200)=@string={0x88, 0x3, "a1c605ec969d7f656bf41cd2c1cef31f0a8efa66be4bc871b4b386afeaed7b158b0ef58488efd99045c5c99d26f600d6329c01ac19ab2d0b2c5eb9af4650db8f5f08389514eec8442ad8a8b3cc1dc54beae33fe03f595f23ac80de13dfa129b2667117c74585a9db4b5839917e46b331de7a583c418ced9a3a5095b114d690019dd3cbd03374"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x44e}}]}) mount$9p_fd(0x0, &(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)='9p\x00', 0x1080444, &(0x7f0000003400)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 16:12:56 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 16:12:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x90, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 16:12:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6a3, 0xccd, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:12:56 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 441.384140][T13577] BPF:[1] FUNC_PROTO (anon) [ 441.389775][T13577] BPF: [ 441.406567][T13578] BPF:[1] FUNC_PROTO (anon) [ 441.411275][T13577] BPF:meta_left:0 meta_needed:16 [ 441.423387][T13578] BPF: [ 441.431586][T13577] BPF: 16:12:56 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001200)={'gretap0\x00'}) [ 441.431586][T13577] [ 441.439085][T13578] BPF:meta_left:0 meta_needed:16 [ 441.449073][T13578] BPF: [ 441.449073][T13578] 16:12:56 executing program 1: socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) 16:12:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x14, 0x4) [ 441.564841][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:12:57 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x10, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0xd46}}) [ 441.654622][ T9796] usb 1-1: new high-speed USB device number 4 using dummy_hcd 16:12:57 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random='T{)?i['}, 0x10) [ 441.745150][ T8642] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 441.869002][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 441.894475][ T9796] usb 1-1: Using ep0 maxpacket: 8 [ 441.994635][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 442.008015][ T8642] usb 4-1: Using ep0 maxpacket: 8 [ 442.095214][ T9796] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 128, changing to 11 [ 442.115180][ T9796] usb 1-1: config 1 interface 0 has no altsetting 0 [ 442.136858][ T8642] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 442.150284][ T8642] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 442.163874][ T8642] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 442.195474][ T20] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 442.205640][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.214033][ T20] usb 3-1: Product: syz [ 442.222286][ T20] usb 3-1: SerialNumber: syz [ 442.268551][ T20] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 442.280382][ T9796] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 442.304660][ T9796] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.312737][ T9796] usb 1-1: Product: á [ 442.324582][ T9796] usb 1-1: Manufacturer: á  [ 442.329253][ T9796] usb 1-1: SerialNumber: 욡鶖敿툜ì»á¿³è¸Šæ›ºä®¾ç‡ˆëŽ´ê¾†î·ªá•»àº‹è“µî¾ˆéƒ™ì•…鷉혀鰲ê°ê¬™à¬­å¸¬ê¾¹å†è¿›à¡Ÿé”¸î¸”䓈뎨᷌䯅îªî€¿å¤¿âŸè‚¬ážê‡Ÿëˆ©ç…¦ìœ—蕅塋鄹䙾ㆳ竞㱘è±é«­å€ºë†•í˜”ÆíŽíƒ‹ç³ [ 442.356385][ T8642] usb 4-1: New USB device found, idVendor=06a3, idProduct=0ccd, bcdDevice= 0.40 [ 442.380594][ T8642] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.409638][ T8642] usb 4-1: Product: syz [ 442.425485][ T8642] usb 4-1: Manufacturer: syz [ 442.437715][ T8642] usb 4-1: SerialNumber: syz [ 442.496848][ T9406] usb 3-1: USB disconnect, device number 2 [ 442.729375][ T8642] usbhid 4-1:1.0: can't add hid device: -22 [ 442.747020][ T8642] usbhid: probe of 4-1:1.0 failed with error -22 [ 442.784764][ T8642] usb 4-1: USB disconnect, device number 2 [ 442.884830][ T9796] usbhid 1-1:1.0: can't add hid device: -71 [ 442.890922][ T9796] usbhid: probe of 1-1:1.0 failed with error -71 [ 442.916984][ T9796] usb 1-1: USB disconnect, device number 4 [ 443.306034][ T8642] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 443.444853][ T9796] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 443.474857][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 443.574714][ T8642] usb 3-1: Using ep0 maxpacket: 8 [ 443.684801][ T9796] usb 1-1: Using ep0 maxpacket: 8 [ 443.714661][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 443.715600][ T8642] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 443.835009][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.849316][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.863389][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 443.895480][ T9796] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 128, changing to 11 [ 443.915836][ T9796] usb 1-1: config 1 interface 0 has no altsetting 0 [ 443.945605][ T8642] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 443.955455][ T8642] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.965186][ T8642] usb 3-1: Product: syz [ 443.969472][ T8642] usb 3-1: SerialNumber: syz [ 444.028523][ T8642] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 444.036120][ T7] usb 4-1: New USB device found, idVendor=06a3, idProduct=0ccd, bcdDevice= 0.40 [ 444.069921][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.085149][ T9796] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 444.096672][ T7] usb 4-1: Product: syz [ 444.105860][ T9796] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.117686][ T7] usb 4-1: Manufacturer: syz [ 444.125599][ T7] usb 4-1: SerialNumber: syz [ 444.131730][ T9796] usb 1-1: Product: á [ 444.142146][ T9796] usb 1-1: Manufacturer: á  [ 444.157282][ T9796] usb 1-1: SerialNumber: 욡鶖敿툜ì»á¿³è¸Šæ›ºä®¾ç‡ˆëŽ´ê¾†î·ªá•»àº‹è“µî¾ˆéƒ™ì•…鷉혀鰲ê°ê¬™à¬­å¸¬ê¾¹å†è¿›à¡Ÿé”¸î¸”䓈뎨᷌䯅îªî€¿å¤¿âŸè‚¬ážê‡Ÿëˆ©ç…¦ìœ—蕅塋鄹䙾ㆳ竞㱘è±é«­å€ºë†•í˜”ÆíŽíƒ‹ç³ 16:12:59 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x40, &(0x7f0000000080)={[0x4]}, 0x8) 16:12:59 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x121001, 0x0) [ 444.218167][ T8] usb 3-1: USB disconnect, device number 3 16:12:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xf) 16:12:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000010001fff000000000006190000000000", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800b00010069703667726500002400028014000700ff01000000000000000000090000000106000200a8f000000400120008000a00", @ANYRES32, @ANYBLOB="08001f0002000000080004"], 0x74}}, 0x0) 16:12:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)) 16:12:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 16:12:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8953, &(0x7f00000000c0)) [ 444.435000][ T7] usbhid 4-1:1.0: can't add hid device: -22 [ 444.444435][ T7] usbhid: probe of 4-1:1.0 failed with error -22 [ 444.467225][T13665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 444.505603][ T7] usb 4-1: USB disconnect, device number 3 [ 444.534275][T13665] device ip6gre1 entered promiscuous mode [ 444.555247][ T9796] usbhid 1-1:1.0: can't add hid device: -71 [ 444.573934][ T9796] usbhid: probe of 1-1:1.0 failed with error -71 16:13:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 444.651294][ T9796] usb 1-1: USB disconnect, device number 5 16:13:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8904, &(0x7f00000000c0)) 16:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x40, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 16:13:00 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004740)={&(0x7f0000004700)='./file0/file0\x00'}, 0x10) 16:13:00 executing program 2: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:13:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="4e552779953e2b71e6b1bd8a9637", 0xe}], 0x1}}], 0x1, 0x0) 16:13:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x934, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x9afb3fcdabf5e729}, 0x14}}, 0x0) 16:13:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x40, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) [ 445.467346][T13707] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 445.498183][T13712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 445.548167][T13712] device ip6gre1 entered promiscuous mode [ 445.944756][T13719] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 16:13:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 16:13:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001880), &(0x7f00000018c0)=0xfffffffffffffdb4) 16:13:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000002c0), 0x4) 16:13:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x700, 0x4) 16:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x40, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 16:13:01 executing program 0: r0 = socket(0xa, 0x3, 0x7f) bind$alg(r0, &(0x7f0000000000)={0xa, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 16:13:01 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000580)={@dev, @link_local, @val={@void, {0x8100, 0x4}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @link_local}}}}, 0x0) 16:13:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 16:13:01 executing program 4: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x40, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 16:13:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 16:13:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a0001042abd7000fdffffff000000000c33"], 0x24}}, 0x0) 16:13:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @empty}, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0xfb, 0x61}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001880), &(0x7f00000018c0)=0xc) 16:13:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 16:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @loopback}}}}) 16:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4) 16:13:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x40, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 16:13:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x34, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4, 0x3}]}]}, 0x34}}, 0x0) 16:13:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 16:13:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="4e552779953e2b71e6b1bd8a9637c9aa777870d71eb5c43e6206338b02ca806c6ca38f8de27f59e36462a9edda50672d126cef7e8371", 0x36}], 0x1, &(0x7f00000004c0)=[{0x10, 0x0, 0x7fffffff}, {0x10}], 0x20}}, {{&(0x7f0000000380)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, 0x0}}], 0x2, 0x0) 16:13:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000180)={'bridge_slave_1\x00', @ifru_names}) 16:13:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}}) 16:13:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000a00)=""/209, 0x5f5e0ff, 0xd1}, 0x20) 16:13:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xc}]}]}}, &(0x7f0000000a00)=""/209, 0x32, 0xd1, 0x1}, 0x20) 16:13:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x130000000}) 16:13:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x700, 0x4) 16:13:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 16:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$alg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@op={0x18}], 0x18}, 0x0) 16:13:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'tunl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 16:13:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 16:13:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 16:13:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8981, 0x0) 16:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)={0x38, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 16:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 16:13:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x7f, 0x3f, 0x15b7b57094a57970, 0x1}, 0x40) 16:13:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 16:13:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 16:13:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x0, 0xfffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x108, &(0x7f0000000200)=""/264, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x40, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 16:13:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x44, r1, 0x40f, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, "aa"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) 16:13:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xbc}}, 0x0) 16:13:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/209, 0x1a, 0xd1, 0x1}, 0x20) 16:13:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8982, 0x0) 16:13:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 16:13:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x4020940d, 0x0) [ 447.711475][T13826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f0000000040)) [ 447.777502][T13830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffffc, 0x4) 16:13:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 16:13:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xa0, &(0x7f00000002c0)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 16:13:03 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 16:13:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, 0x0) 16:13:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x13, 0x8}, 0x40) 16:13:03 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) getrlimit(0x0, &(0x7f0000000240)) 16:13:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:13:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000200), 0x8) 16:13:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f0000000000), 0xc) 