Warning: Permanently added '10.128.10.54' (ECDSA) to the list of known hosts. 2021/02/06 09:52:52 fuzzer started 2021/02/06 09:52:52 dialing manager at 10.128.0.169:35317 2021/02/06 09:52:53 syscalls: 3469 2021/02/06 09:52:53 code coverage: enabled 2021/02/06 09:52:53 comparison tracing: enabled 2021/02/06 09:52:53 extra coverage: enabled 2021/02/06 09:52:53 setuid sandbox: enabled 2021/02/06 09:52:53 namespace sandbox: enabled 2021/02/06 09:52:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/06 09:52:53 fault injection: enabled 2021/02/06 09:52:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/06 09:52:53 net packet injection: enabled 2021/02/06 09:52:53 net device setup: enabled 2021/02/06 09:52:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/06 09:52:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/06 09:52:53 USB emulation: enabled 2021/02/06 09:52:53 hci packet injection: enabled 2021/02/06 09:52:53 wifi device emulation: enabled 2021/02/06 09:52:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/06 09:52:53 fetching corpus: 50, signal 53968/57721 (executing program) 2021/02/06 09:52:53 fetching corpus: 100, signal 76589/82059 (executing program) 2021/02/06 09:52:53 fetching corpus: 150, signal 96637/103725 (executing program) 2021/02/06 09:52:53 fetching corpus: 200, signal 111731/120433 (executing program) 2021/02/06 09:52:53 fetching corpus: 250, signal 129090/139285 (executing program) 2021/02/06 09:52:53 fetching corpus: 300, signal 139865/151565 (executing program) 2021/02/06 09:52:54 fetching corpus: 350, signal 152215/165372 (executing program) 2021/02/06 09:52:54 fetching corpus: 400, signal 162323/176951 (executing program) 2021/02/06 09:52:54 fetching corpus: 450, signal 170919/186999 (executing program) 2021/02/06 09:52:54 fetching corpus: 500, signal 181523/198939 (executing program) 2021/02/06 09:52:54 fetching corpus: 550, signal 188132/206985 (executing program) 2021/02/06 09:52:54 fetching corpus: 600, signal 195177/215369 (executing program) 2021/02/06 09:52:54 fetching corpus: 650, signal 200549/222145 (executing program) 2021/02/06 09:52:54 fetching corpus: 700, signal 209453/232277 (executing program) 2021/02/06 09:52:54 fetching corpus: 750, signal 215575/239611 (executing program) 2021/02/06 09:52:55 fetching corpus: 800, signal 223599/248824 (executing program) 2021/02/06 09:52:55 fetching corpus: 850, signal 229094/255593 (executing program) 2021/02/06 09:52:55 fetching corpus: 900, signal 234571/262300 (executing program) 2021/02/06 09:52:55 fetching corpus: 950, signal 238853/267862 (executing program) 2021/02/06 09:52:55 fetching corpus: 1000, signal 243149/273382 (executing program) 2021/02/06 09:52:55 fetching corpus: 1050, signal 247979/279433 (executing program) 2021/02/06 09:52:55 fetching corpus: 1100, signal 252689/285295 (executing program) 2021/02/06 09:52:55 fetching corpus: 1150, signal 256112/289962 (executing program) 2021/02/06 09:52:56 fetching corpus: 1200, signal 259450/294528 (executing program) 2021/02/06 09:52:56 fetching corpus: 1250, signal 265492/301604 (executing program) 2021/02/06 09:52:56 fetching corpus: 1300, signal 269909/307091 (executing program) 2021/02/06 09:52:56 fetching corpus: 1350, signal 272775/311152 (executing program) 2021/02/06 09:52:56 fetching corpus: 1400, signal 279169/318509 (executing program) 2021/02/06 09:52:56 fetching corpus: 1450, signal 282533/323028 (executing program) 2021/02/06 09:52:56 fetching corpus: 1500, signal 285612/327201 (executing program) 2021/02/06 09:52:56 fetching corpus: 1550, signal 289919/332523 (executing program) 2021/02/06 09:52:57 fetching corpus: 1600, signal 292429/336181 (executing program) 2021/02/06 09:52:57 fetching corpus: 1650, signal 295177/340045 (executing program) 2021/02/06 09:52:57 fetching corpus: 1700, signal 298778/344703 (executing program) 2021/02/06 09:52:57 fetching corpus: 1750, signal 302068/349053 (executing program) 2021/02/06 09:52:57 fetching corpus: 1800, signal 305572/353634 (executing program) 2021/02/06 09:52:57 fetching corpus: 1850, signal 309188/358243 (executing program) 2021/02/06 09:52:57 fetching corpus: 1900, signal 312959/362960 (executing program) 2021/02/06 09:52:57 fetching corpus: 1950, signal 315021/366114 (executing program) 2021/02/06 09:52:57 fetching corpus: 2000, signal 317731/369831 (executing program) 2021/02/06 09:52:58 fetching corpus: 2050, signal 322234/375163 (executing program) 2021/02/06 09:52:58 fetching corpus: 2100, signal 325583/379391 (executing program) 2021/02/06 09:52:58 fetching corpus: 2150, signal 327978/382859 (executing program) 2021/02/06 09:52:58 fetching corpus: 2200, signal 331098/386941 (executing program) 2021/02/06 09:52:58 fetching corpus: 2250, signal 334256/391000 (executing program) 2021/02/06 09:52:58 fetching corpus: 2300, signal 337085/394780 (executing program) 2021/02/06 09:52:58 fetching corpus: 2350, signal 339729/398361 (executing program) 2021/02/06 09:52:59 fetching corpus: 2400, signal 342690/402186 (executing program) 2021/02/06 09:52:59 fetching corpus: 2450, signal 346272/406541 (executing program) 2021/02/06 09:52:59 fetching corpus: 2500, signal 349748/410793 (executing program) 2021/02/06 09:52:59 fetching corpus: 2550, signal 352993/414864 (executing program) 2021/02/06 09:52:59 fetching corpus: 2600, signal 355332/418080 (executing program) 2021/02/06 09:52:59 fetching corpus: 2650, signal 358316/421832 (executing program) 2021/02/06 09:52:59 fetching corpus: 2700, signal 361470/425769 (executing program) 2021/02/06 09:53:00 fetching corpus: 2750, signal 364595/429708 (executing program) 2021/02/06 09:53:00 fetching corpus: 2800, signal 366314/432394 (executing program) 2021/02/06 09:53:00 fetching corpus: 2850, signal 369647/436451 (executing program) 2021/02/06 09:53:00 fetching corpus: 2900, signal 371752/439404 (executing program) 2021/02/06 09:53:00 fetching corpus: 2950, signal 373116/441748 (executing program) 2021/02/06 09:53:00 fetching corpus: 3000, signal 374576/444115 (executing program) 2021/02/06 09:53:00 fetching corpus: 3050, signal 376242/446692 (executing program) 2021/02/06 09:53:00 fetching corpus: 3100, signal 378548/449810 (executing program) 2021/02/06 09:53:01 fetching corpus: 3150, signal 380478/452583 (executing program) 2021/02/06 09:53:01 fetching corpus: 3200, signal 383012/455857 (executing program) 2021/02/06 09:53:01 fetching corpus: 3250, signal 384897/458614 (executing program) 2021/02/06 09:53:01 fetching corpus: 3300, signal 387437/461863 (executing program) 2021/02/06 09:53:01 fetching corpus: 3350, signal 389223/464512 (executing program) 2021/02/06 09:53:01 fetching corpus: 3400, signal 390623/466779 (executing program) 2021/02/06 09:53:01 fetching corpus: 3450, signal 392717/469607 (executing program) 2021/02/06 09:53:02 fetching corpus: 3500, signal 394852/472520 (executing program) 2021/02/06 09:53:02 fetching corpus: 3550, signal 396544/475068 (executing program) 2021/02/06 09:53:02 fetching corpus: 3600, signal 397889/477305 (executing program) 2021/02/06 09:53:02 fetching corpus: 3650, signal 401084/481074 (executing program) 2021/02/06 09:53:02 fetching corpus: 3700, signal 402861/483662 (executing program) 2021/02/06 09:53:02 fetching corpus: 3750, signal 404559/486128 (executing program) 2021/02/06 09:53:02 fetching corpus: 3800, signal 406378/488694 (executing program) 2021/02/06 09:53:02 fetching corpus: 3850, signal 407740/490869 (executing program) 2021/02/06 09:53:03 fetching corpus: 3900, signal 409523/493406 (executing program) 2021/02/06 09:53:03 fetching corpus: 3950, signal 411296/495937 (executing program) 2021/02/06 09:53:03 fetching corpus: 4000, signal 413491/498828 (executing program) 2021/02/06 09:53:03 fetching corpus: 4050, signal 415180/501290 (executing program) 2021/02/06 09:53:03 fetching corpus: 4100, signal 417377/504088 (executing program) 2021/02/06 09:53:03 fetching corpus: 4150, signal 419603/506885 (executing program) 2021/02/06 09:53:03 fetching corpus: 4200, signal 421688/509549 (executing program) 2021/02/06 09:53:04 fetching corpus: 4250, signal 423226/511803 (executing program) 2021/02/06 09:53:04 fetching corpus: 4300, signal 426757/515696 (executing program) 2021/02/06 09:53:04 fetching corpus: 4350, signal 428323/517972 (executing program) 2021/02/06 09:53:04 fetching corpus: 4400, signal 429712/520142 (executing program) 2021/02/06 09:53:04 fetching corpus: 4450, signal 431983/522966 (executing program) 2021/02/06 09:53:04 fetching corpus: 4500, signal 433633/525280 (executing program) 2021/02/06 09:53:04 fetching corpus: 4550, signal 434710/527165 (executing program) 2021/02/06 09:53:04 fetching corpus: 4600, signal 436157/529289 (executing program) 2021/02/06 09:53:05 fetching corpus: 4650, signal 437872/531636 (executing program) 2021/02/06 09:53:05 fetching corpus: 4700, signal 439163/533603 (executing program) 2021/02/06 09:53:05 fetching corpus: 4750, signal 440884/536002 (executing program) 2021/02/06 09:53:05 fetching corpus: 4800, signal 442005/537891 (executing program) 2021/02/06 09:53:05 fetching corpus: 4850, signal 443347/539920 (executing program) 2021/02/06 09:53:05 fetching corpus: 4900, signal 444633/541817 (executing program) 2021/02/06 09:53:05 fetching corpus: 4950, signal 446142/543978 (executing program) 2021/02/06 09:53:05 fetching corpus: 5000, signal 447611/546113 (executing program) 2021/02/06 09:53:06 fetching corpus: 5049, signal 448931/548117 (executing program) 2021/02/06 09:53:06 fetching corpus: 5099, signal 449675/549606 (executing program) 2021/02/06 09:53:06 fetching corpus: 5149, signal 451342/551842 (executing program) 2021/02/06 09:53:06 fetching corpus: 5199, signal 452275/553560 (executing program) 2021/02/06 09:53:06 fetching corpus: 5249, signal 453350/555268 (executing program) 2021/02/06 09:53:06 fetching corpus: 5299, signal 454878/557382 (executing program) 2021/02/06 09:53:06 fetching corpus: 5349, signal 456055/559221 (executing program) 2021/02/06 09:53:06 fetching corpus: 5399, signal 457639/561339 (executing program) 2021/02/06 09:53:06 fetching corpus: 5449, signal 459077/563396 (executing program) 2021/02/06 09:53:07 fetching corpus: 5499, signal 460739/565595 (executing program) 2021/02/06 09:53:07 fetching corpus: 5549, signal 461924/567442 (executing program) 2021/02/06 09:53:07 fetching corpus: 5599, signal 463071/569265 (executing program) 2021/02/06 09:53:07 fetching corpus: 5649, signal 464429/571173 (executing program) 2021/02/06 09:53:07 fetching corpus: 5699, signal 465434/572863 (executing program) 2021/02/06 09:53:07 fetching corpus: 5749, signal 466564/574626 (executing program) 2021/02/06 09:53:07 fetching corpus: 5799, signal 467824/576467 (executing program) 2021/02/06 09:53:07 fetching corpus: 5849, signal 468914/578190 (executing program) 2021/02/06 09:53:08 fetching corpus: 5899, signal 470377/580189 (executing program) 2021/02/06 09:53:08 fetching corpus: 5949, signal 472047/582293 (executing program) 2021/02/06 09:53:08 fetching corpus: 5999, signal 473182/584065 (executing program) 2021/02/06 09:53:08 fetching corpus: 6049, signal 474424/585862 (executing program) 2021/02/06 09:53:08 fetching corpus: 6099, signal 475320/587421 (executing program) 2021/02/06 09:53:08 fetching corpus: 6149, signal 476460/589143 (executing program) 2021/02/06 09:53:08 fetching corpus: 6199, signal 477482/590771 (executing program) 2021/02/06 09:53:08 fetching corpus: 6249, signal 478962/592765 (executing program) 2021/02/06 09:53:09 fetching corpus: 6299, signal 481276/595486 (executing program) 2021/02/06 09:53:09 fetching corpus: 6349, signal 482274/597078 (executing program) 2021/02/06 09:53:09 fetching corpus: 6399, signal 483269/598720 (executing program) 2021/02/06 09:53:09 fetching corpus: 6449, signal 484375/600409 (executing program) 2021/02/06 09:53:09 fetching corpus: 6499, signal 485288/601966 (executing program) 2021/02/06 09:53:09 fetching corpus: 6549, signal 486320/603567 (executing program) 2021/02/06 09:53:09 fetching corpus: 6599, signal 488386/605922 (executing program) 2021/02/06 09:53:09 fetching corpus: 6649, signal 489697/607720 (executing program) 2021/02/06 09:53:09 fetching corpus: 6699, signal 490423/609116 (executing program) 2021/02/06 09:53:10 fetching corpus: 6749, signal 491272/610596 (executing program) 2021/02/06 09:53:10 fetching corpus: 6799, signal 492373/612178 (executing program) 2021/02/06 09:53:10 fetching corpus: 6849, signal 493319/613736 (executing program) 2021/02/06 09:53:10 fetching corpus: 6899, signal 494294/615279 (executing program) 2021/02/06 09:53:10 fetching corpus: 6949, signal 495459/616940 (executing program) 2021/02/06 09:53:10 fetching corpus: 6999, signal 496754/618611 (executing program) 2021/02/06 09:53:10 fetching corpus: 7049, signal 498196/620472 (executing program) 2021/02/06 09:53:10 fetching corpus: 7099, signal 499339/622101 (executing program) 2021/02/06 09:53:10 fetching corpus: 7149, signal 500235/623514 (executing program) 2021/02/06 09:53:11 fetching corpus: 7199, signal 501164/624965 (executing program) 2021/02/06 09:53:11 fetching corpus: 7249, signal 502537/626727 (executing program) 2021/02/06 09:53:11 fetching corpus: 7299, signal 503632/628296 (executing program) 2021/02/06 09:53:11 fetching corpus: 7349, signal 504853/629938 (executing program) 2021/02/06 09:53:11 fetching corpus: 7399, signal 505830/631382 (executing program) 2021/02/06 09:53:11 fetching corpus: 7449, signal 506913/632957 (executing program) 2021/02/06 09:53:11 fetching corpus: 7499, signal 508139/634620 (executing program) 2021/02/06 09:53:12 fetching corpus: 7549, signal 509128/636121 (executing program) 2021/02/06 09:53:12 fetching corpus: 7599, signal 510003/637535 (executing program) 2021/02/06 09:53:12 fetching corpus: 7649, signal 510788/638855 (executing program) 2021/02/06 09:53:12 fetching corpus: 7699, signal 511795/640315 (executing program) 2021/02/06 09:53:12 fetching corpus: 7749, signal 513191/642015 (executing program) 2021/02/06 09:53:12 fetching corpus: 7799, signal 514003/643351 (executing program) 2021/02/06 09:53:12 fetching corpus: 7849, signal 515187/644946 (executing program) 2021/02/06 09:53:12 fetching corpus: 7899, signal 516476/646535 (executing program) 2021/02/06 09:53:13 fetching corpus: 7949, signal 517346/647866 (executing program) 2021/02/06 09:53:13 fetching corpus: 7999, signal 518151/649202 (executing program) 2021/02/06 09:53:13 fetching corpus: 8049, signal 519438/650758 (executing program) 2021/02/06 09:53:13 fetching corpus: 8099, signal 520307/652133 (executing program) 2021/02/06 09:53:13 fetching corpus: 8149, signal 521578/653811 (executing program) 2021/02/06 09:53:13 fetching corpus: 8199, signal 522518/655188 (executing program) 2021/02/06 09:53:13 fetching corpus: 8249, signal 523449/656558 (executing program) 2021/02/06 09:53:13 fetching corpus: 8299, signal 524203/657782 (executing program) 2021/02/06 09:53:14 fetching corpus: 8349, signal 525284/659253 (executing program) 2021/02/06 09:53:14 fetching corpus: 8399, signal 526257/660615 (executing program) 2021/02/06 09:53:14 fetching corpus: 8449, signal 528003/662471 (executing program) 2021/02/06 09:53:14 fetching corpus: 8499, signal 528917/663779 (executing program) 2021/02/06 09:53:14 fetching corpus: 8549, signal 529717/665020 (executing program) 2021/02/06 09:53:14 fetching corpus: 8599, signal 530596/666335 (executing program) 2021/02/06 09:53:14 fetching corpus: 8649, signal 531487/667627 (executing program) 2021/02/06 09:53:14 fetching corpus: 8699, signal 532461/669000 (executing program) 2021/02/06 09:53:15 fetching corpus: 8749, signal 533479/670356 (executing program) 2021/02/06 09:53:15 fetching corpus: 8799, signal 534164/671547 (executing program) 2021/02/06 09:53:15 fetching corpus: 8849, signal 535206/672927 (executing program) 2021/02/06 09:53:15 fetching corpus: 8899, signal 536220/674280 (executing program) 2021/02/06 09:53:15 fetching corpus: 8949, signal 537262/675671 (executing program) 2021/02/06 09:53:15 fetching corpus: 8999, signal 537976/676876 (executing program) 2021/02/06 09:53:15 fetching corpus: 9049, signal 538747/678069 (executing program) 2021/02/06 09:53:15 fetching corpus: 9099, signal 539617/679313 (executing program) 2021/02/06 09:53:16 fetching corpus: 9149, signal 540510/680617 (executing program) 2021/02/06 09:53:16 fetching corpus: 9199, signal 541408/681836 (executing program) 2021/02/06 09:53:16 fetching corpus: 9249, signal 542021/682951 (executing program) 2021/02/06 09:53:16 fetching corpus: 9299, signal 542751/684098 (executing program) 2021/02/06 09:53:16 fetching corpus: 9349, signal 543575/685310 (executing program) 2021/02/06 09:53:16 fetching corpus: 9399, signal 544473/686520 (executing program) 2021/02/06 09:53:16 fetching corpus: 9449, signal 545058/687589 (executing program) 2021/02/06 09:53:16 fetching corpus: 9499, signal 545896/688834 (executing program) 2021/02/06 09:53:17 fetching corpus: 9549, signal 546692/690102 (executing program) 2021/02/06 09:53:17 fetching corpus: 9599, signal 547219/691139 (executing program) 2021/02/06 09:53:17 fetching corpus: 9649, signal 548015/692371 (executing program) 2021/02/06 09:53:17 fetching corpus: 9699, signal 549219/693753 (executing program) 2021/02/06 09:53:17 fetching corpus: 9749, signal 550187/694995 (executing program) 2021/02/06 09:53:17 fetching corpus: 9799, signal 551224/696291 (executing program) 2021/02/06 09:53:17 fetching corpus: 9849, signal 552558/697751 (executing program) 2021/02/06 09:53:17 fetching corpus: 9899, signal 553600/699108 (executing program) 2021/02/06 09:53:17 fetching corpus: 9949, signal 554351/700234 (executing program) 2021/02/06 09:53:18 fetching corpus: 9999, signal 554946/701295 (executing program) 2021/02/06 09:53:18 fetching corpus: 10049, signal 555504/702356 (executing program) 2021/02/06 09:53:18 fetching corpus: 10099, signal 556281/703445 (executing program) 2021/02/06 09:53:18 fetching corpus: 10149, signal 557086/704611 (executing program) 2021/02/06 09:53:18 fetching corpus: 10199, signal 557658/705630 (executing program) 2021/02/06 09:53:18 fetching corpus: 10249, signal 558476/706811 (executing program) 2021/02/06 09:53:18 fetching corpus: 10299, signal 559230/707923 (executing program) 2021/02/06 09:53:18 fetching corpus: 10349, signal 560005/709034 (executing program) 2021/02/06 09:53:19 fetching corpus: 10399, signal 560622/710062 (executing program) 2021/02/06 09:53:19 fetching corpus: 10449, signal 561292/711094 (executing program) 2021/02/06 09:53:19 fetching corpus: 10499, signal 562054/712176 (executing program) 2021/02/06 09:53:19 fetching corpus: 10549, signal 562697/713238 (executing program) 2021/02/06 09:53:19 fetching corpus: 10599, signal 563263/714283 (executing program) 2021/02/06 09:53:19 fetching corpus: 10649, signal 564106/715416 (executing program) 2021/02/06 09:53:19 fetching corpus: 10699, signal 564925/716507 (executing program) 2021/02/06 09:53:19 fetching corpus: 10749, signal 565476/717496 (executing program) 2021/02/06 09:53:20 fetching corpus: 10799, signal 566101/718577 (executing program) 2021/02/06 09:53:20 fetching corpus: 10849, signal 566891/719688 (executing program) 2021/02/06 09:53:20 fetching corpus: 10899, signal 567516/720704 (executing program) 2021/02/06 09:53:20 fetching corpus: 10949, signal 568533/721897 (executing program) 2021/02/06 09:53:20 fetching corpus: 10999, signal 569204/722897 (executing program) 2021/02/06 09:53:20 fetching corpus: 11049, signal 570059/724016 (executing program) 2021/02/06 09:53:20 fetching corpus: 11099, signal 570540/724925 (executing program) 2021/02/06 09:53:20 fetching corpus: 11149, signal 571125/725882 (executing program) 2021/02/06 09:53:20 fetching corpus: 11199, signal 571550/726766 (executing program) 2021/02/06 09:53:21 fetching corpus: 11249, signal 572390/727869 (executing program) 2021/02/06 09:53:21 fetching corpus: 11299, signal 573115/728885 (executing program) 2021/02/06 09:53:21 fetching corpus: 11349, signal 573923/729973 (executing program) 2021/02/06 09:53:21 fetching corpus: 11399, signal 574727/731079 (executing program) 2021/02/06 09:53:21 fetching corpus: 11449, signal 575437/732136 (executing program) 2021/02/06 09:53:21 fetching corpus: 11499, signal 576054/733113 (executing program) 2021/02/06 09:53:21 fetching corpus: 11549, signal 576583/734018 (executing program) 2021/02/06 09:53:21 fetching corpus: 11599, signal 577150/734959 (executing program) 2021/02/06 09:53:22 fetching corpus: 11649, signal 577795/735936 (executing program) 2021/02/06 09:53:22 fetching corpus: 11699, signal 578504/736977 (executing program) 2021/02/06 09:53:22 fetching corpus: 11749, signal 579210/737995 (executing program) 2021/02/06 09:53:22 fetching corpus: 11799, signal 579897/739006 (executing program) 2021/02/06 09:53:22 fetching corpus: 11849, signal 580489/739963 (executing program) 2021/02/06 09:53:22 fetching corpus: 11899, signal 581245/740973 (executing program) 2021/02/06 09:53:22 fetching corpus: 11949, signal 582034/742010 (executing program) 2021/02/06 09:53:23 fetching corpus: 11999, signal 582732/742957 (executing program) 2021/02/06 09:53:23 fetching corpus: 12049, signal 583216/743842 (executing program) 2021/02/06 09:53:23 fetching corpus: 12099, signal 583725/744749 (executing program) 2021/02/06 09:53:23 fetching corpus: 12149, signal 584247/745679 (executing program) 2021/02/06 09:53:23 fetching corpus: 12199, signal 584939/746688 (executing program) 2021/02/06 09:53:23 fetching corpus: 12249, signal 585491/747554 (executing program) 2021/02/06 09:53:23 fetching corpus: 12299, signal 586249/748505 (executing program) 2021/02/06 09:53:23 fetching corpus: 12349, signal 586971/749517 (executing program) 2021/02/06 09:53:23 fetching corpus: 12399, signal 587488/750414 (executing program) 2021/02/06 09:53:24 fetching corpus: 12449, signal 588218/751362 (executing program) 2021/02/06 09:53:24 fetching corpus: 12499, signal 588922/752309 (executing program) 2021/02/06 09:53:24 fetching corpus: 12549, signal 589760/753319 (executing program) 2021/02/06 09:53:24 fetching corpus: 12599, signal 590393/754255 (executing program) 2021/02/06 09:53:24 fetching corpus: 12649, signal 591507/755359 (executing program) 2021/02/06 09:53:24 fetching corpus: 12699, signal 592176/756318 (executing program) 2021/02/06 09:53:24 fetching corpus: 12749, signal 592776/757215 (executing program) 2021/02/06 09:53:24 fetching corpus: 12799, signal 593189/757992 (executing program) 2021/02/06 09:53:25 fetching corpus: 12849, signal 594088/758954 (executing program) 2021/02/06 09:53:25 fetching corpus: 12899, signal 594638/759800 (executing program) 2021/02/06 09:53:25 fetching corpus: 12949, signal 595457/760763 (executing program) 2021/02/06 09:53:25 fetching corpus: 12999, signal 596131/761675 (executing program) 2021/02/06 09:53:25 fetching corpus: 13049, signal 596763/762608 (executing program) 2021/02/06 09:53:25 fetching corpus: 13099, signal 597163/763461 (executing program) 2021/02/06 09:53:25 fetching corpus: 13149, signal 597490/764250 (executing program) 2021/02/06 09:53:25 fetching corpus: 13199, signal 598165/765155 (executing program) 2021/02/06 09:53:25 fetching corpus: 13249, signal 598716/765979 (executing program) 2021/02/06 09:53:26 fetching corpus: 13299, signal 599377/766855 (executing program) 2021/02/06 09:53:26 fetching corpus: 13349, signal 599969/767709 (executing program) 2021/02/06 09:53:26 fetching corpus: 13399, signal 600863/768669 (executing program) 2021/02/06 09:53:26 fetching corpus: 13449, signal 601426/769508 (executing program) 2021/02/06 09:53:26 fetching corpus: 13499, signal 602153/770350 (executing program) 2021/02/06 09:53:26 fetching corpus: 13549, signal 602926/771265 (executing program) 2021/02/06 09:53:26 fetching corpus: 13599, signal 603613/772177 (executing program) 2021/02/06 09:53:26 fetching corpus: 13649, signal 604195/773028 (executing program) 2021/02/06 09:53:26 fetching corpus: 13699, signal 604592/773799 (executing program) 2021/02/06 09:53:27 fetching corpus: 13749, signal 605140/774627 (executing program) 2021/02/06 09:53:27 fetching corpus: 13799, signal 605617/775410 (executing program) 2021/02/06 09:53:27 fetching corpus: 13849, signal 606123/776235 (executing program) 2021/02/06 09:53:27 fetching corpus: 13899, signal 606915/777153 (executing program) 2021/02/06 09:53:27 fetching corpus: 13949, signal 607402/777954 (executing program) 2021/02/06 09:53:27 fetching corpus: 13999, signal 608049/778776 (executing program) 2021/02/06 09:53:27 fetching corpus: 14049, signal 608639/779633 (executing program) 2021/02/06 09:53:27 fetching corpus: 14099, signal 609325/780502 (executing program) 2021/02/06 09:53:28 fetching corpus: 14149, signal 610124/781381 (executing program) 2021/02/06 09:53:28 fetching corpus: 14199, signal 610674/782147 (executing program) 2021/02/06 09:53:28 fetching corpus: 14249, signal 611166/782923 (executing program) 2021/02/06 09:53:28 fetching corpus: 14299, signal 611792/783764 (executing program) 2021/02/06 09:53:28 fetching corpus: 14349, signal 612187/784509 (executing program) 2021/02/06 09:53:28 fetching corpus: 14399, signal 612932/785324 (executing program) 2021/02/06 09:53:28 fetching corpus: 14449, signal 613536/786113 (executing program) 2021/02/06 09:53:29 fetching corpus: 14499, signal 614116/786886 (executing program) 2021/02/06 09:53:29 fetching corpus: 14549, signal 614680/787657 (executing program) 2021/02/06 09:53:29 fetching corpus: 14599, signal 615393/788492 (executing program) 2021/02/06 09:53:29 fetching corpus: 14649, signal 615916/789281 (executing program) 2021/02/06 09:53:29 fetching corpus: 14699, signal 616636/790108 (executing program) 2021/02/06 09:53:29 fetching corpus: 14749, signal 617086/790828 (executing program) 2021/02/06 09:53:29 fetching corpus: 14799, signal 617555/791541 (executing program) 2021/02/06 09:53:29 fetching corpus: 14849, signal 618017/792285 (executing program) 2021/02/06 09:53:29 fetching corpus: 14899, signal 618439/793004 (executing program) 2021/02/06 09:53:30 fetching corpus: 14949, signal 619151/793795 (executing program) 2021/02/06 09:53:30 fetching corpus: 14999, signal 619777/794566 (executing program) 2021/02/06 09:53:30 fetching corpus: 15049, signal 620595/795420 (executing program) 2021/02/06 09:53:30 fetching corpus: 15099, signal 621136/796194 (executing program) 2021/02/06 09:53:30 fetching corpus: 15149, signal 621823/796925 (executing program) 2021/02/06 09:53:30 fetching corpus: 15199, signal 622336/797633 (executing program) 2021/02/06 09:53:30 fetching corpus: 15249, signal 622693/798337 (executing program) 2021/02/06 09:53:31 fetching corpus: 15299, signal 623347/799082 (executing program) 2021/02/06 09:53:31 fetching corpus: 15349, signal 624308/799994 (executing program) 2021/02/06 09:53:31 fetching corpus: 15399, signal 625175/800791 (executing program) 2021/02/06 09:53:31 fetching corpus: 15449, signal 625786/801565 (executing program) 2021/02/06 09:53:31 fetching corpus: 15499, signal 626214/802255 (executing program) 2021/02/06 09:53:31 fetching corpus: 15549, signal 626843/803056 (executing program) 2021/02/06 09:53:31 fetching corpus: 15599, signal 627451/803751 (executing program) 2021/02/06 09:53:31 fetching corpus: 15649, signal 627760/804411 (executing program) 2021/02/06 09:53:32 fetching corpus: 15699, signal 629393/805452 (executing program) 2021/02/06 09:53:32 fetching corpus: 15749, signal 629907/806148 (executing program) 2021/02/06 09:53:32 fetching corpus: 15799, signal 630567/806882 (executing program) 2021/02/06 09:53:32 fetching corpus: 15849, signal 631051/807587 (executing program) 2021/02/06 09:53:32 fetching corpus: 15899, signal 631629/808300 (executing program) 2021/02/06 09:53:32 fetching corpus: 15949, signal 632327/809026 (executing program) 2021/02/06 09:53:32 fetching corpus: 15999, signal 633107/809796 (executing program) 2021/02/06 09:53:32 fetching corpus: 16049, signal 633682/810466 (executing program) 2021/02/06 09:53:33 fetching corpus: 16099, signal 634206/811207 (executing program) 2021/02/06 09:53:33 fetching corpus: 16149, signal 634696/811899 (executing program) 2021/02/06 09:53:33 fetching corpus: 16199, signal 635117/812553 (executing program) 2021/02/06 09:53:33 fetching corpus: 16249, signal 635557/813215 (executing program) 2021/02/06 09:53:33 fetching corpus: 16299, signal 636039/813865 (executing program) 2021/02/06 09:53:33 fetching corpus: 16349, signal 636601/814529 (executing program) 2021/02/06 09:53:33 fetching corpus: 16399, signal 637014/815180 (executing program) 2021/02/06 09:53:33 fetching corpus: 16449, signal 637630/815920 (executing program) 2021/02/06 09:53:34 fetching corpus: 16499, signal 638302/816662 (executing program) 2021/02/06 09:53:34 fetching corpus: 16549, signal 638851/817335 (executing program) 2021/02/06 09:53:34 fetching corpus: 16599, signal 639212/817988 (executing program) 2021/02/06 09:53:34 fetching corpus: 16649, signal 639944/818719 (executing program) 2021/02/06 09:53:34 fetching corpus: 16699, signal 640513/819369 (executing program) 2021/02/06 09:53:34 fetching corpus: 16749, signal 641037/820000 (executing program) 2021/02/06 09:53:34 fetching corpus: 16799, signal 641514/820635 (executing program) 2021/02/06 09:53:34 fetching corpus: 16849, signal 642146/821291 (executing program) 2021/02/06 09:53:35 fetching corpus: 16899, signal 642465/821908 (executing program) 2021/02/06 09:53:35 fetching corpus: 16949, signal 642949/822527 (executing program) 2021/02/06 09:53:35 fetching corpus: 16999, signal 643584/823209 (executing program) 2021/02/06 09:53:35 fetching corpus: 17049, signal 644059/823840 (executing program) 2021/02/06 09:53:35 fetching corpus: 17099, signal 644358/824471 (executing program) 2021/02/06 09:53:35 fetching corpus: 17149, signal 644860/825095 (executing program) 2021/02/06 09:53:35 fetching corpus: 17199, signal 645404/825702 (executing program) 2021/02/06 09:53:35 fetching corpus: 17249, signal 646045/826348 (executing program) 2021/02/06 09:53:35 fetching corpus: 17299, signal 646513/826957 (executing program) 2021/02/06 09:53:35 fetching corpus: 17349, signal 646906/827556 (executing program) 2021/02/06 09:53:36 fetching corpus: 17399, signal 647505/828210 (executing program) 2021/02/06 09:53:36 fetching corpus: 17449, signal 647954/828829 (executing program) 2021/02/06 09:53:36 fetching corpus: 17499, signal 648447/829470 (executing program) 2021/02/06 09:53:36 fetching corpus: 17549, signal 648826/830055 (executing program) 2021/02/06 09:53:36 fetching corpus: 17599, signal 649146/830653 (executing program) 2021/02/06 09:53:36 fetching corpus: 17649, signal 649516/831243 (executing program) 2021/02/06 09:53:36 fetching corpus: 17699, signal 650078/831867 (executing program) 2021/02/06 09:53:37 fetching corpus: 17749, signal 650408/832428 (executing program) 2021/02/06 09:53:37 fetching corpus: 17799, signal 650881/833034 (executing program) 2021/02/06 09:53:37 fetching corpus: 17849, signal 651245/833625 (executing program) 2021/02/06 09:53:37 fetching corpus: 17899, signal 651815/834211 (executing program) 2021/02/06 09:53:37 fetching corpus: 17949, signal 652218/834811 (executing program) 2021/02/06 09:53:37 fetching corpus: 17999, signal 652622/835369 (executing program) 2021/02/06 09:53:37 fetching corpus: 18049, signal 652992/835932 (executing program) 2021/02/06 09:53:37 fetching corpus: 18099, signal 653431/836553 (executing program) 2021/02/06 09:53:37 fetching corpus: 18149, signal 653828/837112 (executing program) 2021/02/06 09:53:38 fetching corpus: 18199, signal 654370/837695 (executing program) 2021/02/06 09:53:38 fetching corpus: 18249, signal 654770/838245 (executing program) 2021/02/06 09:53:38 fetching corpus: 18299, signal 655223/838809 (executing program) 2021/02/06 09:53:38 fetching corpus: 18349, signal 655701/839387 (executing program) 2021/02/06 09:53:38 fetching corpus: 18399, signal 656155/839906 (executing program) 2021/02/06 09:53:38 fetching corpus: 18449, signal 656748/840487 (executing program) 2021/02/06 09:53:38 fetching corpus: 18499, signal 657120/841034 (executing program) 2021/02/06 09:53:38 fetching corpus: 18549, signal 657572/841596 (executing program) 2021/02/06 09:53:38 fetching corpus: 18599, signal 657930/842149 (executing program) 2021/02/06 09:53:39 fetching corpus: 18649, signal 658506/842764 (executing program) 2021/02/06 09:53:39 fetching corpus: 18699, signal 658944/843308 (executing program) 2021/02/06 09:53:39 fetching corpus: 18749, signal 659329/843837 (executing program) 2021/02/06 09:53:39 fetching corpus: 18799, signal 659846/844385 (executing program) 2021/02/06 09:53:39 fetching corpus: 18849, signal 660172/844954 (executing program) 2021/02/06 09:53:39 fetching corpus: 18899, signal 660633/845496 (executing program) 2021/02/06 09:53:39 fetching corpus: 18949, signal 661123/846065 (executing program) 2021/02/06 09:53:39 fetching corpus: 18999, signal 661511/846590 (executing program) 2021/02/06 09:53:40 fetching corpus: 19049, signal 661927/847120 (executing program) 2021/02/06 09:53:40 fetching corpus: 19099, signal 662340/847634 (executing program) 2021/02/06 09:53:40 fetching corpus: 19149, signal 662814/848156 (executing program) 2021/02/06 09:53:40 fetching corpus: 19199, signal 663751/848748 (executing program) 2021/02/06 09:53:40 fetching corpus: 19249, signal 664160/849294 (executing program) 2021/02/06 09:53:40 fetching corpus: 19299, signal 664616/849807 (executing program) 2021/02/06 09:53:40 fetching corpus: 19349, signal 665198/850364 (executing program) 2021/02/06 09:53:40 fetching corpus: 19399, signal 665660/850871 (executing program) 2021/02/06 09:53:41 fetching corpus: 19449, signal 665989/851389 (executing program) 2021/02/06 