[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2021/01/19 14:03:44 fuzzer started 2021/01/19 14:03:45 dialing manager at 10.128.0.105:38299 2021/01/19 14:03:45 syscalls: 3480 2021/01/19 14:03:45 code coverage: enabled 2021/01/19 14:03:45 comparison tracing: enabled 2021/01/19 14:03:45 extra coverage: enabled 2021/01/19 14:03:45 setuid sandbox: enabled 2021/01/19 14:03:45 namespace sandbox: enabled 2021/01/19 14:03:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/19 14:03:45 fault injection: enabled 2021/01/19 14:03:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/19 14:03:45 net packet injection: enabled 2021/01/19 14:03:45 net device setup: enabled 2021/01/19 14:03:45 concurrency sanitizer: enabled 2021/01/19 14:03:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/19 14:03:45 USB emulation: enabled 2021/01/19 14:03:45 hci packet injection: enabled 2021/01/19 14:03:45 wifi device emulation: enabled 2021/01/19 14:03:50 suppressing KCSAN reports in functions: 'ext4_sync_file' 'wg_packet_decrypt_worker' '__filemap_fdatawrite_range' 'ext4_mark_iloc_dirty' '__ext4_new_inode' 'ext4_handle_inode_extension' 'do_sys_poll' 'xas_clear_mark' 'tick_nohz_stop_tick' 'lru_add_drain_all' 'yama_task_free' 'task_mem' 'exit_mm' 'dd_has_work' 'wbt_issue' 'ext4_ext_try_to_merge_right' 'shmem_symlink' 'generic_write_end' 'blk_mq_rq_ctx_init' 'compaction_alloc' 'shmem_getpage_gfp' 'ext4_setattr' 'generic_file_buffered_read' 'do_signal_stop' 'xas_find_marked' '__writeback_single_inode' 'tick_nohz_next_event' 'blk_mq_dispatch_rq_list' '__mod_timer' 'do_readlinkat' 'dput' '_prb_read_valid' 'do_select' 'ext4_mb_good_group' 'step_into' 'n_tty_receive_char_special' 'compact_zone' '__blkdev_put' 'bpf_lru_pop_free' 'shmem_add_to_page_cache' 'blk_mq_sched_dispatch_requests' 'shmem_unlink' 'ext4_free_inode' 'ext4_free_inodes_count' '__add_to_page_cache_locked' '__find_get_block' '__ext4_update_other_inode_time' '__xa_clear_mark' 'n_tty_receive_buf_common' '__pagevec_lru_add' 'pcpu_alloc' 'expire_timers' 'wbt_wait' '__blkdev_get' 'do_sendfile' 'blk_stat_add' 'iput' 'fsnotify' 'lookup_fast' 'find_get_pages_range_tag' 'unix_dgram_connect' 'shmem_mknod' 'shmem_file_read_iter' '__delete_from_page_cache' '__mark_inode_dirty' 'copy_process' 'ext4_writepages' 'do_notify_parent_cldstop' 'kauditd_thread' 'wbt_done' 'do_nanosleep' 'futex_wait_queue_me' 'audit_log_start' '__fsnotify_parent' 'blk_mq_request_bypass_insert' '__dev_queue_xmit' 'alloc_pid' '__io_cqring_fill_event' 'caching_thread' 'ext4_mb_regular_allocator' 2021/01/19 14:03:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/19 14:03:50 fetching corpus: 50, signal 21564/25476 (executing program) 2021/01/19 14:03:50 fetching corpus: 100, signal 36999/42750 (executing program) 2021/01/19 14:03:51 fetching corpus: 150, signal 44665/52266 (executing program) 2021/01/19 14:03:51 fetching corpus: 200, signal 56330/65687 (executing program) 2021/01/19 14:03:51 fetching corpus: 250, signal 64042/75213 (executing program) 2021/01/19 14:03:51 fetching corpus: 300, signal 75147/88024 (executing program) 2021/01/19 14:03:51 fetching corpus: 350, signal 80925/95538 (executing program) 2021/01/19 14:03:51 fetching corpus: 400, signal 87118/103410 (executing program) 2021/01/19 14:03:51 fetching corpus: 450, signal 91183/109193 (executing program) 2021/01/19 14:03:51 fetching corpus: 500, signal 94749/114443 (executing program) 2021/01/19 14:03:51 fetching corpus: 550, signal 100862/122196 (executing program) 2021/01/19 14:03:51 fetching corpus: 600, signal 103727/126748 (executing program) 2021/01/19 14:03:51 fetching corpus: 650, signal 106138/130866 (executing program) 2021/01/19 14:03:51 fetching corpus: 700, signal 109312/135702 (executing program) 2021/01/19 14:03:51 fetching corpus: 750, signal 113108/141121 (executing program) 2021/01/19 14:03:51 fetching corpus: 800, signal 116612/146199 (executing program) 2021/01/19 14:03:51 fetching corpus: 850, signal 119991/151189 (executing program) 2021/01/19 14:03:51 fetching corpus: 900, signal 123483/156246 (executing program) 2021/01/19 14:03:51 fetching corpus: 950, signal 126772/161119 (executing program) 2021/01/19 14:03:52 fetching corpus: 1000, signal 131884/167721 (executing program) 2021/01/19 14:03:52 fetching corpus: 1050, signal 134951/172368 (executing program) 2021/01/19 14:03:52 fetching corpus: 1100, signal 137302/176284 (executing program) 2021/01/19 14:03:52 fetching corpus: 1150, signal 140277/180782 (executing program) 2021/01/19 14:03:52 fetching corpus: 1200, signal 144463/186411 (executing program) 2021/01/19 14:03:52 fetching corpus: 1250, signal 148189/191637 (executing program) 2021/01/19 14:03:52 fetching corpus: 1300, signal 151038/196001 (executing program) 2021/01/19 14:03:52 fetching corpus: 1350, signal 152644/199178 (executing program) 2021/01/19 14:03:52 fetching corpus: 1400, signal 154835/202933 (executing program) 2021/01/19 14:03:52 fetching corpus: 1450, signal 157858/207427 (executing program) 2021/01/19 14:03:52 fetching corpus: 1500, signal 161493/212453 (executing program) 2021/01/19 14:03:52 fetching corpus: 1550, signal 164848/217248 (executing program) 2021/01/19 14:03:52 fetching corpus: 1600, signal 167836/221695 (executing program) 2021/01/19 14:03:52 fetching corpus: 1649, signal 171101/226314 (executing program) 2021/01/19 14:03:52 fetching corpus: 1699, signal 173646/230286 (executing program) 2021/01/19 14:03:52 fetching corpus: 1749, signal 175634/233734 (executing program) 2021/01/19 14:03:53 fetching corpus: 1799, signal 177562/237090 (executing program) 2021/01/19 14:03:53 fetching corpus: 1849, signal 180036/240960 (executing program) 2021/01/19 14:03:53 fetching corpus: 1899, signal 181793/244127 (executing program) 2021/01/19 14:03:53 fetching corpus: 1949, signal 183530/247308 (executing program) 2021/01/19 14:03:53 fetching corpus: 1999, signal 186126/251248 (executing program) 2021/01/19 14:03:53 fetching corpus: 2049, signal 188384/254881 (executing program) 2021/01/19 14:03:53 fetching corpus: 2099, signal 192376/260026 (executing program) 2021/01/19 14:03:53 fetching corpus: 2149, signal 193989/263075 (executing program) 2021/01/19 14:03:53 fetching corpus: 2199, signal 196163/266618 (executing program) 2021/01/19 14:03:53 fetching corpus: 2249, signal 198320/270123 (executing program) 2021/01/19 14:03:53 fetching corpus: 2299, signal 199439/272703 (executing program) 2021/01/19 14:03:53 fetching corpus: 2349, signal 200670/275382 (executing program) 2021/01/19 14:03:53 fetching corpus: 2399, signal 203591/279542 (executing program) 2021/01/19 14:03:53 fetching corpus: 2449, signal 205697/282998 (executing program) 2021/01/19 14:03:53 fetching corpus: 2499, signal 207826/286407 (executing program) 2021/01/19 14:03:53 fetching corpus: 2549, signal 209564/289492 (executing program) 2021/01/19 14:03:53 fetching corpus: 2599, signal 212651/293759 (executing program) 2021/01/19 14:03:53 fetching corpus: 2649, signal 214289/296704 (executing program) 2021/01/19 14:03:54 fetching corpus: 2699, signal 216044/299788 (executing program) 2021/01/19 14:03:54 fetching corpus: 2749, signal 217363/302493 (executing program) 2021/01/19 14:03:54 fetching corpus: 2799, signal 219101/305536 (executing program) 2021/01/19 14:03:54 fetching corpus: 2849, signal 220979/308685 (executing program) 2021/01/19 14:03:54 fetching corpus: 2899, signal 222224/311296 (executing program) 2021/01/19 14:03:54 fetching corpus: 2949, signal 224217/314515 (executing program) 2021/01/19 14:03:54 fetching corpus: 2999, signal 225974/317541 (executing program) 2021/01/19 14:03:54 fetching corpus: 3049, signal 227101/319961 (executing program) 2021/01/19 14:03:54 fetching corpus: 3099, signal 228372/322506 (executing program) 2021/01/19 14:03:54 fetching corpus: 3149, signal 229646/325072 (executing program) 2021/01/19 14:03:54 fetching corpus: 3199, signal 230943/327728 (executing program) 2021/01/19 14:03:54 fetching corpus: 3249, signal 232883/330891 (executing program) 2021/01/19 14:03:54 fetching corpus: 3299, signal 234104/333440 (executing program) 2021/01/19 14:03:54 fetching corpus: 3349, signal 235341/335949 (executing program) 2021/01/19 14:03:54 fetching corpus: 3399, signal 236573/338448 (executing program) 2021/01/19 14:03:54 fetching corpus: 3449, signal 238174/341260 (executing program) 2021/01/19 14:03:54 fetching corpus: 3499, signal 239214/343580 (executing program) 2021/01/19 14:03:55 fetching corpus: 3549, signal 240286/345928 (executing program) 2021/01/19 14:03:55 fetching corpus: 3599, signal 241478/348380 (executing program) 2021/01/19 14:03:55 fetching corpus: 3649, signal 242653/350805 (executing program) 2021/01/19 14:03:55 fetching corpus: 3699, signal 243571/353027 (executing program) 2021/01/19 14:03:55 fetching corpus: 3749, signal 245203/355853 (executing program) 2021/01/19 14:03:55 fetching corpus: 3799, signal 247241/358988 (executing program) 2021/01/19 14:03:55 fetching corpus: 3849, signal 248857/361770 (executing program) 2021/01/19 14:03:55 fetching corpus: 3899, signal 250035/364177 (executing program) 2021/01/19 14:03:55 fetching corpus: 3949, signal 251893/367157 (executing program) 2021/01/19 14:03:55 fetching corpus: 3999, signal 253202/369675 (executing program) 2021/01/19 14:03:55 fetching corpus: 4049, signal 254995/372524 (executing program) 2021/01/19 14:03:55 fetching corpus: 4099, signal 256195/374929 (executing program) 2021/01/19 14:03:55 fetching corpus: 4149, signal 257333/377264 (executing program) 2021/01/19 14:03:55 fetching corpus: 4199, signal 258376/379552 (executing program) 2021/01/19 14:03:55 fetching corpus: 4249, signal 259362/381797 (executing program) 2021/01/19 14:03:55 fetching corpus: 4299, signal 260366/384042 (executing program) 2021/01/19 14:03:55 fetching corpus: 4349, signal 261486/386340 (executing program) 2021/01/19 14:03:55 fetching corpus: 4399, signal 263042/389015 (executing program) 2021/01/19 14:03:56 fetching corpus: 4449, signal 264603/391674 (executing program) 2021/01/19 14:03:56 fetching corpus: 4499, signal 265793/394024 (executing program) 2021/01/19 14:03:56 fetching corpus: 4549, signal 266518/395962 (executing program) 2021/01/19 14:03:56 fetching corpus: 4599, signal 267574/398195 (executing program) 2021/01/19 14:03:56 fetching corpus: 4649, signal 268842/400616 (executing program) 2021/01/19 14:03:56 fetching corpus: 4699, signal 270385/403252 (executing program) 2021/01/19 14:03:56 fetching corpus: 4748, signal 271001/405156 (executing program) 2021/01/19 14:03:56 fetching corpus: 4798, signal 272160/407448 (executing program) 2021/01/19 14:03:56 fetching corpus: 4848, signal 273227/409657 (executing program) 2021/01/19 14:03:56 fetching corpus: 4898, signal 274735/412242 (executing program) 2021/01/19 14:03:56 fetching corpus: 4948, signal 275591/414292 (executing program) 2021/01/19 14:03:56 fetching corpus: 4998, signal 276558/416447 (executing program) 2021/01/19 14:03:56 fetching corpus: 5048, signal 277910/418889 (executing program) 2021/01/19 14:03:56 fetching corpus: 5098, signal 279021/421114 (executing program) 2021/01/19 14:03:56 fetching corpus: 5148, signal 279923/423185 (executing program) 2021/01/19 14:03:56 fetching corpus: 5198, signal 281213/425538 (executing program) 2021/01/19 14:03:56 fetching corpus: 5248, signal 282067/427563 (executing program) 2021/01/19 14:03:56 fetching corpus: 5298, signal 282983/429610 (executing program) 2021/01/19 14:03:56 fetching corpus: 5348, signal 283815/431597 (executing program) 2021/01/19 14:03:57 fetching corpus: 5398, signal 284675/433629 (executing program) 2021/01/19 14:03:57 fetching corpus: 5448, signal 285519/435634 (executing program) 2021/01/19 14:03:57 fetching corpus: 5498, signal 286562/437840 (executing program) 2021/01/19 14:03:57 fetching corpus: 5548, signal 287647/440009 (executing program) 2021/01/19 14:03:57 fetching corpus: 5598, signal 288805/442257 (executing program) 2021/01/19 14:03:57 fetching corpus: 5648, signal 289891/444435 (executing program) 2021/01/19 14:03:57 fetching corpus: 5698, signal 290783/446459 (executing program) 2021/01/19 14:03:57 fetching corpus: 5748, signal 291717/448538 (executing program) 2021/01/19 14:03:57 fetching corpus: 5798, signal 292715/450590 (executing program) 2021/01/19 14:03:57 fetching corpus: 5848, signal 294129/453014 (executing program) 2021/01/19 14:03:57 fetching corpus: 5898, signal 295018/455015 (executing program) 2021/01/19 14:03:57 fetching corpus: 5948, signal 296160/457176 (executing program) 2021/01/19 14:03:57 fetching corpus: 5998, signal 297504/459481 (executing program) 2021/01/19 14:03:57 fetching corpus: 6048, signal 298890/461828 (executing program) 2021/01/19 14:03:57 fetching corpus: 6098, signal 299514/463637 (executing program) 2021/01/19 14:03:57 fetching corpus: 6148, signal 300451/465631 (executing program) 2021/01/19 14:03:57 fetching corpus: 6198, signal 301919/468035 (executing program) 2021/01/19 14:03:58 fetching corpus: 6248, signal 302739/469971 (executing program) 2021/01/19 14:03:58 fetching corpus: 6298, signal 303414/471831 (executing program) 2021/01/19 14:03:58 fetching corpus: 6348, signal 304475/473961 (executing program) 2021/01/19 14:03:58 fetching corpus: 6398, signal 305157/475769 (executing program) 2021/01/19 14:03:58 fetching corpus: 6448, signal 306067/477758 (executing program) 2021/01/19 14:03:58 fetching corpus: 6498, signal 307999/480424 (executing program) 2021/01/19 14:03:58 fetching corpus: 6548, signal 308864/482376 (executing program) 2021/01/19 14:03:58 fetching corpus: 6598, signal 311608/485655 (executing program) 2021/01/19 14:03:58 fetching corpus: 6648, signal 312437/487597 (executing program) 2021/01/19 14:03:58 fetching corpus: 6698, signal 313227/489507 (executing program) 2021/01/19 14:03:58 fetching corpus: 6748, signal 314058/491430 (executing program) 2021/01/19 14:03:58 fetching corpus: 6798, signal 314990/493408 (executing program) 2021/01/19 14:03:58 fetching corpus: 6848, signal 315709/495248 (executing program) 2021/01/19 14:03:58 fetching corpus: 6898, signal 316450/497056 (executing program) 2021/01/19 14:03:58 fetching corpus: 6948, signal 317324/498971 (executing program) 2021/01/19 14:03:58 fetching corpus: 6998, signal 317950/500684 (executing program) 2021/01/19 14:03:58 fetching corpus: 7048, signal 319447/503049 (executing program) 2021/01/19 14:03:58 fetching corpus: 7098, signal 320123/504792 (executing program) 2021/01/19 14:03:58 fetching corpus: 7148, signal 320903/506576 (executing program) 2021/01/19 14:03:59 fetching corpus: 7198, signal 322303/508787 (executing program) 2021/01/19 14:03:59 fetching corpus: 7248, signal 323107/510636 (executing program) 2021/01/19 14:03:59 fetching corpus: 7298, signal 325690/513678 (executing program) 2021/01/19 14:03:59 fetching corpus: 7348, signal 326845/515675 (executing program) 2021/01/19 14:03:59 fetching corpus: 7398, signal 327745/517577 (executing program) 2021/01/19 14:03:59 fetching corpus: 7448, signal 328337/519265 (executing program) 2021/01/19 14:03:59 fetching corpus: 7498, signal 329330/521231 (executing program) 2021/01/19 14:03:59 fetching corpus: 7548, signal 329868/522840 (executing program) 2021/01/19 14:03:59 fetching corpus: 7598, signal 330639/524607 (executing program) 2021/01/19 14:03:59 fetching corpus: 7648, signal 331630/526504 (executing program) 2021/01/19 14:03:59 fetching corpus: 7698, signal 333461/528922 (executing program) 2021/01/19 14:03:59 fetching corpus: 7748, signal 334449/530798 (executing program) 2021/01/19 14:03:59 fetching corpus: 7798, signal 334963/532371 (executing program) 2021/01/19 14:03:59 fetching corpus: 7848, signal 335501/533965 (executing program) 2021/01/19 14:03:59 fetching corpus: 7898, signal 336400/535830 (executing program) 2021/01/19 14:03:59 fetching corpus: 7948, signal 337401/537704 (executing program) 2021/01/19 14:03:59 fetching corpus: 7998, signal 338065/539362 (executing program) 2021/01/19 14:03:59 fetching corpus: 8048, signal 339194/541368 (executing program) 2021/01/19 14:03:59 fetching corpus: 8098, signal 339766/542992 (executing program) 2021/01/19 14:04:00 fetching corpus: 8148, signal 340558/544735 (executing program) 2021/01/19 14:04:00 fetching corpus: 8198, signal 341215/546402 (executing program) 2021/01/19 14:04:00 fetching corpus: 8248, signal 341972/548106 (executing program) 2021/01/19 14:04:00 fetching corpus: 8298, signal 342818/549831 (executing program) 2021/01/19 14:04:00 fetching corpus: 8348, signal 343618/551572 (executing program) 2021/01/19 14:04:00 fetching corpus: 8398, signal 344537/553370 (executing program) 2021/01/19 14:04:00 fetching corpus: 8448, signal 345339/555097 (executing program) 2021/01/19 14:04:00 fetching corpus: 8498, signal 346151/556892 (executing program) 2021/01/19 14:04:00 fetching corpus: 8548, signal 346904/558618 (executing program) 2021/01/19 14:04:00 fetching corpus: 8598, signal 347630/560294 (executing program) 2021/01/19 14:04:00 fetching corpus: 8648, signal 348238/561884 (executing program) 2021/01/19 14:04:00 fetching corpus: 8698, signal 348756/563433 (executing program) 2021/01/19 14:04:00 fetching corpus: 8748, signal 349635/565188 (executing program) 2021/01/19 14:04:00 fetching corpus: 8798, signal 350661/567023 (executing program) 2021/01/19 14:04:00 fetching corpus: 8848, signal 351435/568700 (executing program) 2021/01/19 14:04:00 fetching corpus: 8898, signal 351944/570257 (executing program) 2021/01/19 14:04:01 fetching corpus: 8948, signal 352584/571867 (executing program) 2021/01/19 14:04:01 fetching corpus: 8998, signal 353212/573477 (executing program) 2021/01/19 14:04:01 fetching corpus: 9048, signal 354133/575215 (executing program) 2021/01/19 14:04:01 fetching corpus: 9098, signal 354853/576835 (executing program) 2021/01/19 14:04:01 fetching corpus: 9148, signal 355963/578720 (executing program) 2021/01/19 14:04:01 fetching corpus: 9198, signal 356541/580264 (executing program) 2021/01/19 14:04:01 fetching corpus: 9248, signal 357280/581882 (executing program) 2021/01/19 14:04:01 fetching corpus: 9298, signal 357751/583414 (executing program) 2021/01/19 14:04:01 fetching corpus: 9348, signal 358812/585269 (executing program) 2021/01/19 14:04:01 fetching corpus: 9398, signal 359631/586952 (executing program) 2021/01/19 14:04:02 fetching corpus: 9448, signal 360422/588620 (executing program) 2021/01/19 14:04:02 fetching corpus: 9498, signal 361796/590648 (executing program) 2021/01/19 14:04:02 fetching corpus: 9548, signal 362496/592226 (executing program) 2021/01/19 14:04:02 fetching corpus: 9598, signal 363182/593818 (executing program) 2021/01/19 14:04:02 fetching corpus: 9648, signal 363703/595313 (executing program) 2021/01/19 14:04:02 fetching corpus: 9698, signal 364546/597005 (executing program) 2021/01/19 14:04:02 fetching corpus: 9748, signal 365380/598667 (executing program) 2021/01/19 14:04:02 fetching corpus: 9798, signal 365889/600127 (executing program) 2021/01/19 14:04:02 fetching corpus: 9848, signal 366787/601823 (executing program) 2021/01/19 14:04:02 fetching corpus: 9898, signal 367265/603263 (executing program) 2021/01/19 14:04:02 fetching corpus: 9948, signal 367728/604682 (executing program) 2021/01/19 14:04:02 fetching corpus: 9998, signal 368479/606256 (executing program) 2021/01/19 14:04:02 fetching corpus: 10048, signal 368953/607690 (executing program) 2021/01/19 14:04:02 fetching corpus: 10098, signal 369616/609250 (executing program) 2021/01/19 14:04:02 fetching corpus: 10148, signal 370258/610769 (executing program) 2021/01/19 14:04:02 fetching corpus: 10198, signal 371005/612329 (executing program) 2021/01/19 14:04:02 fetching corpus: 10248, signal 371695/613917 (executing program) 2021/01/19 14:04:02 fetching corpus: 10298, signal 372505/615495 (executing program) 2021/01/19 14:04:02 fetching corpus: 10348, signal 373124/617011 (executing program) 2021/01/19 14:04:03 fetching corpus: 10398, signal 374144/618770 (executing program) 2021/01/19 14:04:03 fetching corpus: 10448, signal 374813/620270 (executing program) 2021/01/19 14:04:03 fetching corpus: 10498, signal 375337/621750 (executing program) 2021/01/19 14:04:03 fetching corpus: 10548, signal 376130/623353 (executing program) 2021/01/19 14:04:03 fetching corpus: 10598, signal 376697/624814 (executing program) 2021/01/19 14:04:03 fetching corpus: 10648, signal 377144/626220 (executing program) 2021/01/19 14:04:03 fetching corpus: 10698, signal 378382/628027 (executing program) 2021/01/19 14:04:03 fetching corpus: 10748, signal 378869/629443 (executing program) 2021/01/19 14:04:03 fetching corpus: 10798, signal 379579/630974 (executing program) 2021/01/19 14:04:03 fetching corpus: 10848, signal 380232/632450 (executing program) 2021/01/19 14:04:03 fetching corpus: 10898, signal 380802/633901 (executing program) 2021/01/19 14:04:03 fetching corpus: 10948, signal 381474/635408 (executing program) 2021/01/19 14:04:03 fetching corpus: 10998, signal 382017/636819 (executing program) 2021/01/19 14:04:03 fetching corpus: 11048, signal 382861/638397 (executing program) 2021/01/19 14:04:03 fetching corpus: 11098, signal 383293/639756 (executing program) 2021/01/19 14:04:03 fetching corpus: 11148, signal 384904/641732 (executing program) 2021/01/19 14:04:03 fetching corpus: 11198, signal 385435/643153 (executing program) 2021/01/19 14:04:03 fetching corpus: 11248, signal 386210/644706 (executing program) 2021/01/19 14:04:03 fetching corpus: 11298, signal 386683/646071 (executing program) 2021/01/19 14:04:04 fetching corpus: 11348, signal 387583/647703 (executing program) 2021/01/19 14:04:04 fetching corpus: 11398, signal 388088/649128 (executing program) 2021/01/19 14:04:04 fetching corpus: 11448, signal 388664/650622 (executing program) 2021/01/19 14:04:04 fetching corpus: 11498, signal 389200/652034 (executing program) 2021/01/19 14:04:04 fetching corpus: 11548, signal 389980/653584 (executing program) 2021/01/19 14:04:04 fetching corpus: 11598, signal 390763/655096 (executing program) 2021/01/19 14:04:04 fetching corpus: 11648, signal 391361/656491 (executing program) 2021/01/19 14:04:04 fetching corpus: 11698, signal 392391/658086 (executing program) 2021/01/19 14:04:04 fetching corpus: 11748, signal 392979/659523 (executing program) 2021/01/19 14:04:04 fetching corpus: 11798, signal 393706/661013 (executing program) 2021/01/19 14:04:04 fetching corpus: 11848, signal 394525/662531 (executing program) 2021/01/19 14:04:04 fetching corpus: 11898, signal 395124/663911 (executing program) 2021/01/19 14:04:04 fetching corpus: 11948, signal 395604/665245 (executing program) 2021/01/19 14:04:04 fetching corpus: 11998, signal 396316/666683 (executing program) 2021/01/19 14:04:04 fetching corpus: 12048, signal 396664/667979 (executing program) 2021/01/19 14:04:04 fetching corpus: 12098, signal 397312/669370 (executing program) 2021/01/19 14:04:04 fetching corpus: 12148, signal 397845/670711 (executing program) 2021/01/19 14:04:04 fetching corpus: 12198, signal 398306/672045 (executing program) 2021/01/19 14:04:04 fetching corpus: 12248, signal 398826/673405 (executing program) 2021/01/19 14:04:05 fetching corpus: 12298, signal 399384/674785 (executing program) 2021/01/19 14:04:05 fetching corpus: 12348, signal 399897/676116 (executing program) 2021/01/19 14:04:05 fetching corpus: 12398, signal 400288/677386 (executing program) 2021/01/19 14:04:05 fetching corpus: 12448, signal 400721/678685 (executing program) 2021/01/19 14:04:05 fetching corpus: 12498, signal 401348/680047 (executing program) 2021/01/19 14:04:05 fetching corpus: 12548, signal 402023/681424 (executing program) 2021/01/19 14:04:05 fetching corpus: 12598, signal 402651/682804 (executing program) 2021/01/19 14:04:05 fetching corpus: 12648, signal 403552/684325 (executing program) 2021/01/19 14:04:05 fetching corpus: 12698, signal 404148/685747 (executing program) 2021/01/19 14:04:05 fetching corpus: 12748, signal 404578/687047 (executing program) 2021/01/19 14:04:05 fetching corpus: 12798, signal 405218/688403 (executing program) 2021/01/19 14:04:05 fetching corpus: 12848, signal 405754/689708 (executing program) 2021/01/19 14:04:05 fetching corpus: 12898, signal 406280/691074 (executing program) 2021/01/19 14:04:05 fetching corpus: 12948, signal 406623/692303 (executing program) 2021/01/19 14:04:05 fetching corpus: 12998, signal 407315/693739 (executing program) 2021/01/19 14:04:06 fetching corpus: 13048, signal 407932/695090 (executing program) 2021/01/19 14:04:06 fetching corpus: 13098, signal 408606/696483 (executing program) 2021/01/19 14:04:06 fetching corpus: 13148, signal 409274/697836 (executing program) 2021/01/19 14:04:06 fetching corpus: 13198, signal 409728/699089 (executing program) 2021/01/19 14:04:06 fetching corpus: 13248, signal 410416/700498 (executing program) 2021/01/19 14:04:06 fetching corpus: 13298, signal 411126/701873 (executing program) 2021/01/19 14:04:06 fetching corpus: 13348, signal 411799/703234 (executing program) 2021/01/19 14:04:06 fetching corpus: 13398, signal 412367/704550 (executing program) 2021/01/19 14:04:06 fetching corpus: 13448, signal 413309/705977 (executing program) 2021/01/19 14:04:06 fetching corpus: 13498, signal 413928/707322 (executing program) 2021/01/19 14:04:06 fetching corpus: 13548, signal 414488/708611 (executing program) 2021/01/19 14:04:06 fetching corpus: 13598, signal 415355/710025 (executing program) 2021/01/19 14:04:06 fetching corpus: 13648, signal 416050/711385 (executing program) 2021/01/19 14:04:06 fetching corpus: 13698, signal 416929/712788 (executing program) 2021/01/19 14:04:06 fetching corpus: 13748, signal 417573/714094 (executing program) 2021/01/19 14:04:06 fetching corpus: 13798, signal 418100/715395 (executing program) 2021/01/19 14:04:06 fetching corpus: 13848, signal 418507/716649 (executing program) 2021/01/19 14:04:06 fetching corpus: 13898, signal 419279/718015 (executing program) 2021/01/19 14:04:07 fetching corpus: 13948, signal 419835/719300 (executing program) 2021/01/19 14:04:07 fetching corpus: 13998, signal 420309/720540 (executing program) 2021/01/19 14:04:07 fetching corpus: 14048, signal 420792/721783 (executing program) 2021/01/19 14:04:07 fetching corpus: 14098, signal 421357/723104 (executing program) 2021/01/19 14:04:07 fetching corpus: 14148, signal 422075/724473 (executing program) 2021/01/19 14:04:07 fetching corpus: 14198, signal 422757/725823 (executing program) 2021/01/19 14:04:07 fetching corpus: 14248, signal 423445/727105 (executing program) 2021/01/19 14:04:07 fetching corpus: 14298, signal 424215/728452 (executing program) 2021/01/19 14:04:07 fetching corpus: 14348, signal 424779/729678 (executing program) 2021/01/19 14:04:07 fetching corpus: 14398, signal 425338/730945 (executing program) 2021/01/19 14:04:07 fetching corpus: 14448, signal 425844/732188 (executing program) 2021/01/19 14:04:07 fetching corpus: 14498, signal 426260/733408 (executing program) 2021/01/19 14:04:07 fetching corpus: 14548, signal 426689/734571 (executing program) 2021/01/19 14:04:07 fetching corpus: 14598, signal 427023/735760 (executing program) 2021/01/19 14:04:07 fetching corpus: 14648, signal 427470/736978 (executing program) 2021/01/19 14:04:07 fetching corpus: 14698, signal 428125/738278 (executing program) 2021/01/19 14:04:07 fetching corpus: 14748, signal 428602/739477 (executing program) 2021/01/19 14:04:08 fetching corpus: 14798, signal 429162/740723 (executing program) 2021/01/19 14:04:08 fetching corpus: 14848, signal 429835/741983 (executing program) 2021/01/19 14:04:08 fetching corpus: 14898, signal 430357/743192 (executing program) 2021/01/19 14:04:08 fetching corpus: 14948, signal 430992/744416 (executing program) 2021/01/19 14:04:08 fetching corpus: 14998, signal 431507/745636 (executing program) 2021/01/19 14:04:08 fetching corpus: 15048, signal 432239/746901 (executing program) 2021/01/19 14:04:08 fetching corpus: 15098, signal 432675/748070 (executing program) 2021/01/19 14:04:08 fetching corpus: 15148, signal 433079/749211 (executing program) 2021/01/19 14:04:08 fetching corpus: 15198, signal 433980/750580 (executing program) 2021/01/19 14:04:08 fetching corpus: 15248, signal 434501/751759 (executing program) 2021/01/19 14:04:08 fetching corpus: 15298, signal 435131/753008 (executing program) 2021/01/19 14:04:08 fetching corpus: 15348, signal 435499/754162 (executing program) 2021/01/19 14:04:08 fetching corpus: 15398, signal 435765/755242 (executing program) 2021/01/19 14:04:08 fetching corpus: 15448, signal 436414/756499 (executing program) 2021/01/19 14:04:08 fetching corpus: 15498, signal 436977/757750 (executing program) 2021/01/19 14:04:08 fetching corpus: 15548, signal 437516/758964 (executing program) 2021/01/19 14:04:09 fetching corpus: 15598, signal 438022/760178 (executing program) 2021/01/19 14:04:09 fetching corpus: 15648, signal 438600/761381 (executing program) 2021/01/19 14:04:09 fetching corpus: 15698, signal 439488/762665 (executing program) 2021/01/19 14:04:09 fetching corpus: 15748, signal 440013/763819 (executing program) 2021/01/19 14:04:09 fetching corpus: 15798, signal 440572/764997 (executing program) 2021/01/19 14:04:09 fetching corpus: 15848, signal 441079/766172 (executing program) 2021/01/19 14:04:09 fetching corpus: 15898, signal 441526/767317 (executing program) 2021/01/19 14:04:09 fetching corpus: 15948, signal 442030/768445 (executing program) 2021/01/19 14:04:09 fetching corpus: 15998, signal 443572/769995 (executing program) 2021/01/19 14:04:09 fetching corpus: 16048, signal 444295/771262 (executing program) 2021/01/19 14:04:09 fetching corpus: 16098, signal 444695/772389 (executing program) 2021/01/19 14:04:09 fetching corpus: 16148, signal 445293/773584 (executing program) 2021/01/19 14:04:09 fetching corpus: 16198, signal 446114/774875 (executing program) 2021/01/19 14:04:09 fetching corpus: 16248, signal 446519/776024 (executing program) 2021/01/19 14:04:09 fetching corpus: 16298, signal 447154/777194 (executing program) 2021/01/19 14:04:09 fetching corpus: 16348, signal 447622/778336 (executing program) 2021/01/19 14:04:09 fetching corpus: 16398, signal 448181/779524 (executing program) 2021/01/19 14:04:10 fetching corpus: 16448, signal 448739/780689 (executing program) 2021/01/19 14:04:10 fetching corpus: 16498, signal 449196/781791 (executing program) 2021/01/19 14:04:10 fetching corpus: 16548, signal 449589/782925 (executing program) 2021/01/19 14:04:10 fetching corpus: 16598, signal 450216/784097 (executing program) 2021/01/19 14:04:10 fetching corpus: 16648, signal 450727/785239 (executing program) 2021/01/19 14:04:10 fetching corpus: 16698, signal 451114/786318 (executing program) 2021/01/19 14:04:10 fetching corpus: 16748, signal 451512/787421 (executing program) 2021/01/19 14:04:10 fetching corpus: 16798, signal 451944/788542 (executing program) 2021/01/19 14:04:10 fetching corpus: 16848, signal 452468/789681 (executing program) 2021/01/19 14:04:10 fetching corpus: 16898, signal 452988/790824 (executing program) 2021/01/19 14:04:10 fetching corpus: 16948, signal 453767/792020 (executing program) 2021/01/19 14:04:10 fetching corpus: 16998, signal 454120/793093 (executing program) 2021/01/19 14:04:10 fetching corpus: 17048, signal 454592/794158 (executing program) 2021/01/19 14:04:10 fetching corpus: 17098, signal 454970/795253 (executing program) 2021/01/19 14:04:11 fetching corpus: 17148, signal 455724/796415 (executing program) 2021/01/19 14:04:11 fetching corpus: 17198, signal 456119/797460 (executing program) 2021/01/19 14:04:11 fetching corpus: 17248, signal 456650/798606 (executing program) 2021/01/19 14:04:11 fetching corpus: 17298, signal 457346/799791 (executing program) 2021/01/19 14:04:11 fetching corpus: 17348, signal 458910/801140 (executing program) 2021/01/19 14:04:11 fetching corpus: 17398, signal 459310/802267 (executing program) 2021/01/19 14:04:11 fetching corpus: 17448, signal 459853/803377 (executing program) 2021/01/19 14:04:11 fetching corpus: 17498, signal 460237/804412 (executing program) 2021/01/19 14:04:11 fetching corpus: 17548, signal 460645/805471 (executing program) 2021/01/19 14:04:11 fetching corpus: 17598, signal 461118/806566 (executing program) 2021/01/19 14:04:11 fetching corpus: 17648, signal 461536/807678 (executing program) 2021/01/19 14:04:11 fetching corpus: 17698, signal 461886/808677 (executing program) 2021/01/19 14:04:11 fetching corpus: 17748, signal 462466/809753 (executing program) 2021/01/19 14:04:11 fetching corpus: 17798, signal 462897/810794 (executing program) 2021/01/19 14:04:11 fetching corpus: 17848, signal 463422/811930 (executing program) 2021/01/19 14:04:11 fetching corpus: 17898, signal 463896/812997 (executing program) 2021/01/19 14:04:11 fetching corpus: 17948, signal 464279/814047 (executing program) 2021/01/19 14:04:11 fetching corpus: 17998, signal 464633/815062 (executing program) 2021/01/19 14:04:11 fetching corpus: 18048, signal 465046/816072 (executing program) 2021/01/19 14:04:12 fetching corpus: 18098, signal 465495/817084 (executing program) 2021/01/19 14:04:12 fetching corpus: 18148, signal 466122/818192 (executing program) 2021/01/19 14:04:12 fetching corpus: 18198, signal 466507/819221 (executing program) 2021/01/19 14:04:12 fetching corpus: 18248, signal 466965/820243 (executing program) 2021/01/19 14:04:12 fetching corpus: 18298, signal 467320/821302 (executing program) 2021/01/19 14:04:12 fetching corpus: 18348, signal 467616/822374 (executing program) 2021/01/19 14:04:12 fetching corpus: 18398, signal 468019/823447 (executing program) 2021/01/19 14:04:12 fetching corpus: 18448, signal 468516/824494 (executing program) 2021/01/19 14:04:12 fetching corpus: 18498, signal 468908/825501 (executing program) 2021/01/19 14:04:12 fetching corpus: 18548, signal 469424/826537 (executing program) 2021/01/19 14:04:12 fetching corpus: 18598, signal 470055/827600 (executing program) 2021/01/19 14:04:12 fetching corpus: 18648, signal 470336/828598 (executing program) 2021/01/19 14:04:12 fetching corpus: 18698, signal 470811/829649 (executing program) 2021/01/19 14:04:12 fetching corpus: 18748, signal 471289/830657 (executing program) 2021/01/19 14:04:12 fetching corpus: 18798, signal 471795/831709 (executing program) 2021/01/19 14:04:12 fetching corpus: 18848, signal 472438/832762 (executing program) 2021/01/19 14:04:12 fetching corpus: 18898, signal 473143/833843 (executing program) 2021/01/19 14:04:12 fetching corpus: 18948, signal 473491/834837 (executing program) 2021/01/19 14:04:13 fetching corpus: 18998, signal 473956/835892 (executing program) 2021/01/19 14:04:13 fetching corpus: 19048, signal 474571/836937 (executing program) 2021/01/19 14:04:13 fetching corpus: 19098, signal 474875/837941 (executing program) 2021/01/19 14:04:13 fetching corpus: 19148, signal 475304/838967 (executing program) 2021/01/19 14:04:13 fetching corpus: 19198, signal 475727/839935 (executing program) 2021/01/19 14:04:13 fetching corpus: 19248, signal 476118/840943 (executing program) 2021/01/19 14:04:13 fetching corpus: 19298, signal 476593/841968 (executing program) 2021/01/19 14:04:13 fetching corpus: 19348, signal 476987/842956 (executing program) 2021/01/19 14:04:13 fetching corpus: 19398, signal 477466/843929 (executing program) 2021/01/19 14:04:13 fetching corpus: 19448, signal 477728/844924 (executing program) 2021/01/19 14:04:13 fetching corpus: 19498, signal 478322/845969 (executing program) 2021/01/19 14:04:13 fetching corpus: 19548, signal 478847/846974 (executing program) 2021/01/19 14:04:13 fetching corpus: 19598, signal 479257/847956 (executing program) 2021/01/19 14:04:13 fetching corpus: 19648, signal 479715/848966 (executing program) 2021/01/19 14:04:14 fetching corpus: 19698, signal 480104/849933 (executing program) 2021/01/19 14:04:14 fetching corpus: 19748, signal 480572/850896 (executing program) 2021/01/19 14:04:14 fetching corpus: 19798, signal 480940/851847 (executing program) 2021/01/19 14:04:14 fetching corpus: 19848, signal 481431/852831 (executing program) 2021/01/19 14:04:14 fetching corpus: 19898, signal 481858/853773 (executing program) 2021/01/19 14:04:14 fetching corpus: 19948, signal 482355/854791 (executing program) 2021/01/19 14:04:14 fetching corpus: 19998, signal 482760/855787 (executing program) 2021/01/19 14:04:14 fetching corpus: 20048, signal 483322/856734 (executing program) 2021/01/19 14:04:14 fetching corpus: 20098, signal 483559/857676 (executing program) 2021/01/19 14:04:14 fetching corpus: 20148, signal 483859/858589 (executing program) 2021/01/19 14:04:14 fetching corpus: 20198, signal 484281/859571 (executing program) 2021/01/19 14:04:14 fetching corpus: 20248, signal 484735/860529 (executing program) 2021/01/19 14:04:14 fetching corpus: 20298, signal 485105/861492 (executing program) 2021/01/19 14:04:14 fetching corpus: 20348, signal 485512/862449 (executing program) 2021/01/19 14:04:14 fetching corpus: 20398, signal 486008/863418 (executing program) 2021/01/19 14:04:14 fetching corpus: 20448, signal 486433/864404 (executing program) 2021/01/19 14:04:14 fetching corpus: 20498, signal 486765/865379 (executing program) 2021/01/19 14:04:15 fetching corpus: 20548, signal 487191/866341 (executing program) 2021/01/19 14:04:15 fetching corpus: 20598, signal 487632/867340 (executing program) 2021/01/19 14:04:15 fetching corpus: 20648, signal 488315/868299 (executing program) 2021/01/19 14:04:15 fetching corpus: 20698, signal 488619/869236 (executing program) 2021/01/19 14:04:15 fetching corpus: 20748, signal 489034/870218 (executing program) 2021/01/19 14:04:15 fetching corpus: 20798, signal 489402/871147 (executing program) 2021/01/19 14:04:15 fetching corpus: 20848, signal 491245/872224 (executing program) 2021/01/19 14:04:15 fetching corpus: 20898, signal 491701/873184 (executing program) 2021/01/19 14:04:15 fetching corpus: 20947, signal 492132/874121 (executing program) 2021/01/19 14:04:15 fetching corpus: 20997, signal 492454/875037 (executing program) 2021/01/19 14:04:15 fetching corpus: 21047, signal 492846/875968 (executing program) 2021/01/19 14:04:15 fetching corpus: 21097, signal 493244/876908 (executing program) 2021/01/19 14:04:15 fetching corpus: 21147, signal 493685/877841 (executing program) 2021/01/19 14:04:15 fetching corpus: 21197, signal 494090/878791 (executing program) 2021/01/19 14:04:15 fetching corpus: 21247, signal 494423/879707 (executing program) 2021/01/19 14:04:16 fetching corpus: 21297, signal 494811/880618 (executing program) 2021/01/19 14:04:16 fetching corpus: 21347, signal 495166/881554 (executing program) 2021/01/19 14:04:16 fetching corpus: 21397, signal 495528/882453 (executing program) 2021/01/19 14:04:16 fetching corpus: 21447, signal 495826/883383 (executing program) 2021/01/19 14:04:16 fetching corpus: 21497, signal 496140/884300 (executing program) 2021/01/19 14:04:16 fetching corpus: 21547, signal 496900/885230 (executing program) 2021/01/19 14:04:16 fetching corpus: 21597, signal 497349/886136 (executing program) 2021/01/19 14:04:16 fetching corpus: 21647, signal 497807/887010 (executing program) 2021/01/19 14:04:16 fetching corpus: 21697, signal 498186/887910 (executing program) 2021/01/19 14:04:16 fetching corpus: 21747, signal 498642/888790 (executing program) 2021/01/19 14:04:16 fetching corpus: 21797, signal 499208/889703 (executing program) 2021/01/19 14:04:16 fetching corpus: 21847, signal 499532/890600 (executing program) 2021/01/19 14:04:16 fetching corpus: 21897, signal 500027/891539 (executing program) 2021/01/19 14:04:16 fetching corpus: 21947, signal 500498/892449 (executing program) 2021/01/19 14:04:16 fetching corpus: 21997, signal 501015/893355 (executing program) 2021/01/19 14:04:16 fetching corpus: 22047, signal 501371/894261 (executing program) 2021/01/19 14:04:16 fetching corpus: 22097, signal 501592/895177 (executing program) 2021/01/19 14:04:16 fetching corpus: 22147, signal 502037/896055 (executing program) 2021/01/19 14:04:17 fetching corpus: 22197, signal 502433/896950 (executing program) 2021/01/19 14:04:17 fetching corpus: 22247, signal 502937/897911 (executing program) 2021/01/19 14:04:17 fetching corpus: 22297, signal 503289/898836 (executing program) 2021/01/19 14:04:17 fetching corpus: 22347, signal 503761/899707 (executing program) 2021/01/19 14:04:17 fetching corpus: 22397, signal 504270/900586 (executing program) 2021/01/19 14:04:17 fetching corpus: 22447, signal 504877/901489 (executing program) 2021/01/19 14:04:17 fetching corpus: 22497, signal 505296/902375 (executing program) 2021/01/19 14:04:17 fetching corpus: 22547, signal 505718/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22597, signal 506030/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22647, signal 506392/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22697, signal 506827/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22747, signal 507328/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22797, signal 507646/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22847, signal 508088/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22897, signal 508566/902528 (executing program) 2021/01/19 14:04:17 fetching corpus: 22947, signal 508920/902528 (executing program) 2021/01/19 14:04:18 fetching corpus: 22997, signal 509222/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23047, signal 509662/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23097, signal 509994/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23147, signal 510318/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23197, signal 510632/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23247, signal 510927/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23297, signal 511298/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23347, signal 511607/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23397, signal 511957/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23447, signal 512574/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23497, signal 512839/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23547, signal 513280/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23597, signal 513664/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23647, signal 513885/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23697, signal 514195/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23747, signal 514602/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23797, signal 515113/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23847, signal 515518/902529 (executing program) 2021/01/19 14:04:18 fetching corpus: 23897, signal 515877/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 23947, signal 516325/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 23997, signal 516711/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24047, signal 517012/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24097, signal 517468/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24147, signal 517781/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24197, signal 518129/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24247, signal 518532/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24297, signal 518949/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24347, signal 519267/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24397, signal 519531/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24447, signal 519830/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24497, signal 520146/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24547, signal 520578/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24597, signal 520965/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24647, signal 521339/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24697, signal 521586/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24747, signal 522032/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24797, signal 522515/902529 (executing program) 2021/01/19 14:04:19 fetching corpus: 24847, signal 522942/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 24897, signal 523271/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 24947, signal 523535/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 24997, signal 523897/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25047, signal 524223/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25097, signal 524609/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25147, signal 524907/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25197, signal 525339/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25247, signal 525672/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25297, signal 526053/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25347, signal 526366/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25397, signal 526621/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25447, signal 527026/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25497, signal 527373/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25547, signal 527692/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25597, signal 528081/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25647, signal 528408/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25697, signal 528703/902529 (executing program) 2021/01/19 14:04:20 fetching corpus: 25747, signal 529020/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 25797, signal 529342/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 25847, signal 529701/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 25897, signal 530112/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 25947, signal 530589/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 25997, signal 530941/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26047, signal 531178/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26097, signal 531526/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26147, signal 531872/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26197, signal 532102/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26247, signal 532429/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26297, signal 532794/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26347, signal 533106/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26397, signal 533506/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26447, signal 533745/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26497, signal 534112/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26547, signal 534324/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26597, signal 534628/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26647, signal 535137/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26697, signal 535390/902529 (executing program) 2021/01/19 14:04:21 fetching corpus: 26747, signal 535688/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 26797, signal 535999/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 26847, signal 536427/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 26897, signal 536785/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 26947, signal 537145/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 26997, signal 537446/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27047, signal 537742/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27097, signal 538088/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27147, signal 538611/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27197, signal 538967/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27247, signal 539251/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27297, signal 539494/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27347, signal 539843/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27397, signal 540158/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27447, signal 540519/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27497, signal 540857/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27547, signal 541118/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27597, signal 541665/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27647, signal 541947/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27697, signal 542322/902529 (executing program) 2021/01/19 14:04:22 fetching corpus: 27747, signal 542623/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 27797, signal 542967/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 27847, signal 543224/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 27897, signal 543565/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 27947, signal 543886/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 27997, signal 544284/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 28047, signal 544757/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 28097, signal 545159/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 28147, signal 545681/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 28197, signal 546042/902529 (executing program) 2021/01/19 14:04:23 fetching corpus: 28247, signal 546369/902531 (executing program) 2021/01/19 14:04:23 fetching corpus: 28297, signal 546617/902531 (executing program) 2021/01/19 14:04:23 fetching corpus: 28347, signal 547004/902531 (executing program) 2021/01/19 14:04:23 fetching corpus: 28397, signal 547275/902531 (executing program) 2021/01/19 14:04:23 fetching corpus: 28447, signal 547625/902531 (executing program) 2021/01/19 14:04:23 fetching corpus: 28497, signal 547891/902531 (executing program) 2021/01/19 14:04:23 fetching corpus: 28547, signal 548294/902533 (executing program) 2021/01/19 14:04:23 fetching corpus: 28597, signal 548586/902533 (executing program) 2021/01/19 14:04:24 fetching corpus: 28647, signal 549011/902533 (executing program) 2021/01/19 14:04:24 fetching corpus: 28697, signal 549344/902533 (executing program) 2021/01/19 14:04:24 fetching corpus: 28747, signal 549614/902533 (executing program) 2021/01/19 14:04:24 fetching corpus: 28797, signal 549894/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 28847, signal 550254/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 28897, signal 550518/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 28947, signal 550892/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 28997, signal 551279/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 29047, signal 551794/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 29097, signal 552093/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 29147, signal 552353/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 29197, signal 552675/902537 (executing program) 2021/01/19 14:04:24 fetching corpus: 29247, signal 553146/902538 (executing program) 2021/01/19 14:04:24 fetching corpus: 29297, signal 553395/902538 (executing program) 2021/01/19 14:04:24 fetching corpus: 29347, signal 553752/902538 (executing program) 2021/01/19 14:04:24 fetching corpus: 29397, signal 554180/902538 (executing program) 2021/01/19 14:04:24 fetching corpus: 29447, signal 554397/902538 (executing program) 2021/01/19 14:04:24 fetching corpus: 29497, signal 555026/902538 (executing program) 2021/01/19 14:04:24 fetching corpus: 29547, signal 555253/902538 (executing program) 2021/01/19 14:04:25 fetching corpus: 29597, signal 555508/902538 (executing program) 2021/01/19 14:04:25 fetching corpus: 29647, signal 555850/902538 (executing program) 2021/01/19 14:04:25 fetching corpus: 29697, signal 556148/902538 (executing program) 2021/01/19 14:04:25 fetching corpus: 29747, signal 556440/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 29797, signal 556694/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 29847, signal 557149/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 29897, signal 557473/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 29947, signal 557693/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 29997, signal 558128/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 30047, signal 558672/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 30097, signal 558970/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 30147, signal 559220/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 30197, signal 559527/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 30247, signal 559789/902539 (executing program) 2021/01/19 14:04:25 fetching corpus: 30297, signal 560186/902540 (executing program) 2021/01/19 14:04:25 fetching corpus: 30347, signal 560443/902540 (executing program) 2021/01/19 14:04:25 fetching corpus: 30397, signal 560758/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30447, signal 561046/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30497, signal 561411/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30547, signal 561932/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30597, signal 562233/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30647, signal 562541/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30697, signal 562938/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30747, signal 563257/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30797, signal 563497/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30847, signal 563730/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30897, signal 564265/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30947, signal 564539/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 30997, signal 564838/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 31047, signal 565205/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 31097, signal 565484/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 31147, signal 565784/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 31197, signal 566163/902540 (executing program) 2021/01/19 14:04:26 fetching corpus: 31247, signal 566443/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31297, signal 567186/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31347, signal 567446/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31397, signal 567699/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31447, signal 567997/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31497, signal 568407/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31547, signal 568863/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31597, signal 569162/902540 (executing program) 2021/01/19 14:04:27 fetching corpus: 31647, signal 569365/902541 (executing program) 2021/01/19 14:04:27 fetching corpus: 31697, signal 569744/902541 (executing program) 2021/01/19 14:04:27 fetching corpus: 31747, signal 569983/902541 (executing program) 2021/01/19 14:04:27 fetching corpus: 31797, signal 570166/902541 (executing program) 2021/01/19 14:04:27 fetching corpus: 31847, signal 570504/902541 (executing program) 2021/01/19 14:04:27 fetching corpus: 31897, signal 570690/902541 (executing program) 2021/01/19 14:04:27 fetching corpus: 31947, signal 570997/902547 (executing program) 2021/01/19 14:04:27 fetching corpus: 31997, signal 571237/902547 (executing program) 2021/01/19 14:04:27 fetching corpus: 32047, signal 571545/902547 (executing program) 2021/01/19 14:04:27 fetching corpus: 32097, signal 572025/902547 (executing program) 2021/01/19 14:04:27 fetching corpus: 32147, signal 572277/902547 (executing program) 2021/01/19 14:04:27 fetching corpus: 32197, signal 572612/902547 (executing program) 2021/01/19 14:04:27 fetching