16:13:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 16:13:03 executing program 4: wait4(0x0, 0x0, 0x0, &(0x7f0000000600)) 16:13:03 executing program 5: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0x94) 16:13:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 16:13:03 executing program 2: getresgid(0x0, &(0x7f00000000c0), &(0x7f0000000080)) 16:13:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:13:03 executing program 0: fcntl$dupfd(0xffffffffffffff9c, 0x11, 0xffffffffffffffff) 16:13:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000040), &(0x7f0000000000)=0x8) 16:13:04 executing program 2: clock_getres(0xe, &(0x7f0000000240)) 16:13:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000002d00), 0x8c) 16:13:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:13:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000180), 0x4) 16:13:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0xffffffffffffff6d, 0x2}, 0x10) 16:13:04 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast2}, 0x14) 16:13:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 16:13:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:13:04 executing program 1: getresgid(0x0, 0x0, &(0x7f00000002c0)) 16:13:04 executing program 0: semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffff}], 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 16:13:04 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000840)=@in6, &(0x7f0000000880)=0x1c) 16:13:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0), 0x4) 16:13:04 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x25, 0x0, 0x0) 16:13:04 executing program 1: openat$ptmx(0xffffff9c, 0x0, 0x56654352544f0379, 0x0) 16:13:04 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000001580)=0xff4, 0x4) 16:13:04 executing program 0: msgget(0x0, 0x633) 16:13:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080)=0x9, 0x4) 16:13:04 executing program 2: madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) 16:13:04 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7fe, 0x0) 16:13:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x97}, 0xa0) 16:13:04 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 16:13:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 16:13:04 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380), 0x0) 16:13:04 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x40000000}}) 16:13:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 16:13:05 executing program 4: sync() socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:13:05 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 16:13:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000500)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000340)={r1}, &(0x7f00000001c0)=0xb0) 16:13:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:13:05 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') 16:13:05 executing program 1: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000300)) 16:13:05 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 16:13:05 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0xa00, 0x0) 16:13:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) 16:13:05 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/75) 16:13:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x4d1, 0x4) 16:13:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="be", 0x1}], 0x1}, 0x0) 16:13:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:13:05 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x7da, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x10, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x20}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0xfd}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x0, 0x5, 0x3f}}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x141d}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2801}}]}) 16:13:05 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) 16:13:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9f0d174b"}, 0x0, 0x0, @planes=0x0}) 16:13:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/uts\x00') 16:13:05 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x7da, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:13:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001"], 0x38}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:13:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x62, 0xa}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:13:05 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) [ 450.635048][ T3219] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:13:06 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x101000) [ 450.675899][T14004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2}]}, 0x30}}, 0x0) [ 450.775342][ T9796] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 450.875066][ T3219] usb 6-1: Using ep0 maxpacket: 8 [ 450.995084][ T3219] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 451.014904][ T9796] usb 5-1: Using ep0 maxpacket: 8 [ 451.032345][ T3219] usb 6-1: config 1 interface 0 has no altsetting 0 [ 451.135603][ T9796] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:13:06 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x46100) 16:13:06 executing program 0: sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) [ 451.219555][ T3219] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 451.240837][ T3219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.255857][ T3219] usb 6-1: Product: á [ 451.261321][ T3219] usb 6-1: Manufacturer: á  [ 451.268098][ T3219] usb 6-1: SerialNumber: â  [ 451.335208][ T9796] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 451.344338][ T9796] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.371884][ T9796] usb 5-1: Product: syz [ 451.385018][ T9796] usb 5-1: Manufacturer: syz [ 451.389738][ T9796] usb 5-1: SerialNumber: syz [ 451.447716][ T9796] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 451.595090][ T3219] usbhid 6-1:1.0: can't add hid device: -22 [ 451.601653][ T3219] usbhid: probe of 6-1:1.0 failed with error -22 [ 451.628630][ T3219] usb 6-1: USB disconnect, device number 2 [ 451.673952][T13685] usb 5-1: USB disconnect, device number 2 [ 452.335149][ T8642] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 452.465236][ T3219] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 452.595464][ T8642] usb 6-1: Using ep0 maxpacket: 8 [ 452.725641][ T3219] usb 5-1: Using ep0 maxpacket: 8 [ 452.756005][ T8642] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 452.770463][ T8642] usb 6-1: config 1 interface 0 has no altsetting 0 [ 452.875340][ T3219] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 452.975290][ T8642] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 452.984446][ T8642] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.992960][ T8642] usb 6-1: Product: á [ 452.997581][ T8642] usb 6-1: Manufacturer: á  [ 453.003083][ T8642] usb 6-1: SerialNumber: â  [ 453.075273][ T3219] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 453.089086][ T3219] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.097924][ T3219] usb 5-1: Product: syz [ 453.102945][ T3219] usb 5-1: Manufacturer: syz [ 453.107872][ T3219] usb 5-1: SerialNumber: syz [ 453.163915][ T3219] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 16:13:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = fcntl$dupfd(r4, 0x0, r4) poll(&(0x7f0000000080)=[{r5}], 0x1, 0x36) shutdown(r3, 0x0) 16:13:08 executing program 2: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000080)) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in={0x10, 0x2}, 0x10) socketpair(0x10, 0x1, 0xb, &(0x7f0000000000)) sync() 16:13:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2270, 0x0) 16:13:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) [ 453.285309][ T8642] usbhid 6-1:1.0: can't add hid device: -22 [ 453.292083][ T8642] usbhid: probe of 6-1:1.0 failed with error -22 [ 453.312626][ T8642] usb 6-1: USB disconnect, device number 3 [ 453.365739][ T7] usb 5-1: USB disconnect, device number 3 16:13:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e22ffffffff000000000000000000003b09000000000000000000ccffffff0000000000000000000000000000000000aa2936d050572b559ac96c000000000000000000000040000000000000000000000000000000000000000000000000000000913cbd9700000000000000", @ANYRESHEX], 0x8c) 16:13:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0x16, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 16:13:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), 0x94) 16:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) read(r4, &(0x7f0000000080)=""/108, 0x6c) shutdown(r3, 0x0) 16:13:08 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x80}, 0x1) 16:13:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8ccc}, 0x14) 16:13:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x1b, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001dc0)='syzkaller\x00', 0x1, 0xff, &(0x7f0000001e00)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:09 executing program 3: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x41) 16:13:09 executing program 5: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 16:13:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x244c0, 0x0) 16:13:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x60842, 0x0) 16:13:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x141040, 0x4c) 16:13:09 executing program 3: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@remote}, 0xc) 16:13:09 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1093c3, 0x2c) 16:13:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 16:13:09 executing program 0: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:13:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xffffffffffffffe7) 16:13:09 executing program 5: r0 = socket(0x11, 0x3, 0x8) write$nbd(r0, 0x0, 0x0) 16:13:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00') 16:13:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:13:10 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x101240, 0x86) 16:13:10 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 16:13:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) write$nbd(r0, &(0x7f0000000000)=ANY=[], 0xe7) 16:13:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x0) openat$incfs(r0, &(0x7f0000000340)='.pending_reads\x00', 0x0, 0x40) 16:13:10 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:13:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x141040, 0x22) 16:13:10 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) write$cgroup_pid(r0, 0x0, 0x0) [ 455.083916][ T37] audit: type=1804 audit(1609603990.445:12): pid=14154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391304450/syzkaller.43AlXN/200/file0/.pending_reads" dev="sda1" ino=15770 res=1 errno=0 16:13:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x420c2, 0x0) openat$incfs(r0, &(0x7f0000000440)='.pending_reads\x00', 0x0, 0x6) 16:13:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x0) openat$incfs(r0, &(0x7f0000000340)='.pending_reads\x00', 0x141000, 0x40) 16:13:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x4c8e2, 0x3c) 16:13:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x80001, 0x1c) 16:13:10 executing program 4: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="ba", 0x1) 16:13:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x420c2, 0x5) [ 455.358588][ T37] audit: type=1804 audit(1609603990.725:13): pid=14167 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir778960395/syzkaller.o4rNQ2/204/file0/.pending_reads" dev="sda1" ino=15757 res=1 errno=0 16:13:10 executing program 3: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0xfffffffffffffea5) 16:13:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000080)=0xfffffffffffffe2a) [ 455.484140][ T37] audit: type=1804 audit(1609603990.775:14): pid=14169 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir154780724/syzkaller.dgOUaa/226/file0/.pending_reads" dev="sda1" ino=16216 res=1 errno=0 16:13:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:13:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x30) [ 455.639880][ T37] audit: type=1800 audit(1609603990.785:15): pid=14168 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=16219 res=0 errno=0 16:13:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x0) write$tun(r1, 0x0, 0x19e) 16:13:11 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x12be41, 0x1f6) 16:13:11 executing program 3: r0 = socket(0x11, 0x3, 0x8) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000), 0x0) 16:13:11 executing program 0: r0 = epoll_create1(0x0) write$char_usb(r0, 0x0, 0x0) 16:13:11 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffeb9) 16:13:11 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 16:13:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/66, &(0x7f0000000100)=0x42) 16:13:11 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, {@loopback}}, 0xfffffffffffffe4a) 16:13:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x488e2, 0x98) 16:13:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x488e2, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[], 0x19e) 16:13:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5) 16:13:11 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000a00)={{0x12, 0x1, 0x59587eb4b5ecee0a, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x1c, &(0x7f0000000ac0)={0x5, 0xf, 0x1c, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0xff0000, 0x0]}, @generic={0x3, 0x10, 0x4}]}, 0x1, [{0x0, 0x0}]}) 16:13:11 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000a00)={{0x12, 