09:53:41 fetching corpus: 19499, signal 666396/851905 (executing program) 2021/02/06 09:53:41 fetching corpus: 19549, signal 666820/852416 (executing program) 2021/02/06 09:53:41 fetching corpus: 19599, signal 667229/852930 (executing program) 2021/02/06 09:53:41 fetching corpus: 19649, signal 667647/853437 (executing program) 2021/02/06 09:53:41 fetching corpus: 19699, signal 668095/853951 (executing program) 2021/02/06 09:53:42 fetching corpus: 19749, signal 668811/854477 (executing program) 2021/02/06 09:53:42 fetching corpus: 19799, signal 669605/855014 (executing program) 2021/02/06 09:53:42 fetching corpus: 19849, signal 670041/855534 (executing program) 2021/02/06 09:53:42 fetching corpus: 19899, signal 670550/856019 (executing program) 2021/02/06 09:53:42 fetching corpus: 19949, signal 670860/856537 (executing program) 2021/02/06 09:53:42 fetching corpus: 19999, signal 671304/857030 (executing program) 2021/02/06 09:53:42 fetching corpus: 20049, signal 671783/857540 (executing program) 2021/02/06 09:53:42 fetching corpus: 20099, signal 672207/858020 (executing program) 2021/02/06 09:53:42 fetching corpus: 20149, signal 672629/858506 (executing program) 2021/02/06 09:53:43 fetching corpus: 20199, signal 673113/858993 (executing program) 2021/02/06 09:53:43 fetching corpus: 20249, signal 673557/859489 (executing program) 2021/02/06 09:53:43 fetching corpus: 20299, signal 673937/859959 (executing program) 2021/02/06 09:53:43 fetching corpus: 20349, signal 674314/860416 (executing program) 2021/02/06 09:53:43 fetching corpus: 20399, signal 674829/860901 (executing program) 2021/02/06 09:53:43 fetching corpus: 20449, signal 675383/861401 (executing program) 2021/02/06 09:53:44 fetching corpus: 20499, signal 675747/861877 (executing program) 2021/02/06 09:53:44 fetching corpus: 20549, signal 676182/862388 (executing program) 2021/02/06 09:53:44 fetching corpus: 20599, signal 676709/862854 (executing program) 2021/02/06 09:53:44 fetching corpus: 20649, signal 677116/863338 (executing program) 2021/02/06 09:53:44 fetching corpus: 20699, signal 677447/863802 (executing program) 2021/02/06 09:53:44 fetching corpus: 20749, signal 677781/864264 (executing program) 2021/02/06 09:53:44 fetching corpus: 20799, signal 678461/864778 (executing program) 2021/02/06 09:53:45 fetching corpus: 20849, signal 678778/865235 (executing program) 2021/02/06 09:53:45 fetching corpus: 20899, signal 679129/865680 (executing program) 2021/02/06 09:53:45 fetching corpus: 20949, signal 679525/866164 (executing program) 2021/02/06 09:53:45 fetching corpus: 20999, signal 679869/866603 (executing program) 2021/02/06 09:53:45 fetching corpus: 21049, signal 680260/867071 (executing program) 2021/02/06 09:53:45 fetching corpus: 21099, signal 680748/867534 (executing program) 2021/02/06 09:53:45 fetching corpus: 21149, signal 681210/867987 (executing program) 2021/02/06 09:53:45 fetching corpus: 21199, signal 681604/868426 (executing program) 2021/02/06 09:53:46 fetching corpus: 21249, signal 681910/868880 (executing program) 2021/02/06 09:53:46 fetching corpus: 21299, signal 682215/869345 (executing program) 2021/02/06 09:53:46 fetching corpus: 21349, signal 682998/869800 (executing program) 2021/02/06 09:53:46 fetching corpus: 21399, signal 683287/870246 (executing program) 2021/02/06 09:53:46 fetching corpus: 21449, signal 683964/870718 (executing program) 2021/02/06 09:53:46 fetching corpus: 21499, signal 684492/871162 (executing program) 2021/02/06 09:53:46 fetching corpus: 21549, signal 684846/871573 (executing program) 2021/02/06 09:53:46 fetching corpus: 21599, signal 685304/872016 (executing program) 2021/02/06 09:53:47 fetching corpus: 21649, signal 686261/872437 (executing program) 2021/02/06 09:53:47 fetching corpus: 21699, signal 686805/872863 (executing program) 2021/02/06 09:53:47 fetching corpus: 21749, signal 687184/873291 (executing program) 2021/02/06 09:53:47 fetching corpus: 21799, signal 687657/873463 (executing program) 2021/02/06 09:53:47 fetching corpus: 21849, signal 688103/873463 (executing program) 2021/02/06 09:53:47 fetching corpus: 21899, signal 688439/873463 (executing program) 2021/02/06 09:53:47 fetching corpus: 21949, signal 689040/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 21999, signal 689344/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22049, signal 689888/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22099, signal 690360/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22149, signal 690691/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22199, signal 690996/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22249, signal 691536/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22299, signal 691993/873463 (executing program) 2021/02/06 09:53:48 fetching corpus: 22349, signal 692504/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22399, signal 692864/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22449, signal 693226/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22499, signal 693672/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22549, signal 693982/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22599, signal 694415/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22649, signal 694876/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22699, signal 695235/873463 (executing program) 2021/02/06 09:53:49 fetching corpus: 22749, signal 695512/873463 (executing program) 2021/02/06 09:53:50 fetching corpus: 22799, signal 695823/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 22849, signal 696232/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 22899, signal 696598/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 22949, signal 697144/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 22999, signal 697550/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 23049, signal 698029/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 23099, signal 698323/873477 (executing program) 2021/02/06 09:53:50 fetching corpus: 23149, signal 698807/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23199, signal 699315/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23249, signal 699748/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23299, signal 700105/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23349, signal 700554/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23399, signal 700836/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23449, signal 701176/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23499, signal 701527/873477 (executing program) 2021/02/06 09:53:51 fetching corpus: 23549, signal 701951/873477 (executing program) 2021/02/06 09:53:52 fetching corpus: 23599, signal 702271/873477 (executing program) 2021/02/06 09:53:52 fetching corpus: 23649, signal 702651/873477 (executing program) 2021/02/06 09:53:52 fetching corpus: 23699, signal 703008/873477 (executing program) 2021/02/06 09:53:52 fetching corpus: 23749, signal 703320/873477 (executing program) 2021/02/06 09:53:52 fetching corpus: 23799, signal 703566/873477 (executing program) 2021/02/06 09:53:52 fetching corpus: 23849, signal 704196/873479 (executing program) 2021/02/06 09:53:52 fetching corpus: 23899, signal 704564/873479 (executing program) 2021/02/06 09:53:52 fetching corpus: 23949, signal 704957/873479 (executing program) 2021/02/06 09:53:52 fetching corpus: 23999, signal 705327/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24049, signal 705628/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24099, signal 705901/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24149, signal 706207/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24199, signal 706518/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24249, signal 706834/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24299, signal 707269/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24349, signal 707613/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24399, signal 708254/873479 (executing program) 2021/02/06 09:53:53 fetching corpus: 24449, signal 708599/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24499, signal 708886/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24549, signal 709198/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24599, signal 709497/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24649, signal 709923/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24699, signal 710273/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24749, signal 710670/873479 (executing program) 2021/02/06 09:53:54 fetching corpus: 24799, signal 711033/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 24849, signal 711384/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 24899, signal 711819/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 24949, signal 712206/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 24999, signal 712495/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 25049, signal 712913/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 25099, signal 713140/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 25149, signal 713460/873479 (executing program) 2021/02/06 09:53:55 fetching corpus: 25199, signal 713761/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25249, signal 714105/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25299, signal 714489/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25349, signal 714832/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25399, signal 715322/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25449, signal 715687/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25499, signal 716015/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25549, signal 716276/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25599, signal 716684/873479 (executing program) 2021/02/06 09:53:56 fetching corpus: 25649, signal 717008/873479 (executing program) 2021/02/06 09:53:57 fetching corpus: 25699, signal 717432/873479 (executing program) 2021/02/06 09:53:57 fetching corpus: 25749, signal 717786/873481 (executing program) 2021/02/06 09:53:57 fetching corpus: 25799, signal 718193/873481 (executing program) 2021/02/06 09:53:57 fetching corpus: 25849, signal 718563/873481 (executing program) 2021/02/06 09:53:57 fetching corpus: 25899, signal 718999/873481 (executing program) 2021/02/06 09:53:57 fetching corpus: 25949, signal 719232/873481 (executing program) 2021/02/06 09:53:57 fetching corpus: 25999, signal 719545/873481 (executing program) 2021/02/06 09:53:57 fetching corpus: 26049, signal 719868/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26099, signal 720139/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26149, signal 720465/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26199, signal 720696/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26249, signal 720915/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26299, signal 721181/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26349, signal 721550/873481 (executing program) 2021/02/06 09:53:58 fetching corpus: 26399, signal 721821/873482 (executing program) 2021/02/06 09:53:58 fetching corpus: 26449, signal 722190/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26499, signal 722524/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26549, signal 722775/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26599, signal 723113/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26649, signal 723420/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26699, signal 723709/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26749, signal 724075/873482 (executing program) 2021/02/06 09:53:59 fetching corpus: 26799, signal 724555/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 26849, signal 724798/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 26899, signal 725068/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 26949, signal 725437/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 26999, signal 725977/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 27049, signal 726392/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 27099, signal 726884/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 27149, signal 727252/873482 (executing program) 2021/02/06 09:54:00 fetching corpus: 27199, signal 727503/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27249, signal 727968/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27299, signal 728306/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27349, signal 728644/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27399, signal 728996/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27449, signal 729413/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27499, signal 729793/873482 (executing program) 2021/02/06 09:54:01 fetching corpus: 27549, signal 730157/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27599, signal 730417/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27649, signal 730673/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27699, signal 730992/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27749, signal 731278/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27799, signal 731515/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27849, signal 731744/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27899, signal 732164/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27949, signal 732613/873482 (executing program) 2021/02/06 09:54:02 fetching corpus: 27999, signal 732926/873482 (executing program) 2021/02/06 09:54:03 fetching corpus: 28049, signal 733261/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28099, signal 733551/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28149, signal 733920/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28199, signal 734127/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28249, signal 734419/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28299, signal 734758/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28349, signal 735726/873498 (executing program) 2021/02/06 09:54:03 fetching corpus: 28399, signal 736055/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28449, signal 736289/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28499, signal 736645/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28549, signal 736877/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28599, signal 737191/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28649, signal 737512/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28699, signal 737815/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28749, signal 738121/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28799, signal 738431/873498 (executing program) 2021/02/06 09:54:04 fetching corpus: 28849, signal 738700/873498 (executing program) 2021/02/06 09:54:05 fetching corpus: 28899, signal 738984/873498 (executing program) 2021/02/06 09:54:05 fetching corpus: 28949, signal 739402/873498 (executing program) 2021/02/06 09:54:05 fetching corpus: 28999, signal 739714/873498 (executing program) 2021/02/06 09:54:05 fetching corpus: 29049, signal 740213/873498 (executing program) 2021/02/06 09:54:05 fetching corpus: 29099, signal 740510/873498 (executing program) 2021/02/06 09:54:05 fetching corpus: 29149, signal 740769/873498 (executing program) 2021/02/06 09:54:06 fetching corpus: 29199, signal 741123/873498 (executing program) 2021/02/06 09:54:06 fetching corpus: 29249, signal 741494/873498 (executing program) 2021/02/06 09:54:06 fetching corpus: 29299, signal 741741/873498 (executing program) 2021/02/06 09:54:06 fetching corpus: 29349, signal 742129/873498 (executing program) 2021/02/06 09:54:06 fetching corpus: 29399, signal 742466/873498 (executing program) 2021/02/06 09:54:06 fetching corpus: 29449, signal 742711/873501 (executing program) 2021/02/06 09:54:06 fetching corpus: 29499, signal 742968/873501 (executing program) 2021/02/06 09:54:06 fetching corpus: 29549, signal 743195/873503 (executing program) 2021/02/06 09:54:06 fetching corpus: 29599, signal 743503/873503 (executing program) 2021/02/06 09:54:07 fetching corpus: 29649, signal 743776/873503 (executing program) 2021/02/06 09:54:07 fetching corpus: 29699, signal 744077/873503 (executing program) 2021/02/06 09:54:07 fetching corpus: 29749, signal 744394/873510 (executing program) 2021/02/06 09:54:07 fetching corpus: 29799, signal 744668/873510 (executing program) 2021/02/06 09:54:07 fetching corpus: 29849, signal 745038/873510 (executing program) 2021/02/06 09:54:07 fetching corpus: 29899, signal 745358/873510 (executing program) 2021/02/06 09:54:07 fetching corpus: 29949, signal 745656/873510 (executing program) 2021/02/06 09:54:07 fetching corpus: 29999, signal 745939/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30049, signal 746295/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30099, signal 746562/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30149, signal 746782/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30199, signal 747058/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30249, signal 747364/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30299, signal 747633/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30349, signal 748014/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30399, signal 748254/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30449, signal 748479/873510 (executing program) 2021/02/06 09:54:08 fetching corpus: 30499, signal 748670/873510 (executing program) 2021/02/06 09:54:09 fetching corpus: 30549, signal 748972/873510 (executing program) 2021/02/06 09:54:09 fetching corpus: 30599, signal 749293/873510 (executing program) 2021/02/06 09:54:09 fetching corpus: 30649, signal 749533/873512 (executing program) 2021/02/06 09:54:09 fetching corpus: 30699, signal 749774/873512 (executing program) 2021/02/06 09:54:09 fetching corpus: 30749, signal 750037/873512 (executing program) 2021/02/06 09:54:09 fetching corpus: 30799, signal 750377/873512 (executing program) 2021/02/06 09:54:09 fetching corpus: 30849, signal 750689/873512 (executing program) 2021/02/06 09:54:09 fetching corpus: 30899, signal 751181/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 30949, signal 751506/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 30999, signal 751748/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 31049, signal 751973/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 31099, signal 752272/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 31149, signal 752475/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 31199, signal 752779/873512 (executing program) 2021/02/06 09:54:10 fetching corpus: 31249, signal 753040/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31299, signal 753310/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31349, signal 753670/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31399, signal 753984/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31449, signal 754191/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31499, signal 754489/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31549, signal 754926/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31599, signal 755197/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31649, signal 755534/873512 (executing program) 2021/02/06 09:54:11 fetching corpus: 31699, signal 755933/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 31749, signal 756193/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 31799, signal 756419/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 31849, signal 756722/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 31899, signal 757108/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 31949, signal 757578/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 31999, signal 758084/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 32049, signal 758344/873512 (executing program) 2021/02/06 09:54:12 fetching corpus: 32099, signal 758616/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32149, signal 758913/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32199, signal 759257/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32249, signal 759493/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32299, signal 759843/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32349, signal 760114/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32399, signal 760397/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32449, signal 760698/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32499, signal 760897/873512 (executing program) 2021/02/06 09:54:13 fetching corpus: 32549, signal 761225/873512 (executing program) 2021/02/06 09:54:14 fetching corpus: 32599, signal 761545/873512 (executing program) 2021/02/06 09:54:14 fetching corpus: 32649, signal 761829/873524 (executing program) 2021/02/06 09:54:14 fetching corpus: 32699, signal 762069/873524 (executing program) 2021/02/06 09:54:14 fetching corpus: 32749, signal 762378/873524 (executing program) 2021/02/06 09:54:14 fetching corpus: 32799, signal 762798/873524 (executing program) 2021/02/06 09:54:14 fetching corpus: 32849, signal 763107/873524 (executing program) 2021/02/06 09:54:14 fetching corpus: 32899, signal 763299/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 32949, signal 763502/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 32999, signal 763768/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 33049, signal 764027/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 33099, signal 764343/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 33149, signal 764571/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 33199, signal 764817/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 33249, signal 765091/873524 (executing program) 2021/02/06 09:54:15 fetching corpus: 33299, signal 765360/873524 (executing program) 2021/02/06 09:54:16 fetching corpus: 33349, signal 765633/873524 (executing program) 2021/02/06 09:54:16 fetching corpus: 33399, signal 765817/873524 (executing program) 2021/02/06 09:54:16 fetching corpus: 33449, signal 766084/873524 (executing program) 2021/02/06 09:54:16 fetching corpus: 33499, signal 766354/873524 (executing program) 2021/02/06 09:54:16 fetching corpus: 33549, signal 766549/873524 (executing program) 2021/02/06 09:54:16 fetching corpus: 33599, signal 766790/873525 (executing program) 2021/02/06 09:54:16 fetching corpus: 33649, signal 767227/873525 (executing program) 2021/02/06 09:54:16 fetching corpus: 33699, signal 767437/873525 (executing program) 2021/02/06 09:54:16 fetching corpus: 33749, signal 767866/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 33799, signal 768079/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 33849, signal 768362/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 33899, signal 775673/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 33949, signal 775844/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 33999, signal 776189/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 34049, signal 776386/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 34099, signal 776697/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 34149, signal 777015/873525 (executing program) 2021/02/06 09:54:17 fetching corpus: 34199, signal 777237/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34249, signal 777583/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34299, signal 777847/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34349, signal 778097/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34399, signal 778394/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34449, signal 778641/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34499, signal 778844/873525 (executing program) 2021/02/06 09:54:18 fetching corpus: 34549, signal 779075/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34599, signal 779419/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34649, signal 779673/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34699, signal 779953/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34749, signal 780247/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34799, signal 780675/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34849, signal 780934/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34899, signal 781170/873525 (executing program) 2021/02/06 09:54:19 fetching corpus: 34949, signal 781457/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 34999, signal 781833/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35049, signal 782023/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35099, signal 782266/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35149, signal 782540/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35199, signal 782819/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35249, signal 783100/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35299, signal 783394/873525 (executing program) 2021/02/06 09:54:20 fetching corpus: 35349, signal 783703/873525 (executing program) 2021/02/06 09:54:21 fetching corpus: 35399, signal 783900/873525 (executing program) 2021/02/06 09:54:21 fetching corpus: 35449, signal 784311/873525 (executing program) 2021/02/06 09:54:21 fetching corpus: 35499, signal 784619/873529 (executing program) 2021/02/06 09:54:21 fetching corpus: 35549, signal 784859/873529 (executing program) 2021/02/06 09:54:21 fetching corpus: 35599, signal 785138/873529 (executing program) 2021/02/06 09:54:21 fetching corpus: 35649, signal 785450/873529 (executing program) 2021/02/06 09:54:21 fetching corpus: 35699, signal 785707/873529 (executing program) 2021/02/06 09:54:21 fetching corpus: 35749, signal 785918/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 35799, signal 786224/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 35849, signal 786463/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 35899, signal 786689/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 35949, signal 786980/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 35999, signal 787120/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 36049, signal 787423/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 36099, signal 787637/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 36149, signal 787879/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 36199, signal 788126/873529 (executing program) 2021/02/06 09:54:22 fetching corpus: 36249, signal 788346/873530 (executing program) 2021/02/06 09:54:23 fetching corpus: 36299, signal 788637/873530 (executing program) 2021/02/06 09:54:23 fetching corpus: 36349, signal 788843/873530 (executing program) 2021/02/06 09:54:23 fetching corpus: 36399, signal 789059/873530 (executing program) 2021/02/06 09:54:23 fetching corpus: 36449, signal 789299/873530 (executing program) 2021/02/06 09:54:23 fetching corpus: 36499, signal 789527/873530 (executing program) 2021/02/06 09:54:23 fetching corpus: 36549, signal 789742/873531 (executing program) 2021/02/06 09:54:23 fetching corpus: 36599, signal 789909/873531 (executing program) 2021/02/06 09:54:23 fetching corpus: 36649, signal 790134/873531 (executing program) 2021/02/06 09:54:24 fetching corpus: 36699, signal 790364/873536 (executing program) 2021/02/06 09:54:24 fetching corpus: 36749, signal 790579/873545 (executing program) 2021/02/06 09:54:24 fetching corpus: 36799, signal 790806/873545 (executing program) 2021/02/06 09:54:24 fetching corpus: 36849, signal 790989/873545 (executing program) 2021/02/06 09:54:24 fetching corpus: 36899, signal 791308/873545 (executing program) 2021/02/06 09:54:24 fetching corpus: 36949, signal 791458/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 36999, signal 791700/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37049, signal 791930/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37099, signal 792204/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37149, signal 792408/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37199, signal 792672/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37249, signal 792827/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37299, signal 793075/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37349, signal 793279/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37399, signal 793630/873545 (executing program) 2021/02/06 09:54:25 fetching corpus: 37449, signal 793803/873545 (executing program) 2021/02/06 09:54:26 fetching corpus: 37499, signal 794044/873545 (executing program) 2021/02/06 09:54:26 fetching corpus: 37549, signal 794272/873545 (executing program) 2021/02/06 09:54:26 fetching corpus: 37599, signal 794579/873545 (executing program) 2021/02/06 09:54:26 fetching corpus: 37649, signal 794820/873545 (executing program) 2021/02/06 09:54:26 fetching corpus: 37699, signal 795026/873552 (executing program) 2021/02/06 09:54:26 fetching corpus: 37749, signal 795358/873553 (executing program) 2021/02/06 09:54:26 fetching corpus: 37799, signal 795649/873553 (executing program) 2021/02/06 09:54:26 fetching corpus: 37849, signal 795857/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 37899, signal 796046/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 37949, signal 796189/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 37999, signal 796374/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 38049, signal 796626/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 38099, signal 796875/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 38149, signal 797122/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 38199, signal 797416/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 38249, signal 797644/873553 (executing program) 2021/02/06 09:54:27 fetching corpus: 38299, signal 797852/873553 (executing program) 2021/02/06 09:54:28 fetching corpus: 38349, signal 798073/873553 (executing program) 2021/02/06 09:54:28 fetching corpus: 38399, signal 798266/873553 (executing program) 2021/02/06 09:54:28 fetching corpus: 38449, signal 798469/873553 (executing program) 2021/02/06 09:54:28 fetching corpus: 38499, signal 798658/873553 (executing program) 2021/02/06 09:54:28 fetching corpus: 38549, signal 798921/873554 (executing program) 2021/02/06 09:54:28 fetching corpus: 38599, signal 799187/873554 (executing program) 2021/02/06 09:54:28 fetching corpus: 38649, signal 799425/873554 (executing program) 2021/02/06 09:54:28 fetching corpus: 38699, signal 799809/873555 (executing program) 2021/02/06 09:54:29 fetching corpus: 38749, signal 800084/873556 (executing program) 2021/02/06 09:54:29 fetching corpus: 38799, signal 800346/873556 (executing program) 2021/02/06 09:54:29 fetching corpus: 38849, signal 800564/873558 (executing program) 2021/02/06 09:54:29 fetching corpus: 38899, signal 800782/873558 (executing program) 2021/02/06 09:54:29 fetching corpus: 38949, signal 801070/873558 (executing program) 2021/02/06 09:54:29 fetching corpus: 38999, signal 801363/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39049, signal 801573/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39099, signal 801854/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39149, signal 802075/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39199, signal 802296/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39249, signal 802535/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39299, signal 802719/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39349, signal 802898/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39399, signal 803092/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39449, signal 803296/873558 (executing program) 2021/02/06 09:54:30 fetching corpus: 39499, signal 803503/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39549, signal 803721/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39599, signal 803918/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39649, signal 804090/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39699, signal 804309/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39749, signal 804570/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39799, signal 804761/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39849, signal 804926/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39899, signal 805131/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39949, signal 805371/873558 (executing program) 2021/02/06 09:54:31 fetching corpus: 39999, signal 805695/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40049, signal 806058/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40099, signal 806200/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40149, signal 806365/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40199, signal 806590/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40249, signal 806773/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40299, signal 807010/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40349, signal 807229/873558 (executing program) 2021/02/06 09:54:32 fetching corpus: 40399, signal 807439/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40449, signal 807670/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40499, signal 807905/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40549, signal 808110/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40599, signal 808312/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40649, signal 808493/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40699, signal 808756/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40749, signal 808967/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40799, signal 809139/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40849, signal 809422/873558 (executing program) 2021/02/06 09:54:33 fetching corpus: 