corpus: 32247, signal 572877/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32297, signal 573148/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32347, signal 573358/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32397, signal 573651/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32447, signal 574007/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32497, signal 574282/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32547, signal 574640/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32597, signal 574911/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32647, signal 575178/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32697, signal 575478/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32747, signal 575693/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32797, signal 575963/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32847, signal 576217/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32897, signal 576491/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32947, signal 576700/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 32997, signal 577154/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 33047, signal 577564/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 33097, signal 577837/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 33147, signal 578104/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 33197, signal 578354/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 33247, signal 578635/902547 (executing program) 2021/01/19 14:04:28 fetching corpus: 33297, signal 578858/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33347, signal 579189/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33397, signal 579560/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33447, signal 579820/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33497, signal 580072/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33547, signal 580314/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33597, signal 580679/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33647, signal 581012/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33697, signal 581233/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33747, signal 581466/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33797, signal 581693/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33847, signal 581874/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33897, signal 582283/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33947, signal 582715/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 33997, signal 583085/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 34047, signal 583362/902549 (executing program) 2021/01/19 14:04:29 fetching corpus: 34097, signal 583592/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34147, signal 583898/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34197, signal 584283/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34247, signal 584566/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34297, signal 584846/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34347, signal 585160/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34397, signal 585515/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34447, signal 585745/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34497, signal 585926/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34547, signal 586258/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34597, signal 586860/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34647, signal 587131/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34697, signal 587358/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34747, signal 587642/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34797, signal 587987/902549 (executing program) 2021/01/19 14:04:30 fetching corpus: 34847, signal 588251/902550 (executing program) 2021/01/19 14:04:30 fetching corpus: 34897, signal 588599/902550 (executing program) 2021/01/19 14:04:30 fetching corpus: 34947, signal 588889/902550 (executing program) 2021/01/19 14:04:30 fetching corpus: 34997, signal 589120/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35047, signal 589403/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35097, signal 589664/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35147, signal 589901/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35197, signal 590172/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35247, signal 590374/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35297, signal 590708/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35347, signal 591011/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35397, signal 591285/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35447, signal 591553/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35497, signal 591851/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35547, signal 592140/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35597, signal 592426/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35647, signal 592741/902550 (executing program) 2021/01/19 14:04:31 fetching corpus: 35697, signal 593111/902552 (executing program) 2021/01/19 14:04:31 fetching corpus: 35747, signal 593398/902552 (executing program) 2021/01/19 14:04:31 fetching corpus: 35797, signal 593619/902552 (executing program) 2021/01/19 14:04:31 fetching corpus: 35847, signal 593893/902552 (executing program) 2021/01/19 14:04:31 fetching corpus: 35897, signal 594135/902552 (executing program) 2021/01/19 14:04:31 fetching corpus: 35947, signal 594417/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 35997, signal 594823/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36047, signal 595096/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36097, signal 595333/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36147, signal 595601/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36197, signal 595911/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36247, signal 596189/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36297, signal 596410/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36347, signal 596684/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36397, signal 597082/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36447, signal 597423/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36497, signal 597630/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36547, signal 597854/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36597, signal 598150/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36647, signal 598411/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36697, signal 598750/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36747, signal 599028/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36797, signal 599254/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36847, signal 599509/902552 (executing program) 2021/01/19 14:04:32 fetching corpus: 36897, signal 599757/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 36947, signal 600077/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 36997, signal 600327/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 37047, signal 600565/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 37097, signal 600962/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 37147, signal 601240/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 37197, signal 601488/902552 (executing program) 2021/01/19 14:04:33 fetching corpus: 37247, signal 601808/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37297, signal 602126/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37347, signal 602497/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37397, signal 602750/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37447, signal 602979/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37497, signal 603248/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37547, signal 603507/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37597, signal 603873/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37647, signal 604116/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37697, signal 604363/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37747, signal 604644/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37797, signal 604887/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37847, signal 605138/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37897, signal 605408/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37947, signal 605614/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 37997, signal 605886/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 38047, signal 606158/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 38097, signal 606488/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 38147, signal 606837/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 38197, signal 607249/902552 (executing program) 2021/01/19 14:04:34 fetching corpus: 38247, signal 607511/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38297, signal 608234/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38347, signal 608814/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38397, signal 609033/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38447, signal 609309/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38497, signal 609514/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38547, signal 609919/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38597, signal 610154/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38647, signal 610424/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38697, signal 610737/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38747, signal 610953/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38797, signal 611157/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38847, signal 611403/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38897, signal 611652/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38947, signal 611904/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 38997, signal 612269/902552 (executing program) 2021/01/19 14:04:35 fetching corpus: 39047, signal 612546/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39097, signal 612945/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39147, signal 613179/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39197, signal 613395/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39247, signal 613617/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39297, signal 613889/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39347, signal 614165/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39397, signal 614361/902552 (executing program) 2021/01/19 14:04:36 fetching corpus: 39447, signal 614634/902554 (executing program) 2021/01/19 14:04:36 fetching corpus: 39497, signal 614874/902561 (executing program) 2021/01/19 14:04:36 fetching corpus: 39547, signal 615131/902561 (executing program) 2021/01/19 14:04:36 fetching corpus: 39597, signal 615381/902561 (executing program) 2021/01/19 14:04:36 fetching corpus: 39647, signal 615748/902561 (executing program) 2021/01/19 14:04:36 fetching corpus: 39697, signal 616018/902561 (executing program) 2021/01/19 14:04:36 fetching corpus: 39747, signal 616216/902561 (executing program) 2021/01/19 14:04:36 fetching corpus: 39797, signal 616578/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 39847, signal 616835/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 39897, signal 617096/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 39947, signal 617328/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 39997, signal 617528/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 40047, signal 617796/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 40097, signal 618140/902561 (executing program) 2021/01/19 14:04:37 fetching corpus: 40147, signal 618435/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40197, signal 618707/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40247, signal 619035/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40297, signal 619364/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40347, signal 619539/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40397, signal 619860/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40447, signal 620157/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40497, signal 620484/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40547, signal 620826/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40597, signal 621015/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40647, signal 621315/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40697, signal 621706/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40747, signal 621910/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40797, signal 622148/902564 (executing program) 2021/01/19 14:04:37 fetching corpus: 40847, signal 622418/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 40897, signal 622718/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 40947, signal 622952/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 40997, signal 623349/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41047, signal 623533/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41097, signal 623827/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41147, signal 624218/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41197, signal 624460/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41247, signal 624699/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41297, signal 625168/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41347, signal 625389/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41397, signal 625564/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41447, signal 625833/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41497, signal 626041/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41547, signal 626695/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41597, signal 626908/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41647, signal 627270/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41697, signal 627584/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41747, signal 627885/902564 (executing program) 2021/01/19 14:04:38 fetching corpus: 41797, signal 628426/902568 (executing program) 2021/01/19 14:04:39 fetching corpus: 41847, signal 628690/902568 (executing program) 2021/01/19 14:04:39 fetching corpus: 41897, signal 629119/902568 (executing program) 2021/01/19 14:04:39 fetching corpus: 41947, signal 629486/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 41997, signal 629643/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42047, signal 629860/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42097, signal 630160/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42147, signal 630459/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42197, signal 630731/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42247, signal 631223/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42297, signal 631415/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42347, signal 631635/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42397, signal 631946/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42447, signal 632230/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42497, signal 632453/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42547, signal 632637/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42597, signal 632820/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42647, signal 633038/902570 (executing program) 2021/01/19 14:04:39 fetching corpus: 42697, signal 633306/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 42747, signal 633500/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 42797, signal 633750/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 42847, signal 633974/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 42897, signal 634356/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 42947, signal 634611/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 42997, signal 634961/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43047, signal 635204/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43097, signal 635413/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43147, signal 635676/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43197, signal 635921/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43247, signal 636130/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43297, signal 636399/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43347, signal 636868/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43397, signal 637209/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43447, signal 637433/902570 (executing program) 2021/01/19 14:04:40 fetching corpus: 43497, signal 637810/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43547, signal 638109/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43597, signal 638348/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43647, signal 638814/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43697, signal 639100/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43747, signal 639408/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43797, signal 639694/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43847, signal 639965/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43897, signal 640235/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43947, signal 640445/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 43997, signal 640713/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44047, signal 641006/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44097, signal 641189/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44147, signal 641462/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44197, signal 641719/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44247, signal 641917/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44297, signal 642246/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44347, signal 642720/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44397, signal 642991/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44447, signal 643259/902570 (executing program) 2021/01/19 14:04:41 fetching corpus: 44497, signal 643642/902570 (executing program) 2021/01/19 14:04:42 fetching corpus: 44547, signal 643888/902570 (executing program) 2021/01/19 14:04:42 fetching corpus: 44597, signal 644309/902570 (executing program) 2021/01/19 14:04:42 fetching corpus: 44647, signal 644600/902570 (executing program) 2021/01/19 14:04:42 fetching corpus: 44697, signal 644895/902572 (executing program) 2021/01/19 14:04:42 fetching corpus: 44747, signal 645680/902572 (executing program) 2021/01/19 14:04:42 fetching corpus: 44797, signal 646122/902572 (executing program) 2021/01/19 14:04:42 fetching corpus: 44847, signal 646296/902572 (executing program) 2021/01/19 14:04:42 fetching corpus: 44897, signal 646498/902572 (executing program) 2021/01/19 14:04:42 fetching corpus: 44947, signal 646870/902572 (executing program) 2021/01/19 14:04:42 fetching corpus: 44997, signal 647142/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45047, signal 647351/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45097, signal 647581/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45147, signal 647738/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45197, signal 647968/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45247, signal 648141/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45297, signal 648354/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45347, signal 648549/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45397, signal 648855/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45447, signal 649144/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45497, signal 649358/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45547, signal 649715/902573 (executing program) 2021/01/19 14:04:42 fetching corpus: 45597, signal 649968/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45647, signal 650322/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45697, signal 650549/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45747, signal 650741/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45797, signal 651032/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45847, signal 651263/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45897, signal 651540/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45947, signal 651770/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 45997, signal 652001/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46047, signal 652174/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46097, signal 652407/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46147, signal 652695/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46197, signal 652890/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46247, signal 653120/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46297, signal 653394/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46347, signal 653593/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46397, signal 653819/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46447, signal 654023/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46497, signal 654281/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46547, signal 654538/902573 (executing program) 2021/01/19 14:04:43 fetching corpus: 46597, signal 654756/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46647, signal 654963/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46697, signal 655154/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46747, signal 655373/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46797, signal 655686/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46847, signal 655912/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46897, signal 656088/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46947, signal 656365/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 46997, signal 656594/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47047, signal 656882/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47097, signal 657127/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47147, signal 657314/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47197, signal 657559/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47247, signal 657832/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47297, signal 658078/902573 (executing program) 2021/01/19 14:04:44 fetching corpus: 47347, signal 658442/902573 (executing program) 2021/01/19 14:04:45 fetching corpus: 47397, signal 658733/902573 (executing program) 2021/01/19 14:04:45 fetching corpus: 47447, signal 658909/902573 (executing program) 2021/01/19 14:04:45 fetching corpus: 47497, signal 659097/902573 (executing program) 2021/01/19 14:04:45 fetching corpus: 47547, signal 659298/902575 (executing program) 2021/01/19 14:04:45 fetching corpus: 47597, signal 659573/902575 (executing program) 2021/01/19 14:04:45 fetching corpus: 47647, signal 659847/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47697, signal 660120/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47747, signal 660490/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47797, signal 660702/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47847, signal 660981/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47897, signal 661134/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47947, signal 661305/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 47997, signal 661519/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48047, signal 661747/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48097, signal 661995/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48147, signal 662207/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48197, signal 662535/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48247, signal 662884/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48297, signal 663075/902577 (executing program) 2021/01/19 14:04:45 fetching corpus: 48347, signal 663297/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48397, signal 663560/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48447, signal 663797/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48497, signal 664016/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48547, signal 664194/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48597, signal 664405/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48647, signal 664701/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48697, signal 664938/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48747, signal 665231/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48797, signal 665461/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48847, signal 665757/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48897, signal 666021/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48947, signal 666231/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 48997, signal 666614/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 49047, signal 666869/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 49097, signal 667044/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 49147, signal 667264/902577 (executing program) 2021/01/19 14:04:46 fetching corpus: 49197, signal 667481/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49247, signal 667679/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49297, signal 667833/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49347, signal 668055/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49397, signal 668269/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49447, signal 668526/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49497, signal 668751/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49547, signal 668950/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49597, signal 669266/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49647, signal 669450/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49697, signal 669737/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49747, signal 669975/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49797, signal 670150/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49847, signal 670372/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49897, signal 670600/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49947, signal 670859/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 49997, signal 670988/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 50047, signal 671217/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 50097, signal 671475/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 50147, signal 671649/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 50197, signal 671884/902577 (executing program) 2021/01/19 14:04:47 fetching corpus: 50247, signal 672118/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50297, signal 672333/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50347, signal 672469/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50397, signal 672664/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50447, signal 673181/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50497, signal 673394/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50547, signal 673554/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50597, signal 673734/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50647, signal 673923/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50697, signal 674174/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50747, signal 674354/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50797, signal 674634/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50847, signal 674903/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50897, signal 675135/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50947, signal 675472/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 50997, signal 675692/902577 (executing program) 2021/01/19 14:04:48 fetching corpus: 51047, signal 675882/902579 (executing program) 2021/01/19 14:04:49 fetching corpus: 51097, signal 676210/902579 (executing program) 2021/01/19 14:04:49 fetching corpus: 51147, signal 676413/902579 (executing program) 2021/01/19 14:04:49 fetching corpus: 51197, signal 676628/902579 (executing program) 2021/01/19 14:04:49 fetching corpus: 51247, signal 676828/902579 (executing program) 2021/01/19 14:04:49 fetching corpus: 51297, signal 677018/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51347, signal 677204/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51397, signal 677508/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51447, signal 677787/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51497, signal 677970/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51547, signal 678174/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51597, signal 678335/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51647, signal 678451/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51697, signal 678624/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51747, signal 678816/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51797, signal 679015/902580 (executing program) 2021/01/19 14:04:49 fetching corpus: 51847, signal 679357/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 51897, signal 679516/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 51947, signal 679728/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 51997, signal 679917/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 52047, signal 680224/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 52097, signal 680452/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 52147, signal 680740/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 52197, signal 680957/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 52247, signal 681174/902580 (executing program) 2021/01/19 14:04:50 fetching corpus: 52297, signal 681515/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52347, signal 681687/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52397, signal 681857/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52447, signal 682060/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52497, signal 682414/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52547, signal 682666/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52597, signal 682910/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52647, signal 683162/902581 (executing program) 2021/01/19 14:04:50 fetching corpus: 52697, signal 683474/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 52747, signal 683748/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 52797, signal 683920/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 52847, signal 684128/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 52897, signal 684322/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 52947, signal 684488/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 52997, signal 684654/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53047, signal 684914/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53097, signal 685133/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53147, signal 685353/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53197, signal 685607/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53247, signal 685805/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53297, signal 686007/902581 (executing program) 2021/01/19 14:04:51 fetching corpus: 53347, signal 686262/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53397, signal 686438/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53447, signal 686634/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53497, signal 686805/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53547, signal 687022/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53597, signal 687207/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53647, signal 687417/902593 (executing program) 2021/01/19 14:04:51 fetching corpus: 53697, signal 687700/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 53747, signal 687897/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 53797, signal 688336/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 53847, signal 688708/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 53897, signal 688971/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 53947, signal 689210/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 53997, signal 689384/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54047, signal 689588/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54097, signal 689791/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54147, signal 689977/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54197, signal 690229/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54247, signal 690390/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54297, signal 690723/902593 (executing program) 2021/01/19 14:04:52 fetching corpus: 54347, signal 690932/902594 (executing program) 2021/01/19 14:04:52 fetching corpus: 54397, signal 691164/902594 (executing program) 2021/01/19 14:04:52 fetching corpus: 54447, signal 691352/902594 (executing program) 2021/01/19 14:04:52 fetching corpus: 54497, signal 691569/902594 (executing program) 2021/01/19 14:04:52 fetching corpus: 54547, signal 691777/902594 (executing program) 2021/01/19 14:04:52 fetching corpus: 54597, signal 691993/902594 (executing program) 2021/01/19 14:04:52 fetching corpus: 54647, signal 692258/902594 (executing program) 2021/01/19 14:04:53 fetching corpus: 54697, signal 692591/902594 (executing program) 2021/01/19 14:04:53 fetching corpus: 54747, signal 692773/902594 (executing program) 2021/01/19 14:04:53 fetching corpus: 54797, signal 693075/902595 (executing program) 2021/01/19 14:04:53 fetching corpus: 54847, signal 693428/902595 (executing program) 2021/01/19 14:04:53 fetching corpus: 54897, signal 693584/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 54947, signal 693769/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 54997, signal 693926/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55047, signal 694219/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55097, signal 694394/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55147, signal 694608/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55197, signal 694836/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55247, signal 695034/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55297, signal 695267/902597 (executing program) 2021/01/19 14:04:53 fetching corpus: 55347, signal 695466/902599 (executing program) 2021/01/19 14:04:53 fetching corpus: 55397, signal 695658/902599 (executing program) 2021/01/19 14:04:53 fetching corpus: 55447, signal 695919/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55497, signal 696078/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55547, signal 696287/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55597, signal 696484/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55647, signal 696648/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55697, signal 696842/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55747, signal 697050/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55797, signal 697307/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55847, signal 697493/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55897, signal 697721/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55947, signal 697992/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 55997, signal 698302/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56047, signal 698450/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56097, signal 698664/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56147, signal 698889/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56197, signal 699138/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56247, signal 699356/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56297, signal 699557/902599 (executing program) 2021/01/19 14:04:54 fetching corpus: 56347, signal 699787/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56397, signal 700017/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56447, signal 700192/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56497, signal 700349/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56547, signal 700620/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56597, signal 700810/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56647, signal 700996/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56697, signal 701197/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56747, signal 701404/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56797, signal 701657/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56847, signal 701889/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56897, signal 702077/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56947, signal 702272/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 56997, signal 702487/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 57047, signal 702655/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 57097, signal 702829/902600 (executing program) 2021/01/19 14:04:55 fetching corpus: 57147, signal 703013/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57197, signal 703246/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57247, signal 703443/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57297, signal 703639/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57347, signal 703805/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57397, signal 704032/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57447, signal 704248/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57497, signal 704387/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57547, signal 704575/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57597, signal 704741/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57647, signal 705003/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57697, signal 705188/902600 (executing program) 2021/01/19 14:04:56 fetching corpus: 57747, signal 705404/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 57797, signal 705615/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 57847, signal 705799/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 57897, signal 705983/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 57947, signal 706172/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 57997, signal 706459/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58047, signal 706655/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58097, signal 706809/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58147, signal 706965/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58197, signal 707194/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58247, signal 707345/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58297, signal 707502/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58347, signal 707703/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58397, signal 707843/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58447, signal 707991/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58497, signal 708188/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58547, signal 708386/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58597, signal 708567/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58647, signal 708740/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58697, signal 708945/902600 (executing program) 2021/01/19 14:04:57 fetching corpus: 58747, signal 709255/902600 (executing program) 2021/01/19 14:04:58 fetching corpus: 58797, signal 709421/902600 (executing program) 2021/01/19 14:04:58 fetching corpus: 58847, signal 709625/902600 (executing program) 2021/01/19 14:04:58 fetching corpus: 58897, signal 710279/902600 (executing program) 2021/01/19 14:04:58 fetching corpus: 58947, signal 710629/902600 (executing program) 2021/01/19 14:04:58 fetching corpus: 58997, signal 710915/902600 (executing program) 2021/01/19 14:04:58 fetching corpus: 59047, signal 711090/902601 (executing program) 2021/01/19 14:04:58 fetching corpus: 59097, signal 711309/902601 (executing program) 2021/01/19 14:04:58 fetching corpus: 59147, signal 711452/902601 (executing program) 2021/01/19 14:04:58 fetching corpus: 59197, signal 711636/902602 (executing program) 2021/01/19 14:04:58 fetching corpus: 59247, signal 711893/902602 (executing program) 2021/01/19 14:04:58 fetching corpus: 59297, signal 712142/902602 (executing program) 2021/01/19 14:04:58 fetching corpus: 59347, signal 712296/902602 (executing program) 2021/01/19 14:04:58 fetching corpus: 59397, signal 712462/902603 (executing program) 2021/01/19 14:04:58 fetching corpus: 59447, signal 712652/902603 (executing program) 2021/01/19 14:04:58 fetching corpus: 59497, signal 712867/902603 (executing program) 2021/01/19 14:04:59 fetching corpus: 59547, signal 713069/902603 (executing program) 2021/01/19 14:04:59 fetching corpus: 59597, signal 713379/902603 (executing program) 2021/01/19 14:04:59 fetching corpus: 59647, signal 713562/902603 (executing program) 2021/01/19 14:04:59 fetching corpus: 59697, signal 713753/902603 (executing program) 2021/01/19 14:04:59 fetching corpus: 59747, signal 713906/902603 (executing program) 2021/01/19 14:04:59 fetching corpus: 59797, signal 714134/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 59847, signal 714511/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 59897, signal 714703/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 59947, signal 714845/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 59997, signal 715006/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60047, signal 715231/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60097, signal 715394/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60147, signal 715586/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60197, signal 715724/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60247, signal 715926/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60297, signal 716114/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60347, signal 716370/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60397, signal 716589/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60447, signal 716744/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60497, signal 716936/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60547, signal 717094/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60597, signal 717268/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60647, signal 717448/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60697, signal 717615/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60747, signal 717852/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60797, signal 718045/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60847, signal 718215/902603 (executing program) 2021/01/19 14:05:00 fetching corpus: 60897, signal 718580/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 60947, signal 718708/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 60997, signal 718979/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61047, signal 719228/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61097, signal 719415/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61147, signal 719564/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61197, signal 719723/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61247, signal 720177/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61297, signal 720349/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61347, signal 720501/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61397, signal 720644/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61447, signal 720897/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61497, signal 721049/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61547, signal 721280/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61597, signal 721471/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61647, signal 721675/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61697, signal 721921/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61747, signal 722170/902603 (executing program) 2021/01/19 14:05:01 fetching corpus: 61797, signal 722372/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 61847, signal 722601/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 61897, signal 722774/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 61947, signal 722919/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 61997, signal 723084/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 62047, signal 723241/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 62097, signal 723494/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 62147, signal 723722/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 62197, signal 723851/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 62247, signal 724104/902603 (executing program) 2021/01/19 14:05:02 fetching corpus: 62297, signal 724367/902611 (executing program) 2021/01/19 14:05:02 fetching corpus: 62347, signal 724567/902611 (executing program) 2021/01/19 14:05:02 fetching corpus: 62397, signal 724709/902611 (executing program) 2021/01/19 14:05:02 fetching corpus: 62447, signal 724868/902611 (executing program) 2021/01/19 14:05:02 fetching corpus: 62497, signal 725083/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62547, signal 725282/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62597, signal 725544/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62647, signal 725732/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62697, signal 725899/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62747, signal 726102/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62797, signal 726280/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62847, signal 726424/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62897, signal 726620/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62947, signal 726807/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 62997, signal 726991/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63047, signal 727171/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63097, signal 727331/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63147, signal 727490/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63197, signal 727651/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63247, signal 727837/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63297, signal 728026/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63347, signal 728207/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63397, signal 728450/902611 (executing program) 2021/01/19 14:05:03 fetching corpus: 63447, signal 728652/902612 (executing program) 2021/01/19 14:05:03 fetching corpus: 63497, signal 728853/902612 (executing program) 2021/01/19 14:05:03 fetching corpus: 63547, signal 728989/902612 (executing program) 2021/01/19 14:05:03 fetching corpus: 63597, signal 729221/902612 (executing program) 2021/01/19 14:05:03 fetching corpus: 63647, signal 729468/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63697, signal 729629/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63747, signal 729775/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63797, signal 729920/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63847, signal 730109/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63897, signal 730289/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63947, signal 730402/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 63997, signal 730612/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64047, signal 730796/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64097, signal 731034/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64147, signal 731288/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64197, signal 731516/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64247, signal 731778/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64297, signal 732178/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64347, signal 732360/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64397, signal 732530/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64447, signal 732709/902612 (executing program) 2021/01/19 14:05:04 fetching corpus: 64497, signal 732907/902612 (executing program) 2021/01/19 14:05:05 fetching corpus: 64547, signal 733069/902612 (executing program) 2021/01/19 14:05:05 fetching corpus: 64597, signal 733278/902612 (executing program) 2021/01/19 14:05:05 fetching corpus: 64647, signal 733509/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64697, signal 733689/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64747, signal 733885/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64797, signal 734090/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64847, signal 734311/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64897, signal 734553/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64947, signal 734730/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 64997, signal 735091/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 65047, signal 735250/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 65097, signal 735386/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 65147, signal 735528/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 65197, signal 735736/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 65247, signal 735954/902614 (executing program) 2021/01/19 14:05:05 fetching corpus: 65297, signal 736161/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65347, signal 736426/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65397, signal 736596/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65447, signal 736777/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65497, signal 736973/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65547, signal 737198/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65597, signal 737476/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65647, signal 737662/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65697, signal 737869/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65747, signal 738001/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65797, signal 738188/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65847, signal 738529/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65897, signal 738725/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65947, signal 738952/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 65997, signal 739088/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 66047, signal 739304/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 66097, signal 739520/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 66147, signal 739681/902614 (executing program) 2021/01/19 14:05:06 fetching corpus: 66197, signal 739927/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66247, signal 740076/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66297, signal 740288/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66347, signal 740493/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66397, signal 740611/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66447, signal 740816/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66497, signal 741001/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66547, signal 741197/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66597, signal 741411/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66647, signal 741599/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66697, signal 741783/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66747, signal 741945/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66797, signal 742078/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66847, signal 742216/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66897, signal 742428/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66947, signal 742589/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 66997, signal 742765/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 67047, signal 742965/902614 (executing program) 2021/01/19 14:05:07 fetching corpus: 67097, signal 743179/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67147, signal 743417/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67197, signal 743596/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67247, signal 743807/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67297, signal 744029/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67347, signal 744230/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67397, signal 744362/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67447, signal 744520/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67497, signal 744684/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67547, signal 744889/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67597, signal 745054/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67647, signal 745255/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67697, signal 745547/902614 (executing program) 2021/01/19 14:05:08 fetching corpus: 67747, signal 745755/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 67797, signal 745940/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 67847, signal 746110/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 67897, signal 746288/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 67947, signal 746523/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 67997, signal 746669/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 68047, signal 746855/902615 (executing program) 2021/01/19 14:05:08 fetching corpus: 68097, signal 746994/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68147, signal 747122/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68197, signal 747287/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68247, signal 747488/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68297, signal 747650/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68347, signal 747818/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68397, signal 747947/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68447, signal 748099/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68497, signal 748276/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68547, signal 748451/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68597, signal 748652/902615 (executing program) 2021/01/19 14:05:09 fetching corpus: 68647, signal 748869/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68697, signal 749083/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68747, signal 