0x1, 0x59587eb4b5ecee0a, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:13:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000740)={0x0, 0xea60}, 0x10) readv(r0, &(0x7f000000e0c0)=[{&(0x7f000000cc80)=""/91, 0x5b}], 0x1) 16:13:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x5450, 0x0) 16:13:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 16:13:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r2, 0x5450, 0x0) 16:13:11 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000ac0)='/dev/usb/hiddev#\x00', 0x0, 0x0) 16:13:12 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 16:13:12 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x4b}}]}}}]}}]}}, 0x0) [ 456.655389][ T20] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 456.665237][ T8642] usb 5-1: new high-speed USB device number 4 using dummy_hcd 16:13:12 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000a00)={{0x12, 0x1, 0x59587eb4b5ecee0a, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x5, &(0x7f0000000ac0)={0x5, 0xf, 0x5}}) [ 456.915335][ T8642] usb 5-1: Using ep0 maxpacket: 8 [ 456.946212][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 456.975282][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 456.996107][ T9796] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 457.025344][ T4930] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 457.046325][ T8642] usb 5-1: unable to get BOS descriptor or descriptor too short [ 457.105384][ T8642] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 457.114070][ T8642] usb 5-1: can't read configurations, error -71 [ 457.121005][ T8982] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 457.146942][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.164853][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.179764][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 457.191723][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 457.204658][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 457.265287][ T4930] usb 2-1: Using ep0 maxpacket: 32 [ 457.385391][ T4930] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 75, changing to 10 [ 457.398298][ T9796] usb 4-1: unable to get BOS descriptor or descriptor too short [ 457.405278][ T8982] usb 6-1: Using ep0 maxpacket: 8 [ 457.406880][ T4930] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.456126][ T4930] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 457.496393][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 457.506623][ T20] usb 3-1: string descriptor 0 read error: -22 [ 457.523488][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 457.527120][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.545759][ T4930] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 457.555805][ T9796] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 457.563425][ T9796] usb 4-1: can't read configurations, error -71 [ 457.594556][ T4930] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 457.601558][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.606010][ T7] usb 1-1: Product: syz [ 457.623812][ T4930] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 457.685232][ T7] usb 1-1: Manufacturer: syz [ 457.686396][ T8982] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.689897][ T7] usb 1-1: SerialNumber: syz [ 457.724912][ T8982] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.761021][ T8982] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 457.798556][ T8982] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 457.807479][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 457.835370][ T8642] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 457.851479][ T8982] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 457.875520][ T4930] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 457.878173][ T8982] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 457.891614][ T4930] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.936058][ T4930] usb 2-1: Product: syz [ 457.944230][ T4930] usb 2-1: Manufacturer: syz [ 457.976148][ T20] cdc_ncm 3-1:1.0: bind() failure [ 458.003662][ T20] cdc_ncm 3-1:1.1: bind() failure [ 458.006427][ T4930] usb 2-1: SerialNumber: syz [ 458.058437][ T20] usb 3-1: USB disconnect, device number 4 [ 458.067493][ T4930] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 458.086235][ T8982] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 458.096471][ T8642] usb 5-1: Using ep0 maxpacket: 8 16:13:13 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xb30b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000009c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 458.118209][ T8982] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.140564][ T8982] usb 6-1: Product: syz [ 458.145082][ T8982] usb 6-1: Manufacturer: syz [ 458.150494][ T8982] usb 6-1: SerialNumber: syz [ 458.215648][ T8642] usb 5-1: unable to get BOS descriptor or descriptor too short [ 458.274693][T14255] usb 2-1: USB disconnect, device number 2 [ 458.285634][ T8642] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 458.310141][ T8642] usb 5-1: can't read configurations, error -71 [ 458.336758][ T8642] usb usb5-port1: attempt power cycle [ 458.468205][ T8982] cdc_ncm 6-1:1.0: bind() failure [ 458.495949][ T9796] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 458.500532][ T8982] cdc_ncm 6-1:1.1: bind() failure [ 458.508610][ T7] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 458.555033][ T8982] usb 6-1: USB disconnect, device number 4 [ 458.705628][ T9844] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 458.724470][ T9406] usb 1-1: USB disconnect, device number 6 [ 458.895657][ T9796] usb 4-1: unable to get BOS descriptor or descriptor too short [ 458.945408][ T9844] usb 3-1: Using ep0 maxpacket: 8 16:13:14 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000a00)={{0x12, 0x1, 0x59587eb4b5ecee0a, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x8, &(0x7f0000000ac0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 459.035490][ T9796] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 459.047097][ T9796] usb 4-1: can't read configurations, error -71 [ 459.064719][ T9796] usb usb4-port1: attempt power cycle [ 459.075399][T14255] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 459.084897][ T8642] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 459.146335][ T9844] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.166455][ T9844] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.188898][ T9844] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 459.200367][ T9844] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 459.211136][ T9844] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 459.255423][ T8982] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 459.345689][ T8642] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 459.359817][T14255] usb 2-1: Using ep0 maxpacket: 32 16:13:14 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x1f, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x30, 0x3, 0x2, 0x6, 0x0, 0x7, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x2}}, {[{{0x9, 0x5, 0x81, 0x3, 0x4b55c43299c5c9db, 0x4b, 0x7f, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x8, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7, 0x1, 0x68}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x0, 0x7f, 0x0, 0x0, 0x40}, 0xa5, &(0x7f00000000c0)={0x5, 0xf, 0xa5, 0x2, [@generic={0x55, 0x10, 0x4, "c87f4c260149f0dc223ae6f9289f8c357f9b57fa2a25b9e4254d6cf772860de8924fd744cf936156535bda204da3a751df1694a61582b1b036235679254e860d894b8841b21cd3b72611c78fffd93d07624e"}, @generic={0x4b, 0x10, 0x2, "bd90783cb513cdd69cc4bb95f1e2e3b702743d090911df1dcb965e1a727757385ffd1e11f536d6680fcfb422e400fb7ca3344550a068132b6b46e1bb3da22bc82783dc0453c80366"}]}, 0x4, [{0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 459.475547][ T9844] usb 3-1: string descriptor 0 read error: -71 [ 459.481878][ T9844] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 459.495715][T14255] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 75, changing to 10 [ 459.525405][ T7] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 459.526246][ T8982] usb 6-1: Using ep0 maxpacket: 8 [ 459.541001][ T9844] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.546926][T14255] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.561511][ T7] ath9k_htc: Failed to initialize the device [ 459.588450][ T9406] usb 1-1: ath9k_htc: USB layer deinitialized [ 459.606921][ T9844] usb 3-1: can't set config #1, error -71 [ 459.607946][T14255] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 459.636840][ T8642] usb 5-1: string descriptor 0 read error: -22 [ 459.643141][ T8642] usb 5-1: New USB device found, idVendor=046d, idProduct=b30b, bcdDevice= 0.40 [ 459.646039][ T9844] usb 3-1: USB disconnect, device number 5 [ 459.684615][ T8642] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.699982][T14255] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 459.735428][T14255] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 459.773446][T14255] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 16:13:15 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}}) [ 459.785557][ T9796] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 459.796221][ T8982] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.810138][ T8642] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 459.833378][ T8982] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.869751][ T8982] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 16:13:15 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f755dd403d0faa683b2e000000010902120001000000000904000000ffffff"], 0x0) [ 459.885761][ T9796] usb 4-1: Using ep0 maxpacket: 8 [ 459.895608][T14255] usb 2-1: string descriptor 0 read error: -71 [ 459.902554][T14255] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 16:13:15 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) [ 459.932561][ T8982] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 459.957848][T14255] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.003859][ T8982] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 460.025040][T13685] usb 5-1: USB disconnect, device number 6 [ 460.062515][ T8982] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 460.076026][T14255] usb 2-1: can't set config #1, error -71 [ 460.086627][ T9796] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.094210][T14255] usb 2-1: USB disconnect, device number 3 [ 460.105363][ T9844] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 460.120414][ T9796] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.154601][ T9796] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 460.185745][ T8982] usb 6-1: string descriptor 0 read error: -71 [ 460.192072][ T8982] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 460.192557][ T9796] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 460.236014][ T8982] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.264041][ T9796] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 460.289341][ T9796] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 460.305537][ T8982] usb 6-1: can't set config #1, error -71 [ 460.324677][ T8982] usb 6-1: USB disconnect, device number 5 [ 460.456354][ T9796] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 460.476128][T14255] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 460.479568][ T9796] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.495432][ T9406] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 460.525628][ T9844] usb 3-1: not running at top speed; connect to a high speed hub [ 460.542907][ T9796] usb 4-1: Product: syz [ 460.558097][ T9796] usb 4-1: Manufacturer: syz [ 460.574086][ T9796] usb 4-1: SerialNumber: syz [ 460.617781][ T9844] usb 3-1: config 1 interface 0 altsetting 48 endpoint 0x81 has invalid maxpacket 475, setting to 64 [ 460.643602][ T9844] usb 3-1: config 1 interface 0 altsetting 48 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 460.682933][ T9844] usb 3-1: config 1 interface 0 altsetting 48 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 460.705708][ T8982] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 460.725526][T14255] usb 2-1: Using ep0 maxpacket: 32 [ 460.743532][ T9844] usb 3-1: config 1 interface 0 has no altsetting 0 [ 460.807968][ T9813] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 460.867286][ T9406] usb 1-1: New USB device found, idVendor=0f3d, idProduct=68aa, bcdDevice=2e.3b [ 460.877675][ T9796] cdc_ncm 4-1:1.0: bind() failure [ 460.915048][ T9796] cdc_ncm 4-1:1.1: bind() failure [ 460.925185][ T9406] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.955632][T14255] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 460.969406][ T8982] usb 6-1: Using ep0 maxpacket: 32 [ 461.003708][ T9406] usb 1-1: config 0 descriptor?? [ 461.017147][ T9844] usb 3-1: string descriptor 0 read error: -22 [ 461.023794][ T9844] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.042433][ T9796] usb 4-1: USB disconnect, device number 6 [ 461.095731][ T8982] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 461.102962][ T9844] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.118093][ T9406] sierra 1-1:0.0: Sierra USB modem converter detected [ 461.148451][ T8982] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 461.226371][ T9813] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 461.237081][T14330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 461.239360][T14255] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.278078][T14330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 