40899, signal 809628/873558 (executing program) 2021/02/06 09:54:34 fetching corpus: 40949, signal 809940/873560 (executing program) 2021/02/06 09:54:34 fetching corpus: 40999, signal 810204/873560 (executing program) 2021/02/06 09:54:34 fetching corpus: 41049, signal 810523/873560 (executing program) 2021/02/06 09:54:34 fetching corpus: 41099, signal 810673/873560 (executing program) 2021/02/06 09:54:34 fetching corpus: 41149, signal 810911/873560 (executing program) 2021/02/06 09:54:34 fetching corpus: 41199, signal 811146/873560 (executing program) 2021/02/06 09:54:35 fetching corpus: 41249, signal 811413/873560 (executing program) 2021/02/06 09:54:35 fetching corpus: 41299, signal 811615/873560 (executing program) 2021/02/06 09:54:35 fetching corpus: 41349, signal 811949/873561 (executing program) 2021/02/06 09:54:35 fetching corpus: 41399, signal 812158/873561 (executing program) 2021/02/06 09:54:35 fetching corpus: 41449, signal 812272/873561 (executing program) 2021/02/06 09:54:35 fetching corpus: 41499, signal 812524/873561 (executing program) 2021/02/06 09:54:35 fetching corpus: 41549, signal 812735/873561 (executing program) 2021/02/06 09:54:35 fetching corpus: 41599, signal 813030/873561 (executing program) 2021/02/06 09:54:35 fetching corpus: 41649, signal 813246/873561 (executing program) 2021/02/06 09:54:36 fetching corpus: 41699, signal 813480/873561 (executing program) 2021/02/06 09:54:36 fetching corpus: 41749, signal 813677/873561 (executing program) 2021/02/06 09:54:36 fetching corpus: 41799, signal 813931/873561 (executing program) 2021/02/06 09:54:36 fetching corpus: 41849, signal 814123/873562 (executing program) 2021/02/06 09:54:36 fetching corpus: 41899, signal 814308/873563 (executing program) 2021/02/06 09:54:36 fetching corpus: 41949, signal 814539/873563 (executing program) 2021/02/06 09:54:36 fetching corpus: 41999, signal 814824/873563 (executing program) 2021/02/06 09:54:36 fetching corpus: 42049, signal 815127/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42099, signal 815415/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42149, signal 815651/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42199, signal 815819/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42249, signal 816200/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42299, signal 816420/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42349, signal 816689/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42399, signal 816955/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42449, signal 817102/873563 (executing program) 2021/02/06 09:54:37 fetching corpus: 42499, signal 817289/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42549, signal 817511/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42599, signal 817770/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42649, signal 818015/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42699, signal 818200/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42749, signal 818363/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42799, signal 818638/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42849, signal 818860/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42899, signal 819055/873563 (executing program) 2021/02/06 09:54:38 fetching corpus: 42949, signal 819259/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 42999, signal 819597/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43049, signal 819856/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43099, signal 820016/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43149, signal 820232/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43199, signal 820443/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43249, signal 820614/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43299, signal 820859/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43349, signal 821047/873563 (executing program) 2021/02/06 09:54:39 fetching corpus: 43399, signal 821379/873563 (executing program) 2021/02/06 09:54:40 fetching corpus: 43449, signal 821613/873563 (executing program) 2021/02/06 09:54:40 fetching corpus: 43499, signal 821794/873563 (executing program) 2021/02/06 09:54:40 fetching corpus: 43549, signal 822012/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43599, signal 822303/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43649, signal 822527/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43699, signal 822820/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43749, signal 822996/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43799, signal 823248/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43849, signal 823503/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43899, signal 823649/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43949, signal 823864/873563 (executing program) 2021/02/06 09:54:41 fetching corpus: 43999, signal 824128/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44049, signal 824327/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44099, signal 824533/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44149, signal 824735/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44199, signal 824918/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44249, signal 825120/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44299, signal 825382/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44349, signal 825595/873563 (executing program) 2021/02/06 09:54:42 fetching corpus: 44399, signal 825751/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44449, signal 825952/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44499, signal 826172/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44549, signal 826369/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44599, signal 826580/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44649, signal 826779/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44699, signal 826975/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44749, signal 827138/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44799, signal 827358/873566 (executing program) 2021/02/06 09:54:43 fetching corpus: 44849, signal 827518/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 44899, signal 827826/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 44949, signal 827993/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 44999, signal 828237/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 45049, signal 828440/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 45099, signal 828686/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 45149, signal 828874/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 45199, signal 829135/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 45249, signal 829313/873566 (executing program) 2021/02/06 09:54:44 fetching corpus: 45299, signal 829555/873566 (executing program) 2021/02/06 09:54:45 fetching corpus: 45349, signal 829756/873566 (executing program) 2021/02/06 09:54:45 fetching corpus: 45399, signal 829942/873567 (executing program) 2021/02/06 09:54:45 fetching corpus: 45449, signal 830147/873567 (executing program) 2021/02/06 09:54:45 fetching corpus: 45499, signal 830305/873567 (executing program) 2021/02/06 09:54:45 fetching corpus: 45549, signal 830601/873567 (executing program) 2021/02/06 09:54:45 fetching corpus: 45599, signal 830804/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45649, signal 830967/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45699, signal 831215/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45749, signal 831425/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45799, signal 831587/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45849, signal 831783/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45899, signal 831921/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45949, signal 832099/873567 (executing program) 2021/02/06 09:54:46 fetching corpus: 45999, signal 832357/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46049, signal 832585/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46099, signal 832771/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46149, signal 833080/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46199, signal 833273/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46249, signal 833459/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46299, signal 833712/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46349, signal 833827/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46375, signal 833922/873567 (executing program) 2021/02/06 09:54:47 fetching corpus: 46375, signal 833922/873567 (executing program) 2021/02/06 09:54:49 starting 6 fuzzer processes 09:54:49 executing program 0: syz_genetlink_get_family_id$ethtool(0x0) syz_btf_id_by_name$bpf_lsm(0x0) 09:54:49 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='trusted\x00', 0x0) 09:54:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, 0x0) 09:54:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000000c0)="32190f4046e4553a9168ded4701862aa63575f9966a89a7be31b37c52f57b054e86b69c5756fbafd819c7084f3122ccff3f0a67d8029332f8070fc0eba5be2e1977ff299ba312f49a7c2139cd256d0b011521959d03a82c8797226e5a3120f5308bd09b8ecdb0d9c454ae81b8dd3d6f9cfcc3420c483e8d66e63923808e838b1b3fa22dfa83cb1914f6c1d1f71085c4e0c588b8fe91644599dce52979c89d9f183ad9e43a17ef0a4b5f0a2a4a019f9c74bfec751bb368feaac8a485878bcc012ba2538ac93", 0xc5}, {&(0x7f00000001c0)="b657d01fe01162ef18edd8fa9d63a107f80f61830e85955dbb102d2e42de55319b3acffda9d458df81424dea24b131cfffa57627a50d16abc9b2ba645cf5e47ae1db16f36123554984accdf4dbaeb5c7eddf1a8a69411154ad66d3ee960ae7259c681681190898f25a61f01e31aab839e57ad63cf627a837d29888e67cb743f9f97998f75c07d28b00b1a524c610dd150c683b645c9f1c7efbb6f2b69a30a7399e5c8732bff7da91a75f4ca3854da9366cc6935b032ab0bf02949cd65d43dd1af6960c43dc44bcf9f95174cafde02d9f4c16059420e0fd4304502397d3a6d800a128f5fa931698c72817d225678697a92eafd8008e1c", 0xf6}, {&(0x7f0000000b00)="d594761be2f14fe16070cb723faeb253f1a11b170f2af5bcb527327d196d4acc891fa4d06d1d0f7426cf700bf9d64720efbdc0d61e94bdffef5746145aabde46a019c3ec3060c88a9506d888f8813145f3ce1cbbcdf7decd44cb74ce3eb1d669b4a7d19f5e7e67f2f86f35392cbe4758393e34c6807352afdd7712743d228923bd6f72666ac6fd395818d6478da761da45c6e9a42b4921e3f61e60af9dcd05a410f2eb08234b6e7deb3dab7cbe4a80d65a4f585f35ac8b54d621b789704bc2fc1125c1133f4b2bd2dd4a866d2ffaa4b0a8111d0090735d8af2a522364e1b248e89ecd0a6672f8b7786ba4fbd744fa3edf116dc645a5ee6a5beca516826b2edd711c1d4e68cab7f3a8bb88882ada4887e410c4c16b15dd638b2d718a1a0ebdcc5fdb442cf1dddddc947a3186ae9de16741bb12c862d367d630000000000000000000000000000000036874c75d9c663c1df1ca0c27da5bf0ea9e4bdb08e4ccc781b6ff06270d2cb0e417b4700d9ffc0489d1eb8d386b88afa49df33bbbd68ab856ff7573cea152df33ff4972d5edcc32965790039ac2ab8090ee6cc36b9e09f11cfb2544929f550d693e98f3457db61d6fe95a0", 0x1b3}], 0x3}, 0x8080) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="31480e634a9c14be73d38eb9b3ce26ecc93a1dcfd5ab19df9f467aca96561e594f8a906042e98acafd9d70a5eaa4a8a9c660e9f4410552452dcaa2c20a5f03f637689b9fb8a5c2b7c8452de4b39796663a9b58e7724f213894c3981c418bd535cd4b8305065239a556bbde14d101597c93f121c80933b5f4ddd6e62d2883b36823b45f8a06c91abec6c416cafe97c3a9bc120a0d08af8e6ec515d6c7ec773beee75bdb27cf8216ac43621e9bd06cef4d936a92e2629961d40f7923b8704841dbd1b491649ae2e22bab564870999efb23ed50868c8a97", 0xd6}, {&(0x7f0000000000)="d5276a122882a9679f5fcbe5d15df735aea8103b7e2e575e1a78b2ff375d403da7510682fa56bf649d0f23d54b19f1fc2c119fc9faea", 0x36}, {&(0x7f00000003c0)="d8187d39c2ef71cbc10190a6562d424c809edd8c7027da7adec3d8602819d557a9d516b9376e54409d6e9e7aaffcf62fa9189cdc1cd24493f872ac25aeb30be0672d2e82d7cf39b5c1beeb087b729f19bc4b58c76b3cca5d03528c3333c2e5", 0x5f}, {&(0x7f0000000440)="9568b045b3e8fcc8c4b18a9302749df1bbca078a0f1cab87", 0x18}, {&(0x7f0000000480)="9c0ffc86ef6fae99bc2538262eceb89059c52af5910c79cbc26fb3a4b41ae908adf137e908f4a7c2673986c3e711c368eb82b9e0f46b816479417bbb7044420cb5244118e1222882bf7dde88a34d1799be52422c0a093192260e1377e33df090cfd0a9cdaf3bcaee1c488ba17c323fab358a8c0ea12d97e7a6756c304291e6cdcc45ba37713b6bdfede7729c3cc32196e2e5c2db3380c63848759a492a", 0x9d}, {&(0x7f0000000540)="c2bd2fc2b3f896c4ba537901aed90012c32c060cd82175e7ababba71c9c2ae", 0x1f}], 0x6}, 0x0) 09:54:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:54:50 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) [ 189.109016][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 189.356735][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 189.570212][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 189.645052][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 189.746676][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 189.888569][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.901911][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 189.908272][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.918521][ T8391] device bridge_slave_0 entered promiscuous mode [ 189.930611][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.937838][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.946727][ T8391] device bridge_slave_1 entered promiscuous mode [ 190.144526][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.160911][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.190131][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 190.203597][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 190.217547][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.225889][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.236490][ T8393] device bridge_slave_0 entered promiscuous mode [ 190.264528][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.273738][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.281503][ T8393] device bridge_slave_1 entered promiscuous mode [ 190.308311][ T8391] team0: Port device team_slave_0 added [ 190.335396][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.346669][ T8391] team0: Port device team_slave_1 added [ 190.366639][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.420611][ T8393] team0: Port device team_slave_0 added [ 190.431456][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.441560][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.469473][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.498680][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.526186][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.537482][ T8395] device bridge_slave_0 entered promiscuous mode [ 190.557810][ T8393] team0: Port device team_slave_1 added [ 190.567446][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.585218][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.637931][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.657607][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.666267][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.675579][ T8395] device bridge_slave_1 entered promiscuous mode [ 190.698934][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 190.739844][ T8391] device hsr_slave_0 entered promiscuous mode [ 190.746680][ T8391] device hsr_slave_1 entered promiscuous mode [ 190.757869][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.765761][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.796586][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.821437][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.865162][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.872647][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.899104][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.918023][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.003261][ T8395] team0: Port device team_slave_0 added [ 191.038740][ T8393] device hsr_slave_0 entered promiscuous mode [ 191.047014][ T8393] device hsr_slave_1 entered promiscuous mode [ 191.056125][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.065467][ T8393] Cannot create hsr debugfs directory [ 191.072620][ T8395] team0: Port device team_slave_1 added [ 191.095213][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 191.113109][ T2939] Bluetooth: hci0: command 0x0409 tx timeout [ 191.124684][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.131639][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.158661][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.180390][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.189635][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.216372][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.313602][ T8395] device hsr_slave_0 entered promiscuous mode [ 191.321034][ T8395] device hsr_slave_1 entered promiscuous mode [ 191.327762][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.335813][ T8395] Cannot create hsr debugfs directory [ 191.345994][ T3144] Bluetooth: hci1: command 0x0409 tx timeout [ 191.565800][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.582405][ T3144] Bluetooth: hci2: command 0x0409 tx timeout [ 191.600091][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.608378][ T8397] device bridge_slave_0 entered promiscuous mode [ 191.650473][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 191.670296][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.677531][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.686887][ T8397] device bridge_slave_1 entered promiscuous mode [ 191.744124][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 191.761281][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.774674][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.822102][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 191.887650][ T8397] team0: Port device team_slave_0 added [ 191.914238][ T8397] team0: Port device team_slave_1 added [ 191.927932][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.935257][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.944863][ T8399] device bridge_slave_0 entered promiscuous mode [ 191.988435][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.995920][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.004380][ T8399] device bridge_slave_1 entered promiscuous mode [ 192.022462][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.029549][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.038561][ T8446] device bridge_slave_0 entered promiscuous mode [ 192.056397][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.069472][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 192.070332][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.089675][ T8446] device bridge_slave_1 entered promiscuous mode [ 192.111136][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.118329][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.145369][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.162304][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.169353][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.197888][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.212231][ T8391] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.237030][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.255835][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.281399][ T8391] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.303701][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.327746][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.349138][ T8391] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.361112][ T8397] device hsr_slave_0 entered promiscuous mode [ 192.369791][ T8397] device hsr_slave_1 entered promiscuous mode [ 192.377473][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.385878][ T8397] Cannot create hsr debugfs directory [ 192.394012][ T8399] team0: Port device team_slave_0 added [ 192.411140][ T8446] team0: Port device team_slave_0 added [ 192.418724][ T8391] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.436569][ T8399] team0: Port device team_slave_1 added [ 192.460026][ T8446] team0: Port device team_slave_1 added [ 192.481116][ T8393] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.500456][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.517165][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.544277][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 192.544427][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.593284][ T8393] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.610878][ T8393] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.637408][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.645705][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.672737][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.706472][ T8393] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.717659][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.729276][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.756311][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.799657][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.808893][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.835433][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.868102][ T8399] device hsr_slave_0 entered promiscuous mode [ 192.881389][ T8399] device hsr_slave_1 entered promiscuous mode [ 192.890599][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.898942][ T8399] Cannot create hsr debugfs directory [ 192.909042][ T8395] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.925639][ T8395] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.937536][ T8395] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.993309][ T8395] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.096803][ T8446] device hsr_slave_0 entered promiscuous mode [ 193.106339][ T8446] device hsr_slave_1 entered promiscuous mode [ 193.114875][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.124612][ T8446] Cannot create hsr debugfs directory [ 193.182077][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 193.295459][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.381800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.404469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.425896][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 193.441872][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.457211][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.468147][ T8397] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 193.495427][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.514494][ T8397] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.536042][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.546711][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.556426][ T9539] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.563743][ T9539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.574159][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.583347][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.591628][ T9539] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.598738][ T9539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.606713][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.615403][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.638111][ T8397] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.651041][ T8397] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 193.662355][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 193.666609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.677669][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.685704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.693755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.706270][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.722988][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.754154][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.763403][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.772188][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.780497][ T9681] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.787623][ T9681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.798314][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.807722][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.816327][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.825552][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.834825][ T9681] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.841887][ T9681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.864902][ T8399] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.887093][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.897387][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.906461][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.906737][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 193.923551][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.938020][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.946695][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.960234][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.969314][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.976444][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.002037][ T8399] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.030949][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.039661][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.049258][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.058350][ T9539] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.065537][ T9539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.074314][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.083370][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.091629][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.115690][ T8399] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.128039][ T8399] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.142211][ T9694] Bluetooth: hci4: command 0x041b tx timeout [ 194.155718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.167697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.177568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.186832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.195780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.204760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.235670][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.268607][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.277968][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.288779][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.298305][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.307207][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.315662][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.325751][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.334780][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.343520][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.366176][ T8446] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.377758][ T8446] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.394429][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.408963][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.432176][ T8446] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.451478][ T8446] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.483423][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.493813][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.503360][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.511602][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.521278][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.529182][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.540301][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.554158][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.574904][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.590156][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.597675][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.612160][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.620370][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.623064][ T2942] Bluetooth: hci5: command 0x041b tx timeout [ 194.628558][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.688459][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.708808][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.716668][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.725189][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.734919][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.757954][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.826500][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.836117][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.844910][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.853197][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.860898][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.870129][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.883649][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.896193][ T8391] device veth0_vlan entered promiscuous mode [ 194.909452][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.917572][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.960437][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.969355][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.978742][ T8696] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.985896][ T8696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.994005][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.002994][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.011301][ T8696] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.018420][ T8696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.027020][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.035971][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.045014][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.054756][ T8391] device veth1_vlan entered promiscuous mode [ 195.091840][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.100673][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.109590][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.119385][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.128739][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.140556][ T8393] device veth0_vlan entered promiscuous mode [ 195.180734][ T8395] device veth0_vlan entered promiscuous mode [ 195.192155][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.200935][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.211327][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.219998][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.229369][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.260162][ T8393] device veth1_vlan entered promiscuous mode [ 195.266794][ T9703] Bluetooth: hci0: command 0x040f tx timeout [ 195.279165][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.289412][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.298413][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.306766][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.314625][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.322903][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.331465][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.340387][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.349575][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.362096][ T8395] device veth1_vlan entered promiscuous mode [ 195.378593][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.390415][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.423448][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.433759][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.441776][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.453511][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.463972][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.473180][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.481520][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.502253][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 195.528700][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.549438][ T8393] device veth0_macvtap entered promiscuous mode [ 195.557650][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.566233][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.574775][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.584244][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.593844][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.602948][ T8391] device veth0_macvtap entered promiscuous mode [ 195.620989][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.652737][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.672102][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.679576][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.704218][ T8393] device veth1_macvtap entered promiscuous mode [ 195.743433][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 195.756481][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.773524][ T8391] device veth1_macvtap entered promiscuous mode [ 195.788653][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.797173][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.806004][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.815097][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.824896][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.835453][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.845090][ T8696] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.852237][ T8696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.859785][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.868805][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.882614][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.902330][ T8395] device veth0_macvtap entered promiscuous mode [ 