749269/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68797, signal 749416/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68847, signal 749649/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68897, signal 749855/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68947, signal 749974/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 68997, signal 750199/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69047, signal 750452/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69097, signal 750682/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69147, signal 750912/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69197, signal 751108/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69247, signal 751314/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69297, signal 751458/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69347, signal 751718/902615 (executing program) 2021/01/19 14:05:10 fetching corpus: 69397, signal 751966/902619 (executing program) 2021/01/19 14:05:10 fetching corpus: 69447, signal 752118/902619 (executing program) 2021/01/19 14:05:11 fetching corpus: 69497, signal 752289/902619 (executing program) 2021/01/19 14:05:11 fetching corpus: 69547, signal 752446/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69597, signal 752614/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69647, signal 752818/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69697, signal 752964/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69747, signal 753119/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69797, signal 753270/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69847, signal 753404/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69897, signal 753656/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69947, signal 753798/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 69997, signal 753922/902621 (executing program) 2021/01/19 14:05:11 fetching corpus: 70047, signal 754134/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70097, signal 754346/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70147, signal 754503/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70197, signal 754737/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70247, signal 754966/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70297, signal 755130/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70347, signal 755371/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70397, signal 755540/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70447, signal 755719/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70497, signal 755872/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70547, signal 756088/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70597, signal 756326/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70647, signal 756476/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70697, signal 756665/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70747, signal 756806/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70797, signal 756996/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70847, signal 757135/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70897, signal 757363/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70947, signal 757604/902621 (executing program) 2021/01/19 14:05:12 fetching corpus: 70997, signal 757756/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71047, signal 758191/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71097, signal 758387/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71147, signal 758576/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71197, signal 758790/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71247, signal 758988/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71297, signal 759149/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71347, signal 759251/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71397, signal 759451/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71447, signal 759714/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71497, signal 759866/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71547, signal 759995/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71597, signal 760121/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71647, signal 760302/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71697, signal 760544/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71747, signal 760686/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71797, signal 760841/902621 (executing program) 2021/01/19 14:05:13 fetching corpus: 71847, signal 761048/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 71897, signal 761203/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 71947, signal 761389/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 71997, signal 761552/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72047, signal 761718/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72097, signal 761965/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72147, signal 762133/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72197, signal 762322/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72247, signal 762473/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72297, signal 762648/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72347, signal 762829/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72397, signal 763028/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72447, signal 763175/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72497, signal 763332/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72547, signal 763501/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72597, signal 763707/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72647, signal 763921/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72697, signal 764095/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72747, signal 764261/902623 (executing program) 2021/01/19 14:05:14 fetching corpus: 72797, signal 764399/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 72847, signal 764547/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 72897, signal 764682/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 72947, signal 764836/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 72997, signal 765004/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 73047, signal 765214/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 73097, signal 765416/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 73147, signal 765550/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 73197, signal 765739/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 73247, signal 765958/902623 (executing program) 2021/01/19 14:05:15 fetching corpus: 73297, signal 766152/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73347, signal 766355/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73397, signal 766615/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73447, signal 766792/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73497, signal 767071/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73547, signal 767270/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73597, signal 767450/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73647, signal 767579/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73697, signal 767850/902624 (executing program) 2021/01/19 14:05:15 fetching corpus: 73747, signal 768012/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 73797, signal 768165/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 73847, signal 768343/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 73897, signal 768480/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 73947, signal 768727/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 73997, signal 768928/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74047, signal 769092/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74097, signal 769288/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74147, signal 769458/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74197, signal 769620/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74247, signal 769810/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74297, signal 770116/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74347, signal 770284/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74397, signal 770442/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74447, signal 770606/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74497, signal 770755/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74547, signal 770938/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74597, signal 771084/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74647, signal 771281/902624 (executing program) 2021/01/19 14:05:16 fetching corpus: 74697, signal 771512/902624 (executing program) 2021/01/19 14:05:17 fetching corpus: 74747, signal 771692/902624 (executing program) 2021/01/19 14:05:17 fetching corpus: 74797, signal 771866/902624 (executing program) 2021/01/19 14:05:17 fetching corpus: 74847, signal 772033/902624 (executing program) 2021/01/19 14:05:17 fetching corpus: 74897, signal 772204/902624 (executing program) 2021/01/19 14:05:17 fetching corpus: 74947, signal 772373/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 74997, signal 772513/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75047, signal 772760/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75097, signal 773219/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75147, signal 773357/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75197, signal 773518/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75247, signal 773674/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75297, signal 773815/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75347, signal 773975/902628 (executing program) 2021/01/19 14:05:17 fetching corpus: 75397, signal 774112/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75447, signal 774321/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75497, signal 774487/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75547, signal 774660/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75597, signal 774799/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75647, signal 774989/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75697, signal 775178/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75747, signal 775285/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75797, signal 775500/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75847, signal 775692/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75897, signal 775827/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75947, signal 775985/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 75997, signal 776252/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 76047, signal 776469/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 76097, signal 776638/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 76147, signal 776787/902628 (executing program) 2021/01/19 14:05:18 fetching corpus: 76197, signal 776961/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76247, signal 777100/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76297, signal 777303/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76347, signal 777517/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76397, signal 777659/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76447, signal 777869/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76497, signal 778110/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76547, signal 778290/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76597, signal 778462/902628 (executing program) 2021/01/19 14:05:19 fetching corpus: 76647, signal 778594/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76697, signal 778831/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76747, signal 779014/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76797, signal 779196/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76847, signal 779353/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76897, signal 779493/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76947, signal 779642/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 76997, signal 779807/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 77047, signal 779938/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 77097, signal 780059/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 77147, signal 780240/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 77197, signal 780420/902629 (executing program) 2021/01/19 14:05:19 fetching corpus: 77247, signal 780558/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77297, signal 780736/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77347, signal 780917/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77397, signal 781088/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77447, signal 781283/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77497, signal 781405/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77547, signal 781685/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77597, signal 781942/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77647, signal 782086/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77697, signal 782319/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77747, signal 782542/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77797, signal 782684/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77847, signal 782892/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77897, signal 783106/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77947, signal 783319/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 77997, signal 783527/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 78047, signal 783655/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 78097, signal 783832/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 78147, signal 784139/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 78197, signal 784414/902629 (executing program) 2021/01/19 14:05:20 fetching corpus: 78247, signal 784551/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78297, signal 784752/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78347, signal 784951/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78397, signal 785107/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78447, signal 785252/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78497, signal 785511/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78547, signal 785674/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78597, signal 785834/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78647, signal 785973/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78697, signal 786127/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78747, signal 786235/902629 (executing program) 2021/01/19 14:05:21 fetching corpus: 78797, signal 786490/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 78847, signal 786625/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 78897, signal 786776/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 78947, signal 786937/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 78997, signal 787058/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 79047, signal 787205/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 79097, signal 787407/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 79147, signal 787548/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 79197, signal 787719/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 79247, signal 787900/902631 (executing program) 2021/01/19 14:05:21 fetching corpus: 79297, signal 788067/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79347, signal 788240/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79397, signal 788439/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79447, signal 788625/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79497, signal 788820/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79547, signal 789025/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79597, signal 789264/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79647, signal 789516/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79697, signal 789641/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79747, signal 789799/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79797, signal 789966/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79847, signal 790231/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79897, signal 790422/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79947, signal 790606/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 79997, signal 790776/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 80047, signal 790946/902631 (executing program) 2021/01/19 14:05:22 fetching corpus: 80097, signal 791148/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80147, signal 791310/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80197, signal 791629/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80247, signal 791778/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80297, signal 791903/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80347, signal 792073/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80397, signal 792322/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80447, signal 792443/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80497, signal 792590/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80547, signal 792759/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80597, signal 792964/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80647, signal 793198/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80697, signal 793361/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80747, signal 793513/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80797, signal 793704/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80847, signal 793845/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80897, signal 794082/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80947, signal 794262/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 80997, signal 794425/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 81047, signal 794558/902631 (executing program) 2021/01/19 14:05:23 fetching corpus: 81097, signal 794767/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81147, signal 794878/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81197, signal 795088/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81247, signal 795252/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81297, signal 795514/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81347, signal 795846/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81397, signal 795989/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81447, signal 796166/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81497, signal 796383/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81547, signal 796569/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81597, signal 796782/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81647, signal 796915/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81697, signal 797080/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81747, signal 797415/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81797, signal 797517/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81847, signal 797684/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81897, signal 797832/902631 (executing program) 2021/01/19 14:05:24 fetching corpus: 81947, signal 797990/902631 (executing program) 2021/01/19 14:05:25 fetching corpus: 81997, signal 798119/902631 (executing program) 2021/01/19 14:05:25 fetching corpus: 82047, signal 798260/902631 (executing program) 2021/01/19 14:05:25 fetching corpus: 82097, signal 798491/902631 (executing program) 2021/01/19 14:05:25 fetching corpus: 82147, signal 799174/902631 (executing program) 2021/01/19 14:05:25 fetching corpus: 82197, signal 799373/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82247, signal 799502/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82297, signal 799692/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82347, signal 799825/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82397, signal 799997/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82447, signal 800213/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82497, signal 800362/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82547, signal 800513/902632 (executing program) 2021/01/19 14:05:25 fetching corpus: 82597, signal 800639/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82647, signal 800785/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82697, signal 800905/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82747, signal 801087/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82797, signal 801234/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82847, signal 801366/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82897, signal 801530/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82947, signal 801708/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 82997, signal 801935/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83047, signal 802074/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83097, signal 802248/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83147, signal 802398/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83197, signal 802637/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83247, signal 802796/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83297, signal 803030/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83347, signal 803171/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83397, signal 803312/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83447, signal 803463/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83497, signal 803597/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83547, signal 803744/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83597, signal 803926/902632 (executing program) 2021/01/19 14:05:26 fetching corpus: 83647, signal 804078/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83697, signal 804212/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83747, signal 804347/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83797, signal 804513/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83847, signal 804707/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83897, signal 804970/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83947, signal 805135/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 83997, signal 805264/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84047, signal 805458/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84097, signal 805580/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84147, signal 805722/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84197, signal 805884/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84247, signal 806165/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84297, signal 806390/902632 (executing program) 2021/01/19 14:05:27 fetching corpus: 84347, signal 806504/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84397, signal 806629/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84447, signal 806808/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84497, signal 806981/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84547, signal 807117/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84597, signal 807273/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84647, signal 807519/902633 (executing program) 2021/01/19 14:05:27 fetching corpus: 84697, signal 807663/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 84747, signal 807840/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 84797, signal 807964/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 84847, signal 808110/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 84897, signal 808271/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 84947, signal 808444/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 84997, signal 808565/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85047, signal 808731/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85097, signal 808856/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85147, signal 809029/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85197, signal 809171/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85247, signal 809338/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85297, signal 809472/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85347, signal 809639/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85397, signal 809775/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85447, signal 809943/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85497, signal 810153/902633 (executing program) 2021/01/19 14:05:28 fetching corpus: 85547, signal 810329/902633 (executing program) 2021/01/19 14:05:29 fetching corpus: 85597, signal 810492/902633 (executing program) 2021/01/19 14:05:29 fetching corpus: 85647, signal 810634/902633 (executing program) 2021/01/19 14:05:29 fetching corpus: 85697, signal 810749/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 85747, signal 810914/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 85797, signal 811047/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 85847, signal 811258/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 85897, signal 811455/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 85947, signal 811586/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 85997, signal 811736/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 86047, signal 811838/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 86097, signal 811978/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 86147, signal 812155/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 86197, signal 812369/902635 (executing program) 2021/01/19 14:05:29 fetching corpus: 86247, signal 812544/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86297, signal 812702/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86347, signal 812814/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86397, signal 812941/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86447, signal 813079/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86497, signal 813263/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86547, signal 813381/902639 (executing program) 2021/01/19 14:05:29 fetching corpus: 86597, signal 813626/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86647, signal 813761/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86697, signal 813951/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86747, signal 814118/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86797, signal 814245/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86847, signal 814400/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86897, signal 814602/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86947, signal 814735/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 86997, signal 814855/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87047, signal 814987/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87097, signal 815170/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87147, signal 815294/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87197, signal 815491/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87247, signal 815667/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87297, signal 815811/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87347, signal 815927/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87397, signal 816068/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87447, signal 816237/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87497, signal 816395/902639 (executing program) 2021/01/19 14:05:30 fetching corpus: 87547, signal 816584/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87597, signal 816752/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87647, signal 816906/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87697, signal 817543/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87747, signal 817674/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87797, signal 817815/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87847, signal 817984/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87897, signal 818200/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87947, signal 818340/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 87997, signal 818451/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88047, signal 818590/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88097, signal 818738/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88147, signal 818891/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88197, signal 819114/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88247, signal 819308/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88297, signal 819452/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88347, signal 819560/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88397, signal 819691/902639 (executing program) 2021/01/19 14:05:31 fetching corpus: 88447, signal 819844/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88497, signal 819971/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88547, signal 820151/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88597, signal 820315/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88647, signal 820435/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88697, signal 820567/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88747, signal 820702/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88797, signal 820854/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88847, signal 821005/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88897, signal 821140/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88947, signal 821276/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 88997, signal 821397/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 89047, signal 821575/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 89097, signal 821764/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 89147, signal 821867/902639 (executing program) 2021/01/19 14:05:32 fetching corpus: 89197, signal 821997/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89247, signal 822187/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89297, signal 822306/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89347, signal 822422/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89397, signal 822540/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89447, signal 822678/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89497, signal 822891/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89547, signal 823009/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89597, signal 823150/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89647, signal 823329/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89697, signal 823505/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89747, signal 823758/902639 (executing program) 2021/01/19 14:05:33 fetching corpus: 89797, signal 823933/902639 (executing program) 2021/01/19 14:05:34 fetching corpus: 89847, signal 824102/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 89897, signal 824283/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 89947, signal 824432/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 89997, signal 824574/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90047, signal 824725/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90097, signal 824925/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90147, signal 825053/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90197, signal 825191/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90247, signal 825299/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90288, signal 825470/902645 (executing program) 2021/01/19 14:05:34 fetching corpus: 90288, signal 825470/902645 (executing program) 2021/01/19 14:05:36 starting 6 fuzzer processes 14:05:36 executing program 0: mq_open(&(0x7f00000000c0)='\b\xef\xe3\x11\xba=x\x83\x0e\x95\x11\x95\x13\\\xce\x8b\x150\x9d\x1d\x18\xda\xa3\a\xe7\xc1\xa2P\xa1\f\xd2\xb6\xbb\x00E/\xae\x1f\x93\xb0\x0fkY\xbdT\xb3\xc9i\xfe\x15\xbd\x15\xb4n\xdb1\xe4\xcb{Q\x907\xb7\xbaH{\x83{1\xf7\xad6\xbeZ\x02\xead\xda\x13\xe0\x011t)\xbe\x1bt?6\xff\xbdJo\xbc\"\xb7\xaa\x95B\xc8\x06TL\x00\x8a\x1b\nd\xb1\xdf\x8c\xac\x96|\x10\xfe\xc3@\xab<\xe7\\@\xd9\xc7\xcb\x1d', 0x0, 0x0, 0x0) 14:05:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:05:36 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:05:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b20", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f0000000440)=ANY=[]) 14:05:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:05:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0xc}, 0x20) syzkaller login: [ 142.881395][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 142.969376][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 142.995695][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.002975][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.010679][ T8453] device bridge_slave_0 entered promiscuous mode [ 143.018433][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.025503][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.034137][ T8453] device bridge_slave_1 entered promiscuous mode [ 143.052828][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.070516][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 143.078885][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.110963][ T8453] team0: Port device team_slave_0 added [ 143.118744][ T8453] team0: Port device team_slave_1 added [ 143.132077][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.139082][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.166179][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.203957][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.211261][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.237829][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.250660][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 143.281627][ T8453] device hsr_slave_0 entered promiscuous mode [ 143.288246][ T8453] device hsr_slave_1 entered promiscuous mode [ 143.298483][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 143.317222][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.327068][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.337299][ T8455] device bridge_slave_0 entered promiscuous mode [ 143.367216][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.387416][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.398819][ T8455] device bridge_slave_1 entered promiscuous mode [ 143.417786][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 143.447454][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.475072][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.503253][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.515991][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.546575][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.563881][ T8455] team0: Port device team_slave_0 added [ 143.571101][ T8455] team0: Port device team_slave_1 added [ 143.585989][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.594672][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.620808][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.631662][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 143.667554][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.675126][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.704658][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.730221][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 143.752624][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.759697][ T8453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.767289][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.774644][ T8453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.790187][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 143.801881][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 143.814301][ T8455] device hsr_slave_0 entered promiscuous mode [ 143.821885][ T8455] device hsr_slave_1 entered promiscuous mode [ 143.828747][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.836280][ T8455] Cannot create hsr debugfs directory [ 143.889695][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 143.963342][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.970556][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.979259][ T8459] device bridge_slave_0 entered promiscuous mode [ 143.989764][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.005159][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 144.017309][ T3657] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.030741][ T3657] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.043367][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 144.053884][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.061155][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.068635][ T8459] device bridge_slave_1 entered promiscuous mode [ 144.083674][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.090769][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.098761][ T8457] device bridge_slave_0 entered promiscuous mode [ 144.111099][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 144.122752][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 144.139799][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.146912][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.154607][ T8457] device bridge_slave_1 entered promiscuous mode [ 144.168078][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.183694][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 144.192771][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 144.205689][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.239666][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.260467][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.268184][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.279550][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 144.290703][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.304532][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.323547][ T8459] team0: Port device team_slave_0 added [ 144.333610][ T8457] team0: Port device team_slave_0 added [ 144.349543][ T8459] team0: Port device team_slave_1 added [ 144.368616][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.377168][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.385743][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.392948][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.400802][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.409333][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.417657][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.424722][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.432523][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.441196][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.450347][ T8457] team0: Port device team_slave_1 added [ 144.468816][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.475779][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.503033][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.525007][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.535594][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.548350][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.556675][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.567129][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.576195][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.585586][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.594545][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.602950][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.611439][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.622954][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.630113][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.638540][ T8463] device bridge_slave_0 entered promiscuous mode [ 144.646969][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.654966][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.662529][ T8463] device bridge_slave_1 entered promiscuous mode [ 144.672694][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.679705][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.705913][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.726936][ T8459] device hsr_slave_0 entered promiscuous mode [ 144.733593][ T8459] device hsr_slave_1 entered promiscuous mode [ 144.740157][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.748151][ T8459] Cannot create hsr debugfs directory [ 144.754681][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.763139][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.779738][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.800653][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.808451][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.839068][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.851449][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.876201][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.885273][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.893112][ T8461] device bridge_slave_0 entered promiscuous mode [ 144.901309][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.908868][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.915832][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.941901][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.952718][ T9040] Bluetooth: hci0: command 0x0409 tx timeout [ 144.973272][ T8463] team0: Port device team_slave_0 added [ 144.981255][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.988787][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.996733][ T8461] device bridge_slave_1 entered promiscuous mode [ 145.005360][ T8457] device hsr_slave_0 entered promiscuous mode [ 145.012100][ T8457] device hsr_slave_1 entered promiscuous mode [ 145.018778][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.026339][ T8457] Cannot create hsr debugfs directory [ 145.037771][ T8463] team0: Port device team_slave_1 added [ 145.049293][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.056721][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.082335][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.088155][ T8108] Bluetooth: hci1: command 0x0409 tx timeout [ 145.097684][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.112797][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.120572][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.128606][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.137143][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.145820][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.152857][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.160703][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.169985][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.178260][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.185344][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.195737][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 145.206555][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.217008][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.226525][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.233683][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.259934][ T8107] Bluetooth: hci2: command 0x0409 tx timeout [ 145.260418][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.279430][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.286374][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.312445][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.323476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.331962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.340802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.349948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.358679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.367435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.377320][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 145.395462][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.405409][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.414533][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.422995][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.433214][ T9040] Bluetooth: hci3: command 0x0409 tx timeout [ 145.444031][ T8461] team0: Port device team_slave_0 added [ 145.454189][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 145.468841][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.481870][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.492097][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.501386][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.514733][ T8461] team0: Port device team_slave_1 added [ 145.525826][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 145.543992][ T8463] device hsr_slave_0 entered promiscuous mode [ 145.550878][ T8463] device hsr_slave_1 entered promiscuous mode [ 145.557344][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.565628][ T8463] Cannot create hsr debugfs directory [ 145.572391][ T3657] Bluetooth: hci4: command 0x0409 tx timeout [ 145.586125][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.594193][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.620306][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.633141][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.640397][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.666449][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.718663][ T8461] device hsr_slave_0 entered promiscuous mode [ 145.727935][ T8107] Bluetooth: hci5: command 0x0409 tx timeout [ 145.728910][ T8461] device hsr_slave_1 entered promiscuous mode [ 145.740587][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.748175][ T8461] Cannot create hsr debugfs directory [ 145.756458][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.765483][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.774295][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.781816][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.798979][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.817300][ T8453] device veth0_vlan entered promiscuous mode [ 145.823790][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.833257][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.842678][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.851511][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.867864][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.876692][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.885925][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.918646][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.939095][ T8453] device veth1_vlan entered promiscuous mode [ 145.948871][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.968764][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 145.981505][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.005655][ T8455] device veth0_vlan entered promiscuous mode [ 146.012064][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 146.032567][ T8453] device veth0_macvtap entered promiscuous mode [ 146.040608][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.049455][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.057262][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.066687][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.075392][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.084316][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.094222][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.109465][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.121681][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.132766][ T8453] device veth1_macvtap entered promiscuous mode [ 146.143079][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.150984][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.160060][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.168501][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.176259][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.187621][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 146.204061][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.211777][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.227871][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.237060][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.246051][ T8455] device veth1_vlan entered promiscuous mode [ 146.254431][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.262451][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.280105][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.288558][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.297117][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.306163][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.314975][ T8108] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.322123][ T8108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.330501][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.341960][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.352860][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.362500][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.371478][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.383237][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.401881][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.411243][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.420280][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.429574][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.438237][ T8108] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.445295][ T8108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.453430][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.462186][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.470904][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.479545][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.499107][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.542440][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.549670][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.559949][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.568723][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.576977][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.585956][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.594555][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.608469][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.616657][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.634666][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.647701][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.655254][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.668674][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.682049][ T8455] device veth0_macvtap entered promiscuous mode [ 146.692201][ T8455] device veth1_macvtap entered promiscuous mode [ 146.700374][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.719033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.727000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.748649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.756202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.771767][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.775715][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.787221][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.807452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.815587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.824293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.832600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.841267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.849756][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.856779][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.864779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.873524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.882340][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.889515][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.898263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.911132][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.923106][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.933387][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.950300][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.960922][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.971792][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.983487][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.994080][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.005113][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.007829][ T8108] Bluetooth: hci0: command 0x041b tx timeout [ 147.018739][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.027616][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.027655][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.036343][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.044248][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.060895][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.078514][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.086272][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.095079][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.104037][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.112769][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.121235][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.128305][ T8107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.136039][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.144692][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.154304][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.162275][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.171040][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.180452][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.187517][ T8107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.195535][ T3856] Bluetooth: hci1: command 0x041b tx timeout [ 147.220988][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.232243][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.240151][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.248338][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.256854][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:05:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) [ 