461.278632][T14255] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.317028][T14255] usb 2-1: Product: syz [ 461.321644][T14330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 461.363819][ T9406] usb 1-1: Sierra USB modem converter now attached to ttyUSB0 [ 461.369370][T14255] usb 2-1: Manufacturer: syz [ 461.405650][T14255] usb 2-1: SerialNumber: syz [ 461.436335][ T8982] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.454295][ T9406] usb 1-1: USB disconnect, device number 7 [ 461.473164][ T8982] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.488441][ T9813] usb 5-1: string descriptor 0 read error: -71 [ 461.504182][T14255] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 461.505798][ T9406] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 461.513725][ T9813] usb 5-1: New USB device found, idVendor=046d, idProduct=b30b, bcdDevice= 0.40 [ 461.541319][ T8982] usb 6-1: Product: syz [ 461.551174][ T8982] usb 6-1: Manufacturer: syz [ 461.557781][ T9813] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.568137][ T8982] usb 6-1: SerialNumber: syz [ 461.595882][ T9406] sierra 1-1:0.0: device disconnected [ 461.607812][T14358] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 461.617522][ T9813] usb 5-1: can't set config #1, error -71 [ 461.635768][ T9844] cdc_ether: probe of 3-1:1.0 failed with error -71 16:13:17 executing program 4: syz_open_dev$evdev(&(0x7f0000000a40)='/dev/input/event#\x00', 0xfff, 0xa0000) [ 461.641340][ T9813] usb 5-1: USB disconnect, device number 7 [ 461.675214][ T9844] usb 3-1: USB disconnect, device number 6 [ 461.735498][ T20] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 461.739389][ T9796] usb 2-1: USB disconnect, device number 4 [ 461.865941][ T8982] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 461.937468][ T8982] usb 6-1: USB disconnect, device number 6 [ 462.006079][ T20] usb 4-1: Using ep0 maxpacket: 8 16:13:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000019c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 16:13:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) [ 462.205660][ T9406] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 462.235693][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.252815][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 462.285556][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 16:13:17 executing program 4: unshare(0x60000) [ 462.335596][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 462.393390][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 462.405644][ T9796] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 462.430931][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 462.495474][ T9844] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 462.495705][ T20] usb 4-1: string descriptor 0 read error: -71 [ 462.526538][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 462.548320][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.585794][ T9406] usb 1-1: New USB device found, idVendor=0f3d, idProduct=68aa, bcdDevice=2e.3b [ 462.605709][ T20] usb 4-1: can't set config #1, error -71 [ 462.608049][ T9406] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.629682][ T20] usb 4-1: USB disconnect, device number 7 16:13:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 16:13:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) [ 462.674548][ T9406] usb 1-1: config 0 descriptor?? [ 462.727565][ T9406] sierra 1-1:0.0: Sierra USB modem converter detected [ 462.750638][ T9844] usb 2-1: Using ep0 maxpacket: 32 16:13:18 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000040), 0x40) [ 462.818174][ T9796] usb 3-1: not running at top speed; connect to a high speed hub [ 462.856849][T14255] usb 6-1: new high-speed USB device number 7 using dummy_hcd 16:13:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x13, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) [ 462.907086][ T9796] usb 3-1: config 1 interface 0 altsetting 48 endpoint 0x81 has invalid maxpacket 475, setting to 64 [ 462.929530][ T9796] usb 3-1: config 1 interface 0 altsetting 48 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 462.953445][ T9406] usb 1-1: Sierra USB modem converter now attached to ttyUSB0 [ 462.961404][ T9844] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 463.009446][ T9406] usb 1-1: USB disconnect, device number 8 [ 463.042851][ T9796] usb 3-1: config 1 interface 0 altsetting 48 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 463.074791][ T9406] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 463.101646][ T9796] usb 3-1: config 1 interface 0 has no altsetting 0 [ 463.111818][ T9406] sierra 1-1:0.0: device disconnected [ 463.125928][T14255] usb 6-1: Using ep0 maxpacket: 32 [ 463.145844][ T9844] usb 2-1: string descriptor 0 read error: -71 [ 463.152331][ T9844] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 463.163804][ T9796] usb 3-1: string descriptor 0 read error: -71 [ 463.175317][ T9796] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 463.188513][ T9844] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.197764][ T9796] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:13:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0xc, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x2) 16:13:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0x4) [ 463.226986][ T9844] usb 2-1: can't set config #1, error -71 [ 463.234473][ T9796] usb 3-1: can't set config #1, error -71 [ 463.246704][ T9844] usb 2-1: USB disconnect, device number 5 [ 463.254240][ T9796] usb 3-1: USB disconnect, device number 7 16:13:18 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 16:13:18 executing program 0: bpf$MAP_CREATE(0x6, 0x0, 0x700) 16:13:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x19, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000080)={{{@in=@remote, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) [ 463.385760][T14255] usb 6-1: unable to read config index 0 descriptor/all [ 463.397402][T14255] usb 6-1: can't read configurations, error -71 16:13:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x1b, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x6, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:18 executing program 5: syz_emit_ethernet(0x1a9, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaabb4791bf85450b08004c"], 0x0) 16:13:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 16:13:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x7, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x200003d0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 16:13:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 16:13:19 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 16:13:19 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:13:19 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @empty, @val={@void}, {@x25}}, 0x0) 16:13:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6}, 0x40) 16:13:19 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x3c8, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x488, 0x488, 0x488, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2cddaffe0e433491bd0c530520302163e907b852240648c810406722d95d"}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 16:13:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000180)) 16:13:19 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000050000000001000000090017"], 0x20}}, 0x0) 16:13:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000080)=@raw=[@map, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000100)='GPL\x00', 0x3, 0xef, &(0x7f0000000140)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:19 executing program 3: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10002) 16:13:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000400), &(0x7f0000000440)=0x4) 16:13:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10143) 16:13:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x4, 0xed, &(0x7f0000000540)=""/237, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x7fffffe, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 16:13:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 16:13:19 executing program 0: unshare(0x600) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 16:13:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000080)=@raw=[@map, @initr0, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000100)='GPL\x00', 0x3, 0xef, &(0x7f0000000140)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000080)={{{@in=@remote, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 16:13:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0xa, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x65, @media='eth\x00'}}}}, 0x68}}, 0x0) 16:13:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:20 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000400)={@remote, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0c9148", 0x28, 0x6, 0x0, @private1, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 16:13:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 16:13:20 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}}, 0x0) 16:13:23 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0xa, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x40014) 16:13:23 executing program 0: pipe(0x0) unshare(0x600) 16:13:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:13:23 executing program 4: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000005000000000100000009"], 0x20}}, 0x0) 16:13:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000440)) 16:13:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x10, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) [ 467.765859][ T8982] Bluetooth: hci0: command 0x0406 tx timeout [ 467.775143][ T8982] Bluetooth: hci1: command 0x0406 tx timeout [ 467.815839][ T8982] Bluetooth: hci5: command 0x0406 tx timeout [ 467.845368][T14613] tipc: Enabling of bearer rejected, failed to enable media 16:13:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x3, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 467.869184][ T8982] Bluetooth: hci2: command 0x0406 tx timeout 16:13:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1, &(0x7f00000002c0)=@raw=[@call], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x92, &(0x7f0000000700)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xffffffffffffff6d}}, 0x0) 16:13:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x80) 16:13:23 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 467.929042][ T8982] Bluetooth: hci3: command 0x0406 tx timeout [ 467.953843][T14614] tipc: Enabling of bearer rejected, failed to enable media [ 468.020492][ T8982] Bluetooth: hci4: command 0x0406 tx timeout 16:13:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x11) 16:13:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008850) 16:13:23 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:13:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x804) 16:13:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x40040) 16:13:23 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 16:13:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={0x0}}, 0x4010) 16:13:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004c0c0) 16:13:23 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 16:13:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 16:13:24 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x101) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000001800)={'hsr0\x00', {0x2, 0x0, @remote}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0x3}) r2 = socket$inet6(0xa, 0x3, 0x101) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000001800)={'hsr0\x00', {0x2, 0x0, @remote}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001140)={&(0x7f0000001000), 0xc, &(0x7f0000001100)={0x0}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf255100000008000300", @ANYRES32=r4, @ANYBLOB="0c009900c1ffffff6000000005008a000200000005008a000b00000005008a0000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:13:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 16:13:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004005) 16:13:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 16:13:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x40040c0) 16:13:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 16:13:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:13:24 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 16:13:24 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 16:13:24 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 16:13:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x884) 16:13:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, &(0x7f00000002c0)) 16:13:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f00000002c0)) 16:13:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 16:13:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 16:13:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:13:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000001c0), 0x4) 16:13:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x20008840) 16:13:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:13:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44094) 16:13:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:13:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 16:13:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10000040) 16:13:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 16:13:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, &(0x7f00000002c0)) 16:13:25 executing program 3: semget(0x1, 0x2, 0x23) 