195.919679][ T8395] device veth1_macvtap entered promiscuous mode [ 195.928955][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.937747][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.946303][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.956170][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.965566][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.974549][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.981602][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.989894][ T9703] Bluetooth: hci3: command 0x040f tx timeout [ 195.990498][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.006481][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.014963][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.022073][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.029697][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.077698][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.085883][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.095236][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.104787][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.111821][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.120842][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.130038][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.145714][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.168793][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.183258][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.194829][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.211542][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.228465][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.239091][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.250136][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.259341][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.268820][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.278622][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.287834][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.296913][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.309121][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.319957][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 196.320938][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.336603][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.347073][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.359087][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.374249][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.389024][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.400201][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.411804][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.427646][ T8395] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.438231][ T8395] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.447077][ T8395] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.456598][ T8395] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.468143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.478345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.487471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.496733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.505990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.515277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.524870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.534235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.544240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.553702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.567472][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.578157][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.588678][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.599214][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.610561][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.623624][ T8391] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.632409][ T8391] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.641087][ T8391] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.649908][ T8391] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.661271][ T8393] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.675273][ T8393] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.684524][ T8393] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.693291][ T8393] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.703672][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 196.729541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.738592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.749619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.758655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.820637][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.830114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.840903][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.849719][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.858544][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.867914][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.923056][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.962660][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.979638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.994366][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.009646][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.034320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.053397][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.071422][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.088900][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.100246][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.119400][ T8397] device veth0_vlan entered promiscuous mode [ 197.172355][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.180792][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.227940][ T8397] device veth1_vlan entered promiscuous mode [ 197.308210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.323943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.340002][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.357255][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.365074][ T9703] Bluetooth: hci0: command 0x0419 tx timeout [ 197.371505][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.398733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.412371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.432814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.444228][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.501224][ T305] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.559921][ T8397] device veth0_macvtap entered promiscuous mode [ 197.573659][ T305] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.582798][ T9352] Bluetooth: hci1: command 0x0419 tx timeout [ 197.588951][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.601164][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.636310][ T8397] device veth1_macvtap entered promiscuous mode [ 197.645518][ T328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.691944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.699957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.715308][ T328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.728318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.767815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.791452][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.792734][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.804346][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.828291][ T9352] Bluetooth: hci2: command 0x0419 tx timeout [ 197.846671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.858610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.867028][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.881518][ T213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.883603][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.899973][ T213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.911029][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.922386][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.934234][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.949568][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.960164][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.972643][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.984766][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.997729][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.008396][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.020589][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.030556][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.042375][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.054021][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.063942][ T9352] Bluetooth: hci3: command 0x0419 tx timeout [ 198.070830][ T8397] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.080236][ T8397] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.090952][ T8397] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.100941][ T8397] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.112771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.120588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.130829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.139321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.148953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.158381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.167429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.235336][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.247736][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.268777][ T8446] device veth0_vlan entered promiscuous mode 09:55:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) [ 198.327868][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.351137][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:55:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x4002, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) [ 198.390033][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.425620][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:55:00 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200) [ 198.474605][ T3144] Bluetooth: hci4: command 0x0419 tx timeout [ 198.484805][ T8446] device veth1_vlan entered promiscuous mode [ 198.554499][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.566059][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.580339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:55:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6881, 0x0) write$nbd(r0, 0x0, 0x2f) [ 198.614907][ T8399] device veth0_vlan entered promiscuous mode 09:55:00 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20042, 0x3) [ 198.668456][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.683442][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.714113][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.738712][ T8399] device veth1_vlan entered promiscuous mode [ 198.782979][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 198.810573][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 09:55:00 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20c1, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0xf00) [ 198.835632][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:55:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 09:55:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) [ 198.890514][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.929064][ T8446] device veth0_macvtap entered promiscuous mode [ 198.996409][ T328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.008751][ T328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.028579][ T8446] device veth1_macvtap entered promiscuous mode 09:55:01 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) [ 199.130676][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.150446][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.203850][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.220203][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.230138][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.240374][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.265975][ T8399] device veth0_macvtap entered promiscuous mode [ 199.295261][ T305] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.305916][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.320669][ T305] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.330804][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.346512][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.374306][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.404740][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.416260][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.429082][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.449688][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.478344][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.505766][ T8399] device veth1_macvtap entered promiscuous mode [ 199.530366][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.548912][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.559037][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.569324][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.589763][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.605922][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.616766][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.628812][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.639625][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.651067][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.662307][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.673731][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.716718][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.753052][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.761713][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:55:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 199.788286][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.800712][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.820703][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.849881][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.861360][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.891446][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.901513][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.912927][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.922833][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.933721][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.949631][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.965518][ T8446] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.992704][ T8446] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.001455][ T8446] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.020027][ T8446] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.042167][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.050948][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.071311][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.088479][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.098395][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.109220][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.119218][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.129742][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.139740][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.155995][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.166152][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.177416][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.196653][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.217388][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.228149][ T9352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.243319][ T8399] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.252759][ T8399] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.261469][ T8399] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.280939][ T8399] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.547843][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.624851][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.626162][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.644659][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.695949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.727369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.743080][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.768468][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.796348][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.808392][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.833916][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.848442][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:55:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 09:55:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xffffffffffffff8e) 09:55:02 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) 09:55:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000002b40)={{0x77359400}}, 0x0) 09:55:02 executing program 2: waitid(0x0, 0x0, 0x0, 0x2100000a, 0x0) 09:55:02 executing program 3: r0 = eventfd(0x800006) read$eventfd(r0, &(0x7f0000000140), 0x8) 09:55:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004b40), 0x0, 0x40002000, &(0x7f0000004cc0)={0x0, 0x989680}) 09:55:03 executing program 2: pipe2$9p(&(0x7f0000000480), 0x80000) 09:55:03 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x881c1, 0x0) 09:55:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:55:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 09:55:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x181e81, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 09:55:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000700)={{0x0, 0xea60}}) 09:55:03 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x100) 09:55:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6881, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xa) 09:55:03 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x2, &(0x7f0000000200)) 09:55:03 executing program 5: getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) 09:55:03 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x20, &(0x7f0000000100)) 09:55:03 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x183440, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000ac0)='./file0\x00', r0, &(0x7f0000000b00)='./file0\x00', 0x0) 09:55:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4501, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 09:55:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000002b80)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) inotify_init1(0x0) io_submit(r0, 0x0, 0x0) 09:55:04 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) 09:55:04 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x20840, 0x0) 09:55:04 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x801c1, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 09:55:04 executing program 4: r0 = socket(0x10, 0x80003, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 09:55:04 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x642, 0x0) 09:55:04 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20c0, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 09:55:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000004840)='cgroup.subtree_control\x00', 0x2, 0x0) 09:55:04 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc6841, 0x0) 09:55:04 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x183440, 0x115) 09:55:04 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40842, 0x7a) 09:55:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20c0, 0x86) 09:55:04 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20840, 0x26) 09:55:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 09:55:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:55:04 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x323040, 0x14) 09:55:05 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.pending_reads\x00', 0x2400, 0x0) 09:55:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x420400, 0x0) 09:55:05 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80141, 0x0) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[], 0x9) 09:55:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffe20) 09:55:05 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x66, 0x67, 0xbf, 0x20, 0x46d, 0x920, 0x3252, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0xc, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9, 0x0, 0x0, 0xaf, 0xb3, 0x6}}, {{0x9, 0x4, 0x3a, 0x0, 0x1, 0x70, 0x4a, 0xe7, 0x0, [], [{{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 09:55:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000a40)={{0x12, 0x1, 0x201, 0x66, 0x67, 0xbf, 0x20, 0x46d, 0x920, 0x3252, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0xb3, 0x6}}]}}]}}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0}) 09:55:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:05 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) 09:55:05 executing program 0: mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) munmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 09:55:05 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff}}, 0x0) 09:55:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4) 09:55:05 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@local, @remote, @val, {@ipv4}}, 0x0) 09:55:05 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}, @rumble={0x7ff, 0x8001}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x800301) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/91) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x20000) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000001c0)=[0xff, 0xfffffffd]) syz_open_dev$evdev(0x0, 0x0, 0x400000) syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x52, 0x300) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1a9402) write$hidraw(r2, &(0x7f0000000080)='&', 0x3888) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x0, 0x3}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 09:55:05 executing program 4: syz_usb_connect(0x0, 0x5f, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x66, 0x67, 0xbf, 0x20, 0x46d, 0x920, 0x3252, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4d, 0x2, 0xc, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x9, 0x7f, 0x0, 0xaf, 0xb3, 0x6}}, {{0x9, 0x4, 0x3a, 0x8, 0x3, 0x70, 0x4a, 0xe7, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x8b}, [@selector_unit={0x5}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x1, 0x1, [0x7], 0x6}]}, @uac_as], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x6, 0x3, 0x200, 0x0, 0x5, 0xcf}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x0, 0x5}}]}}]}}]}}, 0x0) [ 203.531952][ T9704] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 203.541968][ T9681] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 203.791794][ T9704] usb 6-1: Using ep0 maxpacket: 32 [ 203.802844][ T9681] usb 4-1: Using ep0 maxpacket: 32 [ 203.918716][ T9704] usb 6-1: config 12 has an invalid interface number: 9 but max is 1 [ 203.931791][ T9704] usb 6-1: config 12 has an invalid interface number: 58 but max is 1 [ 203.951242][ T9704] usb 6-1: config 12 has no interface number 0 09:55:05 executing program 1: mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 09:55:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) [ 203.962257][ T9686] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 203.977471][ T9704] usb 6-1: config 12 has no interface number 1 [ 203.994771][ T9704] usb 6-1: config 12 interface 58 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 204.001972][ T9681] usb 4-1: unable to get BOS descriptor or descriptor too short [ 204.162278][ T9704] usb 6-1: New USB device found, idVendor=046d, idProduct=0920, bcdDevice=32.52 [ 204.171364][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.181278][ T9704] usb 6-1: Product: syz [ 204.187774][ T9704] usb 6-1: Manufacturer: syz [ 204.193323][ T9704] usb 6-1: SerialNumber: syz [ 204.235186][ T9686] usb 5-1: Using ep0 maxpacket: 32 [ 204.312916][ T9681] usb 4-1: New USB device found, idVendor=046d, idProduct=0920, bcdDevice=32.52 [ 204.332613][ T9681] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.349785][ T9681] usb 4-1: Product: syz [ 204.358651][ T9681] usb 4-1: Manufacturer: syz [ 204.367804][ T9681] usb 4-1: SerialNumber: syz [ 204.373578][ T9686] usb 5-1: config 12 has an invalid interface number: 9 but max is 1 [ 204.385828][ T9686] usb 5-1: config 12 has an invalid interface number: 58 but max is 1 [ 204.397082][ T9681] usb 4-1: config 0 descriptor?? [ 204.403942][ T9686] usb 5-1: config 12 has an invalid descriptor of length 0, skipping remainder of the config [ 204.420504][ T9686] usb 5-1: config 12 has no interface number 0 [ 204.429866][ T9686] usb 5-1: config 12 has no interface number 1 [ 204.437703][ T9686] usb 5-1: config 12 interface 58 altsetting 8 has an invalid endpoint with address 0x0, skipping [ 204.452518][ T9681] gspca_main: tv8532-2.14.0 probing 046d:0920 [ 204.464222][ T9686] usb 5-1: config 12 interface 58 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 204.478952][ T9686] usb 5-1: config 12 interface 9 has no altsetting 0 [ 204.487245][ T9686] usb 5-1: config 12 interface 58 has no altsetting 0 [ 204.512817][ T2939] usb 6-1: USB disconnect, device number 2 [ 204.670008][ T9686] usb 5-1: New USB device found, idVendor=046d, idProduct=0920, bcdDevice=32.52 [ 204.721875][ T9686] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.729917][ T9686] usb 5-1: Product: syz [ 204.771941][ T9686] usb 5-1: Manufacturer: syz [ 204.782767][ T9686] usb 5-1: SerialNumber: syz [ 205.122665][ T9686] usb 5-1: USB disconnect, device number 2 [ 205.231954][ T2939] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 205.493711][ T2939] usb 6-1: Using ep0 maxpacket: 32 [ 205.642136][ T2939] usb 6-1: config 12 has an invalid interface number: 9 but max is 1 [ 205.650259][ T2939] usb 6-1: config 12 has an invalid interface number: 58 but max is 1 [ 205.659773][ T2939] usb 6-1: config 12 has no interface number 0 [ 205.667055][ T2939] usb 6-1: config 12 has no interface number 1 [ 205.674050][ T2939] usb 6-1: config 12 interface 58 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 205.851708][ T9704] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 205.891934][ T2939] usb 6-1: New USB device found, idVendor=046d, idProduct=0920, bcdDevice=32.52 [ 205.901243][ T2939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.910729][ T2939] usb 6-1: Product: syz [ 205.915800][ T2939] usb 6-1: Manufacturer: syz [ 205.920446][ T2939] usb 6-1: SerialNumber: syz [ 206.091967][ T9704] usb 5-1: Using ep0 maxpacket: 32 09:55:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x8228, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) msync(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) [ 206.174913][ T9703] usb 6-1: USB disconnect, device number 3 [ 206.212068][ T9704] usb 5-1: config 12 has an invalid interface number: 9 but max is 1 [ 206.220198][ T9704] usb 5-1: config 12 has an invalid interface number: 58 but max is 1 09:55:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 09:55:08 executing program 2: select(0x3a, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:08 executing program 0: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 09:55:08 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 206.256941][ T9704] usb 5-1: config 12 has an invalid descriptor of length 0, skipping remainder of the config [ 206.257608][ T9681] usb 4-1: USB disconnect, device number 2 [ 206.283445][ T9704] usb 5-1: config 12 has no interface number 0 [ 206.289645][ T9704] usb 5-1: config 12 has no interface number 1 [ 206.300447][ T9704] usb 5-1: config 12 interface 58 altsetting 8 has an invalid endpoint with address 0x0, skipping [ 206.324173][ T9704] usb 5-1: config 12 interface 58 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 3 09:55:08 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r0 = eventfd(0x4) read$eventfd(r0, &(0x7f00000004c0), 0x8) 09:55:08 executing program 5: set_thread_area(0x0) 09:55:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) 09:55:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xc0, 0x840}, 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/40, 0x28}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 206.406340][ T9704] usb 5-1: config 12 interface 9 has no altsetting 0 [ 206.442997][ T9704] usb 5-1: config 12 interface 58 has no altsetting 0 09:55:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) 09:55:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0xfffffffd) 09:55:08 executing program 2: socket$inet(0x2, 0x4002, 0x0) 09:55:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="c3"], 0x1ba) [ 206.713065][ T9704] usb 5-1: New USB device found, idVendor=046d, idProduct=0920, bcdDevice=32.52 [ 206.724634][ T9704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.775133][ T9704] usb 5-1: Product: syz 09:55:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 09:55:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x7500) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x0, 0xfeff, 0x0, 0x0, 0x2, 0x80, 0xa0, 0x89, 0x0, 0xee01}, {0xe948, 0x0, 0x0, 0x9, 0x200, 0x8, 0x7, 0x8}, {0xcfe, 0xfffffffffffffff7, 0x8001, 0x401}, 0x20, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2}, 0x2, @in=@empty, 0x3502, 0x4, 0x0, 0x6, 0x80, 0x40, 0x7}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) 09:55:08 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000280), 0x2) [ 206.797298][ T9704] usb 5-1: Manufacturer: syz 09:55:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x29}) [ 206.862152][ T9704] usb 5-1: can't set config #12, error -71 [ 206.899055][ T9704] usb 5-1: USB disconnect, device number 3 09:55:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x57}) 09:55:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x254, 0x0, 0x0, 0x0, 0x5}) 09:55:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @local}, {0x2, 0x4, @multicast2}, 0x254, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000}) [ 207.044540][ C0] hrtimer: interrupt took 75124 ns 09:55:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 09:55:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:55:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)) 09:55:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) [ 207.231844][T10174] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.400585][T10180] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:55:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) ptrace$getregs(0xe, 0x0, 0x8, &(0x7f00000003c0)=""/244) r4 = signalfd4(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000340)={&(0x7f0000000300)=[0x80, 0x7ff, 0x2, 0x0, 0x0], 0x5, 0x0, 0x100, 0x5, 0xffff1a9f, 0x1, 0x0, {0x0, 0x8001, 0x0, 0x20, 0x9, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, "18a5b7286286e85bbd1e2bcadafd3ad6f5dba1f86a48c18200b4e74d7d96ac0d"}}) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) 09:55:09 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 207.857397][ T36] audit: type=1804 audit(1612605309.726:2): pid=10208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir001141082/syzkaller.8vFKO5/12/bus" dev="sda1" ino=14210 res=1 errno=0 09:55:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x7500) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x0, 0xfeff, 0x0, 0x0, 0x2, 0x80, 0xa0, 0x89, 0x0, 0xee01}, {0xe948, 0x0, 0x0, 0x9, 0x200, 0x8, 0x7, 0x8}, {0xcfe, 0xfffffffffffffff7, 0x8001, 0x401}, 0x20, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2}, 0x2, @in=@empty, 0x3502, 0x4, 0x0, 0x6, 0x80, 0x40, 0x7}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) 09:55:09 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 09:55:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)=0x4000003) 09:55:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 09:55:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) r4 = signalfd4(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) 09:55:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x7500) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in6=@private1}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={0x0}}, 0x20000040) [ 207.978220][ T36] audit: type=1804 audit(1612605309.776:3): pid=10211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir001141082/syzkaller.8vFKO5/12/bus" dev="sda1" ino=14210 res=1 errno=0 09:55:10 executing program 1: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10c031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10000, 0x3, &(0x7f0000fed000/0x10000)=nil) remap_file_pages(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x0, 0x0) 09:55:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 208.371143][T10256] mmap: syz-executor.1 (10256) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:55:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 09:55:10 executing program 5: fcntl$getflags(0xffffffffffffffff, 0x1) 09:55:10 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 09:55:10 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) 09:55:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x7500) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x0, 0xfeff, 0x0, 0x0, 0x2, 0x80, 0xa0, 0x89, 0x0, 0xee01}, {0xe948, 0x0, 0x0, 0x9, 0x200, 0x8, 0x7, 0x8}, {0xcfe, 0xfffffffffffffff7, 0x8001, 0x401}, 