147.269942][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.291420][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.300765][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.311353][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.320345][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.327588][ T8108] Bluetooth: hci2: command 0x041b tx timeout [ 147.332066][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.345919][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 14:05:41 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000200)=""/241) [ 147.374125][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.384400][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 14:05:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 14:05:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 147.418238][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.435824][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.444953][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.459014][ T8459] device veth0_vlan entered promiscuous mode [ 147.483413][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.491642][ T3856] Bluetooth: hci3: command 0x041b tx timeout [ 147.496590][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.521637][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 14:05:42 executing program 0: pselect6(0x40, &(0x7f0000000640), &(0x7f0000000680)={0xffffffffffff7fff}, 0x0, 0x0, 0x0) [ 147.547601][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.565638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.576470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.585675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:05:42 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 147.595137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.605534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.615377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.631704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.642018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.647526][ T9809] Bluetooth: hci4: command 0x041b tx timeout [ 147.660562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.669627][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.676716][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.686617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.694805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.703291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.717428][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.725256][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.726609][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 14:05:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x800) [ 147.743716][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.791908][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.802214][ T8459] device veth1_vlan entered promiscuous mode [ 147.810255][ T9809] Bluetooth: hci5: command 0x041b tx timeout [ 147.819774][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.834862][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.844635][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.854603][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.868279][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.876723][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.895844][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.906671][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.915368][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.924370][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.932898][ T9468] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.940179][ T9468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.948079][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.955519][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.963097][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.988863][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.998935][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.009017][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.018678][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.028660][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:05:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24004050) [ 148.051060][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.078226][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.087046][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.098861][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.113080][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.134128][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.143432][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.156602][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.178119][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.189764][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.216756][ T8457] device veth0_vlan entered promiscuous mode [ 148.224284][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.234147][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.243750][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.252452][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.261938][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.270837][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.279568][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.287901][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.296404][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.306206][ T8459] device veth0_macvtap entered promiscuous mode [ 148.318800][ T8459] device veth1_macvtap entered promiscuous mode [ 148.331551][ T8457] device veth1_vlan entered promiscuous mode [ 148.351578][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.361293][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.370091][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.378794][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.386863][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.394567][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.407930][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.426123][ T8457] device veth0_macvtap entered promiscuous mode [ 148.440831][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.452575][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.462157][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.472858][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.483005][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.494861][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.506342][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.520213][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.529567][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.538884][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.550850][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.561461][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.572041][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.582844][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.594813][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.603544][ T8457] device veth1_macvtap entered promiscuous mode [ 148.616360][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.624780][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.634016][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.645854][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.657165][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.666192][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.675214][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.707970][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.717153][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.727703][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.736140][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.746756][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.755693][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.769277][ T8463] device veth0_vlan entered promiscuous mode [ 148.775817][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.787102][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.797614][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.808220][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.818347][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.829544][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.843215][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.860701][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.871639][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.880173][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.888961][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.898987][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.911318][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.921294][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.932207][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.942184][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.952824][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.963616][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.977800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.986478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.000695][ T8463] device veth1_vlan entered promiscuous mode [ 149.009898][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.020377][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.030263][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.039208][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.063797][ T8461] device veth0_vlan entered promiscuous mode [ 149.071703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.081791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.087577][ T8107] Bluetooth: hci0: command 0x040f tx timeout [ 149.092774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.104195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.121449][ T8461] device veth1_vlan entered promiscuous mode [ 149.136361][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.144310][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.156033][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.164443][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.174825][ T9827] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.182882][ T9827] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.205223][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.213877][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.223733][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.250684][ T8463] device veth0_macvtap entered promiscuous mode [ 149.257318][ T3856] Bluetooth: hci1: command 0x040f tx timeout [ 149.271718][ T8461] device veth0_macvtap entered promiscuous mode [ 149.279345][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.281641][ T8463] device veth1_macvtap entered promiscuous mode [ 149.287147][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.314573][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.326118][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.335100][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.343946][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.356012][ T8461] device veth1_macvtap entered promiscuous mode [ 149.370126][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.379232][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.398940][ T9827] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.406934][ T9827] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.410308][ T9879] loop3: detected capacity change from 545 to 0 [ 149.416920][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.436328][ T9809] Bluetooth: hci2: command 0x040f tx timeout [ 149.446013][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.456430][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.468243][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.478117][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.485545][ T9879] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.489125][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.509827][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.525350][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.538694][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.550951][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.562766][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.572722][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 149.579190][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.589788][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.599941][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.610895][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.621195][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.631725][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.641758][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.652469][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.663597][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.677686][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.685517][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.693083][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.701410][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.710078][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.718685][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.727013][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.736348][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.747961][ T9809] Bluetooth: hci4: command 0x040f tx timeout [ 149.749145][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.780902][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.791607][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.804117][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.820100][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.830642][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.840619][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.851196][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.862171][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.870142][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.880707][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.890719][ T3856] Bluetooth: hci5: command 0x040f tx timeout [ 149.891149][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.907894][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.918810][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.929579][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.939524][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.952064][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.961933][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.972726][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.983774][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.997964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.007758][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.016545][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.025976][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.038794][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.048244][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.060775][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.070480][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.087222][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.102639][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.115020][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.130062][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:05:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 14:05:44 executing program 0: semget(0x0, 0x0, 0x206) [ 150.263428][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.271484][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.287114][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.299599][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.323926][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.330332][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.339343][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.346590][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.365755][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.380409][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.388636][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.396090][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.460727][ T9949] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 14:05:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, 0x0, 0x0) 14:05:45 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2300, 0x0) 14:05:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000000) 14:05:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:05:45 executing program 4: sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 14:05:45 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x1) 14:05:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x22000000) 14:05:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 14:05:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:05:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 14:05:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 14:05:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 14:05:45 executing program 2: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) 14:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000008d00)={0x0}}, 0x4000010) 14:05:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 14:05:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) 14:05:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003240)={'wlan0\x00'}) 14:05:45 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 14:05:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000380)=0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x0) 14:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 14:05:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 14:05:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 14:05:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 14:05:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 14:05:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[], 0xd0}}, 0x8850) 14:05:45 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80000, 0x0) 14:05:45 executing program 0: msgget$private(0x0, 0x32) 14:05:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:05:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x10044) 14:05:45 executing program 2: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 14:05:45 executing program 5: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/215) 14:05:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 14:05:45 executing program 0: sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 14:05:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 14:05:45 executing program 2: semget$private(0x0, 0x6, 0x3a0) 14:05:45 executing program 5: semget$private(0x0, 0x2, 0x380) 14:05:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000200)) 14:05:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) 14:05:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) [ 151.169275][ T8107] Bluetooth: hci0: command 0x0419 tx timeout 14:05:45 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x101) 14:05:45 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/82) 14:05:45 executing program 3: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f00000000c0)=""/4096) 14:05:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8005) 14:05:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) 14:05:45 executing program 3: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) 14:05:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000084) 14:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) 14:05:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 14:05:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) [ 151.327725][ T3856] Bluetooth: hci1: command 0x0419 tx timeout 14:05:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) 14:05:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 14:05:45 executing program 2: msgget$private(0x0, 0x7dc) 14:05:46 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 14:05:46 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2a040, 0x0) 14:05:46 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 14:05:46 executing program 5: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) [ 151.488749][ T8107] Bluetooth: hci2: command 0x0419 tx timeout 14:05:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x805) 14:05:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 14:05:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000700)={"612da01c7917b14c29845f3cf75ac966"}) 14:05:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 14:05:46 executing program 4: semget$private(0x0, 0x5, 0x152) 14:05:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 14:05:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 14:05:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x8040) 14:05:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 14:05:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) [ 151.648128][ T8107] Bluetooth: hci3: command 0x0419 tx timeout 14:05:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000025c0)) 14:05:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 14:05:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002200)={0x0, 0x0, "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", "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"}) 14:05:46 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000100)=""/170) 14:05:46 executing program 2: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 14:05:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 14:05:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 14:05:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) [ 151.809794][ T8107] Bluetooth: hci4: command 0x0419 tx timeout 14:05:46 executing program 1: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000100)=""/133) 14:05:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:05:46 executing program 0: setresuid(0xee00, 0x0, 0xee01) 14:05:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 14:05:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)={0x2, 'wg1\x00'}) 14:05:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 14:05:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040000) 14:05:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x840) [ 151.968295][ T3856] Bluetooth: hci5: command 0x0419 tx timeout 14:05:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:05:46 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000000080)=""/116) 14:05:46 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4001, 0x0) 14:05:46 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:05:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 14:05:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 14:05:46 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80080) 14:05:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:05:46 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/32) 14:05:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 14:05:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, 0x0, 0x0) 14:05:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 14:05:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080), 0x4) 14:05:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x16c}}, 0x60) 14:05:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 14:05:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000440), &(0x7f0000000480)=0x4) 14:05:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 14:05:46 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x2480, 0x0) 14:05:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:05:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 14:05:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 14:05:46 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000780)={0x0}) 14:05:47 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 14:05:47 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000004240)='/dev/autofs\x00', 0x4000, 0x0) 14:05:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:05:47 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/127) 14:05:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 14:05:47 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd77) 14:05:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={0x0}}, 0x40) 14:05:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x24004804) 14:05:47 executing program 0: sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 14:05:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80000, 0x0) 14:05:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 14:05:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4008880) 14:05:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x800) 14:05:47 executing program 2: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 14:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 14:05:47 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 14:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000840) 14:05:47 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400, 0x0) 14:05:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 14:05:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:05:47 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x456e74ce03ee2377) 14:05:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x140}}, 0x0) 14:05:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x64040080) 14:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20044000) 14:05:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:05:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20000800) 14:05:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:05:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000000) 14:05:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x40880) 14:05:47 executing program 4: semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000080)=""/203) 14:05:47 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000080)=""/78) 14:05:47 executing program 1: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1) 14:05:47 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) 14:05:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 14:05:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 14:05:47 executing program 0: semtimedop(0x0, &(0x7f0000000140)=[{0x4}], 0x1, 0x0) 14:05:47 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='io.bfq.weight\x00', 0x2, 0x0) 14:05:47 executing program 5: memfd_create(&(0x7f0000000000)='/dev/autofs\x00', 0x0) 14:05:47 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400) 14:05:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)={0x77359400}) 14:05:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:05:47 executing program 3: msgget$private(0x0, 0x6b2) 14:05:47 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x8000) 14:05:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000400)) 14:05:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) 14:05:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 14:05:47 executing program 2: semget(0x2, 0x2, 0x88281ca78f6a8b14) 14:05:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 14:05:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008000) 14:05:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004) 14:05:47 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 14:05:48 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x141) 14:05:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)) 14:05:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 14:05:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 14:05:48 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000040)=""/186) 14:05:48 executing program 0: msgget$private(0x0, 0x80) 14:05:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)={0x3, 'ipvlan1\x00'}) 14:05:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 14:05:48 executing program 4: r0 = getuid() setresuid(0xffffffffffffffff, 0x0, r0) 14:05:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xd4) 14:05:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4050) 14:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000040) 14:05:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 14:05:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:05:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 14:05:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 14:05:48 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 14:05:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 14:05:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:05:48 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xa0000, 0x0) 14:05:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'macvlan0\x00', @ifru_ivalue}) 14:05:48 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:05:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 154.003538][T10345] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 14:05:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffe9d, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) 14:05:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 14:05:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 14:05:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6}, 0x10) 14:05:49 executing program 0: shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) 14:05:49 executing program 3: r0 = geteuid() getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setresuid(0x0, r0, r1) 14:05:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:05:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 14:05:49 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') 14:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 14:05:49 executing program 3: semget$private(0x0, 0x4, 0x121) 14:05:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 14:05:49 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46000000ed"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 14:05:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000940)) 14:05:49 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) 14:05:49 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/64) 14:05:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 14:05:49 executing program 3: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/227) 14:05:49 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/142) 14:05:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x20040800) 14:05:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 14:05:49 executing program 0: r0 = socket(0x2, 0x3, 0x1c) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 14:05:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) 14:05:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000008d40)={0x0, 0x0, &(0x7f0000008d00)={0x0}}, 0x80) 14:05:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x80100, 0x0) 14:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x4) 14:05:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 14:05:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000180)=""/4, &(0x7f0000000200)=0x4) 14:05:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:05:49 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:05:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 14:05:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 14:05:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000079c0)={0x77359400}) 14:05:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 14:05:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "d8314b994185c1ef7e31868c199e851cd75dc8f83f18ca8ae4646127cdd4783da4b3db63510a9a63bbee944d050079ae71edef9e65725d6dbf085eb6742fb16628c26de0a51d32cfaf3c7693650e4c5f"}, 0xd8) 14:05:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 14:05:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 14:05:49 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 14:05:49 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:05:49 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:05:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_0\x00', 0x0}) 14:05:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x4c}}, 0x10) 14:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[], 0xe8}}, 0x10) 14:05:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:05:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 14:05:49 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xc4001, 0x0) 14:05:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) 14:05:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[], 0x64}}, 0x8040) 14:05:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 14:05:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x94}}, 0x0) 14:05:50 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x80000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$SIOCGIFHWADDR(r2, 0x890c, &(0x7f0000000000)={'wg0\x00'}) 14:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0x188}}, 0x840) 14:05:50 executing program 4: semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f0000000000)=""/200) 14:05:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2062, &(0x7f00000079c0)={0x77359400}) 14:05:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x800) 14:05:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 14:05:50 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa0000, 0x0) 14:05:50 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 14:05:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x34}}, 0x24000000) 14:05:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 14:05:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:05:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'macvlan0\x00', @ifru_ivalue}) 14:05:50 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x80000) 14:05:50 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000380)=""/99) 14:05:50 executing program 3: semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000000)=""/38) 14:05:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 14:05:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x70}}, 0x40000) [ 155.862268][T10497] macvlan0: mtu less than device minimum 14:05:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 14:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 14:05:50 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) 14:05:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 14:05:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 14:05:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 14:05:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 14:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x6000800) 14:05:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 14:05:50 executing program 2: setpriority(0x0, 0x0, 0xffffffff) 14:05:50 executing program 3: semget(0x0, 0x3, 0x2) 14:05:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 14:05:50 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180800) 14:05:50 executing program 1: semget$private(0x0, 0x3, 0x112) 14:05:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 14:05:50 executing program 5: pselect6(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0), &(0x7f0000000700), 0x0) 14:05:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[@timestamping={{0x14}}], 0x18}, 0x0) 14:05:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:05:50 executing program 4: semget$private(0x0, 0x4, 0xc) 14:05:50 executing program 0: semget$private(0x0, 0x3, 0x21) 14:05:50 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x109000) 14:05:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 14:05:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004) 14:05:51 executing program 3: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 14:05:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 14:05:51 executing program 1: msgget(0x0, 0xa00) 14:05:51 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 14:05:51 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x80, 0x0) 14:05:51 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[], 0x50c}}, 0x4000) 14:05:51 executing program 3: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) 14:05:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 14:05:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 14:05:51 executing program 0: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 14:05:51 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:05:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x0) 14:05:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40080) 14:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'ipvlan0\x00', {0x2, 0x0, @multicast2}}) 14:05:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 14:05:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, 0x0, &(0x7f0000000180)) 14:05:51 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000480)) 14:05:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 14:05:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @local}}) 14:05:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 14:05:51 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'ipvlan0\x00', {0x2, 0x0, @multicast2}}) 14:05:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 14:05:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 14:05:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 14:05:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x20000000) 14:05:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000004f40)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 14:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'ipvlan0\x00', {0x2, 0x0, @multicast2}}) 14:05:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:05:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x500, 0x0) 14:05:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000380)) 14:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'ipvlan0\x00', {0x2, 0x0, @multicast2}}) 14:05:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000071800)={0x0, [], 0x0, "48fb9e1fa6b6ec"}) 14:05:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 14:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000400) 14:05:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 14:05:51 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 14:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 14:05:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 14:05:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 14:05:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x4004) 14:05:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 14:05:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007840), 0x0, 0x0, 0x0) 14:05:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 14:05:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x400c8d1) 14:05:51 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 14:05:51 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 14:05:51 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 14:05:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7, 0x4) 14:05:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 14:05:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004800) 14:05:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 14:05:51 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008000) 14:05:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x100, 0x0) 14:05:52 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2801, 0x0) 14:05:52 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40) 14:05:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 14:05:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 14:05:52 executing program 5: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000000)=""/104) 14:05:52 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) 14:05:52 executing program 1: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) 14:05:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 14:05:52 executing program 0: semget$private(0x0, 0x4, 0xde) 14:05:52 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x123800, 0x0) 14:05:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:05:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 14:05:52 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 14:05:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 14:05:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 14:05:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[], 0x1c}}, 0x40000) 14:05:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4) 14:05:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0xc4) 14:05:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 14:05:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000c04) 14:05:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 14:05:52 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:05:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000021c0)) 14:05:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, 0x0, 0x0) 14:05:52 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x80000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfe}, 0x14}}, 0x0) 14:05:52 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x24040802) 14:05:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:05:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48000) 14:05:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 14:05:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 14:05:52 executing program 5: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/123) 14:05:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[], 0xb0}}, 0x10) 14:05:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 14:05:52 executing program 0: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x114b4df9ed0000c0) 14:05:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc040) 14:05:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000094) 14:05:52 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000040) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:05:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:05:52 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001a80)) 14:05:52 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = epoll_create(0x2) dup3(r0, r1, 0x0) 14:05:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 14:05:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 14:05:52 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) 14:05:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 14:05:52 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x200, 0x0) 14:05:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4008050) 14:05:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2062, 0x0) 14:05:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000001000), &(0x7f0000001040)=0x4) 14:05:52 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000040) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:05:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:05:53 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 14:05:53 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x126) 14:05:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80801, 0x0) 14:05:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 14:05:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000000)=""/26, &(0x7f0000000040)=0x1a) 14:05:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) 14:05:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 14:05:53 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 14:05:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 14:05:53 executing program 1: pipe(&(0x7f0000000240)) 14:05:53 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000040) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:05:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, 0x0, 0x0) 14:05:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:05:53 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 14:05:53 executing program 4: clock_gettime(0x0, &(0x7f0000001800)) 14:05:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400c0, 0x0) 14:05:53 executing program 3: socket(0x1, 0x0, 0xcb68) 14:05:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@nfc, 0x80) 14:05:53 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:05:53 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 14:05:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14000000) 14:05:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 14:05:53 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000040) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:05:53 executing program 1: semget$private(0x0, 0x3, 0x85) 14:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000df00)={0x0, 0x0, &(0x7f000000dec0)={0x0}}, 0x40) 14:05:53 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4c400, 0x0) 14:05:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 14:05:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 14:05:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007840), 0x0, 0x2062, &(0x7f00000079c0)={0x77359400}) 14:05:53 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_crypto(r0, 0x0, 0x0) 14:05:53 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 14:05:53 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:05:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 14:05:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 14:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 14:05:53 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/166) 14:05:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 14:05:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000007c0)) 14:05:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, 0x0, 0x0) 14:05:53 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40, 0x0) 14:05:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, '\x00', "21a8f225292b5c82cd3fb881bb2dc3ea", "6970039d", "060000008000"}, 0x28) 14:05:53 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/166) 14:05:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x60}}, 0x4000) 14:05:53 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 14:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 14:05:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) 14:05:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) 14:05:53 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/166) 14:05:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 14:05:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 14:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 14:05:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000004f40)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000004f80)) 14:05:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 14:05:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c880) 14:05:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x4004) 14:05:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8800) 14:05:54 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/166) 14:05:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) 14:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40850) 14:05:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0xb00, 0x0) 14:05:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 14:05:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:05:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 14:05:54 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 14:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8800) 14:05:54 executing program 5: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f00000010c0)=""/7) 14:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000005c0)) 14:05:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 14:05:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) 14:05:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24004810) 14:05:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 14:05:54 executing program 5: semget(0x3, 0x1, 0x200) 14:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) 14:05:54 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}) 14:05:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000001000)) 14:05:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 14:05:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) 14:05:54 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20008001) 14:05:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:05:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x850) 14:05:54 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 14:05:54 executing program 2: shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) 14:05:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000001040)) 14:05:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002800), 0x0, 0x1, 0x0) 14:05:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 14:05:54 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x101800) 14:05:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 14:05:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, 0x0, 0x0) 14:05:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2004488d) 14:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) 14:05:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000900), &(0x7f0000000940)=0x4) 14:05:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 14:05:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 14:05:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:05:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 14:05:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:05:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:05:54 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 14:05:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 14:05:54 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x20541, 0x0) 14:05:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 14:05:54 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:05:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 14:05:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001380)={'caif0\x00', 0x0}) 14:05:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003600)=ANY=[], 0x38}}, 0x4000000) 14:05:55 executing program 2: socketpair(0xa, 0x2, 0x7, 0x0) 14:05:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 14:05:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 14:05:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:05:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0xdc}}, 0x20008800) 14:05:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000001c00)) 14:05:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000000700)=[{&(0x7f0000000040)="05", 0x1}, {0x0}, {&(0x7f0000000500)='=', 0x1}], 0x3}, 0x0) 14:05:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) 14:05:55 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000100)=""/44) 14:05:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 14:05:55 executing program 3: semget$private(0x0, 0x4, 0x18) 14:05:55 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 14:05:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 14:05:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r1, 0x3, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:05:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000001c0)=""/96, &(0x7f0000000240)=0x60) 14:05:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 14:05:55 executing program 3: io_setup(0x0, &(0x7f00000000c0)=0x0) io_setup(0x0, &(0x7f0000000000)) io_destroy(r0) io_setup(0x0, &(0x7f0000000040)) 14:05:55 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x4) 14:05:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 14:05:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 14:05:55 executing program 5: socket$inet6_icmp(0xa, 0x2, 0x3a) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 14:05:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 14:05:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x2, 0x0) 14:05:55 executing program 1: ppoll(&(0x7f00000000c0)=[{}, {}], 0x5b, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 14:05:55 executing program 2: r0 = eventfd(0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 14:05:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') read$FUSE(r0, 0x0, 0x0) 14:05:56 executing program 0: syz_open_procfs(0x0, &(0x7f00000010c0)='comm\x00') 14:05:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='comm\x00') read$FUSE(r0, 0x0, 0x0) 14:05:56 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/188, &(0x7f0000000100)=0xbc) 14:05:56 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:05:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() semget(0x2, 0x0, 0x612) rt_sigqueueinfo(r0, 0xa, &(0x7f0000000180)) 14:05:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x11dfcb41562370a) 14:05:56 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 14:05:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x989680}) 14:05:56 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/219, &(0x7f0000000240)=0xdb) 14:05:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000001b600)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f000001b5c0)) 14:05:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 14:05:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:05:56 executing program 2: unshare(0x60020600) pipe(&(0x7f0000000a00)) socket$kcm(0x29, 0x0, 0x0) 14:05:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f00000072c0)={'wlan0\x00'}) 14:05:56 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:05:56 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001500)={'caif0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001540)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 14:05:56 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') 14:05:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000041, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xffffffffffffffff, 0x0) [ 161.774932][T11125] IPVS: ftp: loaded support on port[0] = 21 14:05:56 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:05:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002700)=ANY=[@ANYBLOB="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"/2203], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x609, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 14:05:56 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 14:05:56 executing program 2: unshare(0x60020600) pipe(&(0x7f0000000a00)) socket$kcm(0x29, 0x5, 0x0) 14:05:56 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e2, 0x0) 14:05:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 14:05:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000480), 0x4) [ 161.925637][T11164] IPVS: ftp: loaded support on port[0] = 21 14:05:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000000000000480091457e"], &(0x7f0000000140)=""/226, 0x67, 0xe2, 0x1}, 0x20) 14:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 14:05:56 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 14:05:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)='|', 0x1}, {&(0x7f0000000240)='2', 0x1}], 0x3, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x1, 0x0) 14:05:56 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0xff]}, 0x8) 14:05:56 executing program 4: clock_gettime(0x3, &(0x7f00000003c0)) 14:05:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 14:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f00000072c0)={'wlan0\x00'}) 14:05:56 executing program 0: pipe(&(0x7f0000003140)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 14:05:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000004700)={0x14}, 0x14}}, 0x0) 14:05:56 executing program 3: pipe(&(0x7f0000003140)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:05:56 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000000)) 14:05:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:05:56 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x32172162be9a28b9, 0x0) 14:05:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:05:56 executing program 3: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 14:05:56 executing program 2: unshare(0x60020600) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) 14:05:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "68bb64346ace"}, 0x80) 14:05:56 executing program 5: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040), 0xfffffffffffffd47) 14:05:56 executing program 1: pipe(&(0x7f0000003140)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 14:05:56 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000280)) 14:05:56 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='U', 0x1}], 0x1}}], 0x2, 0x0) 14:05:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:05:56 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000001300)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) [ 162.372129][T11237] IPVS: ftp: loaded support on port[0] = 21 14:05:56 executing program 5: unshare(0x60020600) 14:05:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001780)) 14:05:56 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8932, &(0x7f0000000000)) 14:05:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:05:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002000)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX={0x8}]}, 0x1c}}, 0x0) mmap(&(0x7f0000239000/0x2000)=nil, 0x2000, 0x1, 0x80010, r5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 14:05:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000180)) 14:05:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000002e80)={&(0x7f0000002d40)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000002e40)=[@mark={{0x14}}], 0x18}, 0x20000043) 14:05:57 executing program 3: poll(&(0x7f0000000240)=[{}], 0x1, 0x1) [ 162.523733][T11277] IPVS: ftp: loaded support on port[0] = 21 14:05:57 executing program 4: socket(0x1, 0x0, 0x3f) 14:05:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 14:05:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xfffffffffffffe40}}, 0x0) 14:05:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000180)) 14:05:57 executing program 5: socket(0x3, 0x0, 0xc5a) 14:05:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000002c0), 0x8) 14:05:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 14:05:57 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0}, 0x0) [ 162.818656][ T35] audit: type=1804 audit(1611065157.330:2): pid=11311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir402681486/syzkaller.3Zrr0G/92/cgroup.controllers" dev="sda1" ino=15885 res=1 errno=0 [ 162.912740][ T35] audit: type=1804 audit(1611065157.420:3): pid=11311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir402681486/syzkaller.3Zrr0G/92/memory.events" dev="sda1" ino=15883 res=1 errno=0 [ 163.306084][ T35] audit: type=1800 audit(1611065157.810:4): pid=11318 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15883 res=0 errno=0 [ 163.352034][ T35] audit: type=1804 audit(1611065157.860:5): pid=11318 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir402681486/syzkaller.3Zrr0G/92/memory.events" dev="sda1" ino=15883 res=1 errno=0 [ 163.379741][T11311] syz-executor.2 (11311) used greatest stack depth: 9312 bytes left [ 163.379996][ T35] audit: type=1804 audit(1611065157.890:6): pid=11311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir402681486/syzkaller.3Zrr0G/92/cgroup.controllers" dev="sda1" ino=15885 res=1 errno=0 14:05:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002000)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX={0x8}]}, 0x1c}}, 0x0) mmap(&(0x7f0000239000/0x2000)=nil, 0x2000, 0x1, 0x80010, r5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 14:05:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:05:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:05:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="7d9d5f86b927fe875f1be04074c2ce4c4548dace10e8c48f517e8013399515cac56c164e101676360e966dcfb27709c9cb47cd935e21925630127bd16b0812697a493ee855b4504403584b622b8d327cf9162a8b1058a719fb66ed3e1eed43ee5ee70541586d9dbbd6831f214c8b6724081b02db544228bfcd5e52ae242b0b93cf0678eccb5cce46f41392cad93a99bb6260bf5db5e3f28768ba81403e17ee85f44bda0c44fdb4816b988aeabf9d00e504363ed04eeff0b3af6133cfd676082c39b689a8f897af292528163e694a30074fd499c42a7a36f414cdf158df371b49e67f419a815c4d2a8a3bdec4aec1d08371ab23678257cb29490d0086080d3351934b42136270dbf4d7a6906d8b267124d7316ae2184c63e630ad3b8e4f3b4db5ccb33f3043015969e09ca319d64b3f457a5205bb4849ce64d5414b982ec223ed2bf794374a96f85203172d27cc66a73ad35f6f6242a2160d9cd89f67edd3bc7c478c20ac7d145a55fa477be0127865911a77eb47d741533e28f4fdc5a682baa43eb7e2621ed22f8323b0bb6fef0e87366b8a4a8555db0138167791fa22268de8bea9f1766d87800ec35255aa5c44060b8ebc7d41a2acf5b2035325969799ad04d995ef3ac2285ff8cee0518bc4811e50b31d9ed5f491fb4c400eae46843925360c605869b2712b97d7169a0ffd0847f69c94b1237e14ea7b79b1ba06dccb08abaa74f9291c87875522ab7eff34a0ac65249f089313d30873b6dc17c084da4ce58eab9f0e2bb1bb36825e17be6d6b480239c41e2edf3edd1178df374616de03bb9f6b7036a4329529e69ec458b6772851c7da5257a388ff7276e6ad7b17c3ae25d732e5298a412a75287c181329bb1f01c4215a309441a4acd47b5bb57527422bfe31c6fc5e4d7862d495c3b03db04b85ec0c4b4083b12860959e82267801780180aa73a039a51f049162dabd8854a287fee93501ce15a07c75b1907498a03364f294fdd5ae4067cc3622747222ffbdb61fdb71437debe82c57208e76b6d014ed562b096a32c3d7ef60d3d987801df48896ccbd0e4da5f993515956d827ec8e3c4277a1f52133955513039c7aa4dcb00ce2e94448190d3b37b6567b55753ccce61cae48002bc2fd2e9bcd1b800bb5e29cba2770c98961a6cf0373b6f7f689b42e827a5e9f8b2d69684d56a4e608e7617467c2d2f38d6f5cde36e724cd66e9c8bb9c09eeb5c87e7cd718065338a288e785574215fd75ee275b23630b674f7771ebb403529e32edaa844977943100b46dbd7d04ec0e452db24da31f2ef272609d767d814395d77b032b78c2c64e8c1f3b4b60ef0cb54350b3bcdd30c9c79044d1ea131e95b216296a9ac3f091a2ecfd324ddcdedbd417017f90c034e81bf4dca4fc6d013e9016ad6e0bdd128f7e853d078077a1b15e4633fcee67f2cefcae0e05b33188422b95ceb4bce5a603b31c2df71cf8bfb844a216e698a9399a331352e089a2d22406707805091708e140d6938c8003ba833d92260e3e3d49139fba30ebeefc1391233bb4f87de59e83b4003e7f51c3339eddb375a8e219085d81b210930be860ecee7a15c47e8ab4e6596d134fed5ba59d0188d1f133b32fc6d812ef6e7631f65040af3124aab93b2278d3977aaaafd33232dc10fe236481beab0f03700c28ee3b9041db5699eb6878e5699ab16450cfd9e71dd7ed7912253edd113a45137d451997f66dc5dc38f543f383b046950c6e4f2af3bad53e161ea506c92e28317fa2da39218f64532584e525cc3f629009b942c1413e0e03a95f39087ffd3f872aea41eb0465378e5041af57515195049d67891041354a296d751a9b534f92eab0f59567840ae31cbb1dabbc33d108ff651415a1f158a55d2aa57f9810eb81e2ab0d25b50169156f1216d194bdaeb882baba22dfc834484ad63c76aba08e7ac1c86529bf1049cbbbe5b582015d621d76f52ca906fbb54c7bd4060a5b953af96c9ba3a6c8c385008d00cfb0d18ef58b299da1c0d9a15500281e7032190288c6fc250e72bd5f45784c7a0867c6927078d7cffae1c8ff9dba8c801035dfcf31564e6e3e84a1659aae0680655de166f9c09c5692438f851ec9e840435d936bf49bfb995e0c81179e3e1eb6ab50a5bb36eca6366bb12066d3dc07735477578669b5e0124c4e193d446a86c66faec527bb489f7737a0853bb72214be1a08409b223ba9233319a039abd00e19ff170799869d6ec98ccaac68039aa351a338a098d7ce7601a4a42c4f5f648270ba2405d6186cf8845c6b6be9fe587d61e0127fa3c362ea0afce5b7ae7df12ef1daef93d898aa728180a9ccd6f6e174f480e996543eecbf4819331a7e01be6484b647e1ef22bafc271ee038eed2c43dd6146f6a027ae3873c2fc5fb8e9ad2e6c6a124335781d98a30c3eb263307279254d7891ad7267c6138bce95bdec41b45416769a3f21e1fb1f30b400d7356ce6236463e70d0d56ff192a6d3f2c0a9c8832362bc302ae59f4bcecc90e99116c2a29f74565fa92c43149471fbf2fcbd6cc76fec39e0f238ce06afeb336cf02bbe7cab054dc0ff6ccfc6e590ce97f300935a0a020e8cf0e1b74717725d0d5a0feae72dbe06e135c1b81c11a4c5ec3bcc57c02836c904dffb68d7304365e56b5d630de1a9c2a302159f97e3c64770d1218ca9be103764d038c8ff51940d27edf9a65fa30c7543e36b835b6817e72ed6b9139c91a03c1d685d3e52d45eba2473245fe80a044e57cc700566094cd4e2a20441d654a8a82c19bafc9e415e0f8e30d7e5a9223d4cc5c1d143a2ef5983fc6ffec30d47d7d9e77cf49c718ee1c2e5112b40f04b4cc2fedeeb8bba5499d3049373e3cf31e618cc655cfe0d9353807547c1d2e7f3567bbfb8f0e1c45a4089f02e0a623cab073be9d02203130f763afb8fb64aedd7a5cb081248863d45348c99079f313ee208e6b4b9c0092559291f54b5bce8d39e689679808bdd51a624f475ac992da0927d64c2182267ee88c2c52cc018d4cb149f8e4f6e95db7b247e5da32ad5e32a7d906ee95f4bb516cf834b8328f3364ac3c750d3860ce2eb326b3446d2be07bf5ebb130fca81da4ce732c35032715d6440ca40d4f537d340f6788a0a84d7a6cfa22e092470396989c375b8bee0fa81a2b767284bf07ca5079b2716bd0b2205d68312d0255d6c43c52299255af25173b78d316e2d2668b4e48ac1fc41e7d090c4a6922db22198e8b2d835d2c2d657b0bae3a1511b4649e33b3d584f0f101aa898881889d241927b11884666bdf7569cb713352112104c833bcff9d218c0abfb8b544048be2731fa7948864100f0d60168852079b68929b29ccc2c1bdffd7e3f0c365b98c05e20d7ab1d360d868b6e3bcd15e9dc0eee5b37fc5f83b5c1e92de044b74e7f81873d9c8a6658eb4ecfe9528e2fcb506e562f129aa69d1b3f83bb4e404dd15341b53e53fa5d90788f56bda5347e649d49d0829eebf1ad1eff1d8a31859b09cf20d05e0f03835c5ef567e8e5887964d20c390fd04d4f0be589df6ca33fb3eecbf984b87bf69ba94e03b6b181a9e2f955b491e1c7abdc0ac8fc1405ee0558c94ed68a65bb884345e66f6547b99ac9f4eaf92326fff1fead1774c6182d05638ccd6ad643e8259a4ce680e6f5c3cad5d5dd4aa385346a6b0c42d6bcba64e48eed1d9e07acbe111d92dee344009b47d8173f26a9b2eb4e131c8ad473d3a5334e9eeddf12873745ef4da263a0d0653362b21b51b13fe431eba7263c90eeaae7d550d3ac30f16e4673997f4477331ab7ea835792ca0d7ae2bff3f2f3ed01273597157f092e60556bc4c6f2d0fc6c8feda9e34ad4cc928ff91e51052428845d37b2e326b56b387026aeb6d9de17f25546242a583eb5abd93482e1ff88cb4b136218e74e3257ee269fd19b8e0d7d15b7670704c2510566a3ae61d0f021c1be71df65f6081f356b2dafdda05bfb6d716a2ecf989e440e5ea5b101cd506b470b165bc9d2185a338cb0c367b76bf76f48bae46c8bd8bee67b4a844cb00af2a2ebcc47dda6fb3ab7e74a5704916634272f72f215fc1b4407bc9149d319d3c6b4d5c541da05c961bf9164c484e6de602c248e89d4a0b93329f6c3759e3e5cb27e4868ee4bec855ce42c516d7752641e922da5be1cf763e3f9b42c3e3f45b23ff073bf6ff833417ec4c487c36800f3e2c9ef69ad5611cc0833e1fc2198e0a6f04f3c78c64941a4a9f4a33dac302bd79092645173208ff21411a235d0aa6377c30bf8360c95a4abe07b52363f8d6e2fcf711eda422e6856a5616989cc3decda12c9cc5605385a45788f5961013fda5f46de66f3f044023fd9a2d3571f5cfca078859ff706389fb86ea21d62290d5fc3b8532c9490c09bdf526a03d900cf4d414b6413886ed337845c766272e52d9bb4c1a32394ae40335a8c1b7e922762cc8d7b3a1534cabc64d3a5a9c244d48fb989390d6d6f8e36c4ffed87bf8363729c5aa5785929f115a20a8f77121b5dc185bf42a742133ec4283729e11897bd79b92821d8f61134ab3a956b8fb7c54ad01e29f7408bbb9786385aea31b0139bdff2d566b66f22b74b43f1df906a26ec6e3a4347c0b56fdb78649356e8d9d529545767687f3d4b27c3f43b23067fe9a86a29a8eff726af208fec3775eef634f5327f621dd099537258ad728506b6d54d9330bdd77e59b9ffe8832f120b1f537f5244ff87ca3c9ea5d46ab8aa1112f905d536dbb86bdae61c3091de6e1a7b52e50a0de88e03678fac770fcd364190a3ab9c5d5bbe601b7a8f7296898ac31a11d4b51dbc767f1503faa5495390f7492e70c7bdc7fbeda54404635aa8e2044e7346a2df24d14524c938614e1f32793883eb1bde93caed333e957ded60f10bc196680dcc77612e7389f1e4bf63ee102c709b4ee0ee4f504be92731c67e9d2720009964a4e5ddcc05cd959d50991a7c96749781be52018a44f8f65804761ad553e0c52bcaedc29028a3bac8fdc077823a474c7bb975fa9525fb681f27d735d732be28ed1d699963b795a853d16bfb3975b99cf626612b0c3946a98425b6a56602d86e2e39200c13f71f02418d2c24b648cc83ab2ad592eb1cafbf34c67fc94d46e3a4694cf9e6b0a2e77bc1dc7159c150bbdf543adc5aaddea9bd14ceb52fa0ca5de197766f248ab720b3eab70e18e3241b50ae15649bdd720547fce422f5634f688a6d67364c9be4ab7ca31cc94bff677881a5659778fed9b489d440a18936533852385c29f7dd76a212cd024ad7547da7c304c18d1a85c322c9243f4c7f6ca353d267dc5b29658515a58c046c275f6cf58f52eeddf24a3c9403599c3d21d900f9e733", 0xec1}], 0x1}}], 0x1, 0x24000000) 14:05:57 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:05:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:05:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 14:05:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 14:05:58 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'wlan0\x00'}) 14:05:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000000c0)=""/83, 0xa7, 0x53}, 0x20) 14:05:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f00000072c0)={'wlan0\x00'}) 14:05:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x40) [ 163.604139][T11365] wlan0: mtu less than device minimum [ 163.620574][T11368] wlan0: mtu less than device minimum [ 163.820522][ T35] audit: type=1804 audit(1611065158.330:7): pid=11373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir402681486/syzkaller.3Zrr0G/93/cgroup.controllers" dev="sda1" ino=15903 res=1 errno=0 [ 163.978319][ T35] audit: type=1804 audit(1611065158.480:8): pid=11373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir402681486/syzkaller.3Zrr0G/93/memory.events" dev="sda1" ino=15878 res=1 errno=0 14:05:59 executing program 2: pipe(&(0x7f0000003140)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:05:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:05:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 14:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="1f8d671d59872c9aa40531dc2f4bda", 0xf}, {&(0x7f0000000180)='|', 0x1}], 0x2, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "18e934f66b897bf0baf3ecf351711d48ad"}], 0x28}}], 0x1, 0x0) 14:05:59 executing program 3: socketpair(0x2b, 0x1, 0xa81, &(0x7f0000000040)) 14:05:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 164.464306][T11373] syz-executor.2 (11373) used greatest stack depth: 8616 bytes left 14:05:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x5404}, {r0}], 0x3, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 14:05:59 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000d80)={0x1f, 0x4}, 0x6) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005a40)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005a80)={@ipv4={[], [], @local}, 0x6a, r5}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@mcast1, 0x4c, r5}) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000180)) 14:05:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x1, 0x0) 14:05:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/226, 0x67, 0xe2, 0x1}, 0x20) 14:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:05:59 executing program 3: poll(0x0, 0x0, 0x1) 14:05:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f00000072c0)={'wlan0\x00'}) 14:05:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8910, &(0x7f0000000000)) 14:05:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="33777c7a0e93d522d822dcacd7734ce5", 0x10}], 0x1}}], 0x1, 0x0) 14:05:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f00000072c0)={'wlan0\x00'}) 14:05:59 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 14:05:59 executing program 3: unshare(0x60020600) pipe(&(0x7f0000000a00)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 14:05:59 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000072c0)={'wlan0\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 14:05:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000003dc0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 14:05:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f00000072c0)={'wlan0\x00'}) [ 165.397528][T11432] IPVS: ftp: loaded support on port[0] = 21 14:05:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[], &(0x7f0000000140)=""/226, 0x67, 0xe2, 0x1}, 0x20) 14:06:00 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f0000000000)=[{r0, 0x5404}], 0x1, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 14:06:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8914, &(0x7f0000000000)) 14:06:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:06:00 executing program 3: unshare(0x60020600) pipe(&(0x7f0000000a00)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 14:06:00 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0}, 0x0) 14:06:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002900)='/dev/net/tun\x00', 0x0, 0x0) 14:06:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f4655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259d3c13330cd9357fc407956250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be2763e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 14:06:00 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001300)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 14:06:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) 14:06:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x47d631b2738f7509) [ 165.586396][T11475] IPVS: ftp: loaded support on port[0] = 21 14:06:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000000000000480091"], &(0x7f0000000140)=""/226, 0x67, 0xe2, 0x1}, 0x20) 14:06:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r1 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 14:06:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="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", 0xec1}], 0x1, &(0x7f0000002a00)=[@ip_ttl={{0x14}}], 0x18}}, {{&(0x7f0000001500)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 14:06:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x0, @loopback}, 0x10, 0x0}, 0x0) 14:06:00 executing program 3: socket$inet(0x2, 0x3, 0xdb) 14:06:00 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ppoll(&(0x7f00000000c0)=[{r2, 0x0, 0x64}, {r1, 0x8124}], 0x2, 0x0, 0x0, 0x0) 14:06:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0xdb) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:06:00 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 14:06:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010ffff"], 0x38}}, 0x0) 14:06:00 executing program 1: clock_gettime(0x3, &(0x7f0000002a00)) 14:06:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="1f8d671d59872c9aa40531dc2f4bda", 0xf}, {0x0}, {&(0x7f0000000240)='2', 0x1}], 0x3, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "18e934f66b897bf0baf3ecf351711d48ad"}], 0x28}}], 0x1, 0x0) 14:06:00 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) 14:06:00 executing program 5: pipe(&(0x7f0000003140)={0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/83, 0x53) 14:06:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$FICLONE(r0, 0x40049409, r1) 14:06:00 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000400)) pipe(&(0x7f0000003140)) 14:06:00 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e2, &(0x7f0000000000)) 14:06:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:01 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ppoll(&(0x7f00000000c0)=[{r2, 0x0, 0x64}, {r1, 0x8124}], 0x2, 0x0, 0x0, 0x0) 14:06:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:06:01 executing program 3: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000180)) 14:06:01 executing program 2: pipe(&(0x7f0000003140)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 14:06:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 14:06:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 14:06:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 14:06:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 14:06:01 executing program 2: unshare(0x60020600) pipe(&(0x7f0000000a00)) 14:06:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:06:01 executing program 4: unshare(0x60020600) pipe(&(0x7f0000000a00)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) [ 166.940625][T11588] IPVS: ftp: loaded support on port[0] = 21 [ 166.988989][T11593] IPVS: ftp: loaded support on port[0] = 21 14:06:02 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ppoll(&(0x7f00000000c0)=[{r2, 0x0, 0x64}, {r1, 0x8124}], 0x2, 0x0, 0x0, 0x0) 14:06:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 14:06:02 executing program 5: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x21aa051dbec3f39d) 14:06:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 14:06:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000000)) 14:06:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 14:06:02 executing program 4: pipe(&(0x7f0000003140)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0xc00) 14:06:02 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:06:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0xf}}], 0x18}, 0x0) 14:06:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 14:06:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005a40)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000005a80)={@ipv4={[], [], @multicast1}, 0x0, r2}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 14:06:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32, @ANYBLOB="3b03020000000000300012800b00010067656e6576650000200002"], 0x60}}, 0x0) [ 167.815517][T11671] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.837108][T11671] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.856581][T11671] device geneve2 entered promiscuous mode 14:06:03 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ppoll(&(0x7f00000000c0)=[{r2, 0x0, 0x64}, {r1, 0x8124}], 0x2, 0x0, 0x0, 0x0) 14:06:03 executing program 5: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) 14:06:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000000)="6f388c9124fa9f5ee54e44fe689356c8f8") 14:06:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 14:06:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:03 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 14:06:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto(r0, &(0x7f0000000040)='b', 0x1, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x7f1, @private2}, 0x80) 14:06:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x0, 0x0, 0x0, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:06:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 14:06:03 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 14:06:03 executing program 5: unshare(0x60020600) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r0}) [ 168.688796][T11709] IPVS: ftp: loaded support on port[0] = 21 14:06:03 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 14:06:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 14:06:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)='|', 0x1}, {&(0x7f0000000240)='2', 0x1}], 0x3, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "18e934f66b897bf0baf3ecf351711d48ad"}], 0x28}}], 0x1, 0x0) 14:06:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 14:06:03 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl(r0, 0x0, 0x0) 14:06:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0xffffffffffffffff) 14:06:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 14:06:03 executing program 4: pipe(&(0x7f0000003140)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 14:06:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 14:06:04 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@mark={{0x14}}], 0x18}, 0x20000043) 14:06:04 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89a0, &(0x7f0000000000)={r0}) 14:06:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 14:06:04 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 14:06:04 executing program 5: pipe(&(0x7f0000003140)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:06:04 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2, 0x80, 0x0}, 0x0) 14:06:04 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x3c, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff4bc18c3188ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:06:04 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, 0x0, 0x0) 14:06:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x40001) 14:06:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) 14:06:04 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 14:06:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000001e40)={'filter\x00', 0x2004, 0x4, 0x3f0, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote, @multicast2, 0x2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@dev, @multicast2, @loopback, 0xa}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 14:06:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x40001) [ 170.310167][T11791] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 14:06:04 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfffffe00}, 0x8) [ 170.389313][T11796] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 14:06:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:05 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) 14:06:05 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000600)) 14:06:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 14:06:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x7fff, 0x4) 14:06:05 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f0000000000)=[{r0, 0x5404}], 0x1, 0x0, 0x0, 0x0) 14:06:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005c80)={@private2}) 14:06:05 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8912, &(0x7f0000000000)) 14:06:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 14:06:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40010162, 0x0, 0x0) 14:06:05 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7fff, &(0x7f0000000040)={[0xff]}, 0x8) 14:06:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000180)=@rc={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 14:06:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="1f8d671d59872c9aa40531dc2f4b", 0xe}, {&(0x7f0000000180)='|', 0x1}, {&(0x7f0000000240)='2', 0x1}], 0x3, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "18e934f66b897bf0baf3ecf351711d48ad"}], 0x28}}], 0x1, 0x0) 14:06:06 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 14:06:06 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89a1, &(0x7f0000000000)={r0}) 14:06:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0xf, 0x1, &(0x7f00000015c0)=@raw=[@jmp], &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:06:06 executing program 4: r0 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 14:06:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) 14:06:06 executing program 4: poll(&(0x7f0000000240)=[{}, {}], 0x2, 0x1) 14:06:06 executing program 1: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x200) 14:06:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 14:06:06 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f0000000000)) 14:06:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept4$unix(r0, 0x0, 0x0, 0x0) 14:06:07 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) 14:06:07 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:06:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000840)={'batadv0\x00'}) 14:06:07 executing program 2: pipe(&(0x7f0000003140)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 14:06:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x40001) 14:06:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000180)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 14:06:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:07 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "548ee2", 0x44, 0x2f, 0x0, @empty, @private2}}}}, 0x0) 14:06:07 executing program 5: socketpair(0x25, 0x1, 0x20, &(0x7f0000001c00)) 14:06:07 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001880)={&(0x7f0000000200)='./file0\x00'}, 0x10) 14:06:07 executing program 3: socket(0x18, 0x0, 0x10001) 14:06:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x0, 0x0) 14:06:08 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 14:06:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000004c0), 0x4) 14:06:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000240)='2', 0x1}], 0x3}}], 0x1, 0x0) 14:06:08 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a1, &(0x7f0000000000)) 14:06:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 14:06:08 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000002e80)={&(0x7f0000002d40)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000002e40)=[@mark={{0x14}}], 0x18}, 0x0) 14:06:08 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={0x0}, 0xfffffffffffffefa) 14:06:08 executing program 4: socket(0x22, 0x0, 0xfffff9d8) 14:06:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x0, 0x1, &(0x7f00000015c0)=@raw=[@jmp], &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:06:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 14:06:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 14:06:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 14:06:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 14:06:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/226, 0x67, 0xe2, 0x1}, 0x20) 14:06:09 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 14:06:09 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8903, &(0x7f0000000000)) 14:06:09 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x0, 0x0) 14:06:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006a40)={0x0, 0x0, &(0x7f0000006a00)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 14:06:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 14:06:09 executing program 2: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8901, &(0x7f0000000000)={r0}) 14:06:09 executing program 4: socket$tipc(0x1e, 0x5, 0x0) 14:06:09 executing program 5: pipe(0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x200) 14:06:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="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", 0xec1}], 0x1, &(0x7f0000002a00)}}, {{&(0x7f0000001500)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x24000000) 14:06:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 14:06:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x5404}], 0x2, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 14:06:10 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 14:06:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000480), 0x4) 14:06:10 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:06:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)="1e", 0x1}], 0x1}}], 0x1, 0x0) 14:06:10 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000055c0)='NLBL_CALIPSO\x00') 14:06:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, &(0x7f0000000000)) 14:06:10 executing program 3: socket$inet(0x2, 0x0, 0x8003) 14:06:10 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:06:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f00000072c0)={'wlan0\x00'}) 14:06:10 executing program 1: ppoll(0x0, 0x0, 0x0, &(0x7f0000000180)={[0x2]}, 0x8) 14:06:10 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, &(0x7f0000000000)=""/25, 0x19, 0x2100, 0x0, 0x0) 14:06:11 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 14:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:11 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:06:11 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001300)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 14:06:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x67, 0x0, 0x1}, 0x20) 14:06:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e0, &(0x7f0000000000)) 14:06:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="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", 0xec1}], 0x1}}], 0x1, 0x0) 14:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 14:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:11 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@llc, 0x80) 14:06:11 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 14:06:11 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 14:06:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 14:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, &(0x7f0000000140), &(0x7f0000000180)={[0x2]}, 0x8) 14:06:11 executing program 1: unshare(0x60020600) pipe(&(0x7f0000000a00)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 14:06:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 14:06:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000072c0)={'wlan1\x00'}) 14:06:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 177.467662][T12097] IPVS: ftp: loaded support on port[0] = 21 14:06:12 executing program 3: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00') symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file2\x00') 14:06:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 14:06:12 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000140)) 14:06:12 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:12 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 14:06:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "421569950ebe2982", "30b2885e59942e16de4f2d07dd6ac176e0da533c946686ef79d65d8a1817af6b", "648cb266", "dfc0e8ca8d23d18d"}, 0x38) 14:06:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:12 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x2]}, 0x8) 14:06:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) 14:06:12 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 14:06:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001280)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:12 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) 14:06:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x384, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 14:06:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 14:06:13 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:13 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) 14:06:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, 0x10) 14:06:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:06:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[{0x10}, {0x10}], 0x20}, 0x0) 14:06:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 14:06:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:06:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:13 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) 14:06:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x3}, 0x8) 14:06:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x141, 0x0, 0x0) 14:06:14 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:14 executing program 4: mmap(&(0x7f0000a6f000/0x2000)=nil, 0x2000, 0x0, 0x2010, 0xffffffffffffffff, 0x6) 14:06:14 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) 14:06:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000040), 0x4) 14:06:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:14 executing program 4: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000d72000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000a70000/0x3000)=nil, 0x3000, 0x2) 14:06:14 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 14:06:14 executing program 1: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 14:06:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 14:06:15 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000014c0), &(0x7f0000001500)=0x14) 14:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000700)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e24, 0x80000000, @private2}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x9}], 0x64) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 14:06:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="f10a251368b18e13182f8f5979a1fd810f54303be3d95018710711e68bb07aa2a7580e1bbb4e86045d839043bd631614badd5686b3b766d135d89c28e574978d63fe7ae539820aaed17516c8b4e67c5a776922672209a31461848059c17bc84a77cf9f3c", 0x64) 14:06:15 executing program 5: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000af0000/0x1000)=nil, 0x1000, 0x2) 14:06:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e007f000001"], 0x8c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 14:06:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) 14:06:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 14:06:15 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:15 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 14:06:15 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002880)={&(0x7f00000011c0)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 14:06:15 executing program 5: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2) 14:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:15 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ba0000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/90) 14:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200), 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000bc0), 0x3) 14:06:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f09c8b8cf067311c99175ce3ef066647aa0769b0f510ee3ce17c498dfcb84a587f3a002d6c2046fae7fa665b1e616399c9a82286c2da8b1f29bb3ccc7e57fd06eae2a32edd2adb7e28e634117f08b11e0f6878b9ac8c7740366e8cc56dcdf5f54e6eb934f81d6e4ca1c4dcd9717be7a73f1dee9d0d332f0778bc42e7f901bd46f7a95fb2336d71f53e245785b8a1bc500103adf197e46cafa", 0x99}], 0x1}, 0x0) 14:06:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000001580), &(0x7f00000013c0)=0x98) 14:06:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000001}, 0x10) 14:06:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:06:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:16 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x20ffc000) 14:06:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 14:06:16 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000200), &(0x7f0000000240)=0x8) 14:06:16 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000780)=""/4096, 0x1000) 14:06:16 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ba0000/0x1000)=nil, 0x1000) 14:06:16 executing program 4: mmap(&(0x7f0000a57000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000a56000/0x2000)=nil, 0x2000) 14:06:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:17 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:17 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050a) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 14:06:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='w', 0x1}], 0x1}, 0x0) 14:06:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20080, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:17 executing program 3: munmap(&(0x7f0000002000/0x10000)=nil, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002540)={0x1c, 0x1c}, 0x1c) 14:06:17 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:17 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:17 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000001100), 0x4) 14:06:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x9) 14:06:17 executing program 1: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 14:06:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 14:06:17 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="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", 0xff1, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 14:06:17 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 14:06:17 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="01f9"], 0x6) 14:06:18 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e210000000000000000000000000000000000000000000000000000000000000000e300"/136, @ANYRES32, @ANYBLOB='\b'], 0xa0) 14:06:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 14:06:18 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001480)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:06:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0x2, 0x4) 14:06:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000040), 0x8) 14:06:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x9}, 0x10) 14:06:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:18 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fea000/0x14000)=nil, 0x14000) 14:06:18 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1b54388c}, 0x98) 14:06:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:06:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="10", 0x1, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x63, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f00000009c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000100)='w', 0x1}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 14:06:18 executing program 5: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ba1000/0x2000)=nil, 0x2000) 14:06:18 executing program 4: mprotect(&(0x7f0000a53000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000a53000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000a54000/0x2000)=nil, 0x2000, 0x0) 14:06:19 executing program 1: shmctl$IPC_SET(0x0, 0x3, 0xfffffffffffffffe) 14:06:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:19 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) 14:06:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001280)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="9c", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 14:06:19 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:19 executing program 1: chown(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 14:06:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffff800}, 0x14) 14:06:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1002365aac1400aa"], 0x8c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e007f000001"], 0x8c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 14:06:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 14:06:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) 14:06:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), 0x8) 14:06:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:20 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000bc0), 0x8) 14:06:20 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 14:06:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) 14:06:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 14:06:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:20 executing program 5: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000001940), 0x0) mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f00006bf000/0x800000)=nil, 0x800000) 14:06:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1, "0f"}, 0x9) 14:06:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 14:06:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000002c0)=@un=@file={0xa}, 0xa) 14:06:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=';', 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 14:06:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:21 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:21 executing program 1: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000d72000/0x1000)=nil, 0x1000) mincore(&(0x7f0000b52000/0xb000)=nil, 0xb000, &(0x7f0000000040)=""/92) 14:06:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) 14:06:21 executing program 3: r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') fchmod(r0, 0x58) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 14:06:21 executing program 5: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ba2000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/180) 14:06:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYBLOB="05abe9e73f9997a2208503be7854712dc8ec6198fdce8cb521db48bf678209e0208623c8efd2587773c4afcf855a89658c449e0a0a4e889165d5c22ddad068e7fab5e356a711f4b10e71082109f81e0cf60f0f7f981142ac49483284af70ec77bdb98692140b77f6d7ee281be80ac711f7ba76678feed823c9acd14c08fb2f01ffe82c449274a5c26ed9de"], 0x98) 14:06:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 14:06:21 executing program 3: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 14:06:21 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x2000) 14:06:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 14:06:22 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f00000000c0)=0xb8) 14:06:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x80000001}, 0x10) 14:06:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7, 0x0, 0x1}, 0x98) 14:06:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept$inet(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f00000003c0)=0x18) 14:06:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000002cc0), 0x10) 14:06:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000340)=0x8) 14:06:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), 0x8c) 14:06:22 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 14:06:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:23 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000000), 0x4) 14:06:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x184) accept4$inet(r0, 0x0, 0x0, 0x0) 14:06:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080), 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 14:06:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xffffff56, 0x0, 0x0, 0x0, 0x3}, 0x98) 14:06:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:23 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 14:06:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 14:06:24 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:24 executing program 4: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000dc7000/0xc000)=nil, 0xc000) mprotect(&(0x7f0000b49000/0x4000)=nil, 0x4000, 0x2) 14:06:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 14:06:24 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000280), 0x8) 14:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:06:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000140)=ANY=[], 0x120) 14:06:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e21ffff00000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044f3059f99689172dc30eef4d30c840000000000", @ANYRES32=0x0, @ANYBLOB="29c77028ffffffff01"], 0x98) 14:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x80000001}, 0x10) 14:06:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000940)="da", 0x1, 0x180, &(0x7f00000009c0)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:24 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 14:06:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e210000000000000000000000000000000000000000000000000000000000000000e300"/136, @ANYRES32, @ANYBLOB='\b'], 0xa0) 14:06:25 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) 14:06:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:25 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') getgroups(0x3, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0]) setgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) lchown(&(0x7f0000000140)='./file0\x00', 0x0, r1) 14:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0x80}, 0x1) 14:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e21ffff00000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044f3059f99689172dc30eef4d30c840000000000", @ANYRES32=0x0, @ANYBLOB="29c77028ffffffff010000000200000001"], 0x98) 14:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 14:06:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@un=@file={0xa}, 0xa) 14:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x1, 0x0) 14:06:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)='@', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 14:06:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000100), 0x4) 14:06:26 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:26 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:06:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:06:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 14:06:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:26 executing program 3: open(&(0x7f0000000000)='.\x00', 0x40000e, 0x0) 14:06:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 14:06:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 14:06:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000012c0)={r3}, 0x8) 14:06:26 executing program 3: shmctl$IPC_SET(0x0, 0xe, 0xfffffffffffffffe) 14:06:26 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000100), &(0x7f00000000c0)=0x2) 14:06:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000012c0), &(0x7f0000001300)=0x8) 14:06:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0xa0) 14:06:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000280)=0xc) 14:06:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:27 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 14:06:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:06:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000010c0)="01", 0x1}], 0x1, &(0x7f00000012c0)=[{0x10}, {0x10}], 0x20}, 0x0) 14:06:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:27 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 14:06:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), 0x8) 14:06:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 14:06:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x8c) 14:06:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x84) 14:06:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 14:06:27 executing program 1: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 14:06:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x8c) 14:06:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:28 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 14:06:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 14:06:28 executing program 4: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000dc7000/0xc000)=nil, 0xc000) mprotect(&(0x7f0000b49000/0x4000)=nil, 0x4000, 0x0) 14:06:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 14:06:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), 0x8) 14:06:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) shutdown(r0, 0x1) 14:06:28 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 14:06:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x9, 0x80000001}, 0x10) 14:06:28 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) madvise(&(0x7f0000a72000/0xc000)=nil, 0xc000, 0x5) 14:06:28 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x401, 0x0) 14:06:29 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 14:06:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x3, 0x4) 14:06:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)=0xfffffe04) 14:06:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), 0x8c) 14:06:29 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 14:06:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 14:06:29 executing program 4: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x0) 14:06:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e21ffff00000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044f3059f99689172dc30eef4d30c840000000000", @ANYRES32=0x0, @ANYBLOB="29c77028ffffffff010000000200000001"], 0x98) 14:06:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 14:06:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 14:06:30 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:06:30 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') getgroups(0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0]) lchown(&(0x7f0000000140)='./file0\x00', 0x0, r1) 14:06:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 14:06:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x94) 14:06:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000080)="d0", 0x1, 0x180, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:06:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 14:06:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000001700)=0x4) 14:06:30 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c57000/0x2000)=nil, 0x2000) madvise(&(0x7f0000b0e000/0x4000)=nil, 0x4000, 0x4) 14:06:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x8) 14:06:31 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:06:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x83) 14:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:31 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:06:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f09c8b8cf067311c99175ce3ef066647aa0769b0f510ee3ce17c498dfcb84a587f3a002d6c2046fae7fa665b1e616399c9a82286c2da8b1f29bb3ccc7e57fd06eae2a32edd2adb7e28e634117f08b11e0f6878b9ac8c7740366e8cc56dcdf5f54e6eb934f81d6e4ca1c4dcd9717be7a73f1dee9d0d332f0778bc42e7f901bd46f7a95fb23", 0x85}], 0x1}, 0x0) 14:06:31 executing program 4: mmap(&(0x7f0000ba4000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ba1000/0x4000)=nil, 0x4000, 0x0) 14:06:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f", 0x1}], 0x1}, 0x0) 14:06:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="04", 0x1, 0x0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 14:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:31 executing program 4: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ba2000/0x3000)=nil, 0x3000) 14:06:31 executing program 4: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000ba4000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000bcd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/226) 14:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:32 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:06:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 14:06:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x2, 0x9, 0x80000001}, 0x10) 14:06:32 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a6a000/0x400000)=nil, 0x400000, 0x2) 14:06:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 14:06:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xffffff56}, 0x98) 14:06:32 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000b80000/0x1000)=nil, 0x1000) mincore(&(0x7f0000b52000/0xb000)=nil, 0xb000, &(0x7f0000000040)=""/92) 14:06:32 executing program 4: shmctl$IPC_SET(0x0, 0xf, 0xfffffffffffffffe) 14:06:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 14:06:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) 14:06:33 executing program 1: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f00006bf000/0x800000)=nil, 0x800000) 14:06:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000002b00), &(0x7f0000002b40)=0x10) 14:06:33 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000580)=""/212, 0xd4}], 0x1}, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 14:06:33 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000280)={0x5}, 0x8) dup2(r1, r0) 14:06:33 executing program 0: open(&(0x7f0000000040)='.