16:13:25 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x3) 16:13:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 16:13:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 16:13:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:13:25 executing program 5: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, 0xffffffffffffffff, 0x0) 16:13:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 16:13:25 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 16:13:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x20000000) 16:13:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x20004000) 16:13:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 16:13:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x101) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000180)) 16:13:25 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup2(r0, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 16:13:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004050) 16:13:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000004) 16:13:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 16:13:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 16:13:26 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:13:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 16:13:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) 16:13:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 16:13:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:13:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:13:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 16:13:26 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) 16:13:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000001380)={&(0x7f0000001240), 0xc, &(0x7f0000001340)={0x0}}, 0x0) 16:13:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, &(0x7f00000002c0)) 16:13:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 16:13:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'virt_wifi0\x00'}) 16:13:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000140)={0x7, 'vlan0\x00'}) 16:13:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$netlink(r0, &(0x7f0000000400), 0xc) 16:13:26 executing program 2: socket(0x2, 0x0, 0x800) 16:13:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 16:13:26 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:13:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001e40)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 16:13:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x401, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x28}}, 0x0) 16:13:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 16:13:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$can_j1939(r0, 0x0, 0x0) 16:13:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000002c0)) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40050) 16:13:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 16:13:27 executing program 3: socketpair(0x0, 0xb, 0x0, &(0x7f0000000380)) 16:13:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x3f, 0x69c8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={r0, 0x0, 0x0}, 0x20) 16:13:27 executing program 2: r0 = epoll_create(0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 16:13:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) 16:13:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x501}, 0x14}}, 0x0) 16:13:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000180), 0x4) 16:13:27 executing program 2: socketpair(0x10, 0x3, 0xff, &(0x7f0000000080)) 16:13:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x8, 0x0, 0x3) 16:13:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) 16:13:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x401, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x30}}, 0x0) 16:13:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2, 0x6c}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/136, 0x27, 0x88, 0x1}, 0x20) 16:13:27 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000001b00)) 16:13:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1f}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 16:13:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001ac0)={'sit0\x00', 0x0}) 16:13:27 executing program 2: bpf$PROG_LOAD(0x8, &(0x7f00000073c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:27 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0189436, &(0x7f00000002c0)) 16:13:27 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x2, &(0x7f00000003c0), &(0x7f0000000500)=0x4) 16:13:27 executing program 1: bpf$PROG_LOAD(0x1d, &(0x7f00000073c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:13:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x3}}, 0x26) 16:13:27 executing program 4: bpf$PROG_LOAD(0x16, &(0x7f00000073c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @val={@void, {0x806}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @mcast2, @random="b815cc7e1664", @private1}}}}, 0x0) 16:13:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x491035e6c5e8fb37}, 0x14}}, 0x0) 16:13:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:13:28 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000001740)={@broadcast, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@generic={0x88f5, '6n'}}}, 0x0) 16:13:28 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000025c0)={0x0, 0x360, "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"}, &(0x7f0000000000)=0x368) 16:13:28 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0xc, "74b9ebd80f6c082fafd3"}, {0x0, 0x9, "38c111eb1c66d8"}, {0x0, 0xe, "ebeaa327195373f8116625c6"}]}]}}}}}}, 0x0) 16:13:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1}}, 0x26) 16:13:28 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x4d, 0x3f, 0xff, @remote}, 0x10) 16:13:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$l2tp6(r1, 0x0, 0x0) 16:13:28 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x10000]}, 0x8) 16:13:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001780)='/dev/net/tun\x00', 0x6200, 0x0) 16:13:28 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 16:13:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_names}) 16:13:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="50030000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r3], 0x350}}, 0x0) 16:13:28 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x3, 0x0, &(0x7f0000000500)) 16:13:28 executing program 4: unshare(0x600) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 16:13:28 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f2c206", 0x2, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], "c943"}}}}}, 0x0) 16:13:28 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) bind$can_raw(r0, 0x0, 0x0) 16:13:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$netlink(r0, 0x0, 0x0) [ 473.379201][T14893] netlink: 820 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.418125][T14898] netlink: 820 bytes leftover after parsing attributes in process `syz-executor.1'. 16:13:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0x3, 0x0, 0x0, @loopback}], 0x1c) 16:13:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8910, &(0x7f00000002c0)) 16:13:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:13:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000440)) 16:13:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd}, 0x40) 16:13:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 16:13:29 executing program 0: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="f9ffff7f00050000000001"], 0x20}}, 0x0) 16:13:29 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x0) 16:13:29 executing program 2: pipe(0x0) unshare(0x60000) pipe(0x0) 16:13:29 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x9, &(0x7f0000000040)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 16:13:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$TUNSETVNETLE(r0, 0x5411, 0x0) 16:13:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000f00)) 16:13:29 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10000) 16:13:29 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:29 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 16:13:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0xc) 16:13:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x8, 0x6ed, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 16:13:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000001b480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="d0", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)=""/149, 0x95}], 0x2}, 0x0) 16:13:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x4, 0xed, &(0x7f0000000540)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f00000003c0)=0x8c) 16:13:29 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000b00)=@string={0x2}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4}}]}) 16:13:29 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x2}]}}) 16:13:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x5450, 0x0) 16:13:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x180) 16:13:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000002c0), 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001480)="9294cfdf80f0caaf13ea1c89e6933d16e1e20ca1da3a6654ba7e6ccbaf3593929c4d1583ad72afa3a83aee5bb43d85dc849224e14b73d6625dad267d9461d71906601744e82ce45e8726c5db22ab4115069ac2e3b52791f56365cbe57e931bd6eaea0b55cbd871408b614c1116a0c74e5c361e63c9fe30586e21e545627b529f60371801c72e8eec873e32299a9138eb7c958c43353fad96de9bca", 0x9b}, {&(0x7f0000001740)="01e09ed668be768f9008a42138a8aabf21581e66bdc671a875e932a9e9ad2f016eb747eb785fbe32d77d15a1426fa4b10bc81726a2a110ed55136f9c74b3a28a2e0631dd33f5c18da3b23b11b6b775ce143337a75d18e54e9fc8a8e416ae1906f9659110f701b4647b2fa282c5d22db2432b34605bdd2af86a3839445289c2c184f6f40061adb68d4626d1bdfa9b3ed1ef6e2ff7511dacc1567cbfa9e03f4a15d32c8b33b95d3d28b2001e8d861d1d3c475e4c6f84e57635692ad9da7ea78de4b6ee4e67bf75d6ce63774c833bd23a63ce164f2b594acff5556ed832139db42227aacd85fe91bd6ac6522b2323a6f82a37b5e1cfc80383c4f0ff57ece64db7454bc14553b07c0dbe41280f0c80fa36fa41f09e278866b14109554dcb782497238673abb1d1afa65e812e3f15c368b3256ba4a272da410f7fa3141a5bbb56618e194698f00bfdcc55fff69f9899252e3aa9a9b802e4046b5f77316c3da2972e9b1ce5f90397b48d27b6b06ec5dbe97d873f156167cf2cf3c570a502afdf4980750c002cfbed0e32b4531d076c4a3caa9c759802916d029dc5d87af5b23eb8313c827ac42f6f27dd17ad3b3ce6ff658f8f50a6e642126258222d84c019f3256f33d8d9f31b4e05d640e47c15f664643acafa97d05a0899af3c231df5b94fea07cef56b6365af07bd7e98fea9c78dc8da39feac3cf266490494cd24ff52a1b807cf443d16f814b030682377251cc808f8f95a515b083666a39fb3a58edbf2fe8e51d12cdba97d533e238194b69add8fc45e72e3a9c9149baed7b7ef50245b26e406c5cbdbba74a26f9d6c2b524c8555e79a7996db2434403c79ebde916a21ce3b301b488021c15b93fc681b52a5e54c564ff43b4bb7c9085d0310e85957720aebeb3e8600d9c68d5ecb438546441f84fb8b3d2326cf9cfdfb88c8c3ba7c20edc7d8a3a67536862f904178138bab69b487456fba22224855767de0561f5395196c89f5e1b7de43c7c6d351cf0686eb20d7b25f0c3a4ff978fe41781ec0687f2725bfc1ef983208bf27f563f4dbef548dbbf63c2562b4825bc813fb57a78a06d8deae668adff64fa472b795ecb2856fbef54f2e91ac9add8ae69992fd52a4c455edafe8a8b91b7d0d3407160028c9ad2c625c67215734f44c4894925ac6ca3891b2ec084068a75ad2057529e31373ca53511bbba69ba4bef7665f9cc31839993c9b325bbfe98ca042ff7da2fbea126457c87c21b96f0887729d9c51b6e6cbca7c70ddc39fec1d677067de314ffe1dc02630578fe0f9db1bd50d02df5de0019b801214d1d61432cc6853fb7e685b53a24e2871815ba95a3af18f0772e4502e42984fa32a69bdb9d7d67c2c2d4e1bfb3d12a0ab9e5648860a368d3678547fe5d06b96e4b28b07275d2c2d515e808b0ba429c49b57c4800535a685ff7058a61aa785c93e710154d2dc6073764f373da7f095672e554dccf158a8c69f3c5605a5aadef2cd2922acfb9fb4cacb16a7f3b708ff20e846b803c1b52c4a58240cb978b3b5fb57c7ca86073bb1cae0923b21549213cbb1984532cff15f67d3992935b42cd2239559d19faf55ee5f8ad7c2e0e0429235f584b7c720f244e2b32230d6dc10f3a89aa8fc63ec5cc5951e310851c45b8edae3c06c6801b815481fce81745944a42cf6236b9a6d7e8a72792d32aa6557831b8babadfa497208e23fd910d37c21dd7f43b9027d6ab6ceeef723c589367b99e843df752086c234d98c1587a58e0628fdde329f300f146801d0bbbe999e6acbf7d307d95ba42559b4f61419fdacf86c016742cdfa0634c5e7fd13fb0410ce2eca39f893239d2853dd53cd6f8bd2c15c1e5d0f0c2b0fb91f7b186e43dcf1c5829151d96371a6739ef543e9d70f72df2ebee2d8deeb0c80dc22ae4c00fb0e066eab377d2a7f096204c5c6383ac6282c71c2313b773b82736317fcbf4bafa57321225127066b7d3a3b87f2872a66a5362f411d9e3dd2442e274bf9b34bf98309724f10bb00315738a45a2779f8d389560d7ae3232814c3d3be8a7202e1f53fac95c0e89dbf0f5965e5ea0f3d456b43a2f2b5764a94399b8c7286843ac42237d4ea59a0fd290a04dd536b3fae0a9153b2ec76abe2cb9288f629130adc13a466b537808dbf2b7b4be5216ae12d9cc0341f7ce0c9aa1b0b270d7854325e6f6d9ffa20dd83c3eb2835f8c4cd59e1642a46a81ed2f5a2b54dfb73a47f0ba1e86bc8e56107bdb3589235464655f46cee28ad5c5b6644dce18aced2a1ef53c475e2b49ba3ca16a658e420b205dc9206f31ba394d0ac1d38d2fd5c69d57b14fe76e2b6bd949f177e0768942a3a025352c4f15a8465ef4b74d3010b3104069d997ae26fa4571888d6a1ff8770787f70056dc4ac3804ca17db42076d080385ed639b4c659d21be122855f805223b91249b38962212d02b1ab93c6f6447c46fc1d11d25aed5d7e73a2e12b52cdf6e25a9b511a0332a7d85029c601566ca73729c48ffceece28dcf36184bcd4b9e3e49e18c516de80ae22ea3f95a99f9d5579b9813d70217b73a088b76a4657e30efb72e4331ec8f7d7a6497854056de03e6bbf01f6b9aa5df9062b16ac33b0f2f4c319592477772f1e340395de467a69d481611b3058c9379542f6d1d3785af278697036dc121db209d0a0ce3a05f19e59903f08e0a03ead25f09a5b05c6f25af472849838949a312dcf1af23a91722b3a65271962fb5b6dc15b6c9afe57a75aa2648f075a9ecc19e6339f067c1ae7f649226cb70017bca1be43c47425a4b6a72cdc9be2729c379d65f52fa8a64d76c68393750704add09433422522025baa9a0ceb6f6ec38c25cde17f585780056e3532a67d9f5ae94aaa57a8d4102cdb84e0b259aeb951b8924fa5d70f25f2c0ea10a28b04cc382911a7ecbcacb6209b3fedebf67d8dd7f1ba40a6db15320b040f1f0b774f2f26569c17ad71a61c0904534316e266afab0be4d91563c457dfd4c323943570ea937ad2ca97171ff64d92f4cc8082943ae733aab0f591dd989285f92287cb9f673da601cfcfe21cef80cd558ddb3f3e454b851ab08a554ac5afd57e2c92f52ca31ee522e05199aa507b6de5d68099abf5fbfdd1212435a93aa3ab44c17997a0c65575e8864687adf494be1618540252dbe8ba40f9ac80174193fb7b53fede2c7350ae0810d7676d101f2f902a66a8d8a1561a4616e338096262231ebaea66c5070cea767b3f69fcc277788c75bd39b6c46b95bcdaf709268830a3bc0529112fe87e2812645b9709948573231dc9c4d4c8459a4a3eaa9e58308d16efac34d8139f5032ef07cf1a8df65d5dd205f15602a039399943effd9b7c2d5f710a7a40b6e69c89da0da618c54904b49ea718224e4601620b80fd8146a59fed305a463a03d1bb08bf2e617e4947eefa78f82e0abfc285f69de966095a70f4fead93f99a3134fef5d313c6b57bf70960d872efbc5e412a96043124652f8896f5d7ca57f1b4ec5eb52566742b178ca30e9dcd2af9ce7cd87337f266f755e7fa965c7fb8831b338c276776ea46db2d1886466fc683665517eadf25efe259a7b1815ada8f9db23b9cb18817724fc307ca098db11f696e2fa5d8f45cbece6068dd6f7ec5a829f0b6ec18377b2ebb8d4c3cf74ad8e1b4f3a284a5b578598b3fafe20c49a6b13edbd966162e8d80cfc06a9c27b0ec97a446d71b85f0c08717720e0bbb8314bc6ef55d8983e3f0fcb40dc857a2403354290a189f2ed98fe4b54ec819fec531322cee867f1309e83d9a377730cfdb1c40c3b7ebd3654955f986b0445bee09747f7d29d629220e3b5b1c2553754831c4865039ec30e3cef8779b0d5bcbcc946ca860a6e1bbfd60ab48346b7d1b8bb2684cfc3c9c1", 