0x20, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2}, 0x2, @in=@empty, 0x3502, 0x4, 0x0, 0x6, 0x80, 0x40, 0x7}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) 09:55:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) 09:55:11 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0xe0884, 0x0) 09:55:11 executing program 2: setitimer(0x0, &(0x7f0000000000), 0x0) 09:55:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:11 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000000)=[{}, {r0, 0x2000}], 0x2, 0x2) 09:55:11 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}], 0x1) 09:55:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 09:55:11 executing program 1: semget$private(0x0, 0x2, 0x47) 09:55:11 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0}, 0x0) 09:55:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000180)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000005c0)=[{0xc}, {0xc}], 0x18}, 0x0) 09:55:11 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000240)) 09:55:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x7500) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x0, 0xfeff, 0x0, 0x0, 0x2, 0x80, 0xa0, 0x89, 0x0, 0xee01}, {0xe948, 0x0, 0x0, 0x9, 0x200, 0x8, 0x7, 0x8}, {0xcfe, 0xfffffffffffffff7, 0x8001, 0x401}, 0x20, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2}, 0x2, @in=@empty, 0x3502, 0x4, 0x0, 0x6, 0x80, 0x40, 0x7}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) 09:55:12 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$getflags(r0, 0x0) 09:55:12 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000240)) 09:55:12 executing program 3: openat(0xffffffffffffffff, &(0x7f0000002ac0)='./file0/file0\x00', 0x400000, 0x0) 09:55:12 executing program 5: shmctl$IPC_SET(0x0, 0x3, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:55:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) copy_file_range(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 09:55:12 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) 09:55:12 executing program 3: open$dir(&(0x7f00000026c0)='./file0/file0\x00', 0x0, 0x0) 09:55:12 executing program 5: readv(0xffffffffffffffff, &(0x7f0000002240)=[{0x0}], 0x1) 09:55:12 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) 09:55:12 executing program 1: pipe2(0x0, 0x280000) 09:55:12 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:55:13 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f00000000c0)=[{}, {r0}, {r1, 0x1}], 0x3, 0x0) 09:55:13 executing program 1: openat(0xffffffffffffffff, &(0x7f0000002400)='./file0/file0\x00', 0x40000, 0x0) 09:55:13 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x0, 0xa}, {0x5}}, 0x0) 09:55:13 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f00000000c0)=""/95, 0x5f}, 0x0) 09:55:13 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {r0}], 0x2, 0x0) 09:55:13 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003bc0)=[{0x0}], 0x1}, 0x0) 09:55:13 executing program 4: connect(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='\n'], 0xa) 09:55:13 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0xa, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="24000000ffff0000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="188f"], 0x54}, 0x0) 09:55:13 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 09:55:13 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 09:55:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) close_range(0xffffffffffffffff, r0, 0x0) 09:55:13 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) 09:55:13 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x8) 09:55:13 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f00000000c0)=[{r0}, {r1, 0x4}, {r2, 0x1}, {}], 0x4, 0x0) 09:55:13 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:55:13 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_SET(0x0, 0x1, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 09:55:13 executing program 1: getrlimit(0x3, &(0x7f0000000200)) 09:55:13 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f00000005c0)=@in={0x10, 0x2}, 0x10) 09:55:13 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000002c0)=""/187) 09:55:13 executing program 1: open$dir(&(0x7f0000002b80)='./file0\x00', 0x200, 0x0) 09:55:13 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xa) 09:55:13 executing program 0: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 09:55:13 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:55:13 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80141, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 09:55:13 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 09:55:14 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000080), 0xfffffffffffffef0) 09:55:14 executing program 1: connect(0xffffffffffffffff, &(0x7f0000001140)=@un=@file={0xa}, 0xa) 09:55:14 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred, @rights, @cred, @cred, @rights, @cred], 0x84}, 0x0) 09:55:14 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}], 0xc}, 0xc) 09:55:14 executing program 5: getresuid(0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 09:55:14 executing program 2: copy_file_range(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:55:14 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe) 09:55:14 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 09:55:14 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) 09:55:14 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 09:55:14 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000001100)) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/4096) 09:55:14 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f00000000c0)=[{r0}, {r1}, {r2, 0x1}], 0x3, 0x0) 09:55:14 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:55:14 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r1}], 0x2, 0x0) 09:55:14 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x10) 09:55:14 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred, @rights, @cred, @cred, @cred, @rights, @cred], 0xb0}, 0x0) 09:55:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x100, &(0x7f00000005c0)=@in={0x10, 0x2}, 0x10) 09:55:14 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8086, 0x0) 09:55:14 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002740)=@abs={0x8}, 0x8, 0x0}, 0x0) 09:55:14 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) 09:55:14 executing program 5: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) 09:55:14 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@rights], 0xc}, 0x0) 09:55:15 executing program 5: getresuid(0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f00000000c0), 0x0, 0x0) 09:55:15 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getuid() getegid() shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:55:15 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000002a00), &(0x7f0000002a80)=0x6e) 09:55:15 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x81}, {0x5}}, &(0x7f00000000c0)) 09:55:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003c00)=""/173, 0xad}, 0x0) 09:55:15 executing program 4: getresuid(0x0, &(0x7f0000000100), &(0x7f0000000140)) 09:55:15 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) dup(r0) 09:55:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 09:55:15 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 09:55:15 executing program 1: getresuid(&(0x7f00000000c0), 0x0, &(0x7f0000000140)) 09:55:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 09:55:15 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x3}}, 0x0) 09:55:15 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 09:55:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:15 executing program 5: readv(0xffffffffffffffff, &(0x7f0000002240)=[{0x0}, {0x0}, {0x0}], 0x3) 09:55:15 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 09:55:15 executing program 3: r0 = socket(0x1c, 0x3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x31, 0x0, 0x0) 09:55:15 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) 09:55:15 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ftruncate(r0, 0x0) 09:55:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:55:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003c00)=""/173, 0xad}, 0x0) 09:55:15 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, 0x0) 09:55:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, 0x0) 09:55:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept(r0, &(0x7f0000000c80)=@in, &(0x7f0000000cc0)=0x10) 09:55:15 executing program 2: utimes(&(0x7f0000000000)='\x00', 0x0) 09:55:15 executing program 5: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000000)) 09:55:15 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002740)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002bc0)=[@rights], 0xc}, 0x0) 09:55:15 executing program 1: accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:55:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 09:55:16 executing program 3: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 09:55:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/173, 0xad}, 0x0) 09:55:16 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/173, 0xad}, 0x0) 09:55:16 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:55:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/146, 0x92}], 0x1) 09:55:16 executing program 3: openat(0xffffffffffffffff, &(0x7f0000002400)='./file0/file0\x00', 0x0, 0x0) 09:55:16 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000002a00), 0x0) 09:55:16 executing program 0: open$dir(0x0, 0x200, 0x0) 09:55:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000200), 0x4) 09:55:16 executing program 1: faccessat(0xffffffffffffff9c, 0x0, 0x0) 09:55:16 executing program 3: getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 09:55:16 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) 09:55:16 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) flock(r0, 0x0) 09:55:16 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 09:55:16 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x1f0) 09:55:16 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 09:55:17 executing program 5: mlock(&(0x7f0000727000/0x1000)=nil, 0x1000) madvise(&(0x7f0000728000/0x1000)=nil, 0x1000, 0x0) 09:55:17 executing program 3: futimesat(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0) 09:55:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004b40), 0x0, 0x0, 0x0) 09:55:17 executing program 1: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:17 executing program 2: mlock(&(0x7f0000728000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000727000/0x3000)=nil, 0x3000, 0x4) 09:55:17 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xd2, 0xb5, 0x3, 0x20, 0x0, 0x0, 0x4, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8000, 0x69d}, 0x1, 0x80, 0x8, 0x8, 0x80000000, 0x101, 0xfff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r2, 0x0) keyctl$get_persistent(0x16, 0xee00, r2) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f4", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="9b9eb9b0c992377def55a8e70f8b91660a95c0435f92f59a2c991496971b64fe9e181e13e70178ee210d70f75296d4074130590391a6980b9709279b5695d70392dbf36f1d7e06f51cfb791acf590b1fbd4af70c6a9dc4150d26136322a9f16b8a18a661d3e55202f1cf36099765ced28042be725a1016434a6154", @ANYRES32=0x0, @ANYBLOB="0800030003000000140002007465616d5f736c6176655f31000000004c0001801400020076657468305f746f5f626174616476000800030002000000140002006970766c616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020067726530000000000000000000000000280001800800030000000000", @ANYRES32=0x0], 0xf4}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000240)='%&/\xaf\x00', &(0x7f0000000300)='(,@^)}]^\\%($\x00', &(0x7f0000000380)='\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='\'[:-$\'l{*\x00', &(0x7f0000000440)='))\x00', &(0x7f0000000480)='R\trust\xe3cusgrVex:De', &(0x7f00000004c0)='\'\x00']) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) 09:55:17 executing program 0: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 09:55:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x2) 09:55:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) 09:55:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 09:55:17 executing program 5: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) madvise(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x6) 09:55:17 executing program 1: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:55:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000080), 0x4) 09:55:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{0x0}], 0x1) 09:55:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c80)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001bc0)=[{&(0x7f0000000240)="19481bda4a7152b33ad23fe05e768c0dd973844fe50322a226d43ab30672c0c9c931f7687a7af2ccdfc8dc2e1dbbe15a548c159020365223ff26fdde29ff80ea9f0a8bae451a8b0ff38ac3894d9ed73e21b15794eae4a5bda34f071e8f915f61f348c29bbef4c9072ef68bc752ec57cd288634639e3dbf62ec9a6ce2955c49d50712f245123d7dff8a258e4734ae11886347969aa6c4198257c33f01daddb63e375e3ad984e83a073d185c62aef5ba39956b8b797aabe2b50592eff795e6603e5e38b7276f8013760bc11848594256ec301f48c834dcaaeca02cd46445034189ee1ee452fb8850474fb999228daf2359930a40", 0xf3}, {&(0x7f0000000340)="98df5e175e155fb89bb4bb8d13e99b14ab648a401df49f", 0x17}, {&(0x7f0000000380)="4bc52f0d9dc066ff1d5c936fc18e7be3cde54cef1218162df737c292b7cb8feb6c14d3c9024d02f022cd44cb781babca1836f022084b47d7175ad2103fbb8a6984e2f15adce032c14c8ac861a8d726befa156830bc902d96380de178f69af5e01575d601d3a85dfcc859d1657e9c4507c1b99a4cad6c330c15edf6b902348db573732917328b9073117a9d2b7758ae02a40c86e3fb1cbcc01d9135bc10468693fb9b933d7f43616d0e229bfdb9d8758fe620364665031b9a93c3db82bb31156cdfeacd8bd311012a1b99f7a80dc578e3ad", 0xd1}, {&(0x7f00000009c0)="c9b41d11ff79b56a59008d3e9f12d22f8385b7de648e02aa6b65631638aba78d95b53c05c3615c10cdb37752fb478f46d9ea79302bfbd3c0a503fe04cb7848058014b396c884e4df44c08eabd0f99209b4d7387636c791c458a65cf849702488695e07716bfcd917d7201b24c5755de846e82eea638d7ef71ff9aea4b1a0bc3bcc2f936c938b6a26d735e400317f654d34de33536a73c1e8ebb763bf120ddd507bc6743cc4a587ef2060f79994d749ba830090333312cc1fb9831e2dc0fe216e32bd9b84fed403ebc94e96d0b3fca071c8a0da5f0f25b0c44e6fa77adcbe365132484b8f639ae9edea11a59d161b84d5842565083400a571df05061d7fd12fe0c950108c50a9e02b561f4edc2b4390316ae23774d43e7b8f47103ec59cdaec5617bd8df5f7c1f0b1a0259ef881c3242238776a4198b359f1f62ef2d58bb26ffec7ed6085f144432c02fcf02e2314407ce22a0053c29ce929e286497cc9b44b8d92041f872fd0ea1f747cffef038911c39f023e6589ca1239cf72d4d7b1d85ef8fcf14db82b80811d71bacbf969e1ad59fc322eb1c927fb2cb55319b2e57e6f77664a0c2b8b2d0578b47ba2d0d4e5d7df9e7eb797090870000acc2a0fd084f95106cbd7a78e05230bda44eca20fb158fe4e647fe70ec636acc2ef0c91e51c2c5d02f536126df19ea65f4450bdefb2bf0afa8f4513e935ff688a2f186756b0673242b8317bf52bb9a8a56dbb7990a8e9616b5ac32206edd558840521f3e8b2278b4d26a355060afb8bd5cea43a6030176c9a792b9b1792beaa8915b58519b80a8a255412fe04733614230c9bd1bf583d4210c8177c1ee8ec51f27be09e24aeba0931ff3c00cd7806432a70c4e98f9ce4cf134ae38416327a5585d793389aaa16a679dc0701c7e5dae0ec46c5cf1e401f38e3762178b4fe41272170be9672b1e62d6eafc9f736ae063fec43fee9ab7888234e9ec142f21df25e1f1073eb40f86e403ea5f02294e320482026f0ef842d6d403a34b53b340cfc420589e89d42cbec242ee2d1137378ed0de2a7ef3e114a69603b3549a1852ed9895dc30363cbcc033bd16fcc09b9702420c981c9ad3ea06beb32d2ec648dc14b732cc39a7b77b2171b1f07dec1f70ad89fa61ad5d5ef8923ef2c2786b27ab6cf49fb7d4880f897824ab5e5098f36017fa8bb2fb3cba19d8e8eaf8b5c46feaae4151929291ba3ef38069221546726ff13437141580be1b5df24ec6874113e48074e53683561c37bf3fc8da03fda4507e41a7b23d014fcbfcd4e1ee41d9fb520d7d10edf1c50828e3fe62544fc13bcf82a4423129fe2aab22ec8586f028b941fd8e8c636c0c89ef7061a286e26f112dd3c66da1fff777452bc0e427c0a79eda61cefbaf5fda1c8e3256a3288ede0bbb6296efcd083517ef025e8575c949b3a6ea5a261fb59d5bd80c2cfab4860d5ce8ba78d050093d748a2aca1ba8806d5122a712fecf391993138f271b60a7a7a69b1cd26b71865a92cd0b066809eeeed882db69b8fb3acbbf11be625e4623af3a4185d2e8d4b3b3733b8a27cd9faf9f2c5356a0ad7d497097b09cfd047e1065272b8538983d5a3b9c38d51a46156435b55fb579749933441bd08412d4b8fbd7a1b39d3dd1cf7a39591dbe78d75b83c576c04b16d3030a9e9cd064af2a330e32213eb34faddaab0dca9c0d050af3dc01bfba9491dbf04b0c49065bc60c7956fd0049b6202588a1f4f6583c61a640bf33c248d32c13e6d579a218af936ea4a7ed15fc886093680c51ce2e81c08e15401a1dffddd4bdfba66f503651e94972054ca4940ae91e660e5054e45a3116e6c8b53f2c0e9c79d79ebd4d0b6e3ea47aaab9ab832729256dce315c79f792ca66c45ae8666f3d2af9fb5a87518f5de4851b16266753b98427ef1bd065b7b225a2e03c0227da2bbf290ae070437f373eba503b263e955338ca081d6aae6f401a333459414bd2b7f4d1d501b6cdaa970ab3f183b652d9afeb21e6924cae0f76d54d1423831ea82ce5b64779b2d13259d737e487259ecac6c9de3fb4a865b95fa7eff77e2cdf7014e2406c553cbe2c7637104a5e61a0fedbb5e180f92797089a8c83ba6ad180ce9b66b8debe3ca587f53baa4e6394308a8ade50e82535aefd9181b07ea33f1369995e852d147ab22ce424ddd67be990a41015d7e9d11a8322d77039aace8ea212874c7a62884fc5460cb7f945d9e302e", 0x626}], 0x4, &(0x7f0000001d00)=ANY=[], 0x28}, 0x0) 09:55:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, &(0x7f0000001d00)=ANY=[], 0x28}, 0x0) 09:55:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 09:55:17 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 09:55:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 09:55:17 executing program 4: mprotect(&(0x7f0000727000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000728000/0x3000)=nil, 0x3000) 09:55:17 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:55:17 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 09:55:18 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000000000000001}) 09:55:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c80)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001bc0)=[{&(0x7f0000000240)="19481bda4a7152b33ad23fe05e768c0dd973844fe50322a226d43ab30672c0c9c931f7687a7af2ccdfc8dc2e1dbbe15a548c159020365223ff26fdde29ff80ea9f0a8bae451a8b0ff38ac3894d9ed73e21b15794eae4a5bda34f071e8f915f61f348c29bbef4c9072ef68bc752ec57cd288634639e3dbf62ec9a6ce2955c49d50712f245123d7dff8a258e4734ae11886347969aa6c4198257c33f01daddb63e375e3ad984e83a073d185c62aef5ba39956b8b797aabe2b50592eff795e6603e5e38b7276f8013760bc11848594256ec301f48c834dcaaeca02cd46445034189ee1ee452fb8850474fb999228daf2359930a40", 0xf3}, {&(0x7f0000000340)="98df5e175e155fb89bb4bb8d13e99b14ab648a401df49f", 0x17}, {&(0x7f0000000380)="4bc52f0d9dc066ff1d5c936fc18e7be3cde54cef1218162df737c292b7cb8feb6c14d3c9024d02f022cd44cb781babca1836f022084b47d7175ad2103fbb8a6984e2f15adce032c14c8ac861a8d726befa156830bc902d96380de178f69af5e01575d601d3a85dfcc859d1657e9c4507c1b99a4cad6c330c15edf6b902348db573732917328b9073117a9d2b7758ae02a40c86e3fb1cbcc01d9135bc10468693fb9b933d7f43616d0e229bfdb9d8758fe620364665031b9a93c3db82bb31156cdfeacd8bd311012a1b99f7a80dc578e3ad", 0xd1}, {&(0x7f00000009c0)="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", 0x5a9}], 0x4, 0x0, 0x28}, 0x0) 09:55:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x0) 09:55:18 executing program 3: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 09:55:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 09:55:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) 09:55:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/22, 0x16}, {&(0x7f0000000180)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:55:18 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) 09:55:18 executing program 1: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 09:55:18 executing program 0: pipe2(&(0x7f0000000300), 0x10004) 09:55:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 09:55:18 executing program 2: socketpair(0x6, 0x0, 0x7f, 0x0) 09:55:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/22, 0x16}], 0x1) 09:55:18 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) 09:55:18 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 09:55:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x20007604) 09:55:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x4) 09:55:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xa, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}, @var={0x1, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x61, 0x5f]}}, &(0x7f00000002c0)=""/179, 0x44, 0xb3, 0x1}, 0x20) 09:55:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/246, 0x32, 0xf6, 0x1}, 0x20) 09:55:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000002c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) 09:55:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x1, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x61, 0x5f, 0x30]}}, &(0x7f00000002c0)=""/179, 0x2d, 0xb3, 0x1}, 0x20) 09:55:18 executing program 2: socketpair(0x2, 0x1, 0x84, &(0x7f0000000000)) 09:55:18 executing program 4: socketpair(0x10, 0x2, 0xffffffff, &(0x7f0000000040)) 09:55:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000540)=""/171, 0x32, 0xab, 0x1}, 0x20) 09:55:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:55:19 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:55:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000002740)=""/158, 0x32, 0x9e, 0x1}, 0x20) 09:55:19 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, 0x0) 09:55:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000540)=""/171, 0x32, 0xab, 0x1}, 0x20) 09:55:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f0000000300)=@raw=[@exit, @btf_id, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='GPL\x00', 0x2, 0xc3, &(0x7f0000000380)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/246, 0x32, 0xf6, 0x1}, 0x20) 09:55:19 executing program 2: r0 = gettid() r1 = perf_event_open$cgroup(&(0x7f0000001d00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 09:55:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)='z', 0x1}], 0x1}, 0x0) 09:55:19 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, 0x0) 09:55:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000080)=""/246, 0x32, 0xf6, 0x1}, 0x20) 09:55:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x6, 0x6ef8, 0x1ac}, 0x40) 09:55:19 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)="01", 0x1}], 0x1}, 0x200080c0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)='^', 0x1}], 0x1}, 0x0) 09:55:19 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x14e) 09:55:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x7e, 0x0, 0x1}, 0x40) 09:55:19 executing program 0: socketpair(0x25, 0x1, 0x4, &(0x7f00000003c0)) 09:55:19 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc020660b, 0x0) 09:55:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000080)=""/246, 0x32, 0xf6, 0x1}, 0x20) 09:55:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) 09:55:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000fb00)={0x0, 0x0, 0x0}, 0x0) 09:55:20 executing program 5: socketpair(0x22, 0x0, 0x2, &(0x7f0000000100)) 09:55:20 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020940d, &(0x7f00000001c0)='syz0\x00') 09:55:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000cdc0)={0x19, 0x4, 0x0, 0x3}, 0x40) 09:55:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f00000011c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 09:55:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:20 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000200)) 09:55:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000002740)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 09:55:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/254, 0x2b, 0xfe, 0x1}, 0x20) 09:55:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 09:55:20 executing program 5: socketpair(0x10, 0x2, 0x10, &(0x7f0000000000)) 09:55:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 09:55:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x7a00}}]}}, &(0x7f0000000540)=""/171, 0x32, 0xab, 0x1}, 0x20) 09:55:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6}]}}, &(0x7f0000001300)=""/140, 0x32, 0x8c, 0x1}, 0x20) 09:55:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 09:55:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0) 09:55:21 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000200), 0x10}, 0x78) 09:55:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 09:55:21 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f00000002c0)) 09:55:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@func, @ldst, @func]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xb0, &(0x7f00000001c0)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x40022060) 09:55:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @func]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xb0, &(0x7f00000001c0)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f00000011c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:55:21 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 09:55:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) 09:55:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000280)="f1093bdc0a5f36fd4fbffb8823a4936669d7ee957c516a5a96df2029c7c7b319b49a7a38f95b75330521f86b3da5203efbd1a1620c8bdb552f0173ca504b8119a60a361093befae2844ebc70103ac15b1bdc87a9587ad97e0be2d22e87d9e2aa45ff167c326a98827c7ac10389a0852b51536842eadb5b50513204335c8edb7e44244141144c5f21dbcfe0afd73f449020721996feb9d0795844dadba578d8c4338b089dacfb6b18c1189c69eb0747b6ff3a4c16258d2ca95d22f30c63f7df67dc", 0xc1}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="7914effe139aa53859d4b3d570a24427858cd62c2b8b0abf5e3c51ddf3a605dcff10034bd44660a847dc9ba020b04084d0f9ed67bbad0efcb998eeb033609ab923f760afdff6076af568efbb38cc4380e9a264487416147b9972cd6db19193e0cc6c76ebcb81de5e62a682f07192cf927afe7fc061b1de0adcbff1452abc85db22a5d1657b92cb4b79362cf446c2ec84e3f08f8d6de3fba4f33b24cea1969e9a9a781bb6e7304cbaabda462d80da5211673137f660e5b0adf88500649fe21ac6e1604c26d3a72afd10c2c5f3148bb100690b125531aaf7225e467f709687", 0xde}, {&(0x7f0000001480)="340e66be3aeadd911a19b0248116cac1b8a17b89f08bc2b19be3f40473eda613e8b40c579526db102a82fd5e82470f1f919cbec29b07ae362531af4ac6f55dcb6f28037e6710f14b735d0b0f132345106c8d9445a4eb43a1311024ea02d6bc262140d9e04aad2a2ba6f5645ed1d7fdefb383451f6cdd928ef4da9a2665520b0fd8096854c756c1f1f5a0d6e5650426854f1879bb7d48776b49c7dbf7e43d3dcd8dca83bb426709defb2d2d5a99e6e17a51740d6ada9505b1c94ecff283ac7ff06ce2fc4698725690fa78d71026ef706dce4aca40e5b68b0ce2fc94bb81c8b794edf9114bf1450222c9da8b5cb00fd03303fbb5b654c937ad9023e90cbcc52a77995fa4cb4cfdc8f958772e7988afcd2ac8838ed8d635e64e1a465132a3a907699b481f2a60ac53444732ac61b94098a6742cacd99402b830ce13a61f2cc3e937d767e7d93476648bef71a1c999ab54341cbf2e0f4ce00145365cb80a0fc263c628de18be75bff4d8a5d68d741fe0957b08adce93632e0b7186fa5a34dfaf5011deb196e0c5a4366741ca4b3c6b8cd797e60534f35e87b5fd42d2947dea410337889aedc01c26905406eae88c38680e37bbf48530ca3f21a1cdac618df55209d9da01530371448a6da084869b3604952155b556125a130cc85d682969a307bbdce3b9154b1e4319318fd36e268a1442b613ae5ac22afb21c1130f0548e28c31750569764782a0436dd98469acf841a91b0727cc87c7f0f1031d2718c418234945467f6bbe2490e1c19447c72b85b51138a192a805db0da4d945acd18e7c8022f8f29bff530391137af5c12832d02d2cf54a2d9891d157d4ab0b6007295ec6f68942837e68fa29711c5ee7803921da831c68a467084a38708fbc99da0161c6f47d30140464ba3f3e35f48458dd7ceecfe1ad9d7431e774db5c99f1151232c85746c0ea839c0450d2285b4de2a8a12f526fc41de091ac5fc8c2642bd5eb63f48f307795d4d0def56bc896310b3264f241bd5c2020c0e104d37f473aabebee42146e2bbd091e681c040169344d8f6dca8c0bf55d75939495af63f96bca5263c7e1cf8097699d2a33d91cef40699e2ec40682e912d350dc87510dbba877ed58783215fd046d65fa1d80ec7cf5373eb38890188f11bf5075af9dc4be280348f43c49fe32b3dd994add2f6eb3d108819e4cb426f4a851541d3a3fa39ddecee5f8fba5c654eef8e48f99502d2239d990d82bf0bf0dd15b549de1778c63af1a24e328431e6488cfc7b49e7cb8c169fb9442fa6c68a9dced9967726f0d499ba385a06525a7489476a8a84c00cbcd3bbbaebe87fc7406eef9cf7d069509841458f26a05f67a4edcdc5650a0386d98f19ff4cbf87097dd462938ffe966f1c2f165eae2b503206ef300e665186c154a93771677c5dafb7460b168a51d1a47d4feb238d0710115a5e21e91ba25eab64de1f703bb72ff9dc406c833dc4bd4a7c850ce5ef1389de0833d16459567f4f2914244aef2ee9a87ca5416c77806e6de55a65eda466f6574d2a55ddd948ee12c972c4f8d5d36f35cac8c7507956c9e437db819eb0dcfc2b98f6aefd3f461a81827078ac627a117aced2176bfd5819d6e543afef2b42270373e788f7fe47fa20cd42adb9fd9f461e5b10d8daad55977c26493f8781464f35f04a92ff02a7aed64ce72cd74b3cd5b6fd4e12648007cf70b2bd4641974b5113ff78456f4f8ef22f4f0054d79ccee215f1fb5e5268ec12ff50773f301bac076a0abe2abe3783e1f5b751bcee1d8b296b1bde325e85b4174050660a6a9decf0c9be5f7fdb6b877467694b6a6536823e1c6328574caf182e74ee122cd5bf74aa2763399d7a62847146bd8d483325033f5f900a4fef74969e73c2d3c2d32f0065dc645d4727fe47d074f12a335cca4d27a5ad14738f27343f1da97627fb3553f0673f3162aa03b6f888d84e75748af1352accc62bbcc5b466e63c19ef5e33f59b714b05a8671dd556d19638b79b27a443a0049fdc9042f81436035d773cfdc22f393988ea7d88705c82b946d1496c5c98ae70755fd4d2a691e8b439d58c5705994b05ecdc6b5e251a9194405653c4465741e1053d8f4d6707b85a40a2931a1100d86e7ee7d9ac40b79f15e030835fb2729207c987b1256e74b69f619a16f47fe59df46348ccd355b0c4140c20e6431db44138adfc67abc4e81ca8aeca811585f9e2fa30edbc56a2af080408017985468e17fbd5cd2d68f8f39d65c3ebe65e8545364ec018b640fb57e31d0a452a5f8cb01d127f63c189dfec4dc4ec5db053da5e8203cf0d9f3175df93ebc8f653b2555dccb7abb4906ec0f1651de524548804df4d6eae2a85134503900a5064ce7d2dae08169c722ff77c333c3bfc265bf22dfb80ca5a6db5d9311aedb8d8465d006cf7fa0200e963d44264845e3ad59226687821a52f729f1afd3824593ce637f66870681d1d58d9b367fbffd5442f7195eb59db396a0d3bd74787d4fb080aa032502f5be94749853f43bcdde85577b1c9aef862dc9ac89a58d434c1adbc38d543da26d2dc16c7c8c492c663716a4db8319421b3b97e0d4bf69de4271cfd86575ff7abebde5883469869a1ff7f43382d259ca098d6168404a14afeaaff12b1f96177f06114711e9e6a583ba8592764e31750566e7c824adf490e3745992f51843281f6c1aa6b1baca76ffacdb6189eb5d85c7cb0f655162724e007aee256185967c7546f47be9daf1ba1c8d663cd3383dee2fa02555db47077d7f124666f48e0a919d3a8a54de984ea184eb463e0d38ba0f0d4373b64aaed1accdb3cc2d3bf50836b8344f7d0dc485381e3643e488b2a3d81d9bb7dc58466af0a4982389cdf5725e99b5e6b060a5023fb7d9b2272350862519968d4c3c4d1f58bc67614c99ed40e625d68e82c6fab40fabcf90b73389fdadd152ccfa87225eddf346ab3d7be120e98d602b8f6fd5aa30e464e77cf90907850c00a5ab6323f974008c7efafc697efa82ea8626dd7b96325f18e1c8929a6794715e4c45d3df1e41b1c5fb47a0da800db918f0c68f9e694311adff463b0671a2c64f0f29817625f46680ec5c79223fc66747896c3727f20287d6d72de4c66debd0d933f5064de9a7384d5d0b8f793108f000c71c92f3e406425b610b41facbb07abd777a2dd2b0ac9bc3a8d5a4485d0fecd9bd2f00509ae1c31f921f728476552a8f1f31255ff8d5711edc493170847db99f057eff57be2d246758e5ef8c175216a65b8c8cbd3813ed9367378cf45655a4b9b69be3799146a1024b0fa5bc53c8683f2885acb8aa8791f1625e1bb3f085b45324a1872259de9df19aee34953fd58640f7cb622d4923ad34146726fc2f0a7aca951a44b6173542df11d57619046d80afb333af8308da7e79f4a456e7d80a029e20b9c260294ba8e9db9f2324f3c228f5afd19a4e074885827dd7acb005eb608434985eebfdc0145d7420de4b7c09d0f5a9f1ac823ca1ed37c8024c7bdeecf1e12145dfedf26d62bee0d35ac1ee376fd7c9ecc98784c87a9bee56248523ea1c95632835f748af58762532c002cd25dbfc3e0f91729f9a5cb245f3a50900eb9c1e0a080b16191562d75bb0826e5eb31edff5e0c606d43e406bce4c73f91eb48ca1fa3a24db5fbdff33d1746f47046498186f004ab4255ff96d2f8604aef20cfdb7bc364a31f0c8bed5d5ea10be8b0e206b307ce8f113fd76c07b68e3a6f3d98b6cf15771656c01fd605c38b7ac2148a00817d167640fd49ca42babc3b6ff29440f327a2e6492b4a90f31282e5495a95cce99a7db213d1d9253265780440d812354841fa7447fecac6dfe76e0b33612ec063098bb5760fe4c9258718a5d46fef4561b866d43b49cb9ce005b9db30f4f4b3e27f424fd2fa4325d0680aedacfa84f609d588a33ca95767ae12a5c9627ea392cbee59f5aecae2f45d29e5400c8356d646876378375277133df29ba12f4d0c5d0141155f5be5263bfe3ea2ab4774eb4e6fb88d4ab0c1699a17710473faa9871031b270cd587fa80a80976bccc56f13d56477051e496e97e8c8da20a7b041c9b1ce9e196430661e79b1e075b943c44ae25ea2fd4a61f3865cfa66af4faf90a7fe7f97e15a9795a946497e82d0e01c60256a4fa4af9aab0d6e7b3d067177f68686d95df32d8eb24a50b6d4cdb1ed949fc817020ca34ffda0e2d415becc01994c21b20e74df1672c21c1d5257210bdb1dd8120754fd38ca2dd5d68ce8a8ecac7aea88acb09751e3316ad73564275bd12ee6bf8e9554e49d78d0efd29a5a29cf89eff3237a7927b5017f3518edb6282886e6ec41cd09c1a000ca465b1ead00a992a165615f87324625e3a362ba498ffe6b1e615f3fe4763201043933dac19ebe7257ed2c50f", 0xc22}], 0x4}, 0x0) 09:55:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r1, 0x29, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 09:55:22 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000001d00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:55:22 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, 0x0) 09:55:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f0000000540)=""/171, 0x32, 0xab, 0x1}, 0x20) 09:55:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x43c2, 0x4, 0x5}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 09:55:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000002740)=""/158, 0x18, 0x9e, 0x1}, 0x20) 09:55:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/138, 0x8a}], 0x1}, 0x0) 09:55:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0}, 0x2040001) 09:55:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)="01", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)='^', 0xfffffdef}], 0x1}, 0x0) 09:55:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000002740)=""/158, 0x32, 0x9e, 0x8}, 0x20) 09:55:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:22 executing program 0: socketpair(0xa, 0x2, 0xf7, &(0x7f0000000000)) 09:55:22 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 220.429795][T10889] BPF: (anon) type_id=0 bits_offset=0 [ 220.458002][T10889] BPF: 09:55:22 executing program 2: socketpair(0x10, 0x2, 0x7, &(0x7f0000000000)) [ 220.487015][T10889] BPF:Invalid type_id [ 220.503939][T10889] BPF: [ 220.503939][T10889] [ 220.527254][T10889] BPF: (anon) type_id=0 bits_offset=0 [ 220.558973][T10889] BPF: [ 220.578104][T10889] BPF:Invalid type_id 09:55:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000fb00)={0x0, 0x0, 0x0}, 0x40002122) [ 220.612845][T10889] BPF: [ 220.612845][T10889] 09:55:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)="8a", 0x1}], 0x1}, 0x58000) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000800)="8f", 0x1}], 0x1}, 0x0) 09:55:22 executing program 5: socketpair(0x2, 0x2, 0x73, &(0x7f0000000000)) 09:55:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x20) 09:55:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000080)=""/246, 0x26, 0xf6, 0x1}, 0x20) 09:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x40) 09:55:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x0, 0x0, 0xfff80000}, 0x40) 09:55:23 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 09:55:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000004000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000056c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000800)="8f", 0x1}], 0x1}, 0x0) 09:55:23 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xfffffffc}, 0x10}, 0x78) 09:55:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f00000003c0)=""/130, 0x28, 0x82, 0x1}, 0x20) 09:55:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0xfffffff8}]}]}}, &(0x7f0000000080)=""/246, 0x32, 0xf6, 0x1}, 0x20) 09:55:23 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000340)) 09:55:23 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 09:55:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 09:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x0, 0x0, 0x0, 0x1000}, 0x40) 09:55:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x45, 0x0}, 0x0) close(r0) 09:55:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000000c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:55:23 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:55:23 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, 0x0) 09:55:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0x1f}, 0x40) 09:55:23 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xb701, 0x0) 09:55:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x43c0, 0x6ef8, 0x1ac}, 0x71b) 09:55:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000002740)=""/158, 0x26, 0x9e, 0x1}, 0x20) 09:55:24 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:55:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000002580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000025c0)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 09:55:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6, 0x0, 0x8}, 0x40) 09:55:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000002580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000025c0)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 09:55:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x43c2, 0x4, 0x5, 0x11}, 0x40) 09:55:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x86) 09:55:24 executing program 4: socketpair(0x1d, 0x7, 0x0, &(0x7f0000000680)) 09:55:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/78) 09:55:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x9}]}]}}, &(0x7f0000002740)=""/158, 0x32, 0x9e, 0x1}, 0x20) 09:55:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004a80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/61, 0x3d}], 0x1}, 0x60) [ 222.648915][T11001] can: request_module (can-proto-0) failed. [ 222.713023][T11001] can: request_module (can-proto-0) failed. 