\x00', 0x400000, 0x0) 14:06:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340), 0x8c) 14:06:33 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x401, 0x0) 14:06:33 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ba2000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ba3000/0x4000)=nil, 0x4000) 14:06:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200), &(0x7f0000000240)=0x8) 14:06:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000940)="da", 0x1, 0x0, &(0x7f00000009c0)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000001400)={0x1c, 0x1c}, 0x1c) 14:06:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180)=ANY=[], 0x16) 14:06:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x5, 0x4) 14:06:34 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 14:06:34 executing program 4: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c4c000/0x7000)=nil, 0x7000) munmap(&(0x7f0000ba6000/0x3000)=nil, 0x3000) 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, 0x8) 14:06:34 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 14:06:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) r2 = dup(r1) connect(r2, &(0x7f0000000000)=ANY=[], 0xa) 14:06:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x3c) 14:06:34 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), 0x10) 14:06:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), 0x8c) 14:06:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000005c0)={0x0, @in, 0x332d}, 0xa0) 14:06:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:06:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) 14:06:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)=';', 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) 14:06:34 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000d3e000/0x4000)=nil, 0x4000) munmap(&(0x7f0000c00000/0x3000)=nil, 0x3000) madvise(&(0x7f0000b0e000/0x4000)=nil, 0x4000, 0x4) 14:06:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x6, 0x6990, 0x11}, 0x98) 14:06:34 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x14) 14:06:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 14:06:34 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00') 14:06:34 executing program 3: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000a6a000/0x400000)=nil, 0x400000, 0x1) mprotect(&(0x7f0000af0000/0x1000)=nil, 0x1000, 0x2) 14:06:34 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 14:06:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept$inet(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) 14:06:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x104}, 0x98) 14:06:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x141, 0x0, 0x0) 14:06:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1002365aac1400aa"], 0x8c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e007f000001"], 0x8c) 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) 14:06:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 14:06:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000640), &(0x7f0000000680)=0x8) 14:06:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="1061e170951404fa9c09ad1f03cc6d4bd0c2402c3a6e7d8921938f18a1a2c2e5196256fddc0e2179e47b8c5ab82ff137b12b238de36ff223eb2057a5cfa50f43d941936053e29a6bbcef69639a740e8956edbde0c6befc7279d47b93dd1b7ada62b33292485bd0970f88ad9fe0b38866ffab0207c2fff199fe63b8c4f987919195a4276e1c3154bbb7da03456fbf1c423aa49526048112d2f43cecc5e06f860eb98e57dd6a76aa45b326adc4a6b3d2f01686796d5c9e8914719bb31a73871211bf9719b13b55e2a48bf742c66052868c3547e634b1ef1d0e841b833ef1737beada59a5c82ae5cd4b83501572f697e999404854775c1028309ce077b74e5c729c99d3d9b3768cef6e9b6a3fe5e280fdeb23f3eaa753a560a8e112dea765d922573e89ee24fd08ee4790f15dfbea668a5b2049a5e8e1e713f02cc7065a8aa1a9a34471186171f9ad27a9125839bed1989647425c43a9b8faf06e6bfb596e5f7b3add8743b168c29bccc5cb89689f3e22a8e2c332ec47998747023d18acf0255e876b26f17a57e2e5c969e41c408533671afde15fd71be6b3afddd7c099e8bcf678a4aae000024302c7d4c4923a59edef65be7275dad62ad59593b553eb96eb23778f0e4c09245c4dcbbfb400a8c2ebc63920ee54ebca515a9ae29e018046f12b24dac7735984ac7d1bab645951672508370817a3e3bd24fedcbbb7634504039af93d32d36293322df02710bea87c28c28945b6e498758d33eae274f96a144cce28648efec563c98a63d9350eb7df78245db119f5c1b72b3d6f047aa790fa36460ab31c0b26a76c8dd450f8a46ee49bbc4d5df2ecb4beb361a08c64384c929148a9f828b3f157adb396fa1b8aff25dcaa4bfd1db47e1fe54cbc6054e32a0b62233c0a38c00efa69136bc38e98d0dce15c0fb38fb4d5e94a05d0eac089ebe69577405c9142b3bab5526f9e473a5b0ef6464c65618aa7bfffb67b9c50587055d3c85119f105be35a7c2e41e4154339e1e51232291160f0815f64c2e7878f930547c5bdd475d701c1f0d1275e6e47140633365c96fee78da967f7258972a39c0ee33c1c660f50e5a676ab103687b0af8d7f4b17fb69f30001d479f8cda2a322f8f3981205e6720ee5831bfe1253b59bc9ad9046f4ac3b0b581d80f7e5c73002a5a62feb656e120a68576c1bf1aec9e27e3d0865207936837d09d29b4c7b0f2cb5638552037a66240ae21fc0bcb491acc8f7c6c9de2cf0697b85695a9d8c3f0d84833e9d5eb41b2860e2ddcaebe50ce9195be4485b021a2f50e593f33c9e922728685a180ccf025ce9771afe342f947bc7e2bbe83b8d4ec6bb4a5c1da99a1a9bb893023d4a913f2695acc7b4725b9f8af787bab154bde4d57bdefc52236ee4459fca6bd49140b6df1eedf5f304bb8fe2d986e7a3d3d1f7857d0ceebe93580cc2e37dbd80fa970f0bbdd5d5437ead28327af53f2343c3bcc382ffcfe67575312f51c4e83bfccc0c48d4ee807538d83ed1df6c85a70754a327248f2145de3a5814ae7bfb3cbe3a4475d339c8373d8addb2632926b1659399f45a56232782260f0a1c1dd0db9256a269b64c0c43a73702d1a8de07e0b05cf1bf07498047105355e679ab8e0fa9ba833d0211b2fcbb88fa268fda5e503cbacf9ddc47d3256554e4a04d79f716091d7c80f83e3aa38d738cdbe2ed3e2936d80afd83038fd131c8e8cd8052724e736a92c991f4b9fdc6599c78566d52d40892733d8b5172ccf2b50c45ad3b586e4d659d9b66a28b353ba06cb26b50c5a4cfeeaf5b8f7bec91fb9369e93a4d9ca0b80f0d92ea9406c3224918ec27484413a9a512fef7159faa5905a2756ef016de439fa7174fb141a3fbc8af231473f7114d5dbc9da839b177fcc86b3419951a6a1cde667517f5b67fb4154e6e47e4d8823b95b7fdddca5f41b9d126ec959f358cc0c679306af57659af42c59c795735cc459566a44e2034d9e64a5a0bd540f01dd7325bd7322337a29ad5ef2f9409f282bbd4c5eb4a8309a8b3eb9b9fdcbfb5b3be4eb537e54853d4c42f3762ed55ef179f3f90e98acad9871e9ca0424f784f31a39cfc15dfa2d43c95d365a1c5571c407b73d41e5efb4f478a055710fb94faa18823bae410692c5eb20fae15a18173a3605784fe710aa5b7d3ddd7951ac568d263c23b88c29a6a20c1901f31dbf635c83e06c5c8dd46a1b06d3cd4c17f39758ea4d8dba8abceca11f5e88099fd29a16b8c286522e63c037512d00e4efd70489861f43cdb7bae3cb6238cbb44bb0138ee4c1463d371f6a459d7b0e821dc0575d3293aa175d3b30dddeed21391e1d4c279507d8a0c303adbebcee06227615183228841de3b92ce957da2252c29686ae807627a597066636905dcf2fa9dab8f46a0cd005a992502ca473391adfec8f3711b5758330f8e086fe5fad3394380be21717e31a95725970e70be217e592047590f8e955c035f6ff9f48ffbc9ef5d5356b60b0ea0d62011f7fac0742bd6eb49e5275c57c1972bf38e81a396bffb9f98a78cc0dce87d2cabae333b50a9ca7248eeafaa7ebfce9c427babe9aa5d9f845e44a932d0d067bd87447809f9a53b2ec21d8e212806670a1e8bccc6f23e3dc55597eed129c3cbc571713f258f82799fc3250887015fbc57683028599d75f59247b1f0ed49b75e7778b9c692f09d1f7a20191f783c39989b635d66d391577281f8a31618f784c9cd81eec7a47e13769b6872d08044df8665443692461d5945ce72c504e5d8ef61662ce32d2b2b51428274118236850e3853744474185a7e339e0e7031e1d098ae0504621f28c06fa2aab68a7716d4e5e7776a70f4cb182d439a10652041da7c9e26970294ca7f2b5df94fd6129ac0e9eb6939baabe65c13f896a10da376118fb6ef8fd852b0eb099d417eb036cc61c67337f622ccdfeb92f932c17a924ca6849f71608f117f5f5c22e690aeb02d06ef2f530cdece7d511aa0d02973a5b1dc0c26c0266d3ddc6517dfcf48f8f846561834c67b39451d0d149d4f08a588dac29a1256c188f1c878cf51fbc81feff7a31284951939270377b21c48efbebdf853e4d5676585534f543b54ac33643f4e7e2a7b05c106f1a7b2bd10f6d400d4d4bd205b24a20a6a1f01521446f761111959ac61680a76cade134d3d47f8474abce7fad1eb615233563bec60186087d0bf6bdcd8d8d0e020ff8ae7c1043dd912c8f51078b60ce82319e74185ae8227c7aa9b4ae3019facdf87c51cc6ed4ff09322f56a0eee2380ee3d845aecec07cc550bb9211dbf5f65d325ea3e8a5b62f02e6865b8ec1a4676e0ee4e34b3309bc1093798b9e3ff7b551f0d393eb9764d56b9becddd1f415b07af42a93805fac550dffd7373382a4eb810d48c50a76866c5c9d52ed344e074ae6495b6c796e62db850079a912664c26d62ac160853a0307142b0d80ad01bd9813320b8b2e0ee567ddfd5fecafef3e3325c458d8200aa342235590249efec77002c713a3c5cd41bec87d6246987b364da53f784f6e45c08f84e6ad0a813ea21d119bb7b22c75d5117cf86f680864548c825d4adbe7e58bb7690d84435aa6ac7a884af12f17329770e6967987b85ccecaf3e30632d000873870d908a0cb10ff4bcc7fae9079f4afec23718312dcd8332a7a938bbc7e8eb6c49ae35a4572612216e9e93858cd930d5ea17034e5d30568b3b32090b91ced395cc02d3b426d08af2002f8e289727f94c6ff18aa8a93658fbf6fe0b56a1ceb6f878d6e18d2a52c7f2a168fbde199226289d923b9ba21b4b13318e4038a00a5850cff5069c3a0296f3d3ecb1f838fef45ee09e4990076ddcfaa80e844b59931a51fc2fbbe2258b1551210eb16d6d5159a33c689b7137106b15bc1d2995c77b6579a4c74a6046c0493c5692ccb6d6e2bc6be8fff17d654d3d1348d4917d976bb71c0f00236bdbe7fbca9c178a0ff25aa1ccfab50ef2bf4b6b61c940475c23f8573a5bd31687f3a027c746be3f928774076984a0574cfb74bb86bf9adb48264f9792498f1f1313192ed575fdd5251bd049634cf91a127d300702426e198b56910719f8a30c23c7034d4eae55194a913050fb6d66ae2e97386027d197f4aaff7467e9ef92f6e4b79769d9ea347256438dd6735d7480129ae9b23dc5c7432a687505265705f7f487bc51b1f41fcc84fbe0962969f78db070298dfc02e125f0a1bf4c5b18af6c16af48b8e499eaa7cc4144587b21f9a32f1a4fd9dd62058b1214d5b82f6d11976ec62785198a51d3f12cada91dc9ac61db96ab92b6af02b8d51a87233dbe99c80c4d7116be46798d446e75c224ebe4feee5acfcb2e26e1a51c109c9ec40253b748e29bb27b9e4a7a73b8f81443b221f7801fa704f21b4e433686e37d0fb7ef70ff60d5968c907b160e0f8390af61c0759fa95851f70b4aab8393749bbff4154d4fbcd7f7af96f1711b0e80181573504b87a983ffec8cdec8465a99b3d8090df0baefa72d2cffcc70fc3a4a733a1107c414a23ada017322e04a3f2efa10118318d738bd0b10cc694cd003995aef4d6a544524ee379cf40d1b5e53df86523c4dabb480fb2b9e1b9109cd28ab0bbc5c9348055cf844bfd29541498af84cd1421376dd81e2427b366de3a4b44afe55b198bd398a013ab697da9a83fb750e6912d0389bee2daf76a3610af1d40ee603dbf839cf7a2a7bcebcdab4d6e778c7ce5497d724797020fc2ce84f026d6a3fcb3cadc4fe594db17e88c7d041ef1e71b91b0c923e4058e36b84e7f52a29334f55ffb96cd64c9df8ef6131e8ad79b69fafaf952c51779522fe1e855a9dde454196750307fc8b1849c0ffde5d951365ba63e889e83f27c14b469acc714fba62033888505aec2f9b3ddcb7db14a74bc1dcbcb9302ad73dd110400f48580c1a888247192ba596174fbf5d7ed5e4a3711ab34382498e1b58623cd5f20d47bc9ea4caf3c8ea6c42fcf1230d26003c09319094eb4f4377ffacb6c23ee454eb84d7617baa45c22611b73410084289984c19c971455bb99d44f5ebc33ec6545f867481ae6850a080b8c57c19a257d961aca12059fea3381ed918330f05a96496f62b3fe3f9b7f7c6f164534d9301a7fa53d81589acecd41c8b25de573bc06cb8fcff883c4b657cd838e9d31f826e3dcd0fb14c710dffb7b5aa57535c3f58ee7657133beb7b94ae83871142b349dfc3916b3a7d1943ea3c4bfa984d93d80b7a42069d27a97c95e019f7d63cb36684edf2f8233761bb28095fcbc1c627de47cdd9243aec714e7d2ecfc43f8fd82b9aaacbeb80b638865c567b526e1eff464efff0f32389202693ddc1279f485ec9b4ba53a246427cd401b9954bea1a1e12d9a70c7643a4cab5f313682a3a86b84551d49f2aa3d1718d3d6ea96edec254dc718f699be564b8beafaffeb2232d88b73be1b2a3560ae3daa5fc6511b3f10a354361968a57acdca681fb3d6bd15ce2d1aaeaae21fe7801260d3ec548d3a6de83f0e54cbeaed67b4b459a1d969c5094ef065ae0a4720df15f1bae18c6568949c2f3693f911e97404cf629873fd4d322191a0dc55dcfeafa30136bc2fcf7424ed0322ed5fed56a4845f1af3aa53859bc2c9fdbcc31250ee0b479382e5a40c9a8485e7a082c3b729d517484ef9c59baa59900307b42daca8c10d399803769627df6a0e538aa20c24cbd896453067aa7dfef24ac850458eded18b07c0cf8e8ea8ef986360a1e04498b05246ca5c4e727f6d5edee4e4848206173e62dfa95fb5ad6c79da9e0b9a336188ab8d2f", 0xff1, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)='+', 0x1, 0x20080, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) 14:06:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 14:06:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f09c8b8cf067311c99175ce3ef066647aa0769b0f510ee3ce17c498dfcb84a587f3a002d6c2046fae7fa665b1e616399c9a8228", 0x34}], 0x1}, 0x0) 14:06:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:35 executing program 5: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ba0000/0x5000)=nil, 0x5000, &(0x7f0000000000)=""/161) 14:06:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f09c8b8cf067311c99175ce3ef066647aa0769b0f510ee3ce17c498dfcb84a587f3a002d6c2046fae7fa665b1e616399c9a82286c2da8b1f29bb3ccc7e57fd06eae2a32edd2adb7e28e634117f08b11e0f6878b9ac8c7740366e8cc56dcdf5f54e6eb934f81d6e4ca1c4dcd9717be7a73f1dee9d0d332f0778bc42e7f901bd46f7a95fb2336d71f53e245785b8a1bc500103adf197e46cafa056969bccfc8524015c842f1737fa0bf3670142c057ce30e88ac12e6dc185fbb22efa08c25e8de73c3b1f8736fdb56a8c954f4b558cb", 0xcf}, {&(0x7f0000000400)="2d9a7f0bd261d9c88fec60c5d129e39f458e6bf43c341a9f837df1ebe89e9f058ddcd387f496406544529732325eb0eae5771d370d0ec0c665d5bb899389a1c7a5a23a07d49f9d3d24db658e98361ec3169d121dc4e56edf222eff7ba94ba07b139866300ed64b7db3a3dc4eb820650300000000000000013c98651f2201b177fcf595cb1ac3a33170185b5981fa67e9601bfd6676409bcf15415e1ccb03df4d0453435a921b8134cfcb52ea6b6c1f0a41c1678d9669", 0xb6}, {&(0x7f00000004c0)="18702ec892ff971d6a9bc040bf38312c2c546f13e03174dbda9e177c6f1df07dca65a0d1cc45cd583cecea987bd75da6f98456818832b5112a07ff4fcc896f859db9fdf47ef290bde0c2e7d90e06baac3a534019e692f1549109028940d484304ef23729aba40952fbddc6a5ac0b5c9915b17b12e7bc8e2c2875643531404d9425e9db13076457cb", 0x88}, {&(0x7f0000000280)="f7a71b413569f3945c08a8113e3f50ef633f317b625b09", 0x17}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c253f67f4fda1647ca419b289981b269240706a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4a645ff26b23161a7bec3cf6298252b", 0x9b}, {&(0x7f0000000340)="d0f57a109fe1fe3af0c7584e9d042ed5d163f8878be01699072cf14b3308c56f061af7cdd16e0f4fcc83463dedec1eba8a6ac16c4c446e5d6664e27c70c51a2d5e2170", 0x43}, {&(0x7f0000000580)="058dc4f05430ee214ad1b987cb15503f098d", 0x12}, {&(0x7f00000009c0)="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", 0x25c}, {&(0x7f0000000840)="76f51c9cb691d68192a912555a4d60d9cea71e3e4f", 0x15}], 0x9}, 0x0) 14:06:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) lseek(r0, 0x0, 0xfffffffffffffc35) 14:06:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0x0) 14:06:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:35 executing program 3: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ba1000/0x4000)=nil, 0x4000) 14:06:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 14:06:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0x0) 14:06:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x1) 14:06:35 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 14:06:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 14:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0x0) 14:06:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000004c0), &(0x7f0000000840)=0x8c) 14:06:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0xff, 0x4) 14:06:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000280), 0x4) 14:06:36 executing program 0: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000dc7000/0xc000)=nil, 0xc000) madvise(&(0x7f0000b0e000/0x4000)=nil, 0x4000, 0x4) 14:06:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0xa) 14:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x14) 14:06:36 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 14:06:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20, 0x3}, 0x14) 14:06:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x0) 14:06:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 14:06:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x7}, 0x8) 14:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x14) 14:06:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=';', 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 14:06:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001600), &(0x7f0000001640)=0xc) 14:06:36 executing program 0: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ba3000/0x1000)=nil, 0x1000) 14:06:36 executing program 4: munmap(&(0x7f0000a56000/0x2000)=nil, 0x2000) mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) 14:06:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 14:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x14) 14:06:36 executing program 1: shmctl$IPC_SET(0x0, 0xd, 0xfffffffffffffffe) 14:06:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0xf}, &(0x7f0000000040)=0x18) 14:06:36 executing program 4: rename(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_sctp(0x1c, 0x1, 0x84) 14:06:36 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') getgroups(0x3, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0]) setgroups(0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, r1) 14:06:36 executing program 2: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ba2000/0x2000)=nil, 0x2000) 14:06:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f0000000140)=0xb0) 14:06:36 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), 0x4) 14:06:36 executing program 5: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 14:06:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='w', 0x1}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 14:06:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 14:06:37 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 14:06:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000002c0)='k', 0x1}], 0x1, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x0) 14:06:37 executing program 5: mlock(&(0x7f0000dcf000/0x4000)=nil, 0x4000) mlock(&(0x7f0000aa0000/0x2000)=nil, 0x2000) munmap(&(0x7f00006bf000/0x800000)=nil, 0x800000) 14:06:37 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xffffffff, 0x4) 14:06:37 executing program 0: mmap(&(0x7f0000a6f000/0x2000)=nil, 0x2000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) 14:06:37 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x400000, 0x0) 14:06:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 14:06:37 executing program 3: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ba0000/0x3000)=nil, 0x3000) 14:06:37 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 14:06:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1100}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) 14:06:37 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a6a000/0x400000)=nil, 0x400000, 0x0) 14:06:37 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x400, 0x0) 14:06:37 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') getgroups(0x3, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0x0]) setgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r1]) lchown(&(0x7f0000000140)='./file0\x00', 0x0, r1) 14:06:37 executing program 2: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0xf, 0xfffffffffffffffe) 14:06:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) 14:06:37 executing program 0: mlock(&(0x7f0000a56000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fee000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fea000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:06:37 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x2, 0xfffffffffffffffe) 14:06:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f09c8b8cf067311c99175ce3ef066647aa0769b0f510ee3ce17c498dfcb84a587f3a002d6c2046fae7fa665b1e616399c9a82286c2da8b1f29bb3ccc7e57fd06eae2a32edd2adb7e28e634117f08b11e0f6878b9ac8c7740366e8cc56dcdf5f54e6eb934f81d6e4ca1c4dcd9717be7a73f1dee9d0", 0x75}], 0x1}, 0x0) 14:06:37 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 14:06:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000340)=0x8) 14:06:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040)=0x9, 0x4) 14:06:37 executing program 0: munmap(&(0x7f0000c19000/0x4000)=nil, 0x4000) mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) 14:06:37 executing program 4: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000ba4000/0x1000)=nil, 0x1000, 0x0) 14:06:37 executing program 5: munmap(&(0x7f0000c24000/0x1000)=nil, 0x1000) mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) 14:06:37 executing program 0: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0xa1b61b61673f9cb2, 0xffffffffffffffff, 0x0) 14:06:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:37 executing program 2: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 14:06:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000200)=ANY=[], 0x98) 14:06:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340), 0x8c) 14:06:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:06:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000040), 0x11) 14:06:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), 0x8) 14:06:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000001300)) 14:06:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000080), 0x4) 14:06:38 executing program 2: socketpair(0x2, 0x3, 0x9, &(0x7f0000000400)) 14:06:38 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ba1000/0x1000)=nil, 0x1000, 0x0) 14:06:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="1061e170951404fa9c09ad1f03cc6d4bd0c2402c3a6e7d8921938f18a1a2c2e5196256fddc0e2179e47b8c5ab82ff137b12b238de36ff223eb2057a5cfa50f43d941936053e29a6bbcef69639a740e8956edbde0c6befc7279d47b93dd1b7ada62b33292485bd0970f88ad9fe0b38866ffab0207c2fff199fe63b8c4f987919195a4276e1c3154bbb7da03456fbf1c423aa49526048112d2f43cecc5e06f860eb98e57dd6a76aa45b326adc4a6b3d2f01686796d5c9e8914719bb31a73871211bf9719b13b55e2a48bf742c66052868c3547e634b1ef1d0e841b833ef1737beada59a5c82ae5cd4b83501572f697e999404854775c1028309ce077b74e5c729c99d3d9b3768cef6e9b6a3fe5e280fdeb23f3eaa753a560a8e112dea765d922573e89ee24fd08ee4790f15dfbea668a5b2049a5e8e1e713f02cc7065a8aa1a9a34471186171f9ad27a9125839bed1989647425c43a9b8faf06e6bfb596e5f7b3add8743b168c29bccc5cb89689f3e22a8e2c332ec47998747023d18acf0255e876b26f17a57e2e5c969e41c408533671afde15fd71be6b3afddd7c099e8bcf678a4aae000024302c7d4c4923a59edef65be7275dad62ad59593b553eb96eb23778f0e4c09245c4dcbbfb400a8c2ebc63920ee54ebca515a9ae29e018046f12b24dac7735984ac7d1bab645951672508370817a3e3bd24fedcbbb7634504039af93d32d36293322df02710bea87c28c28945b6e498758d33eae274f96a144cce28648efec563c98a63d9350eb7df78245db119f5c1b72b3d6f047aa790fa36460ab31c0b26a76c8dd450f8a46ee49bbc4d5df2ecb4beb361a08c64384c929148a9f828b3f157adb396fa1b8aff25dcaa4bfd1db47e1fe54cbc6054e32a0b62233c0a38c00efa69136bc38e98d0dce15c0fb38fb4d5e94a05d0eac089ebe69577405c9142b3bab5526f9e473a5b0ef6464c65618aa7bfffb67b9c50587055d3c85119f105be35a7c2e41e4154339e1e51232291160f0815f64c2e7878f930547c5bdd475d701c1f0d1275e6e47140633365c96fee78da967f7258972a39c0ee33c1c660f50e5a676ab103687b0af8d7f4b17fb69f30001d479f8cda2a322f8f3981205e6720ee5831bfe1253b59bc9ad9046f4ac3b0b581d80f7e5c73002a5a62feb656e120a68576c1bf1aec9e27e3d0865207936837d09d29b4c7b0f2cb5638552037a66240ae21fc0bcb491acc8f7c6c9de2cf0697b85695a9d8c3f0d84833e9d5eb41b2860e2ddcaebe50ce9195be4485b021a2f50e593f33c9e922728685a180ccf025ce9771afe342f947bc7e2bbe83b8d4ec6bb4a5c1da99a1a9bb893023d4a913f2695acc7b4725b9f8af787bab154bde4d57bdefc52236ee4459fca6bd49140b6df1eedf5f304bb8fe2d986e7a3d3d1f7857d0ceebe93580cc2e37dbd80fa970f0bbdd5d5437ead28327af53f2343c3bcc382ffcfe67575312f51c4e83bfccc0c48d4ee807538d83ed1df6c85a70754a327248f2145de3a5814ae7bfb3cbe3a4475d339c8373d8addb2632926b1659399f45a56232782260f0a1c1dd0db9256a269b64c0c43a73702d1a8de07e0b05cf1bf07498047105355e679ab8e0fa9ba833d0211b2fcbb88fa268fda5e503cbacf9ddc47d3256554e4a04d79f716091d7c80f83e3aa38d738cdbe2ed3e2936d80afd83038fd131c8e8cd8052724e736a92c991f4b9fdc6599c78566d52d40892733d8b5172ccf2b50c45ad3b586e4d659d9b66a28b353ba06cb26b50c5a4cfeeaf5b8f7bec91fb9369e93a4d9ca0b80f0d92ea9406c3224918ec27484413a9a512fef7159faa5905a2756ef016de439fa7174fb141a3fbc8af231473f7114d5dbc9da839b177fcc86b3419951a6a1cde667517f5b67fb4154e6e47e4d8823b95b7fdddca5f41b9d126ec959f358cc0c679306af57659af42c59c795735cc459566a44e2034d9e64a5a0bd540f01dd7325bd7322337a29ad5ef2f9409f282bbd4c5eb4a8309a8b3eb9b9fdcbfb5b3be4eb537e54853d4c42f3762ed55ef179f3f90e98acad9871e9ca0424f784f31a39cfc15dfa2d43c95d365a1c5571c407b73d41e5efb4f478a055710fb94faa18823bae410692c5eb20fae15a18173a3605784fe710aa5b7d3ddd7951ac568d263c23b88c29a6a20c1901f31dbf635c83e06c5c8dd46a1b06d3cd4c17f39758ea4d8dba8abceca11f5e88099fd29a16b8c286522e63c037512d00e4efd70489861f43cdb7bae3cb6238cbb44bb0138ee4c1463d371f6a459d7b0e821dc0575d3293aa175d3b30dddeed21391e1d4c279507d8a0c303adbebcee06227615183228841de3b92ce957da2252c29686ae807627a597066636905dcf2fa9dab8f46a0cd005a992502ca473391adfec8f3711b5758330f8e086fe5fad3394380be21717e31a95725970e70be217e592047590f8e955c035f6ff9f48ffbc9ef5d5356b60b0ea0d62011f7fac0742bd6eb49e5275c57c1972bf38e81a396bffb9f98a78cc0dce87d2cabae333b50a9ca7248eeafaa7ebfce9c427babe9aa5d9f845e44a932d0d067bd87447809f9a53b2ec21d8e212806670a1e8bccc6f23e3dc55597eed129c3cbc571713f258f82799fc3250887015fbc57683028599d75f59247b1f0ed49b75e7778b9c692f09d1f7a20191f783c39989b635d66d391577281f8a31618f784c9cd81eec7a47e13769b6872d08044df8665443692461d5945ce72c504e5d8ef61662ce32d2b2b51428274118236850e3853744474185a7e339e0e7031e1d098ae0504621f28c06fa2aab68a7716d4e5e7776a70f4cb182d439a10652041da7c9e26970294ca7f2b5df94fd6129ac0e9eb6939baabe65c13f896a10da376118fb6ef8fd852b0eb099d417eb036cc61c67337f622ccdfeb92f932c17a924ca6849f71608f117f5f5c22e690aeb02d06ef2f530cdece7d511aa0d02973a5b1dc0c26c0266d3ddc6517dfcf48f8f846561834c67b39451d0d149d4f08a588dac29a1256c188f1c878cf51fbc81feff7a31284951939270377b21c48efbebdf853e4d5676585534f543b54ac33643f4e7e2a7b05c106f1a7b2bd10f6d400d4d4bd205b24a20a6a1f01521446f761111959ac61680a76cade134d3d47f8474abce7fad1eb615233563bec60186087d0bf6bdcd8d8d0e020ff8ae7c1043dd912c8f51078b60ce82319e74185ae8227c7aa9b4ae3019facdf87c51cc6ed4ff09322f56a0eee2380ee3d845aecec07cc550bb9211dbf5f65d325ea3e8a5b62f02e6865b8ec1a4676e0ee4e34b3309bc1093798b9e3ff7b551f0d393eb9764d56b9becddd1f415b07af42a93805fac550dffd7373382a4eb810d48c50a76866c5c9d52ed344e074ae6495b6c796e62db850079a912664c26d62ac160853a0307142b0d80ad01bd9813320b8b2e0ee567ddfd5fecafef3e3325c458d8200aa342235590249efec77002c713a3c5cd41bec87d6246987b364da53f784f6e45c08f84e6ad0a813ea21d119bb7b22c75d5117cf86f680864548c825d4adbe7e58bb7690d84435aa6ac7a884af12f17329770e6967987b85ccecaf3e30632d000873870d908a0cb10ff4bcc7fae9079f4afec23718312dcd8332a7a938bbc7e8eb6c49ae35a4572612216e9e93858cd930d5ea17034e5d30568b3b32090b91ced395cc02d3b426d08af2002f8e289727f94c6ff18aa8a93658fbf6fe0b56a1ceb6f878d6e18d2a52c7f2a168fbde199226289d923b9ba21b4b13318e4038a00a5850cff5069c3a0296f3d3ecb1f838fef45ee09e4990076ddcfaa80e844b59931a51fc2fbbe2258b1551210eb16d6d5159a33c689b7137106b15bc1d2995c77b6579a4c74a6046c0493c5692ccb6d6e2bc6be8fff17d654d3d1348d4917d976bb71c0f00236bdbe7fbca9c178a0ff25aa1ccfab50ef2bf4b6b61c940475c23f8573a5bd31687f3a027c746be3f928774076984a0574cfb74bb86bf9adb48264f9792498f1f1313192ed575fdd5251bd049634cf91a127d300702426e198b56910719f8a30c23c7034d4eae55194a913050fb6d66ae2e97386027d197f4aaff7467e9ef92f6e4b79769d9ea347256438dd6735d7480129ae9b23dc5c7432a687505265705f7f487bc51b1f41fcc84fbe0962969f78db070298dfc02e125f0a1bf4c5b18af6c16af48b8e499eaa7cc4144587b21f9a32f1a4fd9dd62058b1214d5b82f6d11976ec62785198a51d3f12cada91dc9ac61db96ab92b6af02b8d51a87233dbe99c80c4d7116be46798d446e75c224ebe4feee5acfcb2e26e1a51c109c9ec40253b748e29bb27b9e4a7a73b8f81443b221f7801fa704f21b4e433686e37d0fb7ef70ff60d5968c907b160e0f8390af61c0759fa95851f70b4aab8393749bbff4154d4fbcd7f7af96f1711b0e80181573504b87a983ffec8cdec8465a99b3d8090df0baefa72d2cffcc70fc3a4a733a1107c414a23ada017322e04a3f2efa10118318d738bd0b10cc694cd003995aef4d6a544524ee379cf40d1b5e53df86523c4dabb480fb2b9e1b9109cd28ab0bbc5c9348055cf844bfd29541498af84cd1421376dd81e2427b366de3a4b44afe55b198bd398a013ab697da9a83fb750e6912d0389bee2daf76a3610af1d40ee603dbf839cf7a2a7bcebcdab4d6e778c7ce5497d724797020fc2ce84f026d6a3fcb3cadc4fe594db17e88c7d041ef1e71b91b0c923e4058e36b84e7f52a29334f55ffb96cd64c9df8ef6131e8ad79b69fafaf952c51779522fe1e855a9dde454196750307fc8b1849c0ffde5d951365ba63e889e83f27c14b469acc714fba62033888505aec2f9b3ddcb7db14a74bc1dcbcb9302ad73dd110400f48580c1a888247192ba596174fbf5d7ed5e4a3711ab34382498e1b58623cd5f20d47bc9ea4caf3c8ea6c42fcf1230d26003c09319094eb4f4377ffacb6c23ee454eb84d7617baa45c22611b73410084289984c19c971455bb99d44f5ebc33ec6545f867481ae6850a080b8c57c19a257d961aca12059fea3381ed918330f05a96496f62b3fe3f9b7f7c6f164534d9301a7fa53d81589acecd41c8b25de573bc06cb8fcff883c4b657cd838e9d31f826e3dcd0fb14c710dffb7b5aa57535c3f58ee7657133beb7b94ae83871142b349dfc3916b3a7d1943ea3c4bfa984d93d80b7a42069d27a97c95e019f7d63cb36684edf2f8233761bb28095fcbc1c627de47cdd9243aec714e7d2ecfc43f8fd82b9aaacbeb80b638865c567b526e1eff464efff0f32389202693ddc1279f485ec9b4ba53a246427cd401b9954bea1a1e12d9a70c7643a4cab5f313682a3a86b84551d49f2aa3d1718d3d6ea96edec254dc718f699be564b8beafaffeb2232d88b73be1b2a3560ae3daa5fc6511b3f10a354361968a57acdca681fb3d6bd15ce2d1aaeaae21fe7801260d3ec548d3a6de83f0e54cbeaed67b4b459a1d969c5094ef065ae0a4720df15f1bae18c6568949c2f3693f911e97404cf629873fd4d322191a0dc55dcfeafa30136bc2fcf7424ed0322ed5fed56a4845f1af3aa53859bc2c9fdbcc31250ee0b479382e5a40c9a8485e7a082c3b729d517484ef9c59baa59900307b42daca8c10d399803769627df6a0e538aa20c24cbd896453067aa7dfef24ac850458eded18b07c0cf8e8ea8ef986360a1e04498b05246ca5c4e727f6d5edee4e4848206173e62dfa95fb5ad6c79da9e0b9a336188ab8d2f4b0be8e2fd3b26632daa698b84af82", 0x1000, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:06:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f09c8b8cf067311c99175ce3ef066647aa0769b0f510ee3ce17c498dfcb84a587f3a002d6c2046fae7fa665b1e616399c9a82286c2da8b1f29bb3ccc7e57fd06eae2a32edd2adb7e28e634117f08b11e0f6878b9ac8c7740366e8cc56dcdf5f54e6eb934f81d6e4ca1c4dcd9717be7a73f1dee9d0d332f0778bc42e7f901bd46f7a95fb2336d71f53e245785b8a1bc500103adf197e46cafa056969bccfc8524015c842f1737fa0bf3670142c057ce30e88ac12e6dc185fbb22efa08c25e8de73c3b1f8736fdb56a8c954f4b558cb", 0xcf}, {&(0x7f0000000400)="2d9a7f0bd261d9c88fec60c5d129e39f458e6bf43c341a9f837df1ebe89e9f058ddcd387f496406544529732325eb0eae5771d370d0ec0c665d5bb899389a1c7a5a23a07d49f9d3d24db658e98361ec3169d121dc4e56edf222eff7ba94ba07b139866300ed64b7db3a3dc4eb820650300000000000000013c98651f2201b177fcf595cb1ac3a33170185b5981fa67e9601bfd6676409bcf15415e1ccb03df4d0453435a921b8134cfcb52ea6b6c1f0a41c1678d9669", 0xb6}, {&(0x7f00000004c0)="18702ec892ff971d6a9bc040bf38312c2c546f13e03174dbda9e177c6f1df07dca65a0d1cc45cd583cecea987bd75da6f98456818832b5112a07ff4fcc896f859db9fdf47ef290bde0c2e7d90e06baac3a534019e692f1549109028940d484304ef23729aba40952fbddc6a5ac0b5c9915b17b12e7bc8e2c2875643531404d9425e9db13076457cb", 0x88}, {&(0x7f0000000280)="f7a71b413569f3945c08a8113e3f50ef633f317b625b09", 0x17}, {&(0x7f0000000680)="bb9219d09837774e19aec57ad4524ded5c58b218cc4eadbeb54517d0e5c5d6d9cceec1cf2488b5f851f3482cf556eeb10a792fccfb09dce45519ffaf08a4bdfb9add856f6c0b4944586068f40ce3c253f67f4fda1647ca419b289981b269240706a133aeee0f3e8804b1e750fdefff374029c90b3d4977224e9b73441ddf81f4d6b90076a3658b7fd506bcd4a645ff26b23161a7bec3cf6298252b", 0x9b}, {&(0x7f0000000340)="d0f57a109fe1fe3af0c7584e9d042ed5d163f8878be01699072cf14b3308c56f061af7cdd16e0f4fcc83463dedec1eba8a6ac16c4c446e5d6664e27c70c51a2d5e2170", 0x43}, {&(0x7f0000000580)="058dc4f05430ee214ad1b987cb15", 0xe}, {&(0x7f00000009c0)="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", 0x25c}, {&(0x7f0000000840)="76f51c9cb691d68192a912555a4d60d9cea71e3e4f", 0x15}], 0x9}, 0x0) 14:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000002640), &(0x7f0000002740)=0x8) 14:06:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:06:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x10) 14:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x6990, 0x11}, 0x98) 14:06:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 14:06:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), 0x14) 14:06:38 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000080)) 14:06:38 executing program 1: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) mprotect(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x0) 14:06:38 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 14:06:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 14:06:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 14:06:39 executing program 2: mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x0) 14:06:39 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ba2000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ba1000/0x1000)=nil, 0x0) 14:06:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="8f", 0x1}], 0x1}, 0x0) 14:06:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000300)=@un=@abs={0x8}, 0x8) 14:06:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 14:06:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 14:06:39 executing program 4: mprotect(&(0x7f0000ac7000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) 14:06:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000001}, 0x10) 14:06:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:39 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:06:39 executing program 2: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:06:39 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001480)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:06:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e21ffff00000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044f3059f99689172dc30eef4d30c84000000000074b968485c3a4627187b76086e"], 0x98) 14:06:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 14:06:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:06:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x12}, 0x98) 14:06:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 14:06:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 14:06:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:06:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8, 0x1, "b1"}, 0x9) 14:06:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x184) accept4$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x20000000) 14:06:40 executing program 0: mlock(&(0x7f00009da000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c4c000/0x7000)=nil, 0x7000) madvise(&(0x7f0000b0e000/0x4000)=nil, 0x4000, 0x4) 14:06:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 14:06:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080), 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 14:06:40 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f00000000c0)='Z', 0x1}, {&(0x7f0000000540)='\"', 0x1, 0xffffffff}], 0x0, 0x0) 14:06:40 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000280)=""/79) 14:06:40 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0xee00, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 14:06:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x0, 0x3}, 'port0\x00'}) 14:06:40 executing program 0: mmap(&(0x7f0000ba1000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ba2000/0x1000)=nil, 0x1000) 14:06:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x94) [ 206.161469][T13951] loop4: detected capacity change from 264192 to 0 14:06:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)) 14:06:40 executing program 3: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/26, 0x1a}], 0x1, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1, 0x0) 14:06:40 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={[{@nojoliet='nojoliet'}, {@uid={'uid', 0x3d, 0xee00}}, {@dmode={'dmode'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}]}) 14:06:40 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 14:06:40 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/cgroup\x00') 14:06:40 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0xa00) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x400) 14:06:40 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="4d855c33adf6a526c0f02bf16609d19e4a19da0bcae63084c7643ebebf497b17b904b934e2919a161854a685d0afc0ed9dd4708ced248bcca515f7f5373da4c7b77edaff6d316812343c5c5e2125d7c0864d3595cc4d9eaa027611bcda374269", 0x60, 0x1000000000000}, {&(0x7f0000000200)="d7cd1d09b280a9d621ec0fe3f192c86f5181b83461ad61b8ae912ec8269e6f04", 0x20, 0x2}], 0x448, &(0x7f00000002c0)={[{@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'iso8859-7'}}], [{@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x800) open$dir(0x0, 0x0, 0x10) syz_open_dev$vcsa(0x0, 0x9, 0x3a000) syz_genetlink_get_family_id$SEG6(&(0x7f0000001900)='SEG6\x00') open$dir(0x0, 0x2c00c1, 0x4) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000002100), 0xc, &(0x7f00000021c0)={0x0}, 0x1, 0x0, 0x0, 0x44008000}, 0x80) 14:06:40 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) [ 206.366617][T13975] ISOFS: Unable to identify CD-ROM format. [ 206.469747][T13980] ISOFS: Unable to identify CD-ROM format. [ 206.508611][T13982] hfsplus: unable to parse mount options 14:06:41 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000080)="ab", 0x1}, {&(0x7f0000000140)="e5", 0x1}, {&(0x7f0000000200)="a1", 0x1}, {&(0x7f0000000280)='D', 0x1, 0x10001}], 0x0, 0x0) [ 206.534082][T13975] ISOFS: Unable to identify CD-ROM format. [ 206.558179][T13995] loop3: detected capacity change from 4096 to 0 14:06:41 executing program 0: socketpair(0x10, 0x2, 0x800000, 0x0) 14:06:41 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) [ 206.627596][T13995] hfsplus: unable to parse mount options [ 206.637715][T13996] hfsplus: unable to find HFS+ superblock [ 206.654558][T13980] ISOFS: Unable to identify CD-ROM format. 14:06:41 executing program 3: syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x50a00) 14:06:41 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1000000000000}], 0x0, &(0x7f00000002c0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}]}) 14:06:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f00000016c0)={[{@session={'session'}}]}) [ 206.725039][T13996] hfsplus: unable to find HFS+ superblock 14:06:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) [ 206.768588][T14015] loop5: detected capacity change from 256 to 0 14:06:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x1002400, &(0x7f0000000740)) 14:06:41 executing program 4: socketpair(0x11, 0xa, 0x1000, 0x0) 14:06:41 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='M', 0x1}, {&(0x7f0000000200)="d7", 0x1}], 0x0, 0x0) 14:06:41 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={[{@nojoliet='nojoliet'}, {@uid={'uid', 0x3d, 0xee00}}, {@dmode={'dmode'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 207.031774][T14035] loop2: detected capacity change from 4096 to 0 [ 207.057910][T14035] hfsplus: unable to find HFS+ superblock [ 207.074605][T14033] ISOFS: Unable to identify CD-ROM format. 14:06:41 executing program 4: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) [ 207.150095][T14035] loop2: detected capacity change from 4096 to 0 14:06:41 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) [ 207.290043][T14035] hfsplus: unable to find HFS+ superblock 14:06:41 executing program 2: ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={0x0}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) 14:06:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 207.440417][T14033] ISOFS: Unable to identify CD-ROM format. 14:06:42 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x804, &(0x7f0000000180)={[{@bs={'bs'}}]}) 14:06:42 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:06:42 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000280)=""/12, 0xc}], 0x2, &(0x7f00000025c0)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 14:06:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 14:06:42 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@rootdir={'rootdir'}}]}) 14:06:42 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)}], 0x0, &(0x7f00000002c0)={[], [{@appraise='appraise'}]}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x24048050) socket(0x0, 0x5, 0x80000000) 14:06:42 executing program 4: syz_mount_image$udf(&(0x7f0000000c00)='udf\x00', &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, &(0x7f0000001ec0), 0x0, &(0x7f0000001f40)) [ 207.775204][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 207.786269][T14097] UDF-fs: Scanning with blocksize 512 failed [ 207.802883][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 14:06:42 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 14:06:42 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@nobarrier='nobarrier'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x800) [ 207.820967][T14097] UDF-fs: Scanning with blocksize 1024 failed [ 207.832468][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 207.843172][T14109] hfsplus: unable to parse mount options [ 207.844092][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 207.859418][T14097] UDF-fs: Scanning with blocksize 2048 failed [ 207.863518][T14113] UDF-fs: Scanning with blocksize 512 failed [ 207.874281][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 207.882279][T14113] UDF-fs: Scanning with blocksize 1024 failed [ 207.889191][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 207.897108][T14113] UDF-fs: Scanning with blocksize 2048 failed [ 207.904308][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 207.914693][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 14:06:42 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="d7", 0x1}], 0x0, &(0x7f00000002c0)) 14:06:42 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) [ 207.925336][T14097] UDF-fs: Scanning with blocksize 4096 failed [ 207.949320][T14109] hfsplus: unable to parse mount options [ 207.956977][T14113] UDF-fs: Scanning with blocksize 4096 failed 14:06:42 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xb000) [ 207.977850][T14120] hfsplus: unable to parse mount options 14:06:42 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 14:06:42 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x3, &(0x7f0000000240)=[{0x0, 0x0, 0x1000000000000}, {&(0x7f0000000180)}, {0x0, 0x0, 0x2}], 0x448, &(0x7f00000002c0)={[{@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'iso8859-7'}}], [{@dont_appraise='dont_appraise'}, {@appraise='appraise'}]}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x800) open$dir(&(0x7f0000000440)='./file0\x00', 0x1, 0x2) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)={0x1254, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_PROBE_RESP={0x4e4, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x898, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x4c4, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x2}, @broadcast, @device_b, @random="2e5a3b3066bf", {0x7}}, @ver_80211n={0x0, 0x2e59, 0x1, 0x3, 0x0, 0x0, 0x1}}, 0x5, @random=0x8001, 0x2000, @void, @val={0x1, 0x3, [{0x1c}, {0x30, 0x1}, {0x510c9f92a702d41}]}, @val={0x3, 0x1, 0x1167483655a052b1}, @val={0x4, 0x6, {0x0, 0xd6, 0x4, 0xbca3}}, @void, @val={0x5, 0xd9, {0xff, 0xa2, 0x11, "bb4bb22ed5e3c5ae0142623dbda15b113cfc83c940294d1b52889a52ec7c817a2d46f564b396b77b394201614921c6ca1f7fd80e47ee9883257f288b671d9deb2e00e370928bce42bbf3abc7383ad97d056febabb99b8b75e8ab0346d2970763ec8b2ce393f2f4244a9ae04101c97c605ea02d70623f4cd7a6467e216452777e8ef218b8915c8927195b672ecb854c33014f9d04f219777a698aee8bcede4cc7f56e307b098521527eb5b5b21bebdeb9f2443bbffe36e9f804fa7efbb9c08c533207e65d2cceb8b5264aff14c18fe9a861967ac5436b"}}, @val={0x25, 0x3, {0x1, 0x9, 0x3}}, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x6}}, @void, [{0xdd, 0x25, "8674bd732fe90d5d3b9d0b5aec329bdfe54127605a0cf0a6ad75237efa5c7d41d79918de01"}, {0xdd, 0xcf, "790251dd8b769a7a316628d1d91dee1b2314bd2717b3fd0c5a5e5d6e59916d3786f381d153f24e04e4657ffd8926c0266ded02a2a355a07bef9c445e7f2d21582d71c1e6e9cd198b52853b88ac7e30a9d83459d8778882457a777246bb999c538b577235e4875dfdccdce8b38ca60503344420f7293713ec65776616905a0a11ffe5dd3e2adfe95287d4ab938f15000ce38c45bbcf50ef5c10f6ba261ff818feab7d8c2b0f27cb89fe2e5c3d3886413e6f00c4e6ee35a1973675213a058a53aa29d596bf65a44604a1764d68f8f88f"}, {0xdd, 0x77, "716f1a2ea7cd309f15ef26bfbd4173dad7bae9f660787be74c634dfc18a6f5e0bce35b827f495d38d7a8ac600530be4077501131ac19999889bf994c3c18d45dc700dfced8d837d2c1390ed5a1b85b4d61d97aa04e4ff9d7dfd79ba087d1ea1dabfc0a95f4b04d052c4a1c09ffce6d5b8686c7227e2ce3"}, {0xdd, 0xc9, "8d801192eab94004a2dd79e0c48d5eb88e1b6adb6374c0cfc1238bc818127fd63246c57fe77e4c977f7e679fff955949112dd475657390f89e6fb63451b7eee4a48373c2a35c6f05588647181e0c20df94deb205fffc03c024593e7a2aee43811b8e299408319fdea9c4dd7da4ea0d15307dc1013da5e9bdeae8b39d50f602756d0d71b0d6f78e4be5b0a45ac63060f6c98e72558b9aab82f1a0090a645cb7e10a6b05546b252cd100260cb3a8a6d9f1ba7c4f839d13339f937b2d702913d25f15107beabdfd292371"}, {0xdd, 0x65, "9acd0b0a59482f5b7570f355361ac9fce7cce75e665862efc7ebe2b7d4c4b64a0fc1a8fec26ff678972fa575d9f2746587560dafac4390da80e2456456c6fceb3cba767f8b943c97cb7b3d57aa46ec5f38d67c378eef219bd882be30e6277580d868a07d4c"}, {0xdd, 0x41, "a08ace824c057e93e26fd25341636716334e3eeba6d195166e12c6dca134654359d371119a9d5994cd5dc4888a3958d47b48a79fb9f29d35fe1bb8e2b5ec7b6683"}, {0xdd, 0x78, "a95a8d9d99bc3580f5465e9d13f5fdd51914b70d93d0771f7196b436b92bcf032b2f71c3f00bc99b55e1d0557ad3e1fc19011e83d6da236ab1d2f8503bf8cbb00ae204e41178fcbbbe8361f922d4341263e64b4ed8e968baa4c053bd8fc8b7b8352cb4dd05925d533868b99e75a418c185d62fb923a78928"}, {0xdd, 0x35, "1dd9bd4c5b33bc101a970bd94ff4a32cd9d419afefd212c91d12e75b3e6dedbbe1ebb28f5efdee50bb8488f78f53e85c3c76995415"}]}}]}, 0x1254}, 0x1, 0x0, 0x0, 0x4000000}, 0x24048050) socket(0x8, 0x5, 0x80000000) [ 208.168603][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 208.176571][T14097] UDF-fs: Scanning with blocksize 512 failed [ 208.183428][T14120] hfsplus: unable to parse mount options [ 208.192928][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 208.194518][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 208.202673][T14097] UDF-fs: Scanning with blocksize 1024 failed [ 208.217424][T14113] UDF-fs: Scanning with blocksize 512 failed [ 208.221158][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 208.232382][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 208.233505][T14097] UDF-fs: Scanning with blocksize 2048 failed [ 208.241249][T14113] UDF-fs: Scanning with blocksize 1024 failed [ 208.254128][T14097] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 208.263635][T14151] hfsplus: unable to find HFS+ superblock [ 208.271335][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 208.271563][T14161] loop0: detected capacity change from 4096 to 0 [ 208.289309][T14113] UDF-fs: Scanning with blocksize 2048 failed [ 208.290718][T14097] UDF-fs: Scanning with blocksize 4096 failed [ 208.303898][T14113] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 14:06:42 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) [ 208.314827][T14113] UDF-fs: Scanning with blocksize 4096 failed [ 208.368330][T14161] hfsplus: unable to parse mount options 14:06:42 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000002d80)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 14:06:43 executing program 4: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0xda681) syz_open_procfs$namespace(0x0, &(0x7f0000000d80)='ns/user\x00') 14:06:43 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2) 14:06:43 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000001280)='i', 0x1, 0x100000001}], 0x0, 0x0) 14:06:43 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) [ 208.637834][T14151] hfsplus: unable to find HFS+ superblock 14:06:43 executing program 1: setresgid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) [ 208.719730][T14161] loop0: detected capacity change from 4096 to 0 14:06:43 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000002d80)='/dev/vcsa#\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000218) 14:06:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 208.759963][T14161] hfsplus: unable to parse mount options [ 208.791350][T14186] loop3: detected capacity change from 264192 to 0 14:06:43 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000800) 14:06:43 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 14:06:43 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) 14:06:43 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="b4", 0x1}, {&(0x7f0000000380)='4', 0x1, 0x80000000}], 0x0, 0x0) 14:06:43 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="4d855c33adf6a526c0f02bf16609d19e4a19da0bcae63084c7643ebebf497b17b904b934e2919a161854", 0x2a, 0x1000000000000}, {0x0}], 0x448, &(0x7f00000002c0)={[{@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'iso8859-7'}}], [{@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x800) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x24048050) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000002100), 0xc, &(0x7f00000021c0)={0x0}, 0x1, 0x0, 0x0, 0x44008000}, 0x0) 14:06:43 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000080)="ab", 0x1}, {&(0x7f0000000140)="e5", 0x1}, {&(0x7f0000000200)="a1", 0x1}], 0x0, 0x0) 14:06:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 14:06:43 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x7f, 0x0, 0x0, 0x0, 0x0) 14:06:43 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="b4", 0x1}, {&(0x7f0000000380)="347898ace3736ea7e98a88ad1d5c8cff2cb030ac62983b968feddb9982a7fa50147333a85ae882da04378cb38892fb18df06659a28341df1294259018cce4ee6aa75454a98ed6a96670df71956201a8d4c2a2bddbc266e024ce62faf518054cf408af5627f4870993aeb3c4a33ec00e711412cc5856514c54be3b7e8edcfe661bd12ed66d946359c5bc1aa3a0399a6233ddab7a972a52ae73f6a8bc8b50653f8b7edc9503488867fe508b4e90411c9e3936818f7fc16872a56d7bebe7a956e023e081de857d59737c66a205795fd624dd511adf56631fdf5f22b1be52863af72628fde89a9cb21c65c628a6e9ec9acded77b931574c2354a6af5383ec94a361f9a0212a2571bbb002903e84242a59a37fb271a4959deea5fd6e5a0b9d9ea3914d84e2d7d70a2c5237d401661dfddccf987bdd0c0eecfd4895714538dea78e10fb94f5656fde2aa2e2de147f44cad7c3867d1911fa4c2f9541bac768391cb9d6eb828dc843b833c91350aa222869a1dfd6f83b6bee321467c79473d367412fa6cd884e7d4c88a92fdd794e5a3dcd7733172eddba1896a7257db177691d73d5202c5867bc2d3185f3d2601412064799e983f527a130337d38469695d95a3b2017f0af118cc66f3d1959f0ed2c12daf46e2f0172d5d9fd40422bd56aafda1e89d13cf10c64080b1785fcf2f5555b4a70dbd00a5adb58daa18ae698af3f1b2e3b66898dcc25c623344d306d6ed463fc969af196b9d592828817255959c9b5cf774b48db77077ed7b14c69714de64ba575e54a5bdbdfc53ea4c1532bbb9b6d5ce6385b3034560751a48c4a120de01066e1e67cfd45a97ec34a3fb0721e255f5e380b0b0ff7e75921369e2dfa45a93df1ecbca1fe8d43e1c7619cc7e10a424ca81ea3271a32b11a766fb4bb406fbc6c86f2bda733e1f0f09e57bbb40309672712abe1da7b837738ef300da65d330ccb2f1cb9f2df16438e8421aac2455b093a1b948de2234b5fa5c74d00d6fa5b39081a39912c136b79e317ab81c7857f7c091131003f4de7e07a3d5715fe46891ae97480cdaee87b939e5ab99b8ca5bf70b5b08a0c4abcaf5e13d142afdb61d73f8027cc74ad1b1d3bf73e95d9baac59568dcaecba7b73653f42fbf5f48dc75ed3198bf4449c53aacd6a8ea7007f2b2f906c769c9c1e3834666c774b0a977bc2a587f82ac3b014718ba22aa65b2bad95ea84b3d8db869e176b1b3a735ccfeef6424fa8f1b7cd8cb49d8547c7340c7805e337e1932a3184d6644e1e299970c95728401967b72f0416319e07bef535f0794e53eaa7ee429c9941df2b314a99d8724e220ee6225ef38d8dc3688481c86db56c2974f6083c70a759fbb25d44fb6c677372dbfb6b762d8f3991ba3f04a54addc27a37c107297a80b7f28c3788fb15efad498044583f1d07f0772162d4c775af968ecea4ad2616a498d5144e8bfb90b7c5b84faa0df1726def9181198936614b317aa04fcd13bea7d39b3457ffca97d86c2172290bcbfe593f3c934e21d9f87738f1a36d2145a8c7a2d87214a40364707aeadd427ca669039d411df2219336baddc3b36eb4517c3a47aed667d6c89a8209d71b5eca724063b9fda341a8a629b8ac11c6f44a8334842365369430a54a6e4188adc6dd861d649b92e2df7cc52c54c4852651c2e7536a2d834294090733d099b545d114db98461805296af1ccb7fdc1ac6a09f13256eae6befa06a28c0e06f35e0621a806c9b489116d5f153605aeb41b818f2285a8de99aff17eea5515073a496ce5684b0b6b81465a47fb8bf47d06cfe5622ec3c29440efa73f0921fa826ab5ab78978c3c5a232cf6cf00d146a9e1e14cdd8c214cd203a6de91e08391aa434ba4416bd08f288aeb46b61f854a13e17d62725859b3eed37c93a93c78530360bd72710c09b14c55fd920d9149c2e5363b64e99d2945b7276e83bdcd936a764b0590280bcf6ea8317644b0128311e10fc4b3d5da3de78fb6a5f3a7df7004fcc238061b90ae3e01eea21c47035bc4dacac82549e505ca83d112dded66f887d1dcbcbffa01d768ef0c58399dbfb6ad1e654d8e1157a2e2f3514288763ae0c2fa4d7aae11d77de6e4603e763e032a91e14ee4f130633cdd2e02973b06cfde9d3deedd8338be26abda6ca16ef6b4dade535b24e15b3804e44d4aac87a4d1d3fe429f15b617c122514057a96438f776e766abefbbb3b508238655e58a4bca7d38ca1ccddcb853a9b07663cdd5d3373b5154247b1cbb6ad651472b1722cfb12564e75d71c1bab16551a455f4df6860b217f9922f622f9722ae5a117a4c2e0931f1889d85d572db1f873548a8880cf43ede9be0eb455d4bca67424365ce447aba6b8e0271edcfa1c88716bc49e42581c7e74dfe75a527514965d0ea60b6b04a77dc4fc5a81a91e04e0957c4ef04ff70ada36595801b645b7e01a08dd2c000565a38a6f570ac4893a816acf10494312c54997f1c047ee8a51c020a59a6c2b6d34d88e379fcbbceb6709178b0f576b7cbfc3351b3152f46200180c96daf35780de8bb680890f60626c04afc526417896189c1cffef92fa75a180d37ff51a016b5058ddab4b21163ba8eccbca7c344af71d01bfcd5ae4cff4e0c884a26654cb0384c328bad916084f67641e29d855f2e5bb5a27bb742d3e07e840992840d23d88a6b3472bf4da7f9bbc38cd17718495cff5fdbe369ea53619417e19adc173a689085e921e7953cb12dcaf2f22d8a2bedc9b4ce5d0b64f4461955a76a934fe3209de4db480b60e6b1310285cbde7c7e580a0d5d027b3a81b7bb260530c648acd292eb23ee7b35b81733ba264316d282e293783b486bb95676867b27dd42e4bc63a121515bb712100f96d31de0ac65edd612982853ab9f3690c470f4628b8ed2edb043ce100e631f311d88e08d11973cf52eab0710b596b25db919c3ac4eeaea426a34841f3a9d1af725310c7d66758fa33156e6ccbfa5e2749097acdf53d2ca148e0f0e0aca68d70b15e9e6e4fb855bf19b06af9da09eec9899dac38c9f252a30f25a0831816d5aa502cfd4514bf8462b5f61c1d0526af16d01ef59d2c7015403ca3819f8b146a2b71b449e4558b1fa71a3e1ea0d9d0440a7878f021e095059dd133eac1bcecd2fb5bb7b0a0d5f62b853d2a5de6d776d907dd3ef5c97461a9a778a0b95fa8850ad6cc7425b5de94e559111618714d9c082f3e1aafc69a8e5170d9d0ef64dba5978f83f0d91e417370a3e3b886f4fc15c496148fcb408416326384deee7ee0bc63116eeddd8c951908e538b53b9639029d76abf2f297e6fd1a7934f5751fc9151df55f5dfc6b4b0d31c0696f3a39013a985b003273b5614393c62e0ca3a60b96b74a8f532005dc4ca9a8600b150c12ff9af071ca6b3449430fd59ea566ea83ea6951358d4c715f0a6ae9bbab419f73aa114a4cd1007d3b2ec0efb20dd4c868273cebbebde9bf1961ba0c5d3e624ff970e35e0b3939eb4aa957232bde66d97aefd89471dd961afa3687ea592b5aa636ea2bd9e39b51d9e0a834b32bf17288dbb1f574c4150c0d3af8f6789c765ef0fd4ebb23184a8dd377523b6e626fa837eaa0671b0bed49d29f3c4c2d0c26b5c01b2be9f925de66825240a57a81306d07ab0b80d8a73cec88274cfbb2045aaf153189d7dfc4ce40e9f11fe63214ebf42249958411b24d5624040f2b44b0b8aafcdb5e7c855c12dad09996d46bd27e85f5ab233b91c832117e7cc020f4efb192dd60ff00c4919f9949bec97b84ad9dec16f343f3acc9ffd33c4dbd1261c04e177144ef0f45e3d1c811600eae908c04ec3549445a849e5c98d7e49429f404217aa0c3c74e86f4388adefd460202ed4d1e0ff587e094bca9a888a4a06971d395d741e269b961311d165f0c4dd9960ff9af73bc0b947b06e0e16598640be9aa480e78af8ac8c692b9b3397d5038331b1e15e90468792dd8612fe25f97f955ad801082072faae094fc0e2a67a4da1d61f7e871aded2645b1d57f3c787dc6e3a4de17447d84125d169d0660ead0f37452bdb9589b3c5fa353ea841e7dd778f7492c5c42be52c4c22b6114f0b2558005149f1d85a172eeff7636301c440a39b7245973820a6fb9502193729695ae23a5d2dd2f729ac3116eb16e2b2f62c7afb33ae933261890b99e9ebc97ba3a68364757356ee18661e46fa2df3d131e92ce1700c63eee70e29f5bb61111fa1a785a5800a7c886377a11ded9153e662ba6ef620e035a310e9077515f27ddf2ccb47507163a805a2c4cbbeeef7e8f7669763695425199221ece56e04d065d1c945854bdf67f10779fec7586837c78cc9a375d96717e6d0f59e7c68566114d7a8cb6ba253313598a72dfc31cbd2a160961ee8f3349bb9d1e5bd8c70ae002af60e5ac31f2d41767f2f673f8d77323aa4158e14990eab1aeb7a7565f78eee0befb71b946da67f26447e3266ed0af7434b32cff838d2cc96038b18b6c13deddb8835cea84bae891601e8d8a47618c0d1b9ae2916127ff82f361fb71a3d53df2581d4e49f9c49f2f0b7dbb9da16becf5e09cc966ace60001314a4002e741817cb0d7aaf3fea19686bce911ab74678ec8908eba3b6c4a0992852885373ea37d735efd30a62b9d00fa194d74013c415132642bafde1635562eabc44a3c919ec0b78ff0841707c3992e86e3667852f43ce5de42b1be4c59df701fd43fee7269bf0d5a76139c3a4ae4908d6296397c832e0f9af11af5288eba0b553cf42b41f539d48a22563a859e2df82f5a2aef54cdebc16847c4f096dc3ae38f177dbe398b90265c2891911465ae009bb21f218338da1dc21d926a0ef35b77746b768d0602cdbe9f9b58061de484143a0d26d7d01de95d1a310123cd299900d6dea2a0e85efe936e066bd605b4e5b9da8e9d5b15f6bfc111d6f4c64042f1fb71cad0805fcdcd00e593f14a6cc0861d87d2bc2e025e77b198f5e1e3ab22fb0a08c658cbfb96fa005e263cdde03f27390520ec96a5f012a9a2c0c4df5a6586342132de2ea0dafde8ec9f94e6266d6ac50f32262eab347efdcbae82522f088ad71df6c605d309064edff8ba0b164d01a7f6564e51cc4c7efd73861c02ff484d3ec19bf20e8bdbab0c0166a58ffd3fc83b668289af1a3173c94af4998cd0c7efc71a4d2880d0a1d448defca019ae8d5b4b5b2e03f244bc0709f3f660ee2785e31b0ff499e6a6ea4a27974fd44d8f4207b502e74b3aaac42de3c7008ae73a66a0223395e6ede2b01f98bdffde3215a24001f3cc519b775b81a8d4c6e7b466ef65937082e5fdd404d67dbc828f3aa1a835554254f03e500e4202b4129374d8988ae756395d2842e13c3034f5df669e94b45c289551a02c88a4169b41b79e05dfc11b9a00918f6be2e36ac6f009bea4fa9492b1ddcf809a8ccfde84b60540cd266f9b0f4f350e702db02fd575a180f3c68e46c12ea23b6d61d197dc9933275520e087d07c8d8df549bfddfaa32d479fff43678c359d2e4fdc0d1037b145bbc5546d7400b0be1b4edbe803b9ce0ca04f69f676ab81c67a750d87b28b8fbbed738dfe7b1f9a1c765c03c9628006929a390c16707ea52e1669d4f9e519b245fcdc4a4d5df1f6128d2fe398b7061d3b0f86675fcf7c5d853abbcd7288e082f0750f4f85cf19718a8b260881ded16558fc1914f0014590a36935ae21999b4fed9d2dfc1fa9c0b9e2f7411dcde19e0d19b0595cacc4f47c112d462c3f56623518ad9038958a3acb3539fe2a1b121d0617bc53ea999caa385ca7862ba3f440bab74a0195f5065c825d2e4d688db5", 0x1000, 0x80000000}], 0x0, 0x0) [ 209.027163][T14212] loop5: detected capacity change from 4096 to 0 [ 209.061128][T14214] loop2: detected capacity change from 264192 to 0 14:06:43 executing program 1: socketpair(0x1, 0x0, 0x9, 0x0) [ 209.107693][T14212] hfsplus: unable to parse mount options 14:06:43 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='M', 0x1, 0x1000000000000}, {&(0x7f0000000200)="d7", 0x1, 0x2}], 0x0, 0x0) 14:06:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={[{@nojoliet='nojoliet'}]}) 14:06:43 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000380)="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", 0x1000}], 0x0, 0x0) 14:06:43 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') [ 209.232073][T14232] loop4: detected capacity change from 264192 to 0 14:06:43 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f00000016c0)={[{@session={'session'}}, {@gid={'gid'}}]}) [ 209.280082][T14212] loop5: detected capacity change from 4096 to 0 [ 209.291499][T14238] loop1: detected capacity change from 4096 to 0 [ 209.397960][T14212] hfsplus: unable to parse mount options [ 209.449248][T14251] loop2: detected capacity change from 8 to 0 [ 209.469982][T14247] ISOFS: Unable to identify CD-ROM format. [ 209.470865][T14257] ISOFS: Unable to identify CD-ROM format. 