0xab9}], 0x2}, 0x0) 16:13:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x2, 0x1, [0x0]}, 0xa) [ 474.960366][ T9844] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 474.995790][ T9406] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 475.243437][ T9406] usb 5-1: Using ep0 maxpacket: 8 [ 475.248867][ T9844] usb 6-1: Using ep0 maxpacket: 32 16:13:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 16:13:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:13:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, &(0x7f00000018c0)=[{0xb0, 0x0, 0x0, "69e5f58029b3eb64f706d5c0d5168eceee7b63182c64fbe7505d44e3197c78435703b9f46f885fb7b63a929f08b6f126c769d9f817444f4fb735a25abc911a692b24981f84fde04585a1a49ff2c51a170102923756aa1a7a5d4b9d1539be77e86c4ae8963d53f1db5743bffd72ed6708e172519b46c70a99218e036ffa366a0b817ffac1923d4ada42945b461388fdf9b217f394c35a2ea64a"}], 0xb0}, 0x0) 16:13:30 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@empty, @local, @val, {@ipv4}}, 0x0) [ 475.367517][ T9406] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.390753][ T9406] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.411052][ T9406] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 475.445041][ T9406] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 475.456196][ T9844] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:13:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001a40)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 16:13:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000080)="d8", 0x1}], 0x1}, 0x0) [ 475.492143][ T9406] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 475.527146][ T9406] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 475.595802][ T9406] usb 5-1: language id specifier not provided by device, defaulting to English [ 475.646302][ T9844] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 475.665123][ T9844] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.693626][ T9844] usb 6-1: Product: syz [ 475.707307][ T9844] usb 6-1: Manufacturer: syz [ 475.717109][ T9844] usb 6-1: SerialNumber: syz [ 475.746570][ T9406] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 475.757905][ T9844] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 475.780241][ T9406] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.801100][ T9406] usb 5-1: Product: syz [ 475.811357][ T9406] usb 5-1: SerialNumber: syz [ 475.976817][ T8982] usb 6-1: USB disconnect, device number 9 [ 476.115687][ T9406] cdc_ncm 5-1:1.0: bind() failure [ 476.149357][ T9406] cdc_ncm 5-1:1.1: bind() failure [ 476.180879][ T9406] usb 5-1: USB disconnect, device number 8 [ 476.755367][ T9406] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 476.855301][ T9844] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 476.995264][ T9406] usb 6-1: Using ep0 maxpacket: 32 [ 477.095276][ T9844] usb 5-1: Using ep0 maxpacket: 8 [ 477.196033][ T9406] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 477.216149][ T9844] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.227274][ T9844] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.237423][ T9844] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 477.247768][ T9844] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 477.259219][ T9844] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 477.270906][ T9844] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 477.315451][ T9844] usb 5-1: language id specifier not provided by device, defaulting to English [ 477.366546][ T9406] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.376878][ T9406] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.386682][ T9406] usb 6-1: Product: syz [ 477.390969][ T9406] usb 6-1: Manufacturer: syz [ 477.397535][ T9406] usb 6-1: SerialNumber: syz [ 477.435300][ T9844] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.444419][ T9844] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.455542][ T9406] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 477.465890][ T9844] usb 5-1: Product: syz [ 477.470388][ T9844] usb 5-1: SerialNumber: syz 16:13:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 16:13:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0x1c, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x800a00000, 0x7) 16:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000280)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000140)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f1) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 16:13:33 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 16:13:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) listen(r0, 0x0) 16:13:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000240)=""/261, 0x105}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 477.675227][ T9844] cdc_ncm 5-1:1.0: bind() failure [ 477.684869][ T9844] cdc_ncm 5-1:1.1: bind() failure [ 477.703654][ T8982] usb 6-1: USB disconnect, device number 10 [ 477.775455][ T9844] usb 5-1: USB disconnect, device number 9 16:13:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000180)=""/64, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) nanosleep(&(0x7f0000000040)={0x8}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 16:13:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000280)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r4, &(0x7f0000000000)=""/1, 0x1) shutdown(r3, 0x0) 16:13:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f00000000c0)=ANY=[], 0x98) 16:13:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x38}, 0x0) 16:13:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000500)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000ac0)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:13:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 16:13:34 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x7) 16:13:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/54, 0x36}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/244, 0xf4}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00552) shutdown(r3, 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x3c3a4733}) shutdown(r4, 0x0) 16:13:34 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001740)=""/162, 0xa2}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 16:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x17) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/232, 0xe8}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000580)="83bf2abe9b83858383d4677ad2bae69bfb48eafc6043b9f26bb805bcf6174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x53}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xc10}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) shutdown(r5, 0x0) 16:13:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140), 0x84) 16:13:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f00000002c0)={0x0, {{0xfffffffffffffda0, 0x2}}, {{0x10, 0x2}}}, 0x118) 16:13:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:13:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000040)="d8", 0x1}], 0x1}, 0x0) 16:13:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0xff, 0x0, 0x2}, 0x8) 16:13:34 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000780)=""/69, 0x45}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/235, 0xeb}, {0x0}], 0x2}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) shutdown(r3, 0x0) 16:13:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001800)=[{&(0x7f0000000180)=""/7, 0x7}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r5 = dup(r3) shutdown(r5, 0x0) 16:13:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000004980)=""/4086, 0xff6}], 0x1000000000000006}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x8000000000049) shutdown(r3, 0x0) 16:13:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[{0x10}], 0x51}, 0x0) 16:13:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000680)=""/102400, 0x19046}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000019a00)={0x0, 0x0, &(0x7f000001cc00)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(r4, 0x0) 16:13:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/4097, 0x1001}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x42) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:13:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000000)=0x98) 16:13:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c0000008400000008"], 0x38}, 0x0) 16:13:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@multicast1, @empty, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000180)={@multicast1, @empty, @local={0xac, 0x14, 0x0}}, 0xc) 16:13:36 executing program 5: msgget(0x1, 0x80) 16:13:36 executing program 5: msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) 16:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000002c0)=[{}, {r0}, {}], 0x3, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) accept(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x101c3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x0, 0x42, 0x0, 0x10) r2 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0xffff, 0x20, &(0x7f0000000000)=0x9, 0x4) connect$unix(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="82022e2fac1400ff7d81afe46dd4f0e0f29384d0829696473d48e4c734a899f96f0b224ec765ed0e030000000c6b9b3fea3baeecc18a03b10820a58fe43bea7a07246ebf798f5ed2d9ac55a52f7dc806278281488cefcfdb1bd4b1ebe36d58ab4f79a6f9c748eea185479029d8d3f0e86de7fb584d490000007c62f567d55587267ba5050932ed612e5ffe04fd83800b0331dd48d6fdc2ef47b4d2c38f572cf51ad724dd92f008c18dacb6584b976198a9ebdf1b7ebb57e73bb2dc6657ddac47a47e1d36a828070028ea997e3ea944dfcd2ab67f05c440000447c89262b7abec43beaf656f9362301576534c2d7ceac6f705d401000000b3dffccd0e67beab3b00b0c1b705f6b4300048c4c0db6c55a02a05961e2dcddadb9edd8a568f564b4d217824b0aa5560ea147f1bd941f986fc4034be2f064b23f18c8a4c9fe1692c35dbdc77d3f79c942baa127a4d05f33d4fcd03af4c9fc348ee4013cff9dbd878bc4230731754b4822fcb9da73e8129e86bdb9d36295c7a83e370d9e13edef846e920b1639dabf973ba46ab6274fc26c1776f86764e266d26b07f4730068492ffffdd36f323ba56df5b96402e4ab3105d001a921040eabb7713aca8a5890cb64cddcc879b1c4e62b74d672aea96557a85b64cd34d6eace517069d10bd9d9a6f2f7fa32c8fc7c9f3bdbc294e6e27e92609c0131f2c4556c729fe045776f78d265319d6be77b913ef08d3800d9fc2cd9db34ce5a001c7440128ca941818d2d5e5155fa497ba8c3f593a60232caff6fd02cce073bd0dc3c538a3dc4a4e12aaedec070f424ecff96d4d715a4d0bc58371945a4917e76dd46e44a72e4b75671a8d289518e0ecf4d7d21704644bb0bfa1e5e8733f567f9524201c832bb01cd543d6bf36052a3cc261adae6ca10a67742b66132a"], 0x10) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) close(r0) 16:13:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="007f01"], 0x8) 16:13:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325", 0xd}], 0x1}, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1) 16:13:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000480)=""/76, 0x4c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:13:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) pwritev(r0, &(0x7f0000001840)=[{0x0}], 0x1, 0x0, 0x0) 16:13:36 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/64, 0x40}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) shutdown(r2, 0x0) 16:13:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 16:13:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 16:13:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 16:13:36 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20189, &(0x7f0000001000)=@un=@abs={0x8}, 0x8) 16:13:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 16:13:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 16:13:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 16:13:37 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/80, 0x50}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="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", 0x1da}, {&(0x7f00000020c0)="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", 0x1146}, {&(0x7f0000001280)="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", 0xce1}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 16:13:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/137, 0x89}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00586) shutdown(r2, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x901, 