09:55:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x4c000000}]}}, &(0x7f0000001300)=""/140, 0x32, 0x8c, 0x1}, 0x20) 09:55:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x7, 0x0, 0x0, 0x3ff}, 0x40) 09:55:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x4, 0x500, 0xfff7fffd}, 0x40) 09:55:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9001000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:24 executing program 5: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000000)) 09:55:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f00000002c0)=""/179, 0x32, 0xb3, 0x1}, 0x20) 09:55:24 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 09:55:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:24 executing program 5: socketpair(0x28, 0x0, 0x729, &(0x7f00000001c0)) 09:55:24 executing program 4: socketpair(0x23, 0x0, 0x9, &(0x7f0000000180)) 09:55:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto]}, {0x0, [0x0, 0x0]}}, &(0x7f00000005c0)=""/171, 0x28, 0xab, 0x1}, 0x20) 09:55:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000178c0)={0x11, 0x4, &(0x7f0000017640)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000017700)='syzkaller\x00', 0x4, 0xc3, &(0x7f0000017740)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5451, 0x0) 09:55:25 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 09:55:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:25 executing program 1: socketpair(0x1e, 0x0, 0xff, &(0x7f00000003c0)) 09:55:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000070000006b8bf379d6af024367fb0000", @ANYRES32, @ANYBLOB="00000500ef00000024b8f8ff0400000085100000fcfff7ff"], &(0x7f0000000300)='syzkaller\x00', 0x2, 0xd1, &(0x7f0000000540)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:25 executing program 4: socketpair(0x18, 0x0, 0x200, &(0x7f00000002c0)) 09:55:25 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000003bc0)) 09:55:25 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) lchown(0x0, 0x0, 0x0) 09:55:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 09:55:25 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x3}, 0xc) 09:55:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)='^', 0x1}], 0x300}, 0x0) 09:55:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:55:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="dd", 0x1}, {&(0x7f0000000100)='\r', 0x1}], 0x2}, 0x0) 09:55:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="669ca1ab7f65c93f349b6b83c4abecbce03ad78c4764b7ad55d00dfbc84c632dbde97fe77a3faf1b5b2ab994c4b747930bb76dd261878a7a02c043802d4fc8fc10b9c3a16eedcc4c24cfe3502b12eee115e01df8dd1c19fb87d3265eebce76394d154dfa5f803d21ba7741deec79605f85cbfbffaf9c02b669bd07afdd211e6c282bda5ff7c19f5039607ba2e7e52102"}], 0x1000000000000127}, 0x8000) 09:55:25 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x181000, 0x0) 09:55:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000050c0)={&(0x7f0000004ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe, 0x3}, {0x4, 0x5}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0xd}, {0x2}, {}, {0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000004fc0)=""/246, 0x6d, 0xf6, 0x1}, 0x20) 09:55:25 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006a00)={0x19, 0x8, &(0x7f0000006800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101}, [@ldst={0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffff0, 0xffffffffffffffff}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffc0}, @initr0]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000006980)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000006d40)={0x1c, 0x0, 0x4, 0x0, 0x1318, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007540)={&(0x7f00000070c0)=@phonet={0x23, 0x1, 0x14, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000007180)=[{0x18, 0x116, 0x0, "e7"}, {0x18, 0x0, 0x7, "eb"}], 0x30}, 0x0) mkdir(&(0x7f0000008e40)='./file0\x00', 0x0) 09:55:25 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001d40)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 09:55:25 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000001c40)) [ 223.830145][ T9686] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 224.080022][ T9686] usb 1-1: device descriptor read/64, error 18 [ 224.350107][ T9686] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 224.550044][ T9686] usb 1-1: device descriptor read/64, error 18 [ 224.672673][ T9686] usb usb1-port1: attempt power cycle [ 225.390009][ T9686] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 225.479939][ T9686] usb 1-1: Invalid ep0 maxpacket: 0 [ 225.629868][ T9686] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 225.739993][ T9686] usb 1-1: Invalid ep0 maxpacket: 0 [ 225.745515][ T9686] usb usb1-port1: unable to enumerate USB device 09:55:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="dd722f7cfb366b1617dffbd7a127fc375c964a768d55fd1cfcfd1b4c6e3a3dda90e65cd26a8d29686aa9e23be9eb8dcca54605a0e4d5445aa6379cc2a77c8aee638e867d69607d787296dea6383589055fb1c6c397a9b792e1a4fe922d3043ed2233a3fc31d64891f1e90e2ec6952408acb7b76f7ee88fb100cdcf2f0b107284d3921f7a7415f68ec68611bd9064bbd76ac51410fc8e6e9cf9d412076f02a5eb8123e7a9dc3ba5a5eabc780b1d00407f8309e10ff7105385d48013", 0xbb}, {&(0x7f0000000100)="0d434e8389d7b7f5d89097e8ebc2dc06ecee9e8c1dfbb877c0269f9b7623e39c473ee60138ca740644dfc31c6e99407af0c69ca47337759e5da7da7e56c718fc38fe60fbb6d7ab5274b70dd15d2c6069646767", 0xfffffffffffffe32}, {&(0x7f0000000180)="762e02f905908083fd", 0x9}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="05ceb439b6bac81b0ba89f73340698a3bddbfcca5b386e6a17bddee60bae29c047b833ad71c16df5c6fadf8c39941a073f3b4656b721f2484b1b7838b435900dbbf8bab5ece8bfe21da4c893f08a687625d9a0f196d919c2bcf36cd32fea84c881fda0fd82dcaa8f2f878babfb18631ad7a01b5113ce798bee8d5c6f3e7b56ef43ba7dd10a23466439a9c0255c1243bda76caf4c237990791d4456a895581f6d47386b2b8cff", 0xa6}], 0x5, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x50}, 0x0) 09:55:28 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x412d07, 0x0) 09:55:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000012c0)) 09:55:28 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:28 executing program 3: bpf$OBJ_GET_MAP(0x22, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0x10) 09:55:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x8001, 0xd95c, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:55:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 09:55:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x0) 09:55:28 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000000)=""/185, 0x26, 0xb9, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:28 executing program 0: accept$inet(0xffffffffffffff9c, &(0x7f0000000600), 0x0) 09:55:28 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 09:55:28 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x88}, 0x0) 09:55:28 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x0) 09:55:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="dd", 0x1}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000180)='v', 0x1}, {&(0x7f00000001c0)="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", 0x1000}], 0x4, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 09:55:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000780)={r1}) 09:55:28 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f0000004840)) 09:55:28 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 09:55:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x5, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000000240)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x8001, 0x0, 0x6}, 0x40) 09:55:28 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x5}, 0x10) 09:55:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5}, 0x40) 09:55:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="cb", 0x1}, {&(0x7f0000002640)="aa36bc955dea7f0101960603c0fc6fec15771b50f7619c942595a722d7280512ee40396811ef26283afb6396373540b6c8e41115138464957013e6878750ce099f7c61c8bc369967da26caa5332774c5afa311c89b5b857eea8881e0e2a004878e480c477bdf99373e90d3bc139b96366cab961dbb76b13ee953d9917da5b0b6fb08f208dcdbb4fb80073fc8fe4b75e03a17146b71df4bd1a36ecf55f51090775960591eca8fca802fe74c3aa5391025020cb7eb32566a479f327a7feec305cba43763810db8efc1602684de4e1e95938a0f3bac", 0xd4}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/213, 0xd5}], 0x1}, 0x0) 09:55:29 executing program 1: socketpair(0x3, 0x0, 0xcc84, &(0x7f0000000140)) 09:55:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @empty, 'vcan0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x40043) 09:55:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x5, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:29 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, 0x0}, 0x20) 09:55:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0xb}, 0x10) sendmsg(r0, &(0x7f0000000140)={0x0, 0x28, &(0x7f0000000100), 0x3, &(0x7f00000022c0)=[{0x110, 0x0, 0x0, "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"}, {0x90, 0x0, 0x0, "e5e6aa60149c462e3c3537cfaf1ef5e98c9060031a05828f04a7dcc7dd0770210ec864bd21f6318a7984794b22bb15a5683d4dfb7363d43c4da6dd88b1dc04d67a33182de98491fb6d6c0d4cc1a36139f245aac1ce85a2e1d6d437614d41018f3f692fcf4fbadffee4bba652ec26bb85a0ca616efb2229d012a88f677852a225"}], 0x1a0}, 0x4010) 09:55:29 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:55:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="dd", 0x1}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000180)="762e02f905908083fd", 0x9}, {&(0x7f00000001c0)="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", 0xff7}, {&(0x7f00000011c0)="05", 0x1}], 0x5, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 09:55:29 executing program 4: socketpair(0x2, 0x0, 0x7cf4, &(0x7f0000000000)) 09:55:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x420}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 09:55:29 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) 09:55:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x106, &(0x7f00000008c0)=ANY=[@ANYBLOB="6b7585cfc1d3ffffffffffff86dd60bd6e9100d03a00fc000000000000000000000000000000ff020000090000000000000000000001"], 0x0) 09:55:29 executing program 5: socket(0x2, 0x0, 0x101) 09:55:29 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000080)) 09:55:29 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2a2580, 0x0) 09:55:29 executing program 0: openat$pidfd(0xffffff9c, 0x0, 0x4d4100, 0x0) 09:55:29 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0), 0x4) 09:55:29 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) 09:55:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x106, &(0x7f00000008c0)=ANY=[@ANYBLOB="6b7585cfc1d3ffffffffffff86dd60bd6e9100d03a00fc000000000000000000000000000000ff020000090000000000000000000001"], 0x0) 09:55:29 executing program 2: pselect6(0x0, 0x0, &(0x7f00000039c0), &(0x7f0000003a00), &(0x7f0000003a80), &(0x7f0000003b00)={&(0x7f0000003ac0), 0x8}) 09:55:29 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000001180)) 09:55:30 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="020000000a0002000180c2"], 0x28}}, 0x0) 09:55:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x106, &(0x7f00000008c0)=ANY=[@ANYBLOB="6b7585cfc1d3ffffffffffff86dd60bd6e9100d03a00fc000000000000000000000000000000ff020000090000000000000000000001"], 0x0) 09:55:30 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 09:55:30 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 09:55:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c0001"], 0x94}}, 0x0) 09:55:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 09:55:30 executing program 5: timer_create(0x7, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f00000002c0)) timer_gettime(0x0, 0x0) 09:55:30 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:55:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x106, &(0x7f00000008c0)=ANY=[@ANYBLOB="6b7585cfc1d3ffffffffffff86dd60bd6e9100d03a00fc000000000000000000000000000000ff020000090000000000000000000001"], 0x0) 09:55:30 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) [ 228.412971][T11215] bridge0: port 1(bridge_slave_0) entered listening state 09:55:30 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:55:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, @ethernet={0x0, @link_local}, @ethernet={0x0, @random="db9e43cc540b"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)='xfrm0\x00'}) 09:55:30 executing program 5: pselect6(0x40, &(0x7f0000003980), &(0x7f00000039c0)={0x5}, &(0x7f0000003a00)={0x3}, 0x0, &(0x7f0000003b00)={&(0x7f0000003ac0)={[0x400]}, 0x8}) 09:55:30 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 09:55:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @vsock, @rc={0x1f, @none}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='gre0\x00'}) 09:55:30 executing program 4: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}]}]}, 0x58}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060108000000000000000000000000050005000000000005000400000000000900020073797a300000000005000100060000000d0003006c6973743a73657400"], 0x54}}, 0x0) 09:55:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@getsadinfo={0x1c, 0x23, 0x319, 0x0, 0x0, 0x0, [@proto={0x5}]}, 0x1c}}, 0x0) 09:55:30 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000d, 0xffffffffffffffff) 09:55:30 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') 09:55:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f0000000600)=0x8) 09:55:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 228.833682][T11239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.862405][T11241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:30 executing program 4: io_setup(0xcaab, &(0x7f0000000040)) 09:55:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2f4, 0xffffffff, 0x1cc, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x9}}}, {{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'batadv_slave_0\x00', {}, 'tunl0\x00', {}, 0x5, 0x7}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x350) 09:55:30 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80201, 0x0) 09:55:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:55:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r2, r3, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:55:30 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xfe69, &(0x7f00000005c0)={0x0}}, 0x0) 09:55:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'macvlan1\x00'}) 09:55:31 executing program 0: pselect6(0x40, &(0x7f0000003980), 0x0, 0x0, &(0x7f0000003a80), 0x0) 09:55:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=@getsadinfo={0xfc, 0x23, 0x319, 0x0, 0x0, 0x0, [@proto={0x5}, @sa={0xe0, 0x6, {{@in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty}, @in6=@dev}}]}, 0xfc}}, 0x0) 09:55:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:55:31 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:31 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:55:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001640)=""/4096, 0x32, 0x1000, 0x7}, 0x20) 09:55:31 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000017c80)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0}, 0x78) 09:55:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000180)="762e02f905908083fd", 0x9}, {&(0x7f00000001c0)="048bf332b13e7d2e5b4ba64b73b60958ecdbfd08838257d0deda158d88faa476351c437e1887b13f8b3ef46af11db65220df8bbbfcc002214784d27f787553602ccd65339d32100c2ec49f6ede13cf2f232713f1c03f6b18a2c746ea4deff4cc635030002967b5909f5a45a3453912eb61e1eccc8bf1a8acf48f4b938ac4ddf31b5eba326497ae83f766edd769b82aaf82d371711b38707de7d99a7b57ff101da021fdfb8fc6ebe235a75fa6346f3de365572484f30cb08cf1e8acc9e0a125787d26a7ee391a7ebf9dee378a96df535659541093fc57f2091351133d656acf8fed66ae72048d63186a5a9121efbae748b1c7143e82bc3a2401a61e89fbd75339d979e9e1abe986ab94b70fc17b6762f101104628968bcbd9a0e391516cf39c211d6dd5f719967a3820aea6c6f5b48b7568626bdc4f1bf6ff2196aaa769cbd894c5505c87f268d61901425c73a774acaff67744f2899a4f0c0a49110ea81bed5f167ffa7d7eeaa7d5c285032fd5dbbc991269f114d56dc15bc83c1dec20d0277579e85f562d086a1b43d33684c914ca3ca5e22151dc1c299027f5f91b07ada64de326cfa24864ca6167f60760107c07bdd557907be41e78ecaf05d66bb6a6f3117584d1999ae99b761203a63c2e9b798f3e9137a37da8b77793aff6a78d3ccad57941fdedcea1fcddc68c5c313da5e95399ce75a583571238997d854075fcfe35cb3b9ecc345a4cd20ced68fa90e7c6f1c5f674a2596c0f25470bdbf35dc3a648f33adabb2fdb6b8ff60e7cd1cc5cb939c690a44a96763e55b77676bec22db2ec711f3a172fc4d204d17fc20a11cd323f66c95ad3b6f462dbaa81c55abeb682b13ae9a9f53106c8ab57b09585c4b273d93b14887d00d6ba86b0d7128b2a7a51f1b655e70a9c87ad4d9abda60f0ad722475505a35c162f2ab1a01553aff91c74f60a0a16be84ec295855c764d72ed7ddc974f61790e2b37d6d28ade0545005486a0e0558b9e39aaf1746f4a81ca4c99155f262515d8b43968f065d9731010b8f94eef8c49c3b2b2bafde81865f60b8ec4da8eab219263e1fe4b66007b4304dc38a7496ca046c6f3947dff824baafb3e0638cf0bf91d8e4e63ebbb9b6499cb56043186de4aebcd72cad147f9672d2b019ff9d03cdd71221e47ee0094ce23c9beca69f7503a8d7fa8fa8b049986579a97564b3865dbcd369e9d4aaef09bde265070bb94faa06bc3da0f793b94341c121a884c281123f80fde0698ee901027861d49046110ca1147b0fdb34569d073fb6f0ba54213237259287cee444650fdae36be798b28d95c5ed482cf4fc89fa23a6cb6a6d4efd9f59d4f934a266d50df31c37f4496e74967a89893ff22cddb6300d9f5ad3ff192e27a5f6785364e1c9eccb3f0b3d52b97e66f55ed9633de26045cb4734770f4aa0b965bb53a4d79c8e0d0605cf73788dfa7ef0a086dabdc11831370b99e20512ae23e45be94db663db60a3c456e85e89597a745bf84161f5e4e415459ed54f116156744ebf5d0a2624ae9d8592419bf19c780ffeab0b3d3b898726ef8575151b8600e9322926358a0e6277df419f51529217203bf5c113ea99a5a857cd022ef10472cc63e8036eaca004686a9bbe9d3c411bec8cd6770bbbce5e329b9a21eb5ca21852d1c652aa156035f1a262da8e3861fbf897584ea64e76dd0d23d1b1f286438a27c8f2adba5648b1a658065316442ea6217f51e438eb9abf66f57308d1ec746d3510391605b7083182fe55b0bb09b5b5d4f29035fa73eca00f139510e0aecfad90a7feefb6ecdc7db9c1523f8dcece8de3be111b09afca65ead079c68b086faefb5ec934bb12121e79a2199e3abef548d2fca2def5d308a4f2f8b7b839bb149d11036156d993f7f074aa339799ec4d8d82232d40e36a86dc9bea2e7df3b518db98f4b50b12f26bd74bb0641b3f1a87f5393112214aef3ac142db6c315ee32b77fe5ef6af785c864e06ec6f3ae6dcaedb9e79776799e07e511e67079e8c744f63ff6b6de0c4edf76a4ad93b0f2493339ca8fb8110ea108e09aa5555e8374a0ccae4cc4248576431dce418dc215cf843812a1e5bacf1fb1869592b1a886656c52b878a0d3ae63b64fc93f73c84147300f07c104490b40df6be213c5277e3f32f483ca3d7d49b094ecf0bf6ab479d7573bcf6bc9bfb79b1108348242fa13c2d27a386176077f016a2e69cde19e83a2182f9373a51f51271421fbdd47619b868e69a3e4a4f06c0bebfd3e4fd360971b8210afbea669e3939d8c238a92143e139a5b249d6c805dd72778de16a5ea60aee33097b1ece72cc2b23a2e2e492692eee3d6c51237ec8852550dd8598c3cabbb85e9fd2f7a058a45c419c93a4c1bf4c4733222a5ed6828ebe8f1bd6b1a9a39029ec5f62aa76aa1b4d751d59d04e502aaa931dcfd122b69af87205e8ecf4a73bc9622c06da8d5533f00ad933b11a0a13606a0fe41321ca58910080d3f4eab7c4a772b1b85d0218f6b49a97972e1927e0b78c53c14362efa61443e8608316e1b044ef27e095f17e2312e75bf2dda79dcde0ff9b85e96a5551c262b6db4f7846e56bd34922d8fb99638bd609dc10e7ebd4af8eb709705157ac1aa3c41e138432236e1eba8dcf804a7aac5fcfe6790d16b84165b2b1fada1d8b15b792848ae8ae11b0c788705af1d1b4a7d8615d5b30e9ae7a9c2f6745538a85de499c45fc83cd2823370f68f301749b8dca43d63d51fd86d0556fa3344e79eb9c4cb646c73c5aab99d5b646579fbaec159a2a06042e9c58a804845317b6899d8625c0cebdec8e6ab2a0cd4fe1f36ca6d5bab5e0541e538b6740608bfc8a05b2b93f10c6a3ec01e7c23b09895c7bbbabd7e21fe8db93762c140b721d253ec605ed1fe570d23d3dbb1454344e42534d00341eee3eb56c4e2bbc0fd4f322dd49e254eecb74ceff049510622ab9e1955b516a2cbce2f6d7de9daa965ad43013e2d4c8876a011994fc5ed59f0bc74e010664a3d8c401718a682552b65a5d64a31b54c97b6bc691c1ab8b2cfe5c6f4df554ce9b99ffb7b32b25db39534d9fd1d2e2e8568e754077446b0b3073d36ab83a66fcc8fe0771bb153b350ebd765ab8fac1335b61ae400c46c3b5a8db515a0ad387b3c45e845f670a1d94514b1e8c0e5d7c2d64a27c9564aa398b8cb180a3228a83b4c02908a560271a7da71ef2f0cda97892f7b23f4ea41fd90ce90713572b542f62f455d3b5876338491ae5656860de09793af3b9d0917e239f19736d1d93d059147b0b78b5bf2268e84f31230570f9ee45733a07da335da7188ee916af8177103aec2e217d8fd912640020463ddbabeeed51ea00b0ccae9c860f5b4fb8d74809976e5f1e981a4175b4eb28614e293da71ba78c394818523aad147996ef4fe2c62d3b256e496d2e8f8c8bc78345daa347163151744f2ffa1090af8375269b6b356ebe606b852862191a99e77c44bc0fe7809f8d1c1af5ed39a954c84b45da02756e922a47284e23ff051b5b8d4b35275e9d6a57e30f48161ccd5bd9bc787ee0112405c600d8c64d59b328bb19c5f7ac1062fd5d6f04292d4f3db4b787e5f24245065c3a897ca0a2a6aa6159aa47a5a540cbafaa9c9af1e20ed21ed02bbd071bcb1e1465f9beff2ed6cca49ec784d31c6de03a3cd936a14d8d1a891c8104f8dda0c300281b5cf886e80e59ee741239872aca79fdf4c56a90c0d59f0aaaa3b89756c5d071d2db4442dab091817974f69e4ef6b653cff1d557fc89081f77a3a2763edc3995caefb4677ef7bce86db9cd98c51b1b06993d4871c4a0eeb58164db35f4b142ed336b260d97ba270a57a6397d3ffef52961841924c1eeb9a4afca46c2748a59648e8da55e138b60ae26afe8f5563ee9fef0d9e9f9af2b0377cada4189f6f9366a0e973a6ef15620a9788d4a61c968b37a06781c31588927fc26d1005da8d86004ce2b1a65635dfb2b1140e0b475a1670b7b96c363574e85b3b3b51a2d590529340a04a50e765f1e3c5c3a1b844930c190fb5e6939b9637e2441e90f56d12e0a42e1395dbbcb35397b0d4eae717097763f77bf7bd292d2166d46a06768e91e204cb27c28a3d9daba05720b82c11091b88942645a67e2f324fe9e0c4450b2c9012f098f143e404bbb2c25e89d90bcb1164070fd4c5c7f0ce1d298ef30ddd2b2493d8428165bd6c5c135f35c10c923469b439dff19c294a71676c32eef4215ae5d14c17bc58ed8ac161af3d908eedd1c1792aca7e0e00b2705f79e7692af22926457475e0878863af286bca47d889f274babb93d914afea1d996cf13f980cf87c91eff2fda354bf271a440e2e1e7de47657d1fc418540fb8264670ec43552208cbaf33cab9c26872a912fee8dd79cac35c0d43531ac2dcd139dab5db1b2ca84ef6c168c1abc2ede21f97ea39961fb8cf8b79470b67acf97fecc0600091f377cdd200bc1762217cf42bc1b4eb45a83399c9bce7a35e3775f7abe5c379274de025f7b247429231348691eb837129b131ed05da65aadca158c9683c301dc53d54bcda329c6884356bd9fa55e5d1765ba84caf3d02efb9d73075cf6bd8abf4678ef3b76e1ee142f37325288febbacd3d39cb022d0697d3c218e1cc8ebe955047ca17b2e181610e5ed7c81073b06b0f58ca3e99fd948fd0cc1974ef73eb97da723ae2147f16e04b290526ab303d0991387ec5b12aa319539c230597206f87a5557238abf40bc4222cdf6f664df659e199940c06bc881dc368ee6cea74ed4072d372002e6aa47dc10c18fd7bb168003ce4955cc9fd3984f2044b14de4569ea963ff819d35aa46270cb0af4aafe0140b40795dfd84d96807bb97001a7df76cf189ead5dcdd3c08cb2d49693340820defe707ea1b5f210b17b4c94b2abd3d593c8fbe03c2fe714c366a7d69244768bdf8f35d5cafc51f2183a1707814641f64d3a6079c89961b92a9292b2ea7b41775a6d05f8477df9d3784924e79724c79c2f0a80073bfa0bbc1ad5130dd30df1765c260cf8e15722dfcebe8e6ab89ba862e149e20a147b1d26abeba692daa9e3d0fb61fdb8d625b27f30a3dfd01c9d6e5f2c4ca6e7dcd972a669a82b493a208bf97875837289cb589beba42d54e56705c48809042cf8644d1b91964aa2e0f2a7196bc811fbbeace8a835c8c0adf1944bc561800b6c5e7bc92c14ba3df7bcb91f284ad175875d96f31fbdb67f83313b1bea4496d60f618f0c175043e42c1914a6c85448e362096a1026db4e8ea6d06eeae33b0ba7bf74631eb4bc73692eb34a950c6cb281ca6bb576f27c706027c353a5761cd30703a7cbb9685439b70c3342fb2c3cf56ef9428580051761088a5dd03fbb9ea84e2af0fac53c65aa7eab7883a739c6e13c6d0d1660b699bb2edc760f3e0f3c9a7ac9d213f48b64032967650e807ad93cf12eba517e0de0821b1c6146818fc562f0f170444494c1241705f9ab89292c698672e909e009792bc00d16c8de2049bf3f9a256b4cbaaa497cf565581770d3e1d443c5f6f8ddec5eafbe9254de3ff3dd03f40f3dc3c8f45ecee75922d154579affd01d891ee37fb1de438fdd28a6cea044ad3252a1b741e996efea7f3174ccde2ae2161d182adbb93150168e01e63a28bbe490740f8de8e7668b2282d6ea1f20a10388719da3a6c1bf7e0df9b380a3abab9a9ec65ad963477a55d2c154e62a2368e6dbf4623ae40daab9b313b9ca45dba2cbc716460db7ecf89cbf65f01db90e26f0e0e30a76b7b23e31564b593b01c1c1789cf52a231d4192c021ec9a1d9e72", 0xff7}, {&(0x7f00000011c0)="05", 0x1}], 0x5}, 0x0) 09:55:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000440)=@tipc=@name, 0x80, 0x0}, 0x0) 09:55:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:55:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) 09:55:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8200, 0x0) 09:55:31 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/225, 0xe1}], 0x1, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/222, 0xde}, {0x0}], 0x2, 0x0) 09:55:31 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') fchown(r0, 0xee01, 0xee01) 09:55:31 executing program 1: add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:55:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 09:55:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) 09:55:31 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup(r0) 09:55:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) dup2(r1, r0) 09:55:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 09:55:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 09:55:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 09:55:32 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) 09:55:32 executing program 3: r0 = fork() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/225, 0xe1}, {0x0}, {&(0x7f00000002c0)=""/214, 0xd6}], 0x3, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/222, 0xde}, {&(0x7f0000000540)=""/10, 0xa}, {0x0}], 0x3, 0x0) 09:55:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000540)) 09:55:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 09:55:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 09:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00') 09:55:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') sched_rr_get_interval(0x0, &(0x7f0000000080)) 09:55:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) 09:55:32 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) io_setup(0x2000006, &(0x7f00000003c0)) 09:55:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee00) 09:55:32 executing program 2: socketpair(0x18, 0x0, 0x101, 0x0) 09:55:33 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/225, 0xe1}, {&(0x7f0000000100)=""/102, 0x66}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/222, 0xde}, {0x0}], 0x2, 0x0) 09:55:33 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 09:55:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 09:55:33 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x3f, 0x0, 0x18, @local, @ipv4={[], [], @remote}, 0x0, 0x80, 0x5, 0x5f}}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x98, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x98}}, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:55:33 executing program 4: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="89", 0x1, 0xfffffffffffffffb) 09:55:33 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0xc0041, 0x0) 09:55:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x0, 0x0, 0x18, @local, @ipv4={[], [], @remote}, 0x700, 0x80, 0x5, 0x5f}}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0xb4, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4804}, 0x81) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$rfkill(r1, &(0x7f0000000040)={0x5, 0x4}, 0x8) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 09:55:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 09:55:33 executing program 4: pipe(&(0x7f0000004180)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:55:33 executing program 5: mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x1008020, 0x0) 09:55:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x640, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x8) 09:55:33 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 09:55:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x20240, 0x1ff) 09:55:33 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x20a40, 0x0) 09:55:34 executing program 0: semget$private(0x0, 0x3, 0x2) 09:55:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="04", 0x1, 0x4008090, &(0x7f0000000600)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x80) 09:55:34 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 09:55:34 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 09:55:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 09:55:34 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x20340, 0x29) 09:55:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x0, 0x0, 0x18, @local, @ipv4={[], [], @remote}, 0x700, 0x80, 0x5, 0x5f}}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0xb4, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4804}, 0x81) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$rfkill(r1, &(0x7f0000000040)={0x5, 0x4}, 0x8) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 09:55:34 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0xa40, 0x100) 09:55:34 executing program 4: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x180) 09:55:34 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x220200, 0x0) 09:55:34 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/4096) 09:55:34 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x80000, 0x0) 09:55:34 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000003100)=""/54) 09:55:34 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 09:55:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 09:55:34 executing program 5: pipe2$9p(&(0x7f0000001140), 0x800) 09:55:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000002900)=ANY=[], 0x1004) 09:55:34 executing program 0: r0 = inotify_init() r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) 09:55:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x0, 0x0, 0x18, @local, @ipv4={[], [], @remote}, 0x700, 0x80, 0x5, 0x5f}}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0xb4, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4804}, 0x81) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$rfkill(r1, &(0x7f0000000040)={0x5, 0x4}, 0x8) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 09:55:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101, 0x0) 09:55:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 09:55:35 executing program 5: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 09:55:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:55:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 09:55:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)) 09:55:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x680441, 0x0) 09:55:35 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa40, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 09:55:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 09:55:35 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2e240, 0x0) flistxattr(r0, 0x0, 0x0) 09:55:35 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self\x00', 0x109000, 0x0) [ 233.643577][ T36] audit: type=1800 audit(1612605335.519:4): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14225 res=0 errno=0 [ 233.731844][ T36] audit: type=1800 audit(1612605335.519:5): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14225 