14:06:44 executing program 5: open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 14:06:44 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="d7", 0x1}], 0x0, 0x0) 14:06:44 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb8b9}, &(0x7f00000000c0)={0x77359400}) 14:06:44 executing program 1: syz_mount_image$udf(&(0x7f0000000c00)='udf\x00', &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, &(0x7f0000001ec0), 0x808800, &(0x7f0000001f40)) 14:06:44 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000d80)='ns/user\x00') 14:06:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1002400, &(0x7f0000000740)) [ 209.834356][T14247] ISOFS: Unable to identify CD-ROM format. [ 209.849214][T14257] ISOFS: Unable to identify CD-ROM format. 14:06:44 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[], [{@dont_appraise='dont_appraise'}]}) 14:06:44 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/63, 0x3f}], 0x1, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 14:06:44 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={[{@uid={'uid', 0x3d, 0xee00}}, {@dmode={'dmode'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 14:06:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 14:06:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') 14:06:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c"], 0x28}}, 0x0) 14:06:44 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001900)='SEG6\x00') [ 210.187892][T14291] hfsplus: unable to parse mount options 14:06:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0xc427}], 0x0, &(0x7f0000000bc0)) 14:06:44 executing program 2: syz_open_dev$vcsa(&(0x7f0000001540)='/dev/vcsa#\x00', 0x400000000000000, 0x10041) [ 210.297899][T14291] hfsplus: unable to parse mount options 14:06:44 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:06:44 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 14:06:44 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 210.437833][T14326] loop4: detected capacity change from 196 to 0 [ 210.473350][T14326] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:06:45 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="cf5e645a0177", @val, {@arp={0x806, @generic={0x18, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "3d21fdc9c982226a6f0144fd2ef156c6"}}}}, 0x0) 14:06:45 executing program 0: accept4$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) 14:06:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 14:06:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 14:06:45 executing program 1: socket$inet(0x2, 0x0, 0x5ffb) 14:06:45 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 210.671080][T14326] loop4: detected capacity change from 196 to 0 14:06:45 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 210.717584][T14326] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 210.724919][T14348] hfsplus: unable to find HFS+ superblock 14:06:45 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 14:06:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 14:06:45 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r0, &(0x7f0000000140)=@in, &(0x7f0000000180)=0x10) 14:06:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x8001}}, @prinfo={0x14, 0x84, 0x7, {0x2}}, @init={0x14, 0x84, 0x1, {0x0, 0x5, 0x3, 0xa0}}, @sndrcv={0x2c}], 0x70}, 0x0) 14:06:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000001240)=@file={0xa}, 0xa, 0x0}, 0x0) 14:06:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) [ 210.856170][T14348] hfsplus: unable to find HFS+ superblock 14:06:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xfe0, 0x1, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0xa0) 14:06:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 14:06:45 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000180)="3b9f6f7f607f924867494cd168682710f6655085be9db18da6fa79270ae5a9266c8b87843e8174c8b64cfdb8bbd6a967", 0x30}, {&(0x7f0000000580)="4ab3d7cc191b64bacc3868c85df4541367ac24fd8cc2b023b973133969daf89c920aaa2a9b4674c313f998f441e37ff7193d20ee715bb76f4b96bf600c886789df3c7617434b9db5167e380323d5fc546e93f3936ddfdf10dd84b51ddbbf8a5e5ec3fb6a6a94a3b926a50bf659d1e64cbc5e7111efad6af0cdcb7ec07f11f93c8323fe89d2ae9eef6b69dfc1691b99b10733b037de56c9a7cf1b37b94c692c44b05beffa0452e533054f45d04b30fc596182e3c4c53301462ecfd1f1f67812ae4e01135e073d767a9e8ac2364fc375e9e2e7798be1e59ce54e58a7915ea9a151b1968093c03a1d538ec37fa65e86346c20ec96bd88d32c8fcb4431ff869433906352f24156a82530c339a995f26ce19824ccf864061aa5677c0b684e0831c8e9ccff04cd15080b6bdf84bb3a7e812cc02f35522d8b9a3249a1e4c50ade733afa39a8bb156d60978cbd4de9d646c94817b9fa5564fa0fce56228cc157bf358858680e19041db9e018f0100a07e284520a24fed89eb541bf2cf743dc78f78f0aace8af15fd548ff5aaa8ed6d3aeede096339b31f290e2bfa8bce7ee79e3d752da64479b7b21f697a0cd6ed3248495d20fc277b6e1b6bad102e542c5d3e3cf7873689dbfcaeff149a4c618ff22968d5bf54f6af574e4d77eed938f69fef838c8a1348cdf45ed089693ca8a7297cbcc9fa776072bdcce5c8564dbeadbaeed77d86755bdbf706ba146824ebe401def453f5948b705ac184cd3cbbc1bb165e9c289014ce5a1ad15da54b60b90e079989a7a047494b924c355f55dcd347abcc30e4d1b27ecde6e0d485145a54878eec7669fbbe39ba1d84ccb95e4f4893f751bfc59e92ca90c76e7f5eca9b8e8a551f4c1449ef048d0ba6c6cddc998b034974e2da20e514cf2973e42905d2268f381d5c768623ea099e87590cfe4140684e7ac25567e9a0afca6375abe1100907810a733ac99c3a370c2591fe7a58918c0a0d07d3bc7ebf23e6d8b00f6737d35f23b61023444395faedeb5b69046817e050723b61114377f4392afcec67594218b7080b1d3d9246f905d3b599313858e06076e5e80eaad2506cc11fcbfb5c9c037d051ed3d6e7f73ea0bc3abb5a96f3bcd6f856070143959ecf62fffb48da4584f26621111272fc47e5fbb6fa8b9ab8619f66422bf952dec9df538652b2e4a053ee0a526550f29f158b6eb40115e09e85861581aaf95e102bfc742cf2ea2188f229e9bda05dc35fc3f5ce8924c546a6f7d95d5114fd15ef095b21aed238bb1e473ec8f60f9a501a67fcb40e1773a6b7ec9916909671c0cca51f0be7f099bc8e2a3e95440b6c20e3f513c4724302049ccb5e4140fc9232aa533b29de71176b689c93ec925adee17d98c19b196f3b5e7bafd81a461ad02df2abf8417b5114ac55851a3e5044c54bf6971d4755f67836d82ab6f57e39c3810bfeab243d30a608268a28aad306e53525416bd86e30fa4f89fa42bafda60a5fc2f4ed9fd0d507bc26e6e63ecd155bf8f2edec1ddaedd481d0e57375f2ac255b40f0a6b5851f363341e2de5b2f3ca25ac49b96c51bdda071915a41c588d9dbabce961c45831c2500c4a0647b68763e85cf6bed804269adabdd9f50c5124db52b1d7a945273d5857e54ad916305f15c46618256908004ae0c03ca146eacc7c1191e0048d03a2271c82d45d910808c55ab7aea29ebc54540e250867bfd5ae39e36b1ab6493233dde918ff2ebaa568aeb97bfb5f902f7ba0ba36fb11076c7b33ff3b0a60ba6c51f4162edb3cd3491cc3eba369032514e79925414a400dd93b82d65fac1fa92f33606823d5a352a3047d5fdb918233d23b88838943198307e9084a5580b191be7d667ceafacb052de41e99f59afdf4808d53d1f9c7658219fdf59d3ec2c17e9094146169988ed7e922f3e6b5545c45b4fb7588e13a258c3443de775aa315db591173a3d750f6060985ec0d3ea6e525701deb219bd9b98ba836ab9d4239fceec7b8b43f330cf0672d725c0b17203764b4cfe6f3edff413d38eff443a1041d5dce333e84f60f1d467d4fdba602fa96ffcd24f020f4db45a5aba7aeb66d7765e56deaf67c9d4796f389eb7a6fdfaa679eeb8e8838588684f3cbe53a0dba01ad6a8d430752aeaad79068562035a5bad5a1abd38c5f84e87ca5ecb038d0a5f559c1942e835217e533944e8ffd8115b0e866dd6f53aa34d9b9b7626c2797f50f54101ae3a23f0d4281d2b8a5d71023e1aa7338b2234e27e88c7f66cae6edb4b51f15b9a1c8193a4b7b4a966642a4f6a0a746de081771f414f7e6cb855b14969016a018bf6bf7f193c4d2cca2a720db61609cbe58b66c337b7ca5e06a3be83c7d70d222d089ad900a3d966d0de62acc110bca8da500c14d8a344f81ffc8101a218b9fb6b8232b120bd504210305909d6a606f0ba83a579aaa1b75c40afa988f64ceff218f750c7b0b130c2d0f9ffbad2c4f7a1bf8b5b4469253e828653e3c4788ef8ecc33d67d8321acb552e1b9a015df7ab57ac833c79f4fe1b25ce477b215aa37d953d2f00f33d27984aea20ae07f58941615f82ca85a7fa50942786368abcbfa2a9aab586ca953945f200125a39354af738bbbadd92a1e49ee5deca5021a84ac06c52cc8522964bbc59c3aa68a56c7da340d42d719638a494476193ca2510649d67a3e604b4797679aeb38d536a628c3e8db9142e54b0b26cccbc4ed0cb19d032f1a14d59166fe709a8a0ef431832a72016f76b27374f59c5794629b24fd9", 0x7a1}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 14:06:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000300), &(0x7f0000000380)=0x4) 14:06:45 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="03"], 0x1c, 0x0) 14:06:45 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 14:06:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 14:06:45 executing program 1: openat$ptmx(0xffffff9c, 0x0, 0x8000b, 0x0) 14:06:45 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) 14:06:45 executing program 5: socket$inet6_udplite(0x1c, 0x2, 0x88) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[@cred, @cred, @rights], 0x44}, 0x0) 14:06:45 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x300307, 0x0) 14:06:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000940)={@rand_addr, @multicast1}, 0xc) 14:06:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:06:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, 'F'}, 0x9) 14:06:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x0, 0x1c, 0x3}, 0x10) 14:06:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 14:06:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 14:06:45 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x86dce81961861c58, 0x0) 14:06:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/207, 0xcf, 0x0, 0x0, 0x0) 14:06:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20004, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:06:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 14:06:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:06:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x200, 0x0) 14:06:46 executing program 0: semget(0x2, 0x1, 0x600) 14:06:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x4800}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 211.501160][T14464] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 14:06:46 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:06:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="24e427f994a50beda5292161eec28847babb566b90f98cef01ada271e876191c5f14fa892745a8eb39a16ebca88bd543e58ed2c7634cca9429dca77aa01686bf60612cf7b20dcba1bbc9eba7833cd14c482d1379236a2b0abd6cd0fdd622c262ffa7269407d37f41b9fbde43da1addb66e148ef66255e18b55d73651a4c97227eb27c420c87dabf5c94703d6e4034035fdeae10a125af049ef924eb69052dbfe52408b8bd553935819a4d36ed526c00ba4b355716b379e35cd3b74afec7edde215f82f3d348dfcfbae121277cc7d8d3fee93dcd09c55385052666c1d61abd7dfdbc1d7da3741d8d1ba2deb1e7df33bc6b6af8a76d9f4b538b126ef604b774b580b710379ca915a22499314268eac89008789c0cd6b4e2f9e9db81e1ddf3861678afd8c2a56524a49f0c70c3b93a0430752f115d682bbe11141a1ac792648ac767f1d16806d68e29f990201b67e644a2bee9c73565418cf4f142ef9f2180bb5cdded8defb4ebfc8f5e149712dfdeb3b0cc85fde2023fc79ea2c3d8d2044025e1203b5f0cc79a173d7b1b7a1a92ca671c9faca9263d04ec1861a60c7c39c8505feb3f36bbe5dd9be05b8872b3e9de0cc40a4953015cb3acc172141ac3ec3a960d64409e4d3123794964a2166c56b1a02b724dced708cdc6bb215a4ebf0bb8acf67677055c35fb8d58a795584ace793fb88a31da8c334a56013b5fa41f8d800219cba327c6d19f0978d10a082e21dab7357be55897bffea5da36cd6c52518aa0aeef0982eeae0ff5c26628db71854816abe63b8a8fd9e060b979a500061f027a64af4a3d02c707d0258d46d3623d71a255c922b5aed006098801ce9cbce4479086f10159507fb600674783590e7b5a153708835436ef4dbafc9a383ba5aa417079b20c3e90566cce8b38c9bf935ab194543a0d57c531943359cb3593241bfb365d12a26c144709bf07d4f05074aff6ed24d2cc66c8e2988e47c71898502616042cce8cb2a37e94b7c8612ff848659a15fcfead2ff4728f4c3ea6e80730a8fde41eddfe9fcb6ed38d134f9187bcff3fcc0cd51487a681d5001c41cc80b14ffc3914ec82ea87d16c8fd7ab88969161f980cc55010a3e7a5b82564c884506f60fa8e8850ee93bd08fbe50cb57f4e91a2a5eaf882cc69cb40184faf8cceaa18c32c61457f3b93df3e77d7c5c5866e7e552bee5df97f1aa92025b6b47fc4cd829b237230cd95a4247f5a82e113300f597acd798ff9d1e301552bfea42d96536f1f1608de6e145f9ac13e24a090b0bf4efae71e5a8d36996cc047dd29543815207d588fc561b656eabcfbe2cf9eb40fb0a60adf536e9e7d165d3fea05ac48f72056b53bb1260ac1bb4ef17ec5c5e3b782ee9d6c0a2cc7ec4d346236a9c3a020c988b7b36285db9f79e89ccb74a20f2aa0b000a73cb7724ccd04afbeec94c0dc1755f9fb73c0bc07d741dc55ba4c4807a9f4cb0436e3f94374b8e3df1fbb64c72dbf7f6e50ce35e3b61f394e6f862e4abb8962b2b2653e5e1f9973aefbb1a0700a1c710c5168d88fc88315a3c905117b92acbfb4046227fec8859f8a8dc0077e467e76c8a88f76ed349ab8b2c75502a6eb2e0e7b31865610a40eddfdefb8d856270485bc6a2827bbc300b2526031e5aea8f18ad46b971611fea1ccd6bff09112af75a13113fd5d6309eac3a0b2968b5cec3aa3b422f0bba4564a547bffb86a83532aae7aef6804a6797664b4633b3c30adc1aa25c3e66a79b696febb2149803d5b99f6388dcd15cc53191c15c244bdd5cce3cdfb5438022fb9bc1d397eced451e95315d2d26279b7bc68f52d0ef19c0bdc862747273a2c4b30602558c743d14a68093797ed020d302cbf346af21f40ea21ce1f4f5922ce7c0caae224bcf0fa39d999cb4f929c62f44c576ba8a7142c706306dd3f5e9ae240ad1985dabf9210267b553e0e7d320ba41590831942172a1d9edf8b3c19b8325e92ecbf1c7b4ba57106e5bc97cb1f1914199ff4e9b36e066af8ccef7d3e3691f2fbdc5062df2fdcfe72d452cf53a72af6507679929c465e0f67db64fe2b931706842fa1781f77640ef810add482b794e023b0cd368f30c8c4fe21a43d73c04c05fba47508e2f98eac50c3c98993d846053af4bb9f4cd108ce3842b850c5c366828d9bf7466afb5ade532473925c0b8eecebb49fecd833dd85f7f433694071df8f15fc53fad956e9bc6291c1d86d32fce89a22deeb1eabfb5339057641c3b4ee5b658ff6dd2e923f0a73d88282d434c24764a87657c6cc1a9ae9d941070704e82ff8fc15573d68f044c55d0151ff1aa1ba82896f3f260799ba1b465974f276757f5cf86fa2d5a7df57dd1d4ddb0a4e9ce87dcc3b2fa3aa9561fa69986ffc097e39ad8d4eef9a54de10876ad941e617c65a7611801a67f0ab6eaa328956327aa6f27bef000753a3c5a58edea30c8da1804ba13ce168cd211d4f3c068bde5ad9c838ef00aebcee6786efc983dd0e659b7c1006aef6d63ac7a8369dda973520aae944a607cb7b8fdde3b844d974cc4d2226706c513baaddf6584619f6d8958318afe43740309ea543b631afa56e22d14417580679b1b6351587967e0db684bfd8acb27e99dd00349fe956ed2f3e030fd980417582a4b822ec670bed41d3d6bad6637b0382e2f4259a1d04eeffab146980bba598ed292349da74cccaeda4298c2c66d11aa8e23683f75201c452de467600a7a23f916361c116920026fc6da7fed8cba8935ff0f81f9de36efbc5b92b0b5ffeca901935f504c7c4421764a937dbc9587473fbeb3fac771626c4e84006893e1fbb83fe09431e7dc16384191abdc5c000123860595db373932435f99e56fe74ede2d8e3ea622bf5d27ebcb8011c45f78d78ed5710d50616c51b0bf0aaebdc4ba13abb209a67c1eeed4b93a9d7a0606529aa9f0dc95b2141045056c7cb5b4d17f9d3950476bfcf6d07b45253e2e2e21e4912fd7c8293b0c3c1d75a4796495c05dde7a73a3829d13d6e2199a67f03c7765c0edd6cc80fb47ccabb2f61d430e149c34f2fa36fba27031f14f82168eb854910d0a1ebe8037a3396d65d8bc6125c881501f3f99400e27f4b8b073a93a2fb655b0d31356f91f3002005d8a87e41dbc020305109b7b6c43938cc483cccc02ff48ef6c7a671735df40b8a9f18b5a9527c83dafde23b12474532316d1e5d327dffbd7cb4f3a0deebfdd49e81d2f5250b61a97ddf738ffc0749d48d8dce699b607cad9b6f26d385b60a0559e996f9e7330c5104896d7178c6b184704d9446dd66833e1c29bc27ed0b86947c2937b66542e0b1cae78176967d3f914156e2a625341550e8d444c16527555dd1373062487d5f2e4fc1f452bc5b58fa5fb1f27db6f4464a83ef73b5c807b5f5b3fb0e73cd26eee6c85f1817a5060cc3e4b208f65748912efb8f604215fdde35ceb9674439309ca2174a53a21d1902ca14e3141085eb083b949ad1f9c89fcbd539ba463ea37c7ba7d08fd6ee917d5b0c0e46ac7f39183f3b24b333fedd51e13d27cbf4513640eb9927e4f1caba4dd1c1d678444241d6b84e9e83e019bf0a9947f6834b65d43224a1fd0d185462f47dfefb9aee79f3fed70a3cddcf6bae9aeab8d05346f974fa5e473eb4a51cd74c7b4c1cbe93cdd4b08b80c50075ac1eefdcd849598e9bcf1b853fc11b32ff466acce9189544f47b2542f3ea2b40de290a1064c73af438a49a22f728ccbea6ed5afad41989384ca73f0bd71ba6d2ca58d22174064f5cdd5a01958005a389db76b6f501895cd3aed3324f9885d6287439e70a5d1aab7d63436e4264c40006201182059387229c49275879af9f93cce752e1dbd9245c795e6d8ac8efe3ced2facb060ded6fdf39490519d889843d58e5a30e48173b6f1bdc6183db8e6bc722ee26e070f6354933e0d68050bc3b12ccf445eee4a81f613e579ecaebba429817e1fb3e55254f3017ed60398e32d3337ca948621482d7a3192f55b41e075b46948630e7d3b7000d2007296988550ee526187acc5806ec35733c205134667ea83b88f463220d4567b6c018ced901f3b4bc11ea433f6a6beb8b6a00ddcfbfd25dba3de573df9ef296a38f992047bd674fa0435df76053beb0832080b3910f6188184a90095792c19b963943dd40b2aac1cb76e6fd4b712bc01238f0b3e41a7f064cbff278794cb3fc51a39859be2a3808c16b4866e0d6cbb884e5c68686c97093e58942abdc3a8b16da3052b3d54cdf57839a0281fbc1e87d53076ff3ffa0e99c54feebafd12cca44667225f2b1d61ecc0938eb04153fb09d8d6d10722267078eb5ea0d47b8f98c3372c442a6067f541391df81c7148ee0956fba6adbe05ec2a9210e26a46e22c98323534894ef42ba8f4471d71224fa83f55e57471502b03affafe0664b8e2e7e3177b512d9a0d3e95ec2fb928eab189191cc8af33d70d60f0b091e0567423a0559647e68d7e80c9ca2c969d7d02baff1398f188af86886720c6b7790d8447d11517d58d10c33570fd635363a6ce2a0eb4f366554c91c01ceddc111e1b3e764066fb58e5e32a7ce45c0e576c903dc4087a835f53dba51e7f7f7afaec6423bfa6004042c25d15da270425d3d5b641fe28ae7f43432e734dbef6832fa51f782851dbc2c2639bf8c857711118de6f60debd747a8a9e1675776d724ec1abbf1979d614de6b5c68922c1fad47607cbe821dc560591df4f0b96e94d270e5de68fb5846e1ade74d34265649c1a8fc41c6fbcaa92e46084d623225b09dd7d6a5248085a44b7d534d797d23dc207f3f5cf4af4ad90bd89157ffd93e26c003fbe3ae7b3fa49a87f2cc3816f43098bb552811aea19de1f88b93387de43523129f951ab882cbc1240b981134d766b9825e544e8df30b2858d9daa0672b1004b5e299a5c7a2808a1104f342dcb10b68aeeac55211d524f92dab56c2df1792c00fdcae9a8a1cfd72a38cf168577b836973b0ca62795f9aae42485e0b6e1bf2a888cee47b3f6e17d20213812729adf9cbbdf19f79d68ad452ff41cda1eda0c8cc3d003065f43c1e829eb4003a092907e989035819bc76355e632ad3b4c529255df5db8b3a823adf33036e49324577541d0c110dee2509d02c2214e68d3e24f01f0197b74ed9b86eef857867788fa41271315696f6787b8f8d225e5a7f9ffd9cc78f1013d874380e10281cbbc867ce7f6fee0c0854e769390b863e908a3e031ec2b9adcf7f03db49c0172d04d22c999d297a2010c75a50c211a6987ce84c388761b798c31d2165d622a3aa0764ada5c10c246f1b745740bb9d42b048da504da1cbfa9f414975b23abb310428d543a8e1cf66ad59b155893086743c3c77f0beac5a10ecbe5eaa4a74a283cf691140ef09560bfc65a2954e131b48675012e7368bd5eccc1ccdf016f1dfabe534f81ed20cd713a9a07e3a0ca691d1f28fb548789872d475777bc9528675a13577e99eec2d5b31cb91dd38bad95e76468ccc7ff47de73cb130860676d5a2ee85a0ef5595a60127eff7281d973ce97a239eecffed165142dd05a0705e905de87eb6ec9bbf9ad4280bdea5e64998673e1d0d75270ca0e045bc64f3ad2e5ad6f2d362b6e087c4c7cf0b64bb39acf99fd8649f4707ed3765002f44914d0eac3f64f401fa1c2868f6a1048d62580a61beb3fba9d092d465c4f8080d96b40bdb33901ef86fde80e66d1122a0efeb03a42346d44ca6c978dbf46f0bb80234115a54820c5d615f57682eb8653b3c41b572cd8c5e7fc04c60e3cf48a5923d4515c824104bba3cc3f", 0xff1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x10) 14:06:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x102, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 14:06:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0)=0x100, 0x4) 14:06:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000380)=[@rights], 0xc}, 0x9) 14:06:46 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 14:06:46 executing program 3: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000700), &(0x7f0000000740)=0x8) 14:06:46 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x1, 0x0) 14:06:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@dstaddrv4={0x10}], 0x10}, 0x0) 14:06:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:06:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xeafc}, 0x8) 14:06:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xea0cd2dfb3c4fd3f, &(0x7f0000000100)=@file={0xa}, 0xa) 14:06:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 14:06:47 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 14:06:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:06:47 executing program 0: syz_emit_ethernet(0x12c, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000000)=0x8c) 14:06:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 14:06:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 14:06:47 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002540)={0x1c, 0x1c}, 0x1c) 14:06:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x14, 0x84, 0x1, {0x6}}], 0x14}, 0x0) 14:06:47 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="724c33c999d1db74", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:47 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000002500)=[{&(0x7f00000003c0)="ed12ca981e4365708381e0ddd95e54b23d3e64fffdbafa75173eee4f51738e3c91ad8fed420f49e0b2f0bb22aa5cc14a173d653b39ee88347ebbc7b9bda0b4e5a83842f98837c0eee3f871ea6da8270fe34fa0b21247535daf5ed1d1491785fec040c659454bce6699fb31fa58d74aa018d6c720d103d42b442124a9efd70d5654d6c01bde532da3e96fc7498d3e0e16f71cbfb84e78431705d4b42363f0a529f35e448babc46e8c2ac8e0", 0xa4}, {&(0x7f0000002740)="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", 0x100e}, {&(0x7f00000011c0)="4f0165fca1c9c81bfc5ec3d94781612c234c919f459125e8ffb75988df229f39abe678bb926d051ba5bdb8648d63ebbca14625a5f68fb3e405064c20885b522992c2da1bcace6d76bc1cf4597f5ad4fc02c13a645bd8a71b60adf3fdd2fb3e085852da62d9059a7ddf8eef97eff0faada4521ce383eb093532484a16552f4c92445b94bec6d14482a974260f40", 0x30}, {&(0x7f0000001280)="52d345595487e21e64944238efe1436ea48345f2d71636d0f0613da0f9a51b115634e22bd45796fe2eda793bea52de6cbfd6f8f45dd286061127249dd55c599837b08fe8f0c4d1270a25b1fff841da8dbfc1be558e65e7c0f680eb04bbb393f3b45820395bbb3ea2873f547bcf09cead254300266c23fc58c78494a2af09221f7e63e7a951be15d48833a437f5dce72ad09a2a6f54c062d0ca620229f0835f8f639189cff2c9", 0xfffffffffffffcca}, {&(0x7f0000001340)="2d1513b3b453f0907f399c9495361153ee3757106387719d8537143d38bf8497f22280db0c70040a7c02f74bd50d6ae35e66ed6d64e98c83fd7872f87dc66396873c0aa7198b318dcce2639f17b7abe7457a65e168913f449120c503872ab0025e2e2727eb27c5758086e178e65023adddc254e64cdcef2db146b6816b69b52ef7ab6f9f", 0x84}, {&(0x7f0000001400)="d97f199ffdd75717165002f735e4716f8e4b0ef3d7950d23f7c67f93da3a8795784a60300505217edaf4ac978bbc9cb64728151e15d1f84f302429a9aecb548626b2ff8984ab33927b76f2e0e76d2187ab76e7a28f10b72eb0715a7b17955397e66edcffd9d612d6bd8551956e65549fe68e003a23c38b9717bc62c3376136ac762be83655ad0b1da15bbf4eb087254db7c39aabef90f747bc66846153b4f0d6730281d8de0553bce35acc6a013d3894519c1c488870be0d223de7450f0d9e9572fcb90be0fd986b204eecca6e93d52c78b272d9f252fbbdb13365", 0xdb}, {&(0x7f0000000040)="9224011eaceb9470fde7ccf6b8ad81fce72a87afe5e2ba1f02b1d0a1db945025543441081320bb1be948441e8e9a5f9a2ca82e", 0x33}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000080)="431e5100a34f94a6", 0x8}], 0x9, &(0x7f0000000340)=[@rights, @cred], 0x30}, 0x0) 14:06:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)=ANY=[], &(0x7f0000000440)=0x94) 14:06:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f00000000c0)=ANY=[], 0x98) 14:06:47 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 14:06:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 14:06:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:47 executing program 1: clock_settime(0x4, &(0x7f0000000740)) 14:06:47 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 14:06:47 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)="cdafdd450d85e594f6c21dc746e155be", 0x10) 14:06:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:06:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) 14:06:47 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 14:06:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 14:06:47 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x3ecba174e6e0981a, 0x0) 14:06:47 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040), 0x0) 14:06:47 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x0, 0x80000000}}, 0x0) 14:06:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000a40)="ee", 0xfffffffffffffecb, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 14:06:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 14:06:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x8001}}, @prinfo={0x14}], 0x30}, 0x0) 14:06:47 executing program 3: msgsnd(0xffffffffffffffff, 0x0, 0x1c, 0x0) 14:06:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x3c}, 0x0) 14:06:47 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:06:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 14:06:47 executing program 3: connect$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/220) 14:06:47 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f00000000c0)) 14:06:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r0, r1) 14:06:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:48 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x54, 0x0, 0x0) 14:06:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x14, 0x84, 0x1, {0x0, 0x5}}], 0x14}, 0x0) 14:06:48 executing program 1: connect(0xffffffffffffffff, 0x0, 0xa) 14:06:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) bind(r3, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 14:06:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 14:06:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)=ANY=[], 0x8c) 14:06:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0), 0x8) 14:06:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x14, 0x84, 0x1, {0x6, 0x0, 0x0, 0xa0}}], 0x14}, 0x0) 14:06:48 executing program 4: socket$inet6_udplite(0x1c, 0x2, 0x88) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 14:06:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) [ 213.774114][T14669] sctp: [Deprecated]: syz-executor.5 (pid 14669) Use of int in maxseg socket option. [ 213.774114][T14669] Use struct sctp_assoc_value instead 14:06:48 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@broadcast, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:48 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x601c1, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:06:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x31, 0x1c, 0x2}, 0x1c) 14:06:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:06:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0), 0x80) 14:06:48 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20100, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:48 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 14:06:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x8, 0x1}, 0x8) 14:06:48 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 14:06:48 executing program 2: sync() faccessat(0xffffffffffffff9c, 0x0, 0x0) 14:06:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000440)={0xf}, 0xc) 14:06:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) 14:06:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="1f", 0x1, 0x0, 0x0, 0x0) 14:06:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 14:06:48 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 14:06:48 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000001100)=""/4096, &(0x7f0000000000)=0x1000) 14:06:48 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x73000) 14:06:48 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x4eeb7a3db26aacd7) 14:06:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:06:48 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:06:48 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x181, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 14:06:48 executing program 2: connect(0xffffffffffffff9c, 0x0, 0xfffffffffffffef1) 14:06:48 executing program 3: socketpair(0x1, 0x20000005, 0x0, &(0x7f00000002c0)) 14:06:48 executing program 0: clock_gettime(0xe, &(0x7f0000000080)) 14:06:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000380), &(0x7f0000000440)=0x94) 14:06:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x564}, 0x14) 14:06:49 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffe27, 0x1c, 0x3}, 0x1c) 14:06:49 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:49 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) 14:06:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="1d", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 14:06:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 14:06:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000100)="cd47", 0x2) 14:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000300)={@multicast1, @multicast2}, 0xc) 14:06:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000480)={0x0, 0x2, "a421"}, &(0x7f00000002c0)=0xa) 14:06:49 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1c00f9"], 0x1c}, 0x0) 14:06:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 14:06:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:49 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 14:06:49 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 14:06:49 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffe27, 0x1c, 0x3}, 0x1c) 14:06:49 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:06:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x38}, 0x0) 14:06:49 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 14:06:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:06:49 executing program 1: openat(0xffffffffffffffff, 0x0, 0x3f2555ffed7cf98a, 0x0) 14:06:49 executing program 5: msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 14:06:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e21000042d100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004"], 0xa0) 14:06:49 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000200)) 14:06:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000040)=0xffa6) 14:06:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 14:06:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)="c0", 0x1}], 0x1}, 0x100) 14:06:49 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 14:06:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) 14:06:49 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001140)) 14:06:49 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000700)={0x10, 0x2}, 0xffffffffffffff78) 14:06:49 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="140000008400000001000000008000000000000010000000840000000900000000000089"], 0x24}, 0x0) 14:06:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000740), &(0x7f0000000780)=0x4) 14:06:49 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000002c0), 0xc) 14:06:49 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) dup2(r0, r1) pipe2(&(0x7f00000000c0), 0x0) 14:06:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000001240)=@file={0xa}, 0xa, &(0x7f0000001480)=[{&(0x7f0000001280)='q', 0x1}, {&(0x7f0000001340)="1d", 0x1}, {0x0}], 0x3, &(0x7f00000014c0)=[@rights], 0xc}, 0x1) 14:06:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x14, 0x84, 0x1, {0x0, 0x5, 0x3}}], 0x14}, 0x0) 14:06:49 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 14:06:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2000000000ff"], 0x98) 14:06:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() getresgid(0x0, 0x0, 0x0) 14:06:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="84804d6a910476", 0x7, 0x80, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:06:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000040)) 14:06:49 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 14:06:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 14:06:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000006c0), 0x8) 14:06:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:50 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xb2a004df88fb39d8, 0x0) 14:06:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 14:06:50 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000001100)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:06:50 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="cf5e645a0177", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "3d21fdc9c982226a6f0144fd2ef156c6"}}}}, 0x0) 14:06:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x17) 14:06:50 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 14:06:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000640), &(0x7f0000000700)=0xa0) 14:06:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x104, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:06:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000000)) 14:06:50 executing program 5: open$dir(0x0, 0x20205, 0x0) 14:06:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x53, 0x0, 0x0) 14:06:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000b80)=[@cred], 0x18}, 0x0) 14:06:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x3}, 0xa0) 14:06:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='d', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:50 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0/../file0\x00', 0x0) 14:06:50 executing program 5: socket(0x1, 0x3, 0x2) 14:06:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, 0x0) 14:06:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:50 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/145) 14:06:50 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:06:50 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 14:06:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x8001}}, @prinfo={0x14, 0x84, 0x7, {0x2}}, @init={0x14, 0x84, 0x1, {0x6, 0x5, 0x3, 0xa0}}, @sndrcv={0x2c}], 0x70}, 0x0) 14:06:50 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001540)="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", 0x565, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:50 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={0x0, 0x6}, 0x8) 14:06:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), &(0x7f0000000180)=0xc) 14:06:50 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:50 executing program 0: clock_settime(0x0, &(0x7f0000000740)) 14:06:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 14:06:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x10) 14:06:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000)=r2, 0x4) 14:06:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 14:06:50 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x6) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:06:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)=ANY=[], 0x8c) 14:06:50 executing program 1: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 14:06:50 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:50 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='$', 0xffffffffffffffb3, 0x20084, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000001240)=@file={0xa}, 0xa, &(0x7f0000001480)=[{0x0}], 0x1}, 0x0) 14:06:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f0000000380)={@multicast2, @loopback}, 0xc) 14:06:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000001240)=@file={0xa}, 0xa, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001340)="1d", 0x1}], 0x2}, 0x0) 14:06:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:06:50 executing program 2: syz_emit_ethernet(0x23, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 14:06:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 14:06:51 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 14:06:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={r1}, 0x8) 14:06:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 14:06:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}], 0x1c}, 0x0) 14:06:51 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 14:06:51 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c"], 0x98) 14:06:51 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x10b) truncate(&(0x7f0000000040)='./file0\x00', 0xd54e) 14:06:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000180)="3b9f6f7f607f924867494cd168682710f6655085be9db18da6fa79270ae5a9266c8b87843e8174c8b64c", 0x2a}, {&(0x7f0000000580)="4ab3d7cc191b64bacc3868c85df4541367ac24fd8cc2b023b973133969daf89c920aaa2a9b4674c313f998f441e37ff7193d20ee715bb76f4b96bf600c886789df3c7617434b9db5167e380323d5fc546e93f3936ddfdf10dd84b51ddbbf8a5e5ec3fb6a6a94a3b926a50bf659d1e64cbc5e7111efad6af0cdcb7ec07f11f93c8323fe89d2ae9eef6b69dfc1691b99b10733b037de56c9a7cf1b37b94c692c44b05beffa0452e533054f45d04b30fc596182e3c4c53301462ecfd1f1f67812ae4e01135e073d767a9e8ac2364fc375e9e2e7798be1e59ce54e58a7915ea9a151b1968093c03a1d538ec37fa65e86346c20ec96bd88d32c8fcb4431ff869433906352f24156a82530c339a995f26ce19824ccf864061aa5677c0b684e0831c8e9ccff04cd15080b6bdf84bb3a7e812cc02f35522d8b9a3249a1e4c50ade733afa39a8bb156d60978cbd4de9d646c94817b9fa5564fa0fce56228cc157bf358858680e19041db9e018f0100a07e284520a24fed89eb541bf2cf743dc78f78f0aace8af15fd548ff5aaa8ed6d3aeede096339b31f290e2bfa8bce7ee79e3d752da64479b7b21f697a0cd6ed3248495d20fc277b6e1b6bad102e542c5d3e3cf7873689dbfcaeff149a4c618ff22968d5bf54f6af574e4d77eed938f69fef838c8a1348cdf45ed089693ca8a7297cbcc9fa776072bdcce5c8564dbeadbaeed77d86755bdbf706ba146824ebe401def453f5948b705ac184cd3cbbc1bb165e9c289014ce5a1ad15da54b60b90e079989a7a047494b924c355f55dcd347abcc30e4d1b27ecde6e0d485145a54878eec7669fbbe39ba1d84ccb95e4f4893f751bfc59e92ca90c76e7f5eca9b8e8a551f4c1449ef048d0ba6c6cddc998b034974e2da20e514cf2973e42905d2268f381d5c768623ea099e87590cfe4140684e7ac25567e9a0afca6375abe1100907810a733ac99c3a370c2591fe7a58918c0a0d07d3bc7ebf23e6d8b00f6737d35f23b61023444395faedeb5b69046817e050723b61114377f4392afcec67594218b7080b1d3d9246f905d3b599313858e06076e5e80eaad2506cc11fcbfb5c9c037d051ed3d6e7f73ea0bc3abb5a96f3bcd6f856070143959ecf62fffb48da4584f26621111272fc47e5fbb6fa8b9ab8619f66422bf952dec9df538652b2e4a053ee0a526550f29f158b6eb40115e09e85861581aaf95e102bfc742cf2ea2188f229e9bda05dc35fc3f5ce8924c546a6f7d95d5114fd15ef095b21aed238bb1e473ec8f60f9a501a67fcb40e1773a6b7ec9916909671c0cca51f0be7f099bc8e2a3e95440b6c20e3f513c4724302049ccb5e4140fc9232aa533b29de71176b689c93ec925adee17d98c19b196f3b5e7bafd81a461ad02df2abf8417b5114ac55851a3e5044c54bf6971d4755f67836d82ab6f57e39c3810bfeab243d30a608268a28aad306e53525416bd86e30fa4f89fa42bafda60a5fc2f4ed9fd0d507bc26e6e63ecd155bf8f2edec1ddaedd481d0e57375f2ac255b40f0a6b5851f363341e2de5b2f3ca25ac49b96c51bdda071915a41c588d9dbabce961c45831c2500c4a0647b68763e85cf6bed804269adabdd9f50c5124db52b1d7a945273d5857e54ad916305f15c46618256908004ae0c03ca146eacc7c1191e0048d03a2271c82d45d910808c55ab7aea29ebc54540e250867bfd5ae39e36b1ab6493233dde918ff2ebaa568aeb97bfb5f902f7ba0ba36fb11076c7b33ff3b0a60ba6c51f4162edb3cd3491cc3eba369032514e79925414a400dd93b82d65fac1fa92f33606823d5a352a3047d5fdb918233d23b88838943198307e9084a5580b191be7d667ceafacb052de41e99f59afdf4808d53d1f9c7658219fdf59d3ec2c17e9094146169988ed7e922f3e6b5545c45b4fb7588e13a258c3443de775aa315db591173a3d750f6060985ec0d3ea6e525701deb219bd9b98ba836ab9d4239fceec7b8b43f330cf0672d725c0b17203764b4cfe6f3edff413d38eff443a1041d5dce333e84f60f1d467d4fdba602fa96ffcd24f020f4db45a5aba7aeb66d7765e56deaf67c9d4796f389eb7a6fdfaa679eeb8e8838588684f3cbe53a0dba01ad6a8d430752aeaad79068562035a5bad5a1abd38c5f84e87ca5ecb038d0a5f559c1942e835217e533944e8ffd8115b0e866dd6f53aa34d9b9b7626c2797f50f54101ae3a23f0d4281d2b8a5d71023e1aa7338b2234e27e88c7f66cae6edb4b51f15b9a1c8193a4b7b4a966642a4f6a0a746de081771f414f7e6cb855b14969016a018bf6bf7f193c4d2cca2a720db61609cbe58b66c337b7ca5e06a3be83c7d70d222d089ad900a3d966d0de62acc110bca8da500c14d8a344f81ffc8101a218b9fb6b8232b120bd504210305909d6a606f0ba83a579aaa1b75c40afa988f64ceff218f750c7b0b130c2d0f9ffbad2c4f7a1bf8b5b4469253e828653e3c4788ef8ecc33d67d8321acb552e1b9a015df7ab57ac833c79f4fe1b25ce477b215aa37d953d2f00f33d27984aea20ae07f58941615f82ca85a7fa50942786368abcbfa2a9aab586ca953945f200125a39354af738bbbadd92a1e49ee5deca5021a84ac06c52cc8522964bbc59c3aa68a56c7da340d42d719638a494476193ca2510649d67a3e604b4797679aeb38d536a628c3e8db9142e54b0b26cccbc4ed0cb19d032f1a14d59166fe709", 0x78b}], 0x2, 0x0, 0x2c}, 0x0) 14:06:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000178"], 0x9) 14:06:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:06:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)='R', 0x1}], 0x1}, 0x20080) 14:06:51 executing program 1: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:06:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:06:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000080)) 14:06:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000004c00)) pipe2(&(0x7f00000000c0), 0x0) 14:06:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 14:06:51 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000100)) 14:06:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:51 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0xa, 0x0}, 0x0) 14:06:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 14:06:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000180)="3b9f6f7f607f924867494cd168682710f6655085be9db18da6fa79270ae5a9266c8b87843e8174c8b64cfdb8bbd6a967", 0x30}, {&(0x7f0000000580)="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", 0x7d1}], 0x2, 0x0, 0x2c}, 0x80) 14:06:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:06:51 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000000)=0xffffff19) 14:06:51 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000140), 0x8) 14:06:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0xeafc}, 0x8) 14:06:51 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 14:06:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}], 0x38}, 0x0) 14:06:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x1) 14:06:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x0, 0x1, 'u'}, 0x9) 14:06:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/27, 0x1b, 0x80, 0x0, 0x0) 14:06:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x3c}, 0x0) 14:06:51 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:06:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 14:06:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x3, &(0x7f00000016c0)=@abs={0x8}, 0x8) 14:06:51 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000004c0)={@mcast1}, 0x14) 14:06:51 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)="cd", 0x1) 14:06:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x14}], 0x14}, 0x0) 14:06:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={r2}, 0x8) 14:06:51 executing program 4: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 14:06:51 executing program 2: socket(0x17, 0x0, 0x4) 14:06:52 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@in, &(0x7f0000001140)=0x10) 14:06:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 14:06:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x10) 14:06:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f00000001c0)=0xb8) 14:06:52 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) 14:06:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x189, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="d8", 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:06:52 executing program 4: open(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x200, 0x0) 14:06:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c000000ffff"], 0x2c}, 0x80) 14:06:52 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 14:06:52 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:06:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 14:06:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:52 executing program 2: openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) 14:06:52 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000)=0x4, 0x4) 14:06:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:52 executing program 0: pipe2(&(0x7f0000000040), 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 14:06:52 executing program 1: open$dir(0x0, 0xad5cfadd245b3d35, 0x0) 14:06:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:06:53 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000001200)='./file0/file0\x00', 0x0, 0x0) 14:06:53 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000004c00)) 14:06:53 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) 14:06:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="8c", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:53 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 14:06:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1400000084000000070000000300000004000000100000008400000009000000ffffffff14000000840000000700000001000000040000001400000084000000070000000300000087ef0000140000004c63e0a72c434f607e2a17f02202070010"], 0x70}, 0x0) 14:06:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0xa0) 14:06:53 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f00000009c0)) 14:06:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0/../file0\x00', 0x0) chown(&(0x7f0000000000)='./file0/../file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 14:06:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000600)={0x7fff, 0x0, 0x0, 0x0, r3}, 0x10) 14:06:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 14:06:53 executing program 4: lchown(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 14:06:53 executing program 3: socket(0x0, 0x0, 0x4) 14:06:53 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) shutdown(r0, 0x1) 14:06:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 14:06:53 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 14:06:53 executing program 0: pipe2(&(0x7f0000000140), 0x0) 14:06:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r2}, 0x8) 14:06:53 executing program 4: rmdir(&(0x7f0000000040)='./file0/file0\x00') 14:06:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:06:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 14:06:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="24bed63707a0f53edfc439edc9f6c403e88404992ee221456798f8020000009e74f006e0088fef20d6da6386a1c1966d3d7abe071bb057ccc0a25f474daf347ee3ebe413688b6d764cf6da94735794d4222c848ebc69be8ac28d99b4a30e85e1f34a0e77cb4b51b3151f43aa8ab3d6e947b40bb4c9e058cc69b74687633796568ddebf12fcf09551ef7ef876fd116ae124ee75a835a50b3a6d8400"/165, 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x49) 14:06:53 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) munlockall() 14:06:53 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0xfffffffffffffed3) 14:06:53 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 14:06:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x0) 14:06:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:06:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000040)) 14:06:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20004, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:06:53 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000001c0)="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", 0x7b5, 0x0, &(0x7f0000000140)=@un=@file={0x10}, 0x10) 14:06:53 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000240)) 14:06:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 14:06:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='d', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000180)="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", 0xfb5, 0x0, &(0x7f0000001180)=@un=@abs={0x8}, 0x8) 14:06:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000240), 0xc) 14:06:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 14:06:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="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", 0xec1}], 0x1, &(0x7f0000002a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001500)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 14:06:53 executing program 0: semget(0x1, 0x0, 0x288) 14:06:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 14:06:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0xa0) 14:06:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000080)=0x1a) 14:06:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000080), 0x4) 14:06:53 executing program 2: socket$inet6_udplite(0x1c, 0x2, 0x88) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[@cred, @cred, @rights], 0x44}, 0x0) 14:06:53 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) shutdown(r0, 0x0) 14:06:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 14:06:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000180), 0x8) 14:06:53 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xf05eaec6542cdf14, 0x0) 14:06:53 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000140)={0x0, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) 14:06:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:53 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 14:06:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000180)="3b9f6f7f607f924867494cd168682710f6655085be9db18da6fa79270ae5a9266c8b87843e8174c8b64cfdb8bbd6a967", 0x30}, {&(0x7f0000000580)="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", 0x7a1}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB=','], 0x2c}, 0x80) 14:06:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000180)="d951ab70d520e854e26b5183ba8cded5cddaf54494b4f4b13831b228eb4fd77c4e2fc7d5926f895809cf87c83bedcb31f6dcd74a71e36a03f1f94e4a3274bfd97a69c43e43086323e87cf48c66de01a11193b0db4a49f0e496953353c562dc2de9f871cbcf87a3484725f6b443c834125315e93bf14d4aa7191d7b966e4d8a9379ab264247381d35381dec42dd1a96f3ab8017fdc80defcd51df86abbc63b3b7387f3182dbc83e3a6f8d41483e64cd5fa00ff9a629a86e4e1434f4a69279aaf47577ef2bdc0e042115e8a696e5cecdf17f432240c460bc950cd8b9131aaaae4a6eeecdd1c644222bdebc6a5b99f313081b200d349307966b24647b96c207309d1548763808f75e788fb7585f8ea5ff516f1700807db51d7ac0b0d70a2d4314759024e835af6a49e0bdffa07737b792761124ffbea5f5af99e0cd01c0726bec37208ac50d6aed0db31bc01771a7268bf49221ddc3ade11592bf1a2ff4e49777f00575f930956308e79ac08cea5e6e4c3501330aa3f1272bef8e0dde755a8078ebb5ce31e742d4c9582a72d461b9a6fa12b11d42dca5dd17de11ef9ac1571bf4ca620c8a4dcaeea20bbd83a2ff25a4c7bcba46c7964063d47299dc5509484e44e422b6ea5c4e71cfc97fb853399e30db23d8fafe9dda8415bef4b7c5f75476086424a5c71ff0f63122dcd9a201c9aca629fbf6b10fb3ee7884a7c184000d5e5c24bff702e94f1839eda29c0cb41d0190a5662a0be2b87f0080279254cc36dd019d5538e521346b00e01b39a83737394bb82a464d1ccdf49a1664e3e5c20e97eb5810f5bca7be0e06f47ae9628a8ebaed31fd5c55325d9923da3ec1ba3d1d064565453e92b3e39635f8fe119ee981c26d44cafaba8de58a1441194de8783a35ea9b65c8089d127b8034bf16d51a6226b26fc88d19a2caadd8bb5278bc06d6797f747b765b86e40801ff5a057c01a058bd065d13e8d496bbd338a0f0d7676201d1b1b42c11971ee4ac1b97909199d17c6097fa0cf1dcaa9818e9e6fb4ec18628c455cefe3d45d6f7b94ddbe0faa211ea6ab4e53ba2902ddfc4820262845e647c64dfa82c798cd8f228e712e80ac264dabdfd34b99e2c92be664d2297439f2dc8f6051d5555e8f0bca11568ce29399a03cf80e17878aa82f1010db9d44cc2e1e583b9a6f7181361f02078d2cf3e7fb621a006781d2a4faf55792a59f5802592bf58027a73945e2abc11b392962048e21d58b47c46bf0f690110f6a8d51bcc2c9537fd69b33069f82e6ad241bac4202fccacfcbf6486ae92c1146101c0d748854f5ed2fa8d9a8390d860f47b69ea642c616d129659390967fa9bc01a8afa60981848c27b57437d389fa26df92ddb35d5af37d2e4bfd003bf49d43b287605ec194a6816662bf334b174f1425bba5c0868813a757211dbe223edd6cb3d76a251be05b5ccc070896c7ecfea8106a562a9032c381f2670c3b9f0ad64c2c367f25211a8bfe0b31e16ec9e6187e60575d0e1cf09ebceff1bf3306d067b96cd2dc57db0a368f426a99768a1b414dde65cd5156f880e7fb05707cc01d975c73a56cf4cdd134560fd7a067968e8431cc666aa9d262264be2d86564cde2a3c3945e7625626e3baadec6268f47b69e22b2f510d5205784e6243b6d0fe5d9244cfb5267dd2b81a24bcf17c0c44bc99b68f4a634b660372815b2e50bff81db3b39eb535a6086b71c6b351280c1d9f9df29ad1b8747b23065c13bd36e528084ce0bcbbe1a5156bc04a9c9aed5ce27e3f7d9451fe906712cbb930a380cebde1892f43bb17c03382e8f5b6ebce97c0eb24ec30d0b97743aa7c0c13dfa9451f2752088b71de0dc4abd4dded4b3807e19e9cc9fc525401c4cf7140b9eca4fbc085b64a6ee154375709945ebacd3d61c92827535776c8d0d6681a584e30c83ac448653716406bba3a91d468b7ac29e4e0be2ac087af441934279b1079199ba79838ce3665b30905d8661c288114836f46098040a4076e20fd5af5649c25650ceae57c779b007b14ee388932f4595bca31ef7d0b179ff4a533f458219dd91ccbbb9936c31085cb89dd255b75fbcfc3aeeab42f674635d57e8925c32643fa1037751fb0939b70ed84a1115b03c6c7ee9fdd57731e21767f02d5e217bc0a01219befa493a07f54284716b7709eb3be3d045e95427daaaca67bed94f0fb8b0f25d7ffbb87e507bbca19105bf33f876a23267dbfcac001b84c14e373e2a7c1ad1b3bc62a73d7f17357401a0e3788a7e5e0d8ac3576f9a6293e5ca0d84409d1cba92085b6fef291ce19198fdc1de719beb934b89433e63dbca215be67caf38e276fe3d48d23ec83efa2972adde67cc398308745fac0b53bdb83ebd5e252eb289c07b4dc4d84160ed2ccebd1a0c2ea8b46bdcdad9ef95a5ef7d69183774608e24c6128cc0a6445456d6e4083463ab81e18e09634a4dd528a762f69afff8919a28225108d14f168ac2d982ca46de07113a56204b2df01dcc3ed7d408a195fbd477c98ecfc709b42d448f352bbf007d4ae860d6558885b22ebe2a08e4a8838cbcd037e36211249e032e053aee75f5ba44cb31b43779dae21b7bf2f463c16b807fcbe4f4c2fcaa0867be35e627fa3be7e42af0afeba06a80728f004bf53e6c8682b27b49eba3564bab5bdea71df88cdfaf59f63690ba9a32fc34a455dc30be830c6c204d95c0a9cbe581cc967c09344b73fc62f50827156203ed8f066679c1ea0696894f10cfc452f969013dbf56a410cb865fed0dc03a0db8dd6a2a354ebf8101a5380821512", 0x7b5, 0x0, &(0x7f0000001180)=@un=@abs={0x8}, 0x8) 14:06:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000280)=0x10) 14:06:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x80, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:06:54 executing program 2: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 14:06:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000380)={0x0, 0x200}, 0x8) 14:06:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) bind(r3, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2000000000ff"], 0x98) 14:06:54 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000080)=0xfffffffd, 0x4) 14:06:54 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) 14:06:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x600}}], 0x1c}, 0x0) 14:06:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x8, 0x0, 0x0, 0x0) 14:06:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 14:06:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="cf5e645a0177", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "3d21fdc9c982226a6f0144fd2ef156c6"}}}}, 0x0) 14:06:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[@cred, @cred], 0x30}, 0x0) 14:06:54 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000000040)) 14:06:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000001240)=@file={0xa}, 0xa, &(0x7f0000001480)=[{&(0x7f0000001280)='q', 0x1}, {&(0x7f0000001340)="1d", 0x1}, {0x0}], 0x3}, 0x0) 14:06:54 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="724c33c999d1db740d17874b1b7c2eab5081a56ec06bb66dac19cd4e6e130348b870213d3ab2229e04b1e6a91d14964a62b82dbf87867d3ffd72366eca43a4d67a68e29557c1681429ef1f9427265fbc1d3a6a43ec07427749f5400ff7", 0x5d, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:54 executing program 3: accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) clock_gettime(0xf, &(0x7f0000000000)) 14:06:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, 0x8) 14:06:54 executing program 4: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/4096, &(0x7f0000000040)=0xffffffffffffffbc) 14:06:54 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x9) 14:06:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 14:06:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0x9, 