0x0, 0xc) ppoll(&(0x7f0000000440)=[{}, {r4}, {}], 0x3, &(0x7f0000000480)={0x8}, &(0x7f00000004c0), 0x8) shutdown(r3, 0x0) 16:13:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32], 0x14) 16:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 16:13:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), 0x8) 16:13:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 16:13:37 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), &(0x7f0000000180)=0x4) 16:13:37 executing program 2: setreuid(0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x1012, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 16:13:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f00000000c0)) 16:13:38 executing program 3: open$dir(&(0x7f00000013c0)='./file0\x00', 0x80f02, 0x0) 16:13:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e227f000001"], 0x8c) 16:13:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c}, 0x1c) 16:13:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000001b00), 0x4) 16:13:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/182, 0xb6}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e005fd) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000080)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r3, 0x0) 16:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r1, 0x0) select(0x69, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 16:13:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x48, &(0x7f00000000c0)={@multicast1, @remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) 16:13:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x14) 16:13:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="85b950386523a700bfbb250d67445504ff4b99a934dfc8b7e296465327af90f51eb7c6e164a8cd38ea7fc0b95f4ab7498a8c8dd48911203f069a41b86c6608864806aace1b6a4e5de6c8fc3089b0bb45f66a91efc1164ecac243c3a6137fe26cde01443e752c5143214cddeae58b10b6d016a1004dc90e2e97de6f127690ae", 0x7f}, {&(0x7f0000000180)="b8170e20f3a8b88c2455debe2b5457b8b7cf7801138181912da196e8df3e82", 0x1f}, {&(0x7f00000001c0)="f7a810757f1f70a3e9987ecd83c41387cd5d745e0f31ddbcc72c284b5d1119d11394eb37f1bb5e83da4e699de924da895c60a057d6225e5d9ceb0d1c6975ee90c75acc36452c1f1f07b263945f18aaa94d9142beb5409bf7461e2ecb289cc922ae5e9aad6ef0f0cd3ee7e10874a2215fbe6659accb6478c887db", 0x7a}, {&(0x7f0000000240)="0702f5752adab2a37ec09fbc7f8e3e17607c5c1605d28eb103d433f9f83269fd94f9901a0c76fd1a4a422f9e68", 0x2d}, {&(0x7f0000000280)="4746ca95bea9d2caac176a3dd8029dbb29ffbdde4575656b1c38f5f5ed3dd4696e6a50067d40ef98fac57fe6f08886ee6cddf01afa6f170e9b2446ae689145fe0a5358e9e5a9bc9242a717faaaa514ac39483049f31541f076dc29a919", 0x5d}, {&(0x7f0000000300)="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", 0x40b}], 0x6}, 0x0) 16:13:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:13:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f00000000c0)) 16:13:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) shutdown(r3, 0x0) 16:13:38 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x601, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="a0", 0x1}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="13", 0x1}], 0x1, 0xc700, 0x0) 16:13:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 16:13:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:13:38 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x4}) 16:13:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040), 0x14) 16:13:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140)={0x0, 0x4d442441}, 0x8) 16:13:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:13:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/207, 0xcf}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4093, 0xffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff08}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = dup(r2) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:13:39 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:13:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x3f, 0x0, 0x201}, 0x98) 16:13:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0x0, 0xa1}, 0x8) 16:13:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 16:13:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8801, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x59) 16:13:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 16:13:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000640)=[{&(0x7f0000000140)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:13:39 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/226, 0xe2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e0080e) shutdown(r1, 0x0) read(r2, &(0x7f0000000400)=""/106, 0x6a) shutdown(r2, 0x0) 16:13:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/99, 0x63}, 0xc2) 16:13:40 executing program 5: socket$inet6_udp(0x1c, 0x2, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x800a00000, 0x0) 16:13:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, 0x8) 16:13:40 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000040)={0x6, {{0x1c, 0x1c, 0x2}}}, 0x88) 16:13:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00565) shutdown(r0, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) read(r4, &(0x7f0000000000)=""/123, 0x7b) shutdown(r3, 0x0) 16:13:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000300)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00926) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 16:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000001400)=""/41, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001a40)=[{&(0x7f0000001a80)=""/4102, 0xffd}, {0x0}], 0x100000000000000a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1}, 0x0) shutdown(r3, 0x0) 16:13:40 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 16:13:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/82, 0x52}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000340)="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", 0x2c8c) shutdown(r2, 0x0) 16:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e0057d) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) shutdown(0xffffffffffffffff, 0x0) accept(r4, 0x0, 0x0) shutdown(r3, 0x0) 16:13:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x100) shutdown(r3, 0x0) 16:13:41 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 16:13:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r2, &(0x7f0000000340)="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", 0x2c8c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r3, 0x0) 16:13:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000240)={r1}, &(0x7f0000000100)=0xb8) 16:13:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0xfc6b, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:13:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="84", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 16:13:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x8c) 16:13:42 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x0) 16:13:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x115, 0x0, 0x0, 0x0) 16:13:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x40}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 16:13:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000380)=""/226, 0xe2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002e40)=[{&(0x7f0000000140)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 16:13:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'sit0\x00', 0x0}) 16:13:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x5b6c}, 0x40) 16:13:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe0, 0x0, 0xe0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3d188ee051d38027878b3c1cd3d6ba98c91eed7c567b4c88bf38c270d56d"}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:13:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000940)="7d22a724c78015221cba53ec06e95e656987667c6521d5077f0d6441202435f4e090282451abd6475c2f375bdf484d73d94260fffd157848e66f16c5e58e4252e5b0d4257d5c4ce6a724960a2e6bb363192a3647e7d6ae6f87ea943ceff50a9875598718f620b5e9193c4f1680f6f9ebe2d46aa69c865b09a3a41cb7aa510b80c9a8162bdc72e605c3771ae88a2df2817d84f6c841c36b297a78af83cdfa751fe2c03c144555033e475373b8291c055a3a1f648d8b2a", 0x7ffff000}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="c4f92fda5116f0c32b119b91a7a71546e068e6a364947b46c24ae98477d18566790d27b4faf42d86ca8884886dcd25d3c58068bd4e17d1e25aab0625467f1d4683fdb246a3530d98f69c3319ca7d52699db41749920f00f8968f99c9cc27f236fda3c352fb8092177014c7a69794710525ff07b4868de0ae7c24604f1f492c31fbf11cf222cb0e3f39f95bb56e", 0x8d}, {&(0x7f0000001ac0)="d117967de82dec3b01511a9f1ee9429a482896a5d88361bbc439e35259b5ff511136607f605d0a9d6f56b1fb40353d1f34", 0x31}, {&(0x7f0000001b00)="968576ee6bb86b707c1f2a3909957b80cb6e57c906a0a96bd2911ace2c92540d851d3115b8013bf1378eee8790c63720c92f853153c2", 0x36}, {&(0x7f0000001b40)="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", 0xc1f}], 0x6}, 0x40050) 16:13:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb8) 16:13:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 16:13:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 16:13:42 executing program 3: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) ppoll(&(0x7f00000001c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 16:13:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x184) 16:13:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, "c20f2a6e27fdd71a02e4eb1aa31546c84d58279e111c9e2a0993c419190a3238f4ca1ab05d12fd06395a3f2575c20333d475aa19e0aea7733a"}, {0x60, 0x0, 0x0, "832c1efa17f4e640e28623081c30006dc94a4b75db4aea646d1a21f1f01ae656347be72249064775e29c290504c13286051d4c625d936aa6641d993a226eba9403f4dab5bad6182807"}], 0xb0}, 0x0) [ 487.658103][T15710] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 16:13:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000500)=""/106, 0x6a}], 0x1}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/3, 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40042) recvfrom$inet(r5, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 16:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 16:13:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4091, 0xffb}], 0x1, 0x0, 0xfffffffffffffd0a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000004980)=""/4102, 0x1006}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f0000000240)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r3, 0x0) 16:13:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x19c, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:13:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/73, 0x49}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) select(0x40, &(0x7f0000000280)={0xfffffffffffffff9}, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 16:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x34}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r4, 0x0) 16:13:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x40042, 0x0, 0x0) 16:13:44 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:13:44 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) r1 = getuid() getegid() syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r1]) 16:13:44 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3) 16:13:44 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x19, &(0x7f0000000440)) 16:13:44 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x3, 0x5, "05e467f4a9"}) 16:13:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x11, 0x68, &(0x7f0000000140)={@mcast1}, 0x14) 16:13:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 16:13:44 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 16:13:44 executing program 3: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/151) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x12) mlock2(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:13:44 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x80, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8bba40174def8070}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x178, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x31b}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000004}, 0x40044) bpf$MAP_CREATE(0x3, &(0x7f0000000a40), 0x40) 16:13:44 executing program 1: fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) 16:13:44 executing program 0: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 16:13:44 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6000, 0x0) 16:13:44 executing program 4: setreuid(0xee00, 0xee00) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x251d, 0x0) 16:13:44 executing program 3: rename(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='./file0\x00') 16:13:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 16:13:44 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007fc0)={0x2020}, 0x2020) 16:13:45 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 16:13:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) 16:13:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 16:13:45 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000440)) 16:13:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x11, 0xb, &(0x7f0000000140)={@empty={[0x3]}}, 0x14) 16:13:45 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000080)) mprotect(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0) 16:13:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:13:45 executing program 1: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 16:13:45 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) 16:13:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:13:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0xc0045878, 