res=0 errno=0 09:55:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x0, 0x0, 0x18, @local, @ipv4={[], [], @remote}, 0x700, 0x80, 0x5, 0x5f}}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0xb4, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4804}, 0x81) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$rfkill(r1, &(0x7f0000000040)={0x5, 0x4}, 0x8) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 09:55:36 executing program 2: lstat(&(0x7f0000000480)='./file0\x00', 0x0) 09:55:36 executing program 4: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 09:55:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x48880) 09:55:36 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000003340)=""/80) 09:55:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="c7", 0x1}], 0x1}, 0x0) 09:55:36 executing program 3: pipe(&(0x7f0000004180)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffedf) 09:55:36 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x30080, 0x0) 09:55:36 executing program 0: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 09:55:36 executing program 5: getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 09:55:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x0) 09:55:36 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r1 = inotify_init1(0x0) dup2(r0, r1) 09:55:37 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xa40, 0x214) 09:55:37 executing program 0: r0 = inotify_init() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 09:55:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/null\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000003380)='pids.current\x00', 0x0, 0x0) 09:55:37 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x62000, 0x0) 09:55:37 executing program 4: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 09:55:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:55:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="c0", 0x1, 0x4000000, 0x0, 0x0) 09:55:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:55:37 executing program 4: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 09:55:37 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) 09:55:37 executing program 3: pipe(&(0x7f0000004180)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:55:37 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x60000, 0x0) 09:55:37 executing program 4: r0 = inotify_init() write$binfmt_misc(r0, 0x0, 0xfffffffffffffd5f) 09:55:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x0, &(0x7f0000000180)) 09:55:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 09:55:37 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r0) 09:55:37 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) 09:55:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 09:55:37 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 09:55:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x100) 09:55:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000fd80), 0x0, 0x40) 09:55:37 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002040)='/dev/null\x00', 0x2c0, 0x0) 09:55:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 09:55:38 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x0) 09:55:38 executing program 0: statx(0xffffffffffffff9c, &(0x7f000000a440)='./file0\x00', 0x0, 0x0, 0x0) 09:55:38 executing program 1: rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 09:55:38 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:55:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000200)) 09:55:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000003c0), 0x0, 0x0) 09:55:38 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 09:55:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 09:55:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 09:55:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8004) 09:55:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:55:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:55:38 executing program 1: r0 = inotify_init() fcntl$notify(r0, 0x402, 0x0) 09:55:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000180)) 09:55:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001640)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 09:55:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 09:55:38 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x801, 0x0) 09:55:38 executing program 4: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 09:55:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x90, 0x0, 0x0) 09:55:38 executing program 1: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000002180)=""/124) 09:55:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') pread64(r0, 0x0, 0x0, 0xffffffffffffffff) 09:55:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 09:55:38 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x20240, 0x179) 09:55:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 09:55:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001800)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 09:55:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffff9c) 09:55:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4008090, 0x0, 0x0) 09:55:38 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xa40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x8a) 09:55:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/null\x00', 0x42000, 0x0) 09:55:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x2) 09:55:39 executing program 2: r0 = inotify_init() fsetxattr$trusted_overlay_origin(r0, &(0x7f0000002bc0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 09:55:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') bind(r0, 0x0, 0x0) 09:55:39 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x40) 09:55:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:55:39 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x40400) 09:55:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xbe401879454d6b14) 09:55:39 executing program 0: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 09:55:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2001, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 09:55:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSBRK(r0, 0x5409, 0x0) 09:55:39 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42000, 0x0) 09:55:39 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa2041, 0x0) 09:55:40 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x640, 0x19) 09:55:40 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={0x0}) 09:55:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0x0) 09:55:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x103401, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 09:55:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r2, 0x8, r1) 09:55:40 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={0x0}) 09:55:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 09:55:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xa0201, 0x0) r1 = dup2(r0, r0) write$char_usb(r1, 0x0, 0x48) 09:55:40 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/urandom\x00', 0x200080, 0x0) 09:55:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r2, 0x8, r1) 09:55:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 09:55:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 09:55:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r2, 0x8, r1) 09:55:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 09:55:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, 0x0) 09:55:40 executing program 5: pipe(&(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 09:55:40 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RREAD(r0, &(0x7f0000000000)={0xb}, 0xb) 09:55:40 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x400000, 0x0) 09:55:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r2, 0x8, r1) 09:55:40 executing program 4: write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x5c) 09:55:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 09:55:40 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x101800, 0x0) 09:55:40 executing program 5: getresuid(&(0x7f0000005ac0), &(0x7f0000005b00), &(0x7f0000005b40)) 09:55:40 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) 09:55:40 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001) 09:55:40 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/25) 09:55:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003700)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setresgid(r1, 0x0, 0x0) 09:55:40 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x400) 09:55:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 09:55:41 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) 09:55:41 executing program 4: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:55:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8141, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:55:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20401, 0x0) write$char_usb(r0, 0x0, 0x0) 09:55:41 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005140)='/proc/thread-self\x00', 0x200600, 0x0) 09:55:41 executing program 0: setresuid(0x0, 0xee01, 0xee01) 09:55:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000240)) 09:55:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 09:55:41 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) 09:55:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x42000, 0x0) 09:55:41 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/106) 09:55:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:55:42 executing program 2: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) 09:55:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:55:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) 09:55:42 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:55:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 09:55:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x40, 0x0) 09:55:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x420) inotify_rm_watch(r0, r1) 09:55:42 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 09:55:42 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1234c0, 0x5) 09:55:42 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x22000000) 09:55:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 09:55:42 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x8000, 0x0) 09:55:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x181000, 0x0) 09:55:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x420) inotify_rm_watch(r0, r1) 09:55:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x100, 0x0) 09:55:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20401, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 09:55:42 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) 09:55:42 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) setresuid(0x0, 0xee01, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xee00}}) 09:55:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20401, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 09:55:42 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xfffffe7c) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0x18) 09:55:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc01, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:55:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x420) inotify_rm_watch(r0, r1) 09:55:43 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x220200, 0x0) 09:55:43 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffda8) 09:55:43 executing program 5: clock_gettime(0x0, &(0x7f0000002200)={0x0}) nanosleep(&(0x7f0000002240)={r0}, 0x0) 09:55:43 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) 09:55:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 09:55:43 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 09:55:43 executing program 4: unshare(0x100) 09:55:43 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 09:55:43 executing program 0: unshare(0x42000280) 09:55:43 executing program 1: setresuid(0x0, 0xee01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:55:43 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 09:55:43 executing program 1: pipe2$9p(&(0x7f0000000080), 0x0) 09:55:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 241.573161][T11862] IPVS: ftp: loaded support on port[0] = 21 09:55:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) [ 241.778905][T11862] IPVS: ftp: loaded support on port[0] = 21 09:55:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x26100, 0x0) 09:55:44 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:55:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x420) inotify_rm_watch(r0, r1) 09:55:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 09:55:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x219002, 0x0) 09:55:44 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x22, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, '-\xee^.'}}, 0x22) 09:55:44 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101042, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 09:55:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 09:55:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x12400, 0x0) 09:55:44 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:55:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:55:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) 09:55:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) 09:55:44 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RSTAT(r0, &(0x7f0000000040)={0x4c, 0x7d, 0x0, {0x0, 0x45, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x4, '[[$+', 0x0, '', 0x5, '&]^-]', 0x9, '.@/{@\x84\\\\$'}}, 0x4c) 09:55:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000f780)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="95", 0x1}], 0x1, 0x0, 0xfffffffffffffee8}], 0x1, 0x0) 09:55:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000009, 0x12, r0, 0x0) 09:55:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:55:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 09:55:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x40) 09:55:44 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:55:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:55:44 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 09:55:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20401, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 09:55:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 09:55:45 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:55:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) 09:55:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 09:55:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0xdbc03c4d7e13a0aa) 09:55:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8802, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:55:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:55:45 executing program 5: setresuid(0x0, 0xee01, 0x0) mlockall(0x7) 09:55:45 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x260000, 0x0) 09:55:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 09:55:45 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 09:55:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2f) 09:55:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 09:55:45 executing program 4: getresuid(&(0x7f0000000400), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) setresuid(0x0, r0, 0x0) 09:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) 09:55:45 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 09:55:45 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20002, 0x0) 09:55:46 executing program 4: unshare(0x40020200) 09:55:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:55:46 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xc000, 0x0) 09:55:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x102, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 09:55:46 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xfffffe7c) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) [ 244.328736][T12017] IPVS: ftp: loaded support on port[0] = 21 [ 244.572509][T12017] IPVS: ftp: loaded support on port[0] = 21 09:55:46 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x50) 09:55:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x303000, 0x0) 09:55:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0xffffffffffffff2a) 09:55:46 executing program 4: unshare(0x40020200) 09:55:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 09:55:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000040)) 09:55:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:55:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getflags(r0, 0x1) [ 244.994861][T12072] IPVS: ftp: loaded support on port[0] = 21 09:55:47 executing program 2: setgroups(0x3, &(0x7f0000000280)=[0x0, 0xffffffffffffffff, 0x0]) 09:55:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x4f) 09:55:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 09:55:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000000c0), 0x8) 09:55:47 executing program 3: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000040)) 09:55:47 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x600) 09:55:47 executing program 4: unshare(0x40020200) 09:55:47 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000180), 0x4) 09:55:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 09:55:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="10024e20000000000000000000000000000000000000000000000000000051c400"/136, @ANYRES32, @ANYBLOB="80"], 0xa0) 09:55:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e22ac1400aa"], 0x8c) 09:55:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:47 executing program 1: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000002200)=""/4) [ 245.684335][T12130] IPVS: ftp: loaded support on port[0] = 21 09:55:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000200)=ANY=[@ANYBLOB='\'\n'], 0x58) 09:55:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}], 0x12) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) 09:55:47 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)="d6c336b14db43c1a5c3b631fc2a642eb7948c3ac344e9ce4ae38ae4a54edcf42d1f985a4e57ca638107496b4f567af05de580839ed442ba70816df60cf65e64d490e5e339070eee9157d928452f6aa48f160e18a5bd88e2637033f4d0b", 0x5d, 0x79d856c307f2f99a, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 09:55:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0xa0) 09:55:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3, 0x1, "88"}, 0x9) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000140)="fd", 0x1}], 0x1}, 0x0) 09:55:48 executing program 4: unshare(0x40020200) 09:55:48 executing program 3: fcntl$getflags(0xffffffffffffff9c, 0x5) 09:55:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x2}, 0x10) 09:55:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x6, 0x0, 0x201}, 0x98) 09:55:48 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c, 0x1}, 0x1c) 09:55:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 09:55:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000340), &(0x7f00000005c0)=0x4) 09:55:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) [ 246.352597][T12198] IPVS: ftp: loaded support on port[0] = 21 09:55:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0)={0x81}, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0) 09:55:48 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 09:55:48 executing program 3: open(0x0, 0xe057a92eb03d4635, 0x0) 09:55:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@loopback}, 0xc) 09:55:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000000c0)=ANY=[], 0x10) 09:55:48 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:55:48 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x5, 0x4) 09:55:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000001b40)=""/125, &(0x7f0000001bc0)=0x7d) 09:55:49 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="bfecf6c75ff9311f7140341f7aa8f3c817e8a502aea30dd16e6d428d6ac81c8aea", 0x21, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 09:55:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:55:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000580)={r3}, &(0x7f00000005c0)=0x14) 09:55:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 09:55:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x8c) 09:55:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 09:55:49 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 09:55:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000140)=0x98) 09:55:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 09:55:49 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="bfecf6c75ff9311f7140341f7aa8f3c817e8a502aea30dd16e6d428d6ac8", 0x1e, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 09:55:49 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000001400)={@remote, @remote}, 0x0) 09:55:49 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 09:55:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000040), 0x20) 09:55:49 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x9) 09:55:49 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, [@local={0xfe, 0x80, [], 0x0}]}, 0x18) 09:55:49 executing program 0: setgroups(0x3, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 09:55:49 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10200, 0x0) 09:55:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 09:55:49 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) 09:55:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000580)='h', 0x1, 0x80, &(0x7f0000000040)={0x10, 0x2}, 0x2) 09:55:49 executing program 0: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 09:55:49 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 09:55:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x7, 0x100}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000580)='h', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 09:55:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ptmx\x00', 0x400000, 0x0) 09:55:50 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x35, 0x0, 0xfffffffffffffefa}, 0x0) 09:55:50 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 09:55:50 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 09:55:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000840)="85", 0x1}], 0x1}, 0x181) 09:55:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="b5", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:55:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r2) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffd92, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:55:50 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001440), 0x4) 09:55:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0xa, 0x0}, 0x0) 09:55:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0xa, 0x0}, 0x0) 09:55:50 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000180)={r3}, &(0x7f0000000240)=0x18) 09:55:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:55:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 09:55:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) listen(r2, 0x0) 09:55:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x40}, 0x10) 09:55:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 09:55:50 executing program 4: open(0x0, 0x2, 0x0) 09:55:51 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="c1", 0x1}, {&(0x7f0000000180)="d6", 0x1}], 0x2) 09:55:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x89, 0x9, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 09:55:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:55:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)="ec", 0x1}], 0x1}, 0x0) 09:55:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) 09:55:51 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040), 0x4) 09:55:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x4c7}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000580)='h', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x94) 09:55:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="96", 0x1}], 0x1}, 0x0) 09:55:51 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000001c0)) [ 249.774268][T12441] sctp: failed to load transform for md5: -2 09:55:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), 0xa0) 09:55:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000140)="fd", 0x1}], 0x1}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x2, 0x0, 0x1}, 0xa0) 09:55:51 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x1, 0x0, [@mcast1]}, 0x18) 09:55:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:55:52 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}], 0x2, 0x1, 0x0) 09:55:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) 09:55:52 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000040)) 09:55:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 09:55:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) close_range(r0, r1, 0x0) 09:55:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 09:55:52 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0xa0) 09:55:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) accept4$inet(r0, 0x0, 0x0, 0x0) 09:55:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$getflags(r0, 0x5) 09:55:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)=0xc) 09:55:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:55:52 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 09:55:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000580)='h', 0xff9a, 0x17, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x800}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:55:52 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 09:55:53 executing program 1: fcntl$getflags(0xffffffffffffff9c, 0x14) 09:55:53 executing program 5: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x181) 09:55:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000180), &(0x7f0000000240)=0xb0) 09:55:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="100000008400000008"], 0xbc}, 0x0) 09:55:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10000027b, 0x0, 0x0, 0x800e0087d) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:55:53 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 09:55:53 executing program 1: madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) 09:55:53 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:55:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000300)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000007c0)=[@cred], 0x20}, 0x100) 09:55:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000280)=@un=@file={0xa}, 0xa) 09:55:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0xe) 09:55:53 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f0000001580), &(0x7f00000015c0)=0x1c, 0x0) 09:55:53 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x6, r1) 09:55:53 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x2, {{0x1c, 0x1c, 0x2}}}, 0x88) 09:55:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x1820}, 0x10) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000140)="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", 0x599}], 0x1}, 0x0) 09:55:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x9}, 0x8) 09:55:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000040), 0x1) 09:55:54 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x8) 09:55:54 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000100)="17f47fbe8a6edd1729df10d47463e29bc53b38d18b41f7c4fdd9a372ee90ca2244a6866c161a26adbc15413c8e1d0de1fbc1392ffe20397b812dfe32c07678cfa0fa48138574b6d15cfd816ef05d958f4561aba6ce54ef4d118e8bdf9ec82b33f3aa7aaecb4fc2417c8e6dfe9d27cde4d6c90281c5834a931d96e3e24f9acb240d4d8016118e52b6", 0x88) 09:55:54 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000040)) 09:55:54 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)=ANY=[], 0x8c) 09:55:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x14) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) 09:55:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 09:55:54 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) close_range(0xffffffffffffffff, r0, 0x0) 09:55:54 executing program 0: clock_gettime(0xe, &(0x7f0000000080)) 09:55:54 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) 09:55:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)='-', 0x1}], 0x1, &(0x7f0000000480)=[@prinfo={0x14}, @authinfo={0x10}, @prinfo={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}, @authinfo={0x10}], 0xa0}, 0x0) 09:55:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 09:55:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:55:55 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x94) 09:55:55 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 09:55:55 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 09:55:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 09:55:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:55:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x2}, 0x10) 09:55:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xf}, 0xc) 09:55:55 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 09:55:55 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200)=ANY=[], 0x8c) 09:55:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 09:55:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), 0x4) 09:55:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 09:55:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 09:55:55 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x7}, 0x8) 09:55:56 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 09:55:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff41}, {0x0}, {0x0}], 0x15) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) 09:55:56 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$getflags(r0, 0x4) 09:55:56 executing program 0: socket(0x1c, 0x0, 0x3f) 09:55:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@sndinfo={0x1c}], 0x1c}, 0x20180) 09:55:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='T', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="12", 0x1, 0x101, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 09:55:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000002480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="0309e10b7ff434202766c9351c6494edaa052ce2e465711f7c021f21d991cabd75d9d4ac546ace175ecc61b8578fbf876687a1", 0x33}, {&(0x7f0000000080)="3f03c6902ca95759cb7565a68e3ce55b1edea448c2dc78ffa9dd6aff76b29a3a8ee4a299a414f6934b735dd18694cda3fc12c60f50566d0b97f22c8ce0a5213d946151ea64b661605d4b5cefda8a47a294030c5a2ba3835ed2ee191433213d4f54cc75fb5c3c168d92d35418d6f52d4d2f14dbcd72009decd6861d63ce2f4a8ba737aac4c4169d213af212ea57add3719e6817dc760ac794ea8553e7b5416d90ed33501e25a0c21a742c28d77080966335abbc323783eeacfee9afa2b9e069d23f1c99351cff3241d09ece2c9ecdd64cef4d9bfb739438ba0cc25cd1ab3d4615af57954482085351b2d745d0b5", 0xed}, {&(0x7f0000000180)="da2f2d98eecb27ce9cce1f57aaee0af1c1783c502692184ceb65bf30e0b70bc8f9a6cfe636b60d0accea4ec56bde4b0cce94880b3aeefc12ab0050fa8033", 0x3e}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="ece88356985faeb62e89d3531e2497a96f78b1df3e4dca225c9f1eb1997a03ef72b0d12fc48cd633e99c092ee8cad2716e051914bd3ffb3975807e7e57280dc1ff8ab864ffc72b88dfc1311bffe6b5f56499a8eb8cef1b105248e7a132abb5fb723509db2d7e1a5686e855ac1d6276a93bf9354e8d667beb5436846e4b0eb95dff90314ed026dabca08f2f7da63f2d1502330a41ea4110828035e2aebf9c8135384933a6dfad89c1f1c4be7be0dcad35898f1dd06d366b10201e3c8404a7c138f20a554372112fe65cb9123202ddc4b189ddc21c85dc73b9e490a167730773bd0ac0d2130b41a3580c092d030f2ae0321ebff579", 0xf4}, {&(0x7f00000012c0)="bc87204138c66733e2e5087f6a1c713bc29a60cc38686b774791f44d8ce374543b60a6aa846b9e72d276d04d1fb03057954e42f7e6f01f06cc6b827c693caaad65dcb2f1060515e5742fa42a6d67b2236d5953be3a69c0615bc57af0c3ecaeda7eaa3c997d754b78b3d968", 0x6b}, {&(0x7f0000001340)="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", 0xd34}], 0x7}, 0x0) 09:55:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 09:55:57 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:55:57 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 09:55:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 09:55:57 executing program 3: fcntl$lock(0xffffffffffffff9c, 0xd, 0x0) 09:55:57 executing program 2: getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 09:55:57 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 09:55:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="3a3d84bf", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000180)={r2, 0x0, 0x1}, &(0x7f00000001c0)=0x18) 09:55:57 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xbc) 09:55:57 executing program 5: fcntl$getflags(0xffffffffffffff9c, 0x8) 09:55:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffff9}, 0x14) 09:55:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 09:55:58 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000080)) 09:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000)=0x40000004, 0x4) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/33, 0x21}, 0x0) 09:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340)=ANY=[], &(0x7f0000000180)=0x84) 09:55:58 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 09:55:58 executing program 2: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@random="fbb65862cca1", @empty, @val, {@ipv6}}, 0x0) 09:55:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x2, 0x4) 09:55:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={&(0x7f00000015c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 09:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000280)=0x98) 09:55:58 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c}}}, 0x108) 09:55:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff41}, {0x0}, {0x0}], 0x15) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/126, 0x7e}, {0x0}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000440)}, {&(0x7f0000000580)=""/176, 0xb0}], 0x5, &(0x7f0000000780)=""/167, 0xa7}, 0x40002) shutdown(r4, 0x0) 09:55:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x0, [], [@enc_lim]}, 0x10) 09:55:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:55:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff41}, {0x0}, {0x0}], 0x15) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) 09:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0xf8, 0x89, 0x9, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 09:55:58 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) writev(r0, 0x0, 0x0) 09:55:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) 09:55:58 executing program 3: pipe2(0x0, 0x8) 09:55:58 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)="d6", 0x1, 0x79d856c307f2f99a, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 09:55:58 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0xef, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c}}}, 0x108) 09:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="10024e20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb"], &(0x7f00000004c0)=0x8c) 09:55:59 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(0x0) 09:55:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000001100)=ANY=[], 0x1010) 09:55:59 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000240)) 09:55:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:55:59 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x55, 0x0, 0x0) 09:55:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0xa00}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:55:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 09:55:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x22, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:55:59 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xf}, 0x0) 09:55:59 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) fcntl$getflags(0xffffffffffffff9c, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)={@broadcast, @local}, &(0x7f0000000080)=0xc) 09:55:59 executing program 0: fcntl$getflags(0xffffffffffffff9c, 0x1) 09:55:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xfff, 0x4) 09:55:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000100)={0xd289, {{0x10, 0x2}}}, 0x90) 09:55:59 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c, 0x1}, 0x1c) 09:55:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000240), 0x8) 09:56:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 09:56:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000580)='Q', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 09:56:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0xf8, 0x0, 0x9}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 09:56:00 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x185, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 09:56:00 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:56:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 09:56:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:00 executing program 1: fcntl$lock(0xffffffffffffffff, 0xb, 0x0) 09:56:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) accept$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000300)=0x8) 09:56:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:56:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 09:56:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="1632e9"], 0x8) 09:56:00 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0xffcc) 09:56:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000040)=0x98) 09:56:01 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/233) 09:56:01 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:56:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x100) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000980), &(0x7f0000000a40)=0xb0) 09:56:01 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="e05aab402774c6e5", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:56:01 executing program 4: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 09:56:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 09:56:01 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 09:56:01 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:56:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000000c0)=ANY=[], 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@loopback}, 0x14) 09:56:01 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000100)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 09:56:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x97, 0xea3}, 0x14) 09:56:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:56:01 executing program 1: open(0x0, 0x400, 0x0) 09:56:01 executing program 4: open(&(0x7f00000000c0)='./file1\x00', 0x200, 0x108) 09:56:01 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:56:01 executing program 5: accept$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, 0x0) 09:56:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, 0xffffffffffffffff) 09:56:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x8c) 09:56:01 executing program 3: open$dir(&(0x7f00000000c0)='\x00', 0x40000, 0x0) 09:56:01 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/92, 0x5c}], 0x1) 09:56:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:56:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000100), 0x4) 09:56:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), 0x4) 09:56:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights], 0x10}, 0x5) 09:56:02 executing program 3: getresgid(0x0, &(0x7f0000000040), &(0x7f0000000080)) 09:56:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c}, 0x1c) 09:56:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 09:56:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x5710}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000180)='?', 0x1, 0x0, 0x0, 0x0) 09:56:02 executing program 0: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@random="fbb65862cca1", @empty, @val, {@ipv6}}, 0x0) 09:56:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:56:02 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000140)={0x5, {{0x1c, 0x1c}}}, 0x88) 09:56:02 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)) 09:56:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 09:56:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x0, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1) 09:56:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x0) 09:56:02 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) r2 = dup2(r0, r1) getsockname$inet(r2, 0x0, &(0x7f00000005c0)) 09:56:02 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 09:56:02 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) 09:56:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 09:56:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), &(0x7f0000000300)=0x8) 09:56:02 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fstat(r0, &(0x7f0000000680)) 09:56:02 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:56:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000180)=0x8) 09:56:02 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)={0x0, 0x100, [], [@jumbo, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @generic={0x0, 0x7f0, "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"}]}, 0x808) 09:56:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="1b0307"], 0xfd5d) 09:56:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f00000000c0)=0x20, 0x4) 09:56:03 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 09:56:03 executing program 3: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 09:56:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:56:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x2) 09:56:03 executing program 0: socket(0x0, 0x0, 0x3f) 09:56:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) 09:56:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$lock(r0, 0xc, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:56:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 09:56:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/169, 0xa9}], 0x1) 09:56:03 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 09:56:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, 0x0, 0x0) 09:56:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000001bc0)) 09:56:03 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 09:56:03 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@loopback, @remote}, 0x0) 09:56:03 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000040)) 09:56:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000200)=r4, 0x4) 09:56:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 09:56:03 executing program 1: fcntl$getflags(0xffffffffffffff9c, 0x2) 09:56:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000002480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="03", 0x1}], 0x1, &(0x7f00000023c0)=[@prinfo={0x14}, @prinfo={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @authinfo={0x10}], 0x9c}, 0x0) 09:56:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:56:03 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:56:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/49, 0x31, 0x40002, 0x0, 0x0) 09:56:03 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000400), &(0x7f0000000300)=0x8) 09:56:03 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x400, 0x5, 0x9, 0x5, 0xffffffffffffffff, 0xffffffffffffffff}) 09:56:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, 0x0) 09:56:04 executing program 2: fcntl$getflags(0xffffffffffffffff, 0xab7845925af1ebdb) 09:56:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x2}, 0x10) 09:56:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 09:56:04 executing program 1: fcntl$getflags(0xffffffffffffff9c, 0x13) 09:56:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000080), 0x4) 09:56:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x1}, 0x8) r1 = dup2(r0, r0) pipe2(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 09:56:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, &(0x7f0000000040), 0x4) 09:56:04 executing program 2: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000080)) 09:56:04 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) 09:56:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="12", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 09:56:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd99b}, 0x14) 09:56:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000500)=0x98) 09:56:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:56:04 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 09:56:05 executing program 5: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) 09:56:05 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:56:05 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 09:56:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:56:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 09:56:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000080)="ed", 0x1}], 0x1, &(0x7f0000001280)=[{0x10}, {0x10}], 0x20}, 0x0) 09:56:05 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 09:56:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 09:56:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001e40)={&(0x7f0000001480)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f00000014c0)="e9", 0x1}], 0x1, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x5b0}, 0x0) 09:56:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 09:56:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x97}, 0x14) 09:56:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:56:05 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)) 09:56:05 executing program 3: accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x28000000) 09:56:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x1}, 0x8) r1 = dup2(r0, r0) pipe2(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r2, r1) 09:56:06 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fchdir(r0) 09:56:06 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fstat(r0, 0x0) 09:56:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="a9dfa73c5007eabb43b42457dc3b5e0a7bd5f6374c07f7f5d79efa214ce0decab4d29e85a0d73d70a7ba2dc8648c06855b3361ee5da6c126078da291d4c6614fea910cbdb4ce705fe3709665b95c0b096da66e90b642257cb3523dd8a5686adfd699fc18373c2cb17be579983c88497e610fa490da87db8587759c1b631b4ef7292c442261941033d525328394c90b62f276c4fe2dbb221d0db5c47d812912d0c89b3656ed354d64382d34ef3a0f1a340cf33212ad8da9397fcecd8c3641ffc87b500c8360846c991df2e5b52fa2dbdab3358df627918c10edb7f0861bf7c92fb6e35400daa985145dc8d96033a2a1d44a93739d0e16523f14b45c7f59d3fae2aa559503b7a2e7ece6ee1b96905af8a1edc4f67c5ff79588387a464b97c292f07118ecf7ec22f648f5c16306e7f06933e8e82a09c33f9472a88c75a7a95410fd8d96987686aaf4ac5d6d96220c056b82fd960f6aed1c3b5e60a0f7f1660241657556b1017af9b7134f91efb3fb5528a5927516533542837739efa61eb4e2a56b6b1023137dc484f19d2d6132775497ec9bbfc61040efca1fb476c625d626b4d130401ef4af67a2b68abed70334ad24887ee55e8ffe3e84c0fc6de31c1266790971c836453bfcbbfc79c9aaa8d7a06572d605c76a6d376b30799dbb670c94aba2ddd8fab5427f4e3f3d5baa06099d315ed37c33b9a7404ae8abe1ee10f9a1cc48ae1cbf3e3dea6a36d2648bddbd809cce60ea96a5701a3419f037a0b62e0e165beee5e2a5897ca4cf5693a177ad61b24239d12a0652399c6776f452e22de2f1e08e12d50b1fe9e1dcdb89c6be8d673f12a86333d1ed5d2d0078285a20de433e1462a5d25f72d7d77f1384f8d42cc50dbc3a6b8efe0972ee8fb14ab23b94d91fdc7831fab62a73b32a3166b70aabbb68019fccff80ba3feb8b7f3fbe35f9d9a3817da77d7adeb14eae904bdb7f82e22f22779fd1d436d4e35509c7977c6b9f8dfa227bfe95cb2bef00a575051fa55be5da19165910cc1782437115e50dc326978f9e1a2829fe7e6a4056ac21503117f79d18a1d72870659d5bf502d92c2f1c6dfaf90ad220eef4a48316e0d0292013d5d83be02e6ccbe624e9049ff1c11fbd48171f6d6ef62addb4520bd6edcf5809e8ca917bdb0a37168c9286471abd6e779168268dd104afd74dfa2f50548685cfb73c7401b0e4217129f69037091f92874aea683d66eb74d44914ee93beeb7bd6e52bd959213157086010fa5acf8f97beb57ed527637a2000bae45015509a2bfd0d07c5a33abdf6bfe65bb6a70d605fbcb9f6973743852aaeeb48f81661cb3b645ca1178d126a961a10ae4e873c4281c347a57828a14ccdede733e7f87b92d29345206f38ce34d84fa228ef4c94ba024ac750eb3c29d6d550081f71d2485c625b12324e642b6918c99e1eb61cd2f777e5e828de3696878f131c271acd050dda54a4ebe05799d15e73b4a0f0fafce390991c47a171256a6987e39db2ae47c862842f1e1de6d7dc2e950e2defc73ef96404abc6a38b311e8a8556caee314d245aa0d564e459467844fac0f8dc1e614e27511765583340edcf8ca8fb5a1b14c7a02e56aad5fee3d605a8ee3a4c8f4aedf99232d411bbfeabadfcd7b6a39bd17df14901ef50ff2db5b4bd6830d8a3f87e7c1dde9c1a9aae5aa7d89bc1e57d669bc89fcf6159ca0930e358af647153373f0f7978bf47eaed84426e9a2333465c68078e8082110727abbebc7c997e9a330f6cf170bd526aeff9a78b7ad48fa6563f756b4c661deabce315c0db875f3008413606dd90daccdf0a1a67782f6a929c55d9a7085fc8b00bcc5b736825efb14a71ad674ec767deed65fd4e735a15f519a13e7574365dfa81f281ecca54b297bc0beff913ce394610d65a98d664d911186f105ca2c4687bb4a28327e14bccc85d7d40c79ace6eb77a356de87dd6d8ac488161fd2a534687a00bd3f375ac9a4bdd3384e846751743f50db4b9fbf910395fa3f6e25cc450edc636c23a8e5efd", 0x599}], 0x1}, 0x0) 09:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {0x0}, {0x0}], 0x3}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10000027b, 0x0, 0x0, 0x800e0087d) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:56:06 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/229, 0xe5, 0x0, 0x0, 0x0) 09:56:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x541e, 0x0) 09:56:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB='\t'], 0x1b) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000580)='h', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:56:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x6}}) 09:56:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000040), 0x4) 09:56:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:56:06 executing program 4: setgroups(0x7, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 09:56:06 executing program 1: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x200, 0x0) fchown(r0, 0x0, 0x0) 09:56:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0x904f00) 09:56:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5421, 0x4f9000) 09:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000200)) 09:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0xa, 0x1f, 0x0, &(0x7f00000000c0)}) 09:56:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:56:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) 09:56:07 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x7fffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@showexec='showexec'}]}) chdir(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000200)='./file1\x00', 0x0) 09:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5410, 0x0) 09:56:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 09:56:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b3a, 0x0) 09:56:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) 09:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) 09:56:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 265.383001][T13504] loop5: detected capacity change from 264192 to 0 09:56:07 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x7fffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@showexec='showexec'}]}) chdir(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000200)='./file1\x00', 0x0) [ 265.598529][T13517] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 09:56:07 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:56:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x1, 0x0, 0x6, 0x8}, 0x40) 09:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x560c, 0x0) 09:56:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 266.211246][T13540] fuse: Invalid rootmode [ 266.216162][T13539] loop5: detected capacity change from 264192 to 0 09:56:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x1f, 0x14, 0x1cd, 0xffffffffffffffff}) [ 266.350425][T13549] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 09:56:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 09:56:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5421, 0x904f00) 09:56:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000021c0), 0x0, &(0x7f0000002200)={[{@fat=@usefree='usefree'}]}) 09:56:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) 09:56:09 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x7fffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@showexec='showexec'}]}) chdir(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000200)='./file1\x00', 0x0) 09:56:09 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 09:56:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000025c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) ftruncate(0xffffffffffffffff, 0x0) [ 267.389706][T13573] FAT-fs (loop4): bogus number of reserved sectors [ 267.400959][T13573] FAT-fs (loop4): Can't find a valid FAT filesystem [ 267.423185][T13575] loop5: detected capacity change from 264192 to 0 [ 267.437933][T13584] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 09:56:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 09:56:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMSET(r0, 0x5418, 0x0) [ 267.606355][T13573] FAT-fs (loop4): bogus number of reserved sectors [ 267.612914][T13573] FAT-fs (loop4): Can't find a valid FAT filesystem 09:56:09 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x7fffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@showexec='showexec'}]}) chdir(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000200)='./file1\x00', 0x0) 09:56:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 09:56:09 executing program 1: io_setup(0x3, &(0x7f0000000480)=0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 267.912898][T13599] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.124721][T13607] loop5: detected capacity change from 264192 to 0 09:56:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 09:56:10 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffac3}, 0x8) 09:56:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x0, 0x0, 0xc}, 0x40) 09:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x0, 0x2}) 09:56:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x560a, 0x0) 09:56:10 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xfffffffffffffbff, 0x7, 0x3, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x40001) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) open(&(0x7f00000002c0)='./bus\x00', 0x10000, 0x237) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000035) 09:56:11 executing program 0: syz_mount_image$msdos(&(0x7f00000007c0)='msdos\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f00000009c0)) 09:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5412, 0x4f9000) 09:56:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 09:56:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x200b, &(0x7f0000001480)) [ 269.100243][T13637] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 09:56:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)) [ 269.237995][ T36] audit: type=1800 audit(1612605371.073:6): pid=13633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14224 res=0 errno=0 09:56:11 executing program 3: msgsnd(0x0, &(0x7f0000000180)={0x2}, 0x8, 0x0) [ 269.336172][ T36] audit: type=1800 audit(1612605371.163:7): pid=13638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14224 res=0 errno=0 [ 269.497160][T13650] loop0: detected capacity change from 2 to 0 [ 269.532695][T13650] FAT-fs (loop0): bogus number of reserved sectors [ 269.577174][T13650] FAT-fs (loop0): Can't find a valid FAT filesystem [ 269.645093][T13650] loop0: detected capacity change from 2 to 0 [ 269.653022][T13650] FAT-fs (loop0): bogus number of reserved sectors [ 269.683488][T13650] FAT-fs (loop0): Can't find a valid FAT filesystem 09:56:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x3) 09:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) 09:56:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)) 09:56:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) 09:56:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 09:56:12 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="3f4b66570f5a9bfaee4cc682d4", 0xd, 0x4}, {&(0x7f0000001280)="d5843c483d8b9c6c9adb50774f2ea4b87db393ddace7762d63c00d9dca54ed424bdec959806341b724c9d96ba54061a3d1ebe4a09a5977294e9d4b964005a87a998d55887858b9b66ded82a791839ef96a0d745079f9554373d7bf4d3e4eef54c213cc505f54d2075fcf7534d743ec4c950ac28b6fb75eda0a81465b45650526d0ee4aaff0232adf00f9725b46aaaa28695a9844ae22c761e83157357cc21dd77a3aad3a23dc6b1c166522e2396ec5a37d23e72f9c33993f0f871d52366c", 0xbe, 0x101}]) 09:56:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file1\x00', 0x0, 0x8}, 0x10) 09:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b32, 0xfdfdffff) 09:56:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5425, 0x0) 09:56:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x23, &(0x7f0000002a80)) [ 270.396808][T13685] loop0: detected capacity change from 1 to 0 09:56:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) [ 270.460877][T13687] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 270.529056][T13685] ldm_validate_privheads(): Disk read failed. [ 270.596520][T13685] Dev loop0: unable to read RDB block 1 09:56:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0x0) 09:56:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@local, 0x3}, 0x20) 09:56:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)="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", 0x5ad}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000240)='|', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="10024e23ac1400aa"], 0x8c) [ 270.652091][T13685] loop0: unable to read partition table [ 270.709284][T13685] loop0: partition table beyond EOD, truncated 09:56:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4062, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) [ 270.776452][T13685] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 270.878697][ T4833] ldm_validate_privheads(): Disk read failed. [ 270.904061][ T4833] Dev loop0: unable to read RDB block 1 [ 270.909668][ T4833] loop0: unable to read partition table [ 271.027923][ T4833] loop0: partition table beyond EOD, truncated 09:56:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 09:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000240)=""/120, 0x78}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000002700)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00561) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 09:56:13 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 09:56:13 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)=""/24, 0x18}, {0x0}], 0x5}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:56:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 09:56:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000000c0)=""/100, 0x62}], 0x1, 0x0, 0x31}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="4d02017626"], 0x10) readv(r2, &(0x7f0000001400)=[{&(0x7f0000005cc0)=""/102391, 0x18ff7}], 0x1) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r4, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) recvmsg(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) [ 272.166163][T13736] ================================================================== [ 272.174577][T13736] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 272.181672][T13736] Read of size 8 at addr ffff88802bb89968 by task syz-executor.3/13736 [ 272.189924][T13736] [ 272.192256][T13736] CPU: 0 PID: 13736 Comm: syz-executor.3 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 272.202260][T13736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.212347][T13736] Call Trace: 09:56:14 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/98, 0x62}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000000a00)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 272.215642][T13736] dump_stack+0x107/0x163 [ 272.220071][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.224880][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.229584][T13736] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 272.236670][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.241373][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.246074][T13736] kasan_report.cold+0x7c/0xd8 [ 272.250856][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.255557][T13736] uprobe_mmap+0xdbb/0x1080 [ 272.260100][T13736] ? do_raw_spin_unlock+0x171/0x230 [ 272.265383][T13736] ? uprobe_apply+0x130/0x130 [ 272.270065][T13736] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 272.276425][T13736] mmap_region+0x56c/0x1730 [ 272.281045][T13736] ? get_unmapped_area+0x2ae/0x3d0 [ 272.286186][T13736] do_mmap+0xcff/0x11d0 [ 272.290376][T13736] vm_mmap_pgoff+0x1b7/0x290 [ 272.295072][T13736] ? randomize_stack_top+0x100/0x100 [ 272.300385][T13736] ? __fget_files+0x288/0x3d0 [ 272.305502][T13736] ksys_mmap_pgoff+0x49c/0x620 [ 272.310298][T13736] ? mlock_future_check+0x120/0x120 [ 272.315522][T13736] ? syscall_enter_from_user_mode+0x1d/0x50 [ 272.321473][T13736] do_syscall_64+0x2d/0x70 [ 272.325908][T13736] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 272.331874][T13736] RIP: 0033:0x465b09 [ 272.335783][T13736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 272.355402][T13736] RSP: 002b:00007f16a4655188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 272.363833][T13736] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 272.371818][T13736] RDX: 0000000000000000 RSI: 000000000000a000 RDI: 0000000020001000 [ 272.379825][T13736] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 272.387809][T13736] R10: 0000000000004052 R11: 0000000000000246 R12: 000000000056bf60 [ 272.395792][T13736] R13: 00007ffcb518bccf R14: 00007f16a4655300 R15: 0000000000022000 [ 272.403797][T13736] [ 272.406125][T13736] Allocated by task 13736: [ 272.410541][T13736] kasan_save_stack+0x1b/0x40 [ 272.415327][T13736] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 272.421149][T13736] __uprobe_register+0x19c/0x850 [ 272.426111][T13736] probe_event_enable+0x357/0xa00 [ 272.431237][T13736] trace_uprobe_register+0x443/0x880 [ 272.436546][T13736] perf_trace_event_init+0x549/0xa20 [ 272.441855][T13736] perf_uprobe_init+0x16f/0x210 [ 272.446723][T13736] perf_uprobe_event_init+0xff/0x1c0 [ 272.452025][T13736] perf_try_init_event+0x12a/0x560 [ 272.457153][T13736] perf_event_alloc.part.0+0xe3b/0x3960 [ 272.462721][T13736] __do_sys_perf_event_open+0x647/0x2e60 [ 272.468369][T13736] do_syscall_64+0x2d/0x70 [ 272.472802][T13736] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 272.478720][T13736] [ 272.481050][T13736] Freed by task 13736: [ 272.485120][T13736] kasan_save_stack+0x1b/0x40 [ 272.489812][T13736] kasan_set_track+0x1c/0x30 [ 272.494416][T13736] kasan_set_free_info+0x20/0x30 [ 272.499371][T13736] ____kasan_slab_free.part.0+0xe1/0x110 [ 272.505106][T13736] slab_free_freelist_hook+0x82/0x1d0 [ 272.510499][T13736] kfree+0xe5/0x7b0 [ 272.514324][T13736] put_uprobe+0x13b/0x190 [ 272.518672][T13736] uprobe_apply+0xfc/0x130 [ 272.523101][T13736] trace_uprobe_register+0x5c9/0x880 [ 272.528406][T13736] perf_trace_event_init+0x17a/0xa20 [ 272.533708][T13736] perf_uprobe_init+0x16f/0x210 [ 272.538578][T13736] perf_uprobe_event_init+0xff/0x1c0 [ 272.543878][T13736] perf_try_init_event+0x12a/0x560 [ 272.549004][T13736] perf_event_alloc.part.0+0xe3b/0x3960 [ 272.554571][T13736] __do_sys_perf_event_open+0x647/0x2e60 [ 272.560223][T13736] do_syscall_64+0x2d/0x70 [ 272.564653][T13736] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 272.570573][T13736] [ 272.572903][T13736] The buggy address belongs to the object at ffff88802bb89800 [ 272.572903][T13736] which belongs to the cache kmalloc-512 of size 512 [ 272.586967][T13736] The buggy address is located 360 bytes inside of [ 272.586967][T13736] 512-byte region [ffff88802bb89800, ffff88802bb89a00) [ 272.600254][T13736] The buggy address belongs to the page: [ 272.605885][T13736] page:00000000479d4f92 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2bb88 [ 272.616051][T13736] head:00000000479d4f92 order:1 compound_mapcount:0 [ 272.622647][T13736] flags: 0xfff00000010200(slab|head) [ 272.627953][T13736] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 272.636555][T13736] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 272.645148][T13736] page dumped because: kasan: bad access detected [ 272.651568][T13736] [ 272.653897][T13736] Memory state around the buggy address: [ 272.659532][T13736] ffff88802bb89800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.667607][T13736] ffff88802bb89880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.675684][T13736] >ffff88802bb89900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.683750][T13736] ^ [ 272.691210][T13736] ffff88802bb89980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.699282][T13736] ffff88802bb89a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 272.707348][T13736] ================================================================== [ 272.715412][T13736] Disabling lock debugging due to kernel taint [ 272.724390][T13736] Kernel panic - not syncing: panic_on_warn set ... [ 272.730990][T13736] CPU: 0 PID: 13736 Comm: syz-executor.3 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 272.742359][T13736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.752412][T13736] Call Trace: [ 272.755691][T13736] dump_stack+0x107/0x163 [ 272.760032][T13736] ? uprobe_mmap+0xd30/0x1080 [ 272.764720][T13736] panic+0x306/0x73d [ 272.768667][T13736] ? __warn_printk+0xf3/0xf3 [ 272.773271][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.777958][T13736] ? trace_hardirqs_on+0x38/0x1c0 [ 272.783046][T13736] ? trace_hardirqs_on+0x51/0x1c0 [ 272.788084][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.792775][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.797463][T13736] end_report.cold+0x5a/0x5a [ 272.802070][T13736] kasan_report.cold+0x6a/0xd8 [ 272.806847][T13736] ? uprobe_mmap+0xdbb/0x1080 [ 272.811539][T13736] uprobe_mmap+0xdbb/0x1080 [ 272.816056][T13736] ? do_raw_spin_unlock+0x171/0x230 [ 272.821267][T13736] ? uprobe_apply+0x130/0x130 [ 272.825955][T13736] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 272.832216][T13736] mmap_region+0x56c/0x1730 [ 272.836738][T13736] ? get_unmapped_area+0x2ae/0x3d0 [ 272.841866][T13736] do_mmap+0xcff/0x11d0 [ 272.846035][T13736] vm_mmap_pgoff+0x1b7/0x290 [ 272.850640][T13736] ? randomize_stack_top+0x100/0x100 [ 272.855939][T13736] ? __fget_files+0x288/0x3d0 [ 272.860627][T13736] ksys_mmap_pgoff+0x49c/0x620 [ 272.865405][T13736] ? mlock_future_check+0x120/0x120 [ 272.870615][T13736] ? syscall_enter_from_user_mode+0x1d/0x50 [ 272.876551][T13736] do_syscall_64+0x2d/0x70 [ 272.880974][T13736] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 272.886881][T13736] RIP: 0033:0x465b09 [ 272.890785][T13736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 272.910401][T13736] RSP: 002b:00007f16a4655188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 272.918826][T13736] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 272.926803][T13736] RDX: 0000000000000000 RSI: 000000000000a000 RDI: 0000000020001000 [ 272.934781][T13736] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 272.942780][T13736] R10: 0000000000004052 R11: 0000000000000246 R12: 000000000056bf60 [ 272.950756][T13736] R13: 00007ffcb518bccf R14: 00007f16a4655300 R15: 0000000000022000 [ 272.959427][T13736] Kernel Offset: disabled [ 272.963743][T13736] Rebooting in 86400 seconds..