0x0) 16:13:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='/+\x00', 0x0, 0x0) 16:13:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xb4, &(0x7f0000000640)=""/180, 0x41000, 0x1a, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000280), 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:13:45 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 16:13:45 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:13:45 executing program 4: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200444, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='bpf\x00', 0x0, r1) 16:13:45 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000a40), 0x40) 16:13:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r2, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 16:13:45 executing program 0: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:13:46 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x5451, 0x0) 16:13:46 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@broadcast, @remote, @val={@void, {0x4305}}}, 0x0) [ 646.785757][ T1661] INFO: task syz-executor.3:15859 can't die for more than 143 seconds. [ 646.794327][ T1661] task:syz-executor.3 state:D stack:27888 pid:15859 ppid: 8527 flags:0x00004004 [ 646.812661][ T1661] Call Trace: [ 646.820637][ T1661] __schedule+0x8cd/0x2150 [ 646.834086][ T1661] ? io_schedule_timeout+0x140/0x140 [ 646.843907][ T1661] schedule+0xcf/0x270 [ 646.855605][ T1661] schedule_timeout+0x1d8/0x250 [ 646.863433][ T1661] ? usleep_range+0x170/0x170 [ 646.873786][ T1661] ? wait_for_completion+0x15b/0x260 [ 646.890680][ T1661] ? lock_downgrade+0x6d0/0x6d0 [ 646.897231][ T1661] ? do_raw_spin_lock+0x120/0x2b0 [ 646.909975][ T1661] ? rwlock_bug.part.0+0x90/0x90 [ 646.915074][ T1661] ? _raw_spin_unlock_irq+0x1f/0x40 [ 646.924611][ T1661] wait_for_completion+0x163/0x260 [ 646.935334][ T1661] ? __flush_work+0x4f1/0xac0 [ 646.945275][ T1661] ? bit_wait_io_timeout+0x160/0x160 [ 646.963713][ T1661] ? _raw_spin_unlock_irq+0x1f/0x40 [ 646.971194][ T1661] __flush_work+0x51f/0xac0 [ 646.983985][ T1661] ? queue_delayed_work_on+0xe0/0xe0 [ 646.989565][ T1661] ? __flush_work+0x83b/0xac0 [ 646.994315][ T1661] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 647.008448][ T1661] ? try_to_grab_pending+0xbd/0xd0 [ 647.013635][ T1661] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 647.024195][ T1661] __cancel_work_timer+0x3b3/0x520 [ 647.034721][ T1661] ? try_to_grab_pending+0xd0/0xd0 [ 647.049756][ T1661] ? p9_fd_close+0x280/0x520 [ 647.054507][ T1661] ? lock_downgrade+0x6d0/0x6d0 [ 647.062290][ T1661] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 647.073593][ T1661] p9_fd_close+0x305/0x520 [ 647.083024][ T1661] p9_client_destroy+0xbe/0x360 [ 647.093560][ T1661] ? p9_tag_remove+0x250/0x250 [ 647.101322][ T1661] ? rcu_read_lock_sched_held+0x3a/0x70 [ 647.112617][ T1661] ? kfree+0x4f7/0x5c0 [ 647.125553][ T1661] ? v9fs_session_init+0xbf4/0x1770 [ 647.131346][ T1661] v9fs_session_init+0xfd2/0x1770 [ 647.143378][ T1661] ? v9fs_show_options+0x780/0x780 [ 647.148857][ T1661] ? unpoison_range+0x3a/0x60 [ 647.153670][ T1661] v9fs_mount+0x79/0x9b0 [ 647.165530][ T1661] ? v9fs_write_inode+0x60/0x60 [ 647.170447][ T1661] legacy_get_tree+0x105/0x220 [ 647.175334][ T1661] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 647.187887][ T1661] vfs_get_tree+0x89/0x2f0 [ 647.192465][ T1661] path_mount+0x12ae/0x1e70 [ 647.199272][ T1661] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 647.206441][ T1661] ? strncpy_from_user+0x2a0/0x3e0 [ 647.211966][ T1661] ? finish_automount+0xac0/0xac0 [ 647.218554][ T1661] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 647.224844][ T1661] ? getname_flags.part.0+0x1dd/0x4f0 [ 647.230872][ T1661] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 647.239005][ T1661] __x64_sys_mount+0x27f/0x300 [ 647.243825][ T1661] ? copy_mnt_ns+0xae0/0xae0 [ 647.249608][ T1661] ? syscall_enter_from_user_mode+0x1d/0x50 [ 647.255753][ T1661] do_syscall_64+0x2d/0x70 [ 647.260364][ T1661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 647.274287][ T1661] RIP: 0033:0x45e219 [ 647.278898][ T1661] RSP: 002b:00007fa1db353c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 647.288574][ T1661] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 647.298640][ T1661] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 647.307208][ T1661] RBP: 000000000119c078 R08: 0000000020000580 R09: 0000000000000000 [ 647.315251][ T1661] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 647.323459][ T1661] R13: 00007ffee35d5b5f R14: 00007fa1db3549c0 R15: 000000000119c034 [ 647.331822][ T1661] INFO: task syz-executor.3:15859 blocked for more than 143 seconds. [ 647.340506][ T1661] Not tainted 5.10.0-next-20201223-syzkaller #0 [ 647.347573][ T1661] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 647.356603][ T1661] task:syz-executor.3 state:D stack:27888 pid:15859 ppid: 8527 flags:0x00004004 [ 647.365978][ T1661] Call Trace: [ 647.369293][ T1661] __schedule+0x8cd/0x2150 [ 647.373757][ T1661] ? io_schedule_timeout+0x140/0x140 [ 647.379239][ T1661] schedule+0xcf/0x270 [ 647.383332][ T1661] schedule_timeout+0x1d8/0x250 [ 647.388358][ T1661] ? usleep_range+0x170/0x170 [ 647.393207][ T1661] ? wait_for_completion+0x15b/0x260 [ 647.398641][ T1661] ? lock_downgrade+0x6d0/0x6d0 [ 647.403528][ T1661] ? do_raw_spin_lock+0x120/0x2b0 [ 647.409607][ T1661] ? rwlock_bug.part.0+0x90/0x90 [ 647.414754][ T1661] ? _raw_spin_unlock_irq+0x1f/0x40 [ 647.421788][ T1661] wait_for_completion+0x163/0x260 [ 647.428389][ T1661] ? __flush_work+0x4f1/0xac0 [ 647.433251][ T1661] ? bit_wait_io_timeout+0x160/0x160 [ 647.440811][ T1661] ? _raw_spin_unlock_irq+0x1f/0x40 [ 647.447027][ T1661] __flush_work+0x51f/0xac0 [ 647.451584][ T1661] ? queue_delayed_work_on+0xe0/0xe0 [ 647.458864][ T1661] ? __flush_work+0x83b/0xac0 [ 647.463606][ T1661] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 647.469619][ T1661] ? try_to_grab_pending+0xbd/0xd0 [ 647.474786][ T1661] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 647.482194][ T1661] __cancel_work_timer+0x3b3/0x520 [ 647.488461][ T1661] ? try_to_grab_pending+0xd0/0xd0 [ 647.493615][ T1661] ? p9_fd_close+0x280/0x520 [ 647.498715][ T1661] ? lock_downgrade+0x6d0/0x6d0 [ 647.503613][ T1661] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 647.510531][ T1661] p9_fd_close+0x305/0x520 [ 647.515081][ T1661] p9_client_destroy+0xbe/0x360 [ 647.520947][ T1661] ? p9_tag_remove+0x250/0x250 [ 647.527329][ T1661] ? rcu_read_lock_sched_held+0x3a/0x70 [ 647.532941][ T1661] ? kfree+0x4f7/0x5c0 [ 647.538702][ T1661] ? v9fs_session_init+0xbf4/0x1770 [ 647.544473][ T1661] v9fs_session_init+0xfd2/0x1770 [ 647.550958][ T1661] ? v9fs_show_options+0x780/0x780 [ 647.557296][ T1661] ? unpoison_range+0x3a/0x60 [ 647.562253][ T1661] v9fs_mount+0x79/0x9b0 [ 647.568129][ T1661] ? v9fs_write_inode+0x60/0x60 [ 647.573053][ T1661] legacy_get_tree+0x105/0x220 [ 647.578369][ T1661] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 647.584792][ T1661] vfs_get_tree+0x89/0x2f0 [ 647.590398][ T1661] path_mount+0x12ae/0x1e70 [ 647.594951][ T1661] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 647.601843][ T1661] ? strncpy_from_user+0x2a0/0x3e0 [ 647.607519][ T1661] ? finish_automount+0xac0/0xac0 [ 647.612605][ T1661] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 647.619513][ T1661] ? getname_flags.part.0+0x1dd/0x4f0 [ 647.626221][ T1661] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 647.632643][ T1661] __x64_sys_mount+0x27f/0x300 [ 647.638463][ T1661] ? copy_mnt_ns+0xae0/0xae0 [ 647.643481][ T1661] ? syscall_enter_from_user_mode+0x1d/0x50 [ 647.650092][ T1661] do_syscall_64+0x2d/0x70 [ 647.654809][ T1661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 647.660971][ T1661] RIP: 0033:0x45e219 [ 647.664894][ T1661] RSP: 002b:00007fa1db353c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 647.673963][ T1661] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 647.682113][ T1661] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 647.690306][ T1661] RBP: 000000000119c078 R08: 0000000020000580 R09: 0000000000000000 [ 647.698671][ T1661] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 647.706811][ T1661] R13: 00007ffee35d5b5f R14: 00007fa1db3549c0 R15: 000000000119c034 [ 647.714866][ T1661] [ 647.714866][ T1661] Showing all locks held in the system: [ 647.722738][ T1661] 1 lock held by khungtaskd/1661: [ 647.728028][ T1661] #0: ffffffff8b363660 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 647.739985][ T1661] 1 lock held by in:imklog/8193: [ 647.746086][ T1661] #0: ffff888024fe05f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 647.755794][ T1661] 3 locks held by rs:main Q:Reg/8194: [ 647.761346][ T1661] #0: ffff8880b9f34c58 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x789/0xe50 [ 647.770996][ T1661] #1: ffffffff8b363660 (rcu_read_lock){....}-{1:2}, at: __update_idle_core+0x39/0x430 [ 647.780955][ T1661] #2: ffff88802e5e6888 (&sb->s_type->i_mutex_key#9){+.+.}-{3:3}, at: ext4_buffered_write_iter+0xb6/0x4d0 [ 647.792627][ T1661] 2 locks held by kworker/1:2/8982: [ 647.797988][ T1661] #0: ffff888010062d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 647.808541][ T1661] #1: ffffc900024cfda8 ((work_completion)(&m->wq)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 647.819501][ T1661] [ 647.821846][ T1661] ============================================= [ 647.821846][ T1661] [ 647.830535][ T1661] NMI backtrace for cpu 0 [ 647.834928][ T1661] CPU: 0 PID: 1661 Comm: khungtaskd Not tainted 5.10.0-next-20201223-syzkaller #0 [ 647.844140][ T1661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.854297][ T1661] Call Trace: [ 647.857590][ T1661] dump_stack+0x107/0x163 [ 647.862014][ T1661] nmi_cpu_backtrace.cold+0x44/0xd7 [ 647.867244][ T1661] ? lapic_can_unplug_cpu+0x80/0x80 [ 647.872516][ T1661] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 647.878524][ T1661] watchdog+0xd89/0xf30 [ 647.882707][ T1661] ? trace_sched_process_hang+0x280/0x280 [ 647.888663][ T1661] kthread+0x3b1/0x4a0 [ 647.892825][ T1661] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 647.898748][ T1661] ret_from_fork+0x1f/0x30 [ 647.903815][ T1661] Sending NMI from CPU 0 to CPUs 1: [ 647.910021][ C1] NMI backtrace for cpu 1 [ 647.910033][ C1] CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.10.0-next-20201223-syzkaller #0 [ 647.910043][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.910053][ C1] Workqueue: events_power_efficient gc_worker [ 647.910067][ C1] RIP: 0010:check_memory_region+0xde/0x180 [ 647.910078][ C1] Code: 74 f2 48 89 c2 b8 01 00 00 00 48 85 d2 75 56 5b 5d 41 5c c3 48 85 d2 74 5e 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 50 80 38 00 <74> f2 eb d4 41 bc 08 00 00 00 48 89 ea 45 29 dc 4d 8d 1c 2c eb 0c [ 647.910094][ C1] RSP: 0018:ffffc90000da7a50 EFLAGS: 00000046 [ 647.910105][ C1] RAX: fffffbfff1d7c4f4 RBX: fffffbfff1d7c4f5 RCX: ffffffff815830c1 [ 647.910114][ C1] RDX: fffffbfff1d7c4f5 RSI: 0000000000000008 RDI: ffffffff8ebe27a0 [ 647.910123][ C1] RBP: fffffbfff1d7c4f4 R08: 0000000000000000 R09: ffffffff8ebe27a7 [ 647.910132][ C1] R10: fffffbfff1d7c4f4 R11: 0000000000000000 R12: ffff888010e509e0 [ 647.910141][ C1] R13: 000000000000002c R14: ffffffff8b363660 R15: 0000000000020000 [ 647.910150][ C1] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 647.910159][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 647.910167][ C1] CR2: 00007f17c5332028 CR3: 0000000017bf7000 CR4: 00000000001506e0 [ 647.910176][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 647.910185][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 647.910192][ C1] Call Trace: [ 647.910197][ C1] __lock_acquire+0x3e1/0x5500 [ 647.910203][ C1] ? mark_lock+0xf7/0x1730 [ 647.910208][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 647.910215][ C1] ? lock_chain_count+0x20/0x20 [ 647.910221][ C1] lock_acquire+0x29d/0x740 [ 647.910226][ C1] ? gc_worker+0x106/0xc40 [ 647.910232][ C1] ? lock_release+0x710/0x710 [ 647.910238][ C1] ? gc_worker+0x472/0xc40 [ 647.910243][ C1] gc_worker+0x13a/0xc40 [ 647.910248][ C1] ? gc_worker+0x106/0xc40 [ 647.910254][ C1] process_one_work+0x98d/0x15f0 [ 647.910260][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 647.910267][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 647.910273][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 647.910278][ C1] worker_thread+0x64c/0x1120 [ 647.910284][ C1] ? process_one_work+0x15f0/0x15f0 [ 647.910290][ C1] kthread+0x3b1/0x4a0 [ 647.910296][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 647.910302][ C1] ret_from_fork+0x1f/0x30 [ 648.164108][ T1661] Kernel panic - not syncing: hung_task: blocked tasks [ 648.171022][ T1661] CPU: 0 PID: 1661 Comm: khungtaskd Not tainted 5.10.0-next-20201223-syzkaller #0 [ 648.180244][ T1661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.190458][ T1661] Call Trace: [ 648.193740][ T1661] dump_stack+0x107/0x163 [ 648.198105][ T1661] panic+0x306/0x73d [ 648.202069][ T1661] ? __warn_printk+0xf3/0xf3 [ 648.206677][ T1661] ? lapic_can_unplug_cpu+0x80/0x80 [ 648.211872][ T1661] ? preempt_schedule_thunk+0x16/0x18 [ 648.217284][ T1661] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 648.223458][ T1661] ? watchdog.cold+0x22d/0x248 [ 648.228280][ T1661] watchdog.cold+0x23e/0x248 [ 648.232878][ T1661] ? trace_sched_process_hang+0x280/0x280 [ 648.238629][ T1661] kthread+0x3b1/0x4a0 [ 648.242708][ T1661] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 648.248922][ T1661] ret_from_fork+0x1f/0x30 [ 648.254110][ T1661] Kernel Offset: disabled [ 648.258467][ T1661] Rebooting in 86400 seconds..