0x0, 0x0, 0x0) 14:06:54 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/249) 14:06:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 14:06:54 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom(r0, &(0x7f00000000c0)=""/4089, 0xff9, 0x0, 0x0, 0x0) 14:06:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x18) 14:06:54 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 14:06:54 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 14:06:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000180)) 14:06:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0xa0) 14:06:54 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000004bc0), &(0x7f0000000080)=0x4) 14:06:54 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 14:06:54 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 14:06:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000480)={0x0, 0x2, "a421"}, &(0x7f00000002c0)=0xa) 14:06:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20101, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) 14:06:54 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000380)=ANY=[], 0xa) 14:06:54 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 14:06:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xeafc, 0x1, 'u'}, 0x9) 14:06:54 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) 14:06:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 14:06:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000001100)='$', 0x1, 0x40084, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f00000021c0)=[{&(0x7f0000000080)="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", 0x801}], 0x1}, 0x0) 14:06:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:06:54 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:06:54 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f00000000c0)) 14:06:54 executing program 4: syz_emit_ethernet(0x2e, 0x0, 0x0) 14:06:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@sndinfo={0x1c}, @prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x4c}, 0x0) 14:06:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000001240)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000014c0)=[@rights], 0xc}, 0x1) 14:06:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000040)=@un=@file={0x10}, 0x10) 14:06:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 14:06:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x8}, 0xa0) 14:06:55 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x40084, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:55 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 14:06:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:06:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x10, 0x0}, 0x0) 14:06:55 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), 0x4) 14:06:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt(r0, 0xffff, 0x0, 0x0, 0x0) 14:06:55 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 14:06:55 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 14:06:55 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 14:06:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:55 executing program 5: syz_emit_ethernet(0x118, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000001840), &(0x7f0000001880)=0x4) 14:06:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:06:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000380), 0x8) 14:06:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x8}, 0x8) 14:06:55 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 14:06:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0)={0x0, 0x77}, 0x8) 14:06:55 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, &(0x7f0000000480)) 14:06:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 14:06:55 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 14:06:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xb) 14:06:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:06:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000b80)=[@cred], 0x18}, 0x1) 14:06:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0xa}, 0xa0) 14:06:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xeae}, 0xa0) 14:06:55 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 14:06:55 executing program 0: open(0x0, 0x2, 0x0) 14:06:55 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000)=0xa7, 0x4) 14:06:55 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)=ANY=[], 0x0) 14:06:55 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000a40)="ee", 0x1, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 14:06:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[], 0xa, 0x0}, 0x0) 14:06:55 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000100)=""/193, &(0x7f0000000080)=0xc1) 14:06:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x4800}, 0x10) sendto(r0, &(0x7f0000000a40)="ee", 0x1, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 14:06:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000000)="c1085b88", 0x4) 14:06:55 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x101, 0x4) 14:06:55 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 14:06:55 executing program 5: msgsnd(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x1c, 0x0) 14:06:55 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 14:06:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f00000021c0)=[{&(0x7f0000000080)="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", 0x7a1}], 0x1, &(0x7f0000002380)=[@rights, @rights], 0x50}, 0x0) 14:06:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000004c00)) 14:06:55 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)="a8", 0x1}], 0x1}, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 14:06:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 14:06:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@remote, @random="35b082348589", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast}}}}, 0x0) 14:06:55 executing program 1: sync() truncate(&(0x7f0000000100)='./file0\x00', 0x10000) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x82) 14:06:56 executing program 3: clock_gettime(0x4, &(0x7f00000010c0)) 14:06:56 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000100), 0x4) 14:06:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0)="96", 0x1}], 0x1, 0x0, 0x2c}, 0x0) 14:06:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:06:56 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffefb) 14:06:56 executing program 5: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000800), &(0x7f00000000c0)=0x8) 14:06:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 14:06:56 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/201) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)) 14:06:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000000c0)=0x98) 14:06:56 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000001c0)="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", 0xfb5, 0x0, &(0x7f0000000140)=@un=@file={0x10}, 0x10) 14:06:56 executing program 5: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0xeafc, 0x1, 'u'}, 0x9) 14:06:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100)={0xe}, 0x1) 14:06:56 executing program 5: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0xc) 14:06:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), &(0x7f0000000180)=0xc) 14:06:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x8001}}], 0x1c}, 0x0) 14:06:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x4800}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 14:06:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x7f8, 0x1, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:56 executing program 5: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f00000001c0)={0x2, 0x3}, 0xc) 14:06:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x2c}, 0x0) 14:06:56 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:06:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 14:06:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 14:06:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x8) 14:06:56 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="cf5e645a0177", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "3d21fdc9c982226a6f0144fd2ef156c6"}}}}, 0x0) 14:06:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000240)) 14:06:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000880), 0x8c) 14:06:56 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/101) 14:06:56 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0/../file0\x00', 0x0) open(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 14:06:56 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f00000000c0)) 14:06:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000300)=@in, &(0x7f00000001c0)=0x10) 14:06:56 executing program 4: connect(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xa) 14:06:56 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080), 0x4) 14:06:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000800)='t', 0x1}], 0x1, &(0x7f0000001800)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0xa0}}], 0x14}, 0x0) 14:06:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000000)="c1", 0x1) 14:06:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x6) truncate(&(0x7f0000000040)='./file0\x00', 0xd54e) 14:06:56 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000000)='./file1\x00', 0x0) 14:06:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="921a35368912b18dc65e424669ec5fe491f575c315a8033043521ca8644e48116bb9568497dc759afdbbfb61f1be355bdf9cdd3c6fd94d0f9ac96f5881059cc8601f89337dde77d73b19b035b195aecffb03ab2efbef20a91ac89faaa055d47b393b4fbf2bd75ac85872ac675e731c2b08538cd4006d668ccfb2acccdbbebee8827ef4571592e738deb379e3bc471aa3bb93f6f260a32f5ae8a45398479bd0df3b1f3a1762db1d106875c4034bbb9686ffc1a4e9c733b6fc4b9a64f2a2522dd69d3b29b1ed3cb6252105966ec11eb6617745397af0a6d5249b", 0xd9, 0x2000c, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000004bc0), &(0x7f0000004c00)=0x4) 14:06:56 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000004c00)) 14:06:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:06:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 14:06:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=@file={0xa}, 0xa) 14:06:56 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x120000, 0x0) 14:06:56 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), 0x4) 14:06:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="52dfcc9108fc87240d072a2faaaf2c849bdfb34763fc24826093e2353f431f61268522eed6ba2fded40a46aea36bee3fd2c3953e8453b095324565470f1481507414bb5a4861fbd657f25464887ec3240c9d7713577bb423595618f9b7174924e18bb18c9e6501e1fe12a1d4733c7c69ea0357a6e818e4a5832c1e32a65dcfee2df00e039cfedd0ad0b7830118cdcdcc3fc75fdf90f4098a", 0x98}, {&(0x7f0000000800)="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", 0xf59}], 0x2}, 0x20080) 14:06:56 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c, 0x3}, 0x1c) 14:06:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) pipe2(&(0x7f00000000c0), 0x0) 14:06:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e210100000000000000000000000000ffff"], &(0x7f00000000c0)=0x98) 14:06:56 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r0) 14:06:56 executing program 2: pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000007c0)) 14:06:57 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000000)) 14:06:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x2, 0x0}, 0x0) 14:06:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000180)="d951ab70d520e854e26b5183ba8cded5cddaf54494b4f4b13831b228eb4fd77c4e2fc7d5926f895809cf87c83bedcb31f6dcd74a71e36a03f1f94e4a3274bfd97a69c43e43086323e87cf48c66de01a11193b0db4a49f0e496953353c562dc2de9f871cbcf87a3484725f6b443c834125315e93bf14d4aa7191d7b966e4d8a9379ab264247381d35381dec42dd1a96f3ab8017fdc80defcd51df86abbc63b3b7387f3182dbc83e3a6f8d41483e64cd5fa00ff9a629a86e4e1434f4a69279aaf47577ef2bdc0e042115e8a696e5cecdf17f432240c460bc950cd8b9131aaaae4a6eeecdd1c644222bdebc6a5b99f313081b200d349307966b24647b96c207309d1548763808f75e788fb7585f8ea5ff516f1700807db51d7ac0b0d70a2d4314759024e835af6a49e0bdffa07737b792761124ffbea5f5af99e0cd01c0726bec37208ac50d6aed0db31bc01771a7268bf49221ddc3ade11592bf1a2ff4e49777f00575f930956308e79ac08cea5e6e4c3501330aa3f1272bef8e0dde755a8078ebb5ce31e742d4c9582a72d461b9a6fa12b11d42dca5dd17de11ef9ac1571bf4ca620c8a4dcaeea20bbd83a2ff25a4c7bcba46c7964063d47299dc5509484e44e422b6ea5c4e71cfc97fb853399e30db23d8fafe9dda8415bef4b7c5f75476086424a5c71ff0f63122dcd9a201c9aca629fbf6b10fb3ee7884a7c184000d5e5c24bff702e94f1839eda29c0cb41d0190a5662a0be2b87f0080279254cc36dd019d5538e521346b00e01b39a83737394bb82a464d1ccdf49a1664e3e5c20e97eb5810f5bca7be0e06f47ae9628a8ebaed31fd5c55325d9923da3ec1ba3d1d064565453e92b3e39635f8fe119ee981c26d44cafaba8de58a1441194de8783a35ea9b65c8089d127b8034bf16d51a6226b26fc88d19a2caadd8bb5278bc06d6797f747b765b86e40801ff5a057c01a058bd065d13e8d496bbd338a0f0d7676201d1b1b42c11971ee4ac1b97909199d17c6097fa0cf1dcaa9818e9e6fb4ec18628c455cefe3d45d6f7b94ddbe0faa211ea6ab4e53ba2902ddfc4820262845e647c64dfa82c798cd8f228e712e80ac264dabdfd34b99e2c92be664d2297439f2dc8f6051d5555e8f0bca11568ce29399a03cf80e17878aa82f1010db9d44cc2e1e583b9a6f7181361f02078d2cf3e7fb621a006781d2a4faf55792a59f5802592bf58027a73945e2abc11b392962048e21d58b47c46bf0f690110f6a8d51bcc2c9537fd69b33069f82e6ad241bac4202fccacfcbf6486ae92c1146101c0d748854f5ed2fa8d9a8390d860f47b69ea642c616d129659390967fa9bc01a8afa60981848c27b57437d389fa26df92ddb35d5af37d2e4bfd003bf49d43b287605ec194a6816662bf334b174f1425bba5c0868813a757211dbe223edd6cb3d76a251be05b5ccc070896c7ecfea8106a562a9032c381f2670c3b9f0ad64c2c367f25211a8bfe0b31e16ec9e6187e60575d0e1cf09ebceff1bf3306d067b96cd2dc57db0a368f426a99768a1b414dde65cd5156f880e7fb05707cc01d975c73a56cf4cdd134560fd7a067968e8431cc666aa9d262264be2d86564cde2a3c3945e7625626e3baadec6268f47b69e22b2f510d5205784e6243b6d0fe5d9244cfb5267dd2b81a24bcf17c0c44bc99b68f4a634b660372815b2e50bff81db3b39eb535a6086b71c6b351280c1d9f9df29ad1b8747b23065c13bd36e528084ce0bcbbe1a5156bc04a9c9aed5ce27e3f7d9451fe906712cbb930a380cebde1892f43bb17c03382e8f5b6ebce97c0eb24ec30d0b97743aa7c0c13dfa9451f2752088b71de0dc4abd4dded4b3807e19e9cc9fc525401c4cf7140b9eca4fbc085b64a6ee154375709945ebacd3d61c92827535776c8d0d6681a584e30c83ac448653716406bba3a91d468b7ac29e4e0be2ac087af441934279b1079199ba79838ce3665b30905d8661c288114836f46098040a4076e20fd5af5649c25650ceae57c779b007b14ee388932f459", 0x5a1, 0x0, &(0x7f0000001180)=@un=@abs={0x8}, 0x8) 14:06:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000400)={@loopback, @local={0xac, 0x14, 0x0}}, 0xc) 14:06:57 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) 14:06:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0x1, "96"}, 0x9) 14:06:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x6}, 0xa0) 14:06:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@remote, @multicast2}, &(0x7f0000000040)=0xc) 14:06:57 executing program 1: syz_emit_ethernet(0x37, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:06:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000000), 0x8) 14:06:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 14:06:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000180)="3b9f6f7f607f924867494cd168682710f6655085be9db18da6fa79270ae5a9266c8b87843e8174c8b64cfdb8bbd6a967", 0x30}, {&(0x7f0000000580)="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", 0x785}], 0x2, 0x0, 0x2c}, 0x0) 14:06:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:06:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180), 0x8) 14:06:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:06:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 14:06:57 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0xfffffffffffffe97) 14:06:57 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:57 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 14:06:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x2, &(0x7f00000003c0)=""/92) 14:06:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 14:06:57 executing program 1: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, "f5dffe"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x2, 0x0, 0x7, 0x9, "6101", "8135"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x8, 0x0, {0x7, 0x25, 0x1, 0x4, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x100}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x429}}, {0x101, &(0x7f0000000280)=@string={0x101, 0x3, "4cf06bbd6ca4a88cbd2e0b3dac248de47a9a3e99cd854ead264466c691bbc291271f7668618812dbd6157fb955db46735e1fd63fac01f1b794d7da6dc0f7802f4b1c98158348324d5dbea29416f9641e9006a60e38db07e4e2e88499b0714f54846564d2d43eb46911d3aebffda6e84875e515f012989a30f86ac0ed416d6963b0191c2ece7fdf6bb039c3e7ad36897af1981b8be24840c3b4415cbb267b73e8b61a2a70683e6f199f7050729ae7a0af9ee28cfd8e11091dbcdb1805c349518641e04b098b6da80018030ba1dfbc49b9d24f7b231606904cd3c196ce01c7c7530ee5becefd9fabbc480ad5f6e4af30e3abef3bc709f9f0eaae54bb9607f0c1"}}, {0x2, &(0x7f00000003c0)=@string={0x2}}, {0x4, &(0x7f0000000440)=@string={0x4, 0x3, "89ca"}}, {0x0, 0x0}]}) 14:06:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0xac}], 0x1, 0x0) 14:06:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f00000000c0)="334d4ca68b997d1a3c6f384e098543c710391f1394ab2ba030c182b9566e3420dec3cedb621cc8ee0f4cd668cb698aba3924cfd4533f7cc8d6eb9f59e0fa5cf79059c546b8b135423bbe36c12ce6d53845f6530ed1128da8efeffb1b82f29ab7e674e9afff4a9826538f0df0ad3295d3335add15546d72a641508b2a687c531f7352076e8d25ac8386c2ac1ef5938a6c13caa05abd", 0x95, 0x8, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:06:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="921a35368912b18dc65e424669ec5fe491f575c315a8033043521ca8644e48116bb9568497dc759afdbbfb61f1be355bdf9cdd3c6fd94d0f9ac96f5881059cc8601f89337dde77d73b19b035b195aecffb03ab2efbef20a91ac89faaa055d47b393b4fbf2bd75ac85872ac675e731c2b08538cd4006d668ccfb2acccdbbebee8827ef4571592e738deb379e3bc471aa3bb93f6f260a32f5ae8", 0x99, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 14:06:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/127) 14:06:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x4020940d, 0x0) 14:06:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x4020940d, &(0x7f0000000280)=""/170) 14:06:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 14:06:57 executing program 2: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x191400) syz_open_dev$evdev(0x0, 0x73b, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 14:06:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x41015500, 0x0) 14:06:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x8000451a, 0x0) 14:06:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/111) [ 223.367534][ T3657] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 223.667595][ T3657] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 223.675047][ T3657] usb usb2-port1: attempt power cycle [ 224.317549][ T3657] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 224.627553][ T3657] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 224.635002][ T3657] usb usb2-port1: unable to enumerate USB device 14:07:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/64) 14:07:00 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x80202) 14:07:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x40000) 14:07:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x16, 0x0, 0x0}) 14:07:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x7f, 0x0, 0x5f67, 0x0, "386c596d916df7919bd44f9eeca3ce926d13bc5d3f1806c18a0aa2907571ba37"}) 14:07:00 executing program 2: syz_open_dev$hiddev(&(0x7f0000004280)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_usb_connect(0x6, 0x24, &(0x7f00000043c0)={{0x12, 0x1, 0x0, 0x16, 0x90, 0xc, 0x0, 0xe8d, 0x33, 0xda54, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa}}]}}]}}, 0x0) 14:07:00 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x2) write$hidraw(r0, 0x0, 0x0) 14:07:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000100)=""/193) 14:07:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/237) 14:07:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0xc0189436, 0x0) 14:07:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x80284504, &(0x7f0000000100)=[0xffffffff]) 14:07:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80004506, 0x0) 14:07:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001080)=""/53) 14:07:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 14:07:00 executing program 3: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x25c601) 14:07:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000080)={0x16, 0x0, 0x0}) 14:07:00 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x10001, 0x101a80) 14:07:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x1ff]) 14:07:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/66) 14:07:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5452, &(0x7f0000000240)=""/177) 14:07:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x12, 0xfffffffffffffe8f, &(0x7f0000000000)="33dc5a209546e70433620d8050e736c6fe051f0a256a1ced58d85d9eb7c3568f9876daf5aaee69bd7b2ad4798202b23f9d0434eeac79510910bf3ab513fb34b10ccbd71dfa7a291b109843ef49eb4e2a0ff9"}) 14:07:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x66, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "50571e23a6ae3989a995e702797e212e2fadfaf3b63404c064a78cf034229de2"}) 14:07:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001980)=""/4109) 14:07:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x7f, 0x0, 0x0, 0x0, "386c596d916df7919bd44f9eeca3ce926d13bc5d3f1806c18a0aa2907571ba37"}) 14:07:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0xfffffffffffffe8f, &(0x7f0000000000)="33dc5a209546e70433620d8050e736c6fe051f0a256a1ced58d85d9eb7c3568f9876daf5aaee69bd7b2ad4798202b23f9d0434eeac79510910bf3ab513fb34b10ccbd71dfa7a291b109843ef49eb4e2a0ff9"}) 14:07:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x40004580, 0x0) 14:07:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 14:07:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/171) 14:07:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x14, 0x0, 0x0}) 14:07:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000080)={0x3, 0xffffffffffffff60, 0x0}) 14:07:01 executing program 1: syz_open_dev$hiddev(&(0x7f00000002c0)='/dev/usb/hiddev#\x00', 0x0, 0x440) 14:07:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x90dc1) 14:07:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80004507, 0x0) 14:07:01 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x539, 0x1) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80104592, &(0x7f0000000480)=""/107) 14:07:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 14:07:01 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x44200) 14:07:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) 14:07:01 executing program 5: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x4a00) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000080)={0x3, 0xffffffffffffff60, 0x0}) 14:07:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x80104592, 0x0) 14:07:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/32) 14:07:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0xc0189436, &(0x7f00000003c0)=""/92) 14:07:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5452, 0x0) 14:07:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5450, 0x0) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x541b, 0x0) 14:07:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 14:07:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x268a4b82]) 14:07:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x6, 0x0) 14:07:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)) 14:07:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x3a1b02) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 14:07:01 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x72280) 14:07:01 executing program 5: read$hiddev(0xffffffffffffffff, 0x0, 0x0) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001080)=""/84) 14:07:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x80202) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000080)={0x3, 0xffffffffffffff60, 0x0}) 14:07:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/241) 14:07:01 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffff0a0, 0x24341) 14:07:01 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x0, 0x0}, &(0x7f0000000840)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0x4]) 14:07:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x43e223) 14:07:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/4096) 14:07:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0x4]) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 14:07:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0x0, 0xfdfdffff]) 14:07:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x510000) 14:07:01 executing program 3: syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x400800) 14:07:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0x4]) 14:07:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0x0, 0xfdfdffff]) 14:07:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/73) 14:07:01 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x2) write$hidraw(r0, &(0x7f0000000080)='\'', 0x1) 14:07:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x75, 0x0, 0x0, "188356ee38c50d334fa6a38ca5aa17af1d4fad75a295ab77e7c6c919d3cb14a6"}) 14:07:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)=[0x7]) 14:07:02 executing program 3: syz_open_dev$hiddev(&(0x7f0000004280)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 14:07:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/138) 14:07:02 executing program 0: syz_emit_ethernet(0x128, &(0x7f00000000c0)={@local, @random="d6edc0fdd28b", @val, {@ipv4}}, 0x0) 14:07:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) 14:07:02 executing program 5: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0xffffffffffffffff, 0xf0) 14:07:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40084503, 0x0) 14:07:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/137) 14:07:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0xc0045878, 0x0) 14:07:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/82) 14:07:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 14:07:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "bc2ad4cae4b263aeae17d24354d7135d813af5dc4738e9adb1df61cd02255971"}) 14:07:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x0) 14:07:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000300)=""/4096) 14:07:02 executing program 4: syz_usb_connect$uac1(0x6, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:07:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x8000451b, 0x0) 14:07:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)) 14:07:02 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 14:07:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/21) 14:07:02 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40400) 14:07:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80104592, &(0x7f0000000100)=[0xffffffff]) 14:07:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/247) 14:07:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x24200) 14:07:03 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0xc7, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb5, 0x3, 0x1, 0x7f, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x4}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @extension_unit={0x7, 0x24, 0x8, 0x1, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x7f}, @as_header={0x7, 0x24, 0x1, 0x0, 0x5}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x20}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x8, 0x0, 0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x9, {0x7, 0x25, 0x1, 0x2, 0x0, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x20, 0x9, 0x4}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x0, 0x0, "4f8f2f4c8c"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xd9, 0x1, 0x0, 0x2}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0xaf, 0x0, "", 'F'}]}, {{0x9, 0x5, 0x82, 0x9, 0x5df, 0x5, 0xaa, 0x3f, {0x7, 0x25, 0x1, 0x82, 0x0, 0x7ff}}}}}}}]}}, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=[0x8, 0x40000]) 14:07:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80084502, &(0x7f0000000480)=""/107) 14:07:03 executing program 2: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x1090c1) 14:07:03 executing program 4: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x3, 0x4001) 14:07:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5452, &(0x7f0000000100)=[0xffffffff]) 14:07:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x44880) 14:07:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) 14:07:03 executing program 0: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/127) 14:07:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 14:07:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 14:07:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80044501, 0x0) 14:07:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 14:07:03 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000680)) 14:07:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/68) 14:07:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000300)="a23068ef04b418c9"}) 14:07:03 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8904, 0x0) 14:07:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x58}}, 0x0) 14:07:03 executing program 2: r0 = socket(0xa, 0x3, 0x3) bind$pptp(r0, 0x0, 0x0) 14:07:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000003980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:07:03 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000240)) 14:07:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 14:07:03 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x40086602, 0x0) [ 229.164283][T16287] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.202780][T16290] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 14:07:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:03 executing program 4: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 14:07:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009ffffdd0e0001"], 0x3c}}, 0x0) 14:07:03 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 14:07:03 executing program 2: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2b0281) 14:07:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:03 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 14:07:03 executing program 2: r0 = socket(0x2, 0x3, 0x87) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:07:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x50}, 0x14}, 0x0) 14:07:03 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) [ 229.380842][T16312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.413902][T16316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:07:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x14}, 0x0) 14:07:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0xd9, 0x2a, [@measure_req={0x26, 0x5d, {0x0, 0x0, 0x0, "6d6ea896d06a67bdf833d6d943556b81bbd8c5fe9d5c19f623da9f8d16f0014c0c951f24fc348fe731b6e521af77e7507f9360c7f01a6d815871406292ae84c02b52f394fbd93b589cd61b8768843bc3194a74deb01ae46f8707"}}, @mic={0x8c, 0x18, {0x0, "dc774a777110", @long="5037fa35adce59bc0a98d82054515116"}}, @gcr_ga={0xbd, 0x6, @device_b}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @ssid={0x0, 0x6, @default_ap_ssid}, @link_id={0x65, 0x12, {@from_mac, @device_b}}, @prep={0x83, 0x1f, @not_ext}]}, @NL80211_ATTR_IE={0x27, 0x2a, [@ibss={0x6, 0x2}, @link_id={0x65, 0x12, {@initial, @device_b, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0xd99, 0x2a, [@measure_req={0x26, 0xd93, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x0) 14:07:04 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x63, 0x0) 14:07:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000f6d301"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)=""/21, 0x15}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 14:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x64d8b8b8b87ffc5d, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 14:07:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)="8b", 0x1}], 0x1, &(0x7f0000000580)=ANY=[], 0x298}, 0x20008084) 14:07:04 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7954a62c"}, 0x0, 0x0, @fd}) [ 229.555143][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.594852][T16326] UDF-fs: Scanning with blocksize 512 failed 14:07:04 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 14:07:04 executing program 1: socket(0x11, 0xa, 0x9) 14:07:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 229.601540][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.609501][T16326] UDF-fs: Scanning with blocksize 1024 failed [ 229.616090][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.623819][T16326] UDF-fs: Scanning with blocksize 2048 failed [ 229.630706][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.638425][T16326] UDF-fs: Scanning with blocksize 4096 failed [ 229.644589][T16326] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 229.678277][T16347] fuseblk: Invalid rootmode [ 229.683636][T16348] fuseblk: Invalid rootmode [ 229.721093][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.738611][T16326] UDF-fs: Scanning with blocksize 512 failed [ 229.764201][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.785059][T16326] UDF-fs: Scanning with blocksize 1024 failed [ 229.791912][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.800034][T16326] UDF-fs: Scanning with blocksize 2048 failed [ 229.806594][T16326] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 229.815628][T16326] UDF-fs: Scanning with blocksize 4096 failed [ 229.827251][T16326] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 14:07:04 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:04 executing program 0: socket(0x2, 0x0, 0x7fffffff) 14:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009"], 0x3c}}, 0x0) 14:07:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 14:07:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000001300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001900)={0xa4, 0x0, &(0x7f0000001700)=[@free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000001840)="4ac0093c3f5d737e2502864565b895ff53bb1f562839a4a7673b16d82bab2033e2e09c94b7242164b841aa1cb82a9200f6c1c559e0a0ae53827ca0f33741bfd8bbcce409161b3a27ef3ad813bfb30a34"}) 14:07:04 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000400)) 14:07:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 229.924673][T16366] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.981325][T16372] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.013479][T16377] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 230.041294][T16377] UDF-fs: Scanning with blocksize 512 failed [ 230.076862][T16377] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 230.089069][T16377] UDF-fs: Scanning with blocksize 1024 failed [ 230.095746][T16377] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 230.103808][T16377] UDF-fs: Scanning with blocksize 2048 failed [ 230.110342][T16377] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 230.118171][T16377] UDF-fs: Scanning with blocksize 4096 failed [ 230.124267][T16377] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 14:07:04 executing program 5: select(0xfefdffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 14:07:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x50}}, 0x0) 14:07:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 14:07:04 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:07:04 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:05 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8916, 0x0) 14:07:05 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 230.532171][T16402] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 230.559154][T16402] UDF-fs: Scanning with blocksize 512 failed 14:07:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f000000a400)={&(0x7f000000a340), 0x10, &(0x7f000000a3c0)={0x0}}, 0x0) [ 230.608808][T16402] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 14:07:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000006c0)={0x1c, r1, 0x64d8b8b8b87ffc5d, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:07:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/138, &(0x7f00000000c0)=0x8a) 14:07:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x91, &(0x7f0000000080)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 230.687872][T16402] UDF-fs: Scanning with blocksize 1024 failed [ 230.711090][T16402] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 14:07:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="9500000000000000182600", @ANYBLOB="000000000000000018000000410d00000000000005"], &(0x7f0000000000)='GPL\x00', 0x1, 0x95, &(0x7f0000000300)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 230.755377][T16402] UDF-fs: Scanning with blocksize 2048 failed [ 230.777018][T16402] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 14:07:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:07:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003300)={'batadv_slave_0\x00'}) [ 230.805831][T16402] UDF-fs: Scanning with blocksize 4096 failed [ 230.822815][T16402] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 14:07:05 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfe1a, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8}]}, 0x1c}}, 0x0) 14:07:05 executing program 5: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000008f80), 0xfffffffffffffca1) 14:07:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 14:07:05 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x541b, 0x0) 14:07:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000007440)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:07:05 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) [ 231.395431][T16454] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 231.404805][T16454] UDF-fs: Scanning with blocksize 512 failed [ 231.413533][T16454] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 231.421842][T16454] UDF-fs: Scanning with blocksize 1024 failed [ 231.428662][T16454] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 231.436458][T16454] UDF-fs: Scanning with blocksize 2048 failed 14:07:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000000e0001006e657464657673697019"], 0x3c}}, 0x0) 14:07:06 executing program 1: syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 14:07:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 231.443372][T16454] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 231.451467][T16454] UDF-fs: Scanning with blocksize 4096 failed [ 231.457930][T16454] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 14:07:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 14:07:06 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f00000010c0)) 14:07:06 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x1c}}, 0x0) 14:07:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000000e40)=""/130, 0x82}}], 0x300, 0x2002, &(0x7f0000003e00)={0x77359400}) 14:07:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009ffffdd0e00010008000000657673696d8000000f0002006e657464657673696d3000ea060003"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) 14:07:06 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x89e0, 0x0) [ 231.581895][T16471] exfat: Unknown parameter 'rootcontext' 14:07:06 executing program 4: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs']) 14:07:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 231.668085][T16471] exfat: Unknown parameter 'rootcontext' [ 231.681270][T16494] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 14:07:06 executing program 1: r0 = socket(0x10, 0x2, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x50}}, 0x0) 14:07:06 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) [ 231.717662][T16499] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 14:07:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:07:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[], 0xb8}}, 0x0) 14:07:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, 0x0, 0x0) 14:07:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) [ 231.790791][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 231.806475][T16502] UDF-fs: Scanning with blocksize 512 failed [ 231.829703][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 14:07:06 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x44, 0x0, &(0x7f00000004c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 231.856605][T16502] UDF-fs: Scanning with blocksize 1024 failed [ 231.864020][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 231.876104][T16502] UDF-fs: Scanning with blocksize 2048 failed [ 231.882941][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 231.897387][T16502] UDF-fs: Scanning with blocksize 4096 failed 14:07:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 14:07:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB=']'], 0x14}}, 0x0) [ 231.920549][T16502] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 232.021131][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 232.028907][T16502] UDF-fs: Scanning with blocksize 512 failed [ 232.035648][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 232.044189][T16502] UDF-fs: Scanning with blocksize 1024 failed [ 232.050884][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 232.059255][T16502] UDF-fs: Scanning with blocksize 2048 failed [ 232.065742][T16502] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 232.074794][T16502] UDF-fs: Scanning with blocksize 4096 failed [ 232.081239][T16502] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 14:07:06 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x2, 0x3800) 14:07:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "af2bb1e36f9a3cbcfaa281a0d4dcaae2fd0da01de9d86a32265815d7183f439edd113de1bc9f5d269b0167b2bcb291e2f5ee5c2a884ee91ebd73a2742ba916"}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)='Cu', 0x2}, {&(0x7f0000000480)="632378f50e0114c783b77824de2e03824b4908e6ee3a46fa6e7cb830418848be076de56b114240f107207ea0e3f6168981dda82ce7a607d2aec74d9ead81e6770fb8ac8de099edf5f0b91adb0f46d207bdd3350ea040edcf148d65eea55daebdbf48b6ffcc183f20cff60eb45fae328228f0c70784fab2aa5cf3cacab999db2dea2f8fa6bfeab122bfb8cd8c3367c94359ef1f1caea64391775f19d20d319f101c2fc46812e48629f869b20d2f06a6fa01cda4fa6543cd34d6f7204280c797cba484093ffd1e9fc249a8f2b3138c18cbd3649d5b760ade3d15cdf20ed95b6ad922dddd96704506cf298f1f1ed58581b8d0dbb2ceeb8318f8c8437509dbd64384e7ab18290e618463f1175dc8d945045b7616e135399a04f4f56ee528206455d84511b967e8445ccdb9fbe09bd1c3d180ed4757efa30182ddcdcc9ade2f93e264c02e5c0ec84c483fcc11072cbf4e49f1598109a1147a3ff25044b818de695ffb4737114f22c83ba6c04f40de28a55404a038556d98b865b35baa7eeaf27a83c342f06e776e1006150d80e45d4222dc7f5a04237faf4350bff1deb2addabaf31e7947280e4333cdcbe19ed47345bd38cc6381b6418df74d371065be092ce803b405e13a38a73e071c731ebd21e7a39c8fc558054c62f04983f3554761bbf3ebc4c3f8d894d5c7c99a7b3021a9d664acf4a291764d2dc2c828d423193157aab229c573ff1c6a65cf164198a1cd44c265e51fd8b3b628102eedc4b5890a0b26c8d51d24fe1e9da614d0006eb761c37a16dbe405987f1150415b52e1ab2a16f37071cc9fe977b75a111e530e7b2cd132412acc8d4aa7f1f11f390927120a059b7dac14d17618a22941c3aac8689746e2ebab454f1eff8a68c3aa22787f816671645b7185a366b0d9a96dd3da4a62e1090304a1eb1c551d76e3b4dc5b1f91de2999ec38079103199d3840790bbac1f4adc1b1f1af55c94f3102e158468c79d1f37af71519818359cd171d2d1f1a1db75e6a2ba5cde8bf3259e9630f3de876bbc3d187be54fec4371412083cc0e17bc9853644b3e214873a185941fa94022eda7674c82366fa8831b3ecc19187304938fda4b3f7696d6560389aa60e61db2294db8d09692918b0d4c8d27895b6689c9724f19b3abb7f74297be3299ef37d91bd2d5338b9c29b08c4181f6beb71ff81af97ac414c7e6ed4facf53d962c817570214b728d6e5b658097654105067efeb4f09f7f3c3f607b0b2a61d37318ff189fb9cba31bcfeb60644e7357ca60313504538f151a3c975476833b6773a6db97af5c36ec433fefae5a266b5afc6e387dfe0281bf26e41a8a57d599089853123992b54a908e903fe77928ad7c2319825b51f25f81a306a871a3bbf8073c7ac090d973b22ad1c134456d0396ff7e4f39a2b9898422b8be1d3ae0787d303e7ef6ebc36bca4b08bdcf158ba08e33adfce0847eb1243d74adaa7877f7feafd264f905d313bb2aa9532a115a367540dc4cb83c2c5316a52626e767aa01e4bc6cddd17238f82e8b5941250553bf3165e59bf9c53f56922f5c92f0fc8cb8c40f48e05a3562b61c171b44b9ad93acae6947104955b1a67f9d701899bde69386318c5da71fb1218df1517c114a456c6771da6e8f1b50311789e36557ec8568642885d512d2944b6a9bdf18c402ca279520a85b69a8aad37ee3a517da5ecd6c19fbfd7d8ed8c7b5dd42fc4e55a4acebe1c3a51eec86a7b16ffef58070389e05535fa3bb01a8c2683816aa0d4d138f3e52c544d120eea169b3fc499386962ccb3ed4b520385795532857b321de5ed4c40c84c0fa2b0626af76d965fe1a64089bde93c816b48d93b660a58f1cb5d0154979c181c406c47bc9c6757777df1d46f8dcb644aad423f8597b929a76133ad8eb3278886af58e0a9c6c69b98a89a8a6e943411f25cee76ca6a32455bc4b8417bb84dd27bbf4edb54cf15b9db22b0fa11d470f5f64d262a37a7716201193a70a63cb0f8cf2d76081f03b419d197353e2039f01611237aaee256493160d25d42e176f12dfa5dd2ddc1f0f7f63c5f613bfcf552b4d29d0d9c9e6560c41f08d5af622ad2f026c7c43d9672509725cb950cf1ebf64dca4377c4073547bced0f0d477016d1dbfe4f015fc517d52433151b396baa5c67c2068d04ad846072c2941e0bc88263b42ed9e265a17025f4bcdac26246dcc94d7e333bdbb7130057995e5938cb61801ad5a62068ff33803ac279e598c0d50b64c4264e0482de4a836bbcd3c10ede84af58e5d9dad8c8c2440b7a103b3562b70f77f56b8e9d4d7652778901549352ce13e0fba4da890d417d20024c38c066b574210b1c7f16067aaaeb7d37546266e135c17a0fec5ba2fad3d17894da8ef2027dd5e651068b07b9482b21ed713137984ad6ad776f18044b13616f9a29ce216a7f339db3fd3f8362ac41d7389b05e38ac4b867f92704973c614ebbe73ee7c54398cb98c2d656758868593a70ecd369099c36bbf97ad57fd47e116bd763ceb29e2f2c2b7945156ed5c6b17442beb2beb4e21d5c903a3c9bbfb1f06880f4cd68413a8c1c665dc376a0e9da1625912162171b3b479db6f2b602585e9ce73a8d005cbbcbf03347ec819d210f93b1d97eed295877d31064a0c2a3e3bcd41ea075fc29d7b2dd5f2e0c5e43f561f0675d7bfdafc6b12857d5860be3d5341ec98a127c8f4f7e29d5df40946533487d03a0d05d7ed2b58e53d81c7e5df228dc51a7e12dca2ce203ba958315cba2350525238eb67b892c2ec7fbcc51a351f0c6ac5c0565498ba6c42441d94a4aa7d81ab116e11cf3e63e817807cd543c3dcff2d24a6f76d98111df9230cf75fa3d7b882b8d7a97be12c642a1e1da0a8e5a008e789125c37f1ac0b06adbd11fb134516faeb8dabfe0988dff093b360d64122612af3eb30572867f2bf82f9f9c60debac517e21fa0596802515afcd0140ec6b57023167d17afe15eb30ba4ec3a72f0676be457505fdb5a0bcc4ff85fc2a6d1362acc1d83da54eb5f04d8bee900356577dae0e722d8b057b09543009f315300cf2452ad3a444a2df9ec040fe986627c338d5694ec929765f69f92d412c1cf27ad2e16c476dbc143f80393d6b76601c8aefc9e608566dc2212bbde935e4659d71c45415b8545c5f37e98bc654843a41bdaf11b3faed47829864a9fad4e1bc76aa92452717c979015f25b018f0e48ff27ba074634b051ab9afc21ccedd3ca49ccb60f63ba807c1594f917482ce99352ba7ceeffaac8bd0d55c8372082e01d3313a4ec997cda443f143640fd48be98baa6e95faeb5223eca2bee7953fcc6dbfeae9aa104ffa863382401c427b071597c6700255cf68087b4e69c572ee124c0b9845c3fcfb20aef8f0786851265673588574578e97fdb38bc7247f03e145aa9b225cef8cfae5064133d7416f306773f1b2d17f5b57410515f867497a3f6c5ebdfc0191ac7e495484e63552ae67e56b0e3debb5f0794b29f343916096833995a4abe9dcd9c135cae3d8f0071eaeaf1a23cbbc784a2bd58340c761bd66d42702c19d839a47c2dbc3e24f7535b29e041b44f10e8adc523cffb6945a446331d0d6c3a27040cae28627b7e8d9eb6b650039f6c7ed2db32f171fc0541c2c013157e8ce44380284a050f1249b41aec79facd2bc40b2d55027a98cd2b7d95ae48ca9dfad68998bba91d2bfbbfdb0b80aa2272c1197936c52f7e976775fe66a2a602ba00b37df579b682baffa274960733ff00d6f50af40af8a971eb871c068fc04873cc47ae6af5b79c844ebe3c9d401fddb0ba886cebe6dbee4eaacd158ece13c31a8505d09d3a0b328bbf32be3a803b903138dc472bfd72184470a2592fa4234540fc811909887c8b6f068b943deec85233cfc0c1987db5beeb0c06ee254372891c44a20bdf1a32dd02a362056320e556c9d3a94c668f3969bf54a31b97e5303ca210dcfc3ffe723bfe913e6248371deb830f35e924a26c338e3f9d90497c4915975c7689c41437b83636ef84d97f265b5822a8bf359b68f9da883bcffeb99ac71695966e2f80c77f1128e31dd8973e57139c229090dff05a6fd695bcfdd86e7dedbb8ecf889980b0fbacfb6f16afce90960dba2f6bf5237f40c7556aacb78a141c34e99af68d87d2eeb0ffbd5d04d77ee02d72310e18aad9db4f7aacb6f03ce6b9ae69220defe5835286ceced9b67f841d97ec06f6fa318cb940a5cf1668616051eabc3887fbaf7d07d37828de420a8a7ac954c692f20858c32c79d3847b0322fbe5f48fba682b0623fe497a051849e9c93872b901958e422e622ad79d0716aa42a994c2672e73ceb10db7f8457e6486ec85ef975b479324db33ca556cb06bb646cdcdd2b7c0b5c9e2cccf9d0134673bb7d3183d0e67d18fec42ad0b5a47c2968871fbe163b2c92537fe7f8f2b289adc7c65a57e1cf4a3967b7b6e87640cb44bc34ec4269d3e0753d5ed643472b428711c5a3a60abbb8af1ac01edbe3029c44c1d7b513b58b5fb3391897b6f5725b15740e14016f0f90820a0192e956ca6ce7579b6b60becb736d5d59b2a852d6013aea7d3279fe83d6e7cebc785357080b83a84d114e180ac7ceb8b5bb43cd74a67623647f4b1437fa421688ff07fb89f8a7d56c278bebb4a8f8da682681613a459b3dd8352e075955779b0f013d84918db646ece080ff40dc71a0261206457d99847e31ef0c0c0da46b73e5467e79d68c3a5836e9ff820d8d2022b66c7074434029e85078f66506c7fa1d5e9baf4e173bd838059dff8584144d3334e48112b3f9e8b6a31be61719c1b8879da1916745b653ced5861e47d8e30a227badeb6be81f8385bf837e8c90a729692737daeb0bcc9c0ce93e3fe74e373c1289c85c73d56851d6fc53a87d7c0aed5bbcd587a29f1edc8ecd64f7096b7791a498337072caafde2129c4746eadd11a5ac6b57285d9bdd006a36a3b03968ed6929e6379be43f104f473f007fd7a42cbcb3e0c660f3615f84971fe1eb3eca5292d2684d4e83901e6baac8f386d666246adc202f1f07508a136246a560cf5b19a9007ebeed8ec89cf8fb5ad5fe0a2599815aa83037ccb939e932a05778bb6f574e8bb77d4629a7f33e6ed73531ea2830962ea4394c834756fd847a964acf7b72a2a01f63c00c2a5c86bcf213e08de68472355d26e51942eae035fef4268fe56acd9631d25f94d9e252c1dcf0bd2b10b30bd5f10f4a6629373e0629caeea97ed3546261107fe217f88093e6d1f26545726004d5a7e00e00ed0d8f6aa79e39a0e6e6d43a5c83a3c3cd692d91556c653a4ef495b70b9b14e0f6c130d7c2e585f230e792119fc9dc860dfa5aa4964f6cc45a9a6b17a567c4a88c2dca997b5935d2d7bd452f501d85a5b89f65d736d1e446eaf3ab00fdbaf45205972161d3e03e0c3cf90507a65c7f1afe32e68ae68e9d3dd8047085b32f6e470221c90f3c55ab861124dd0ee40882331b703126519af85f90bfdd7b3635e5b4254901e796f17c79b5d71897bb4cf0ddfb3381d65a0bdf26f52392b4f7add8e88fcb55c40208ed550086d356c17dbfb18acdff26beb400d69da921fe1870c7587e65c060d41095fe13df729df9547e69c8bd4695901b5b2820a93d1d55f2f3a09b78da73df2933aa19a6af4ce7d220ad8b573f4dcc183a55295fc0ee51d1df0800bac18f76d2fb95dc75ae746dc91c0c1951b967c08bf0f788c35a10c04f86a647db8e3ea30b32e0858236f1dee3bd49c5fcf30420521ae4a8938a9eaa7a0e726da476b547cd895d613377e3082964f234173369a8be", 0x1000}, {&(0x7f0000000000)="e8645c2f04f85d1b69688a3b1f", 0xd}, {0x0}, {&(0x7f00000001c0)="8c", 0x1}], 0x5}, 0x0) 14:07:06 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0xfe4ac86ebdafd899}) 14:07:06 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 14:07:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8914, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x0, @dev}}) 14:07:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff2a8bfd"}, 0x0, 0x0, @userptr}) 14:07:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x50}, 0x2}, 0x0) 14:07:07 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000000000004daf0cdf3a452ceecb469b01cd505214ff7ea7fdd20458707627ae496804711575cb6c75a6eec472fec5e46c40f0df3578e74fad7e1d2b025fd42684946ced30ef5d90d721be43ca8ca86d6b82350af4a4fd90809349824a95cb0c8ec797a3e27b6bb554329d157e8d2bd17e6344e6ef9c5d30de5ec131f8228f8521ed1cb1bd2f399ea173f160b1d030da43e205223b226254334b90feec6bc7d8461dd528cf3b6093c79474d20f3360bfe5ed88ee166f18726511d9c0e6c05676e433401564081f02bc152a487842529f11997c953daca7dc8c29d2cbce4af73e685a5652c011"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f000000a400)={0x0, 0x0, &(0x7f000000a3c0)={0x0}}, 0x0) 14:07:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:07:07 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 5: socket(0x18, 0x0, 0x3ed) 14:07:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 14:07:07 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 14:07:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:07 executing program 5: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@namecase='namecase=1'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}], [{@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}]}) 14:07:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x303, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:07:07 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:07 executing program 1: r0 = socket(0xa, 0x3, 0x3a) recvfrom$llc(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 14:07:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) [ 233.095799][T16616] exfat: Deprecated parameter 'namecase' [ 233.130236][T16616] exfat: Unknown parameter 'dont_appraise' 14:07:07 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x890b, 0x0) 14:07:07 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=0']) 14:07:07 executing program 0: r0 = socket(0xa, 0x3, 0x7f) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 14:07:07 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) [ 233.183400][T16616] exfat: Deprecated parameter 'namecase' [ 233.205912][T16616] exfat: Unknown parameter 'dont_appraise' 14:07:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x3, 0x1, 0xe01, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 14:07:07 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 14:07:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x78) 14:07:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:07:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xfffffffe}, 0x40) 14:07:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x64d8b8b8b87ffc5d, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 14:07:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000f6d301"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000980)=""/136, 0x88}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 14:07:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 14:07:08 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000100)) 14:07:08 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 14:07:08 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:07:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_sec_ctx={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x28}}, 0x0) 14:07:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, 0x0, 0x0) 14:07:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:08 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 14:07:08 executing program 2: clock_gettime(0x93230dab171d2f75, 0x0) 14:07:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800}) 14:07:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x1, @dev}}, 0x1e) 14:07:08 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8906, 0x0) 14:07:08 executing program 5: clock_gettime(0xed205238e761390b, 0x0) 14:07:08 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 14:07:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8910, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x0, @dev}}) 14:07:08 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[]) 14:07:09 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 14:07:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 234.469679][T16722] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.477254][T16722] UDF-fs: Scanning with blocksize 512 failed [ 234.484393][T16722] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.495078][T16722] UDF-fs: Scanning with blocksize 1024 failed [ 234.502095][T16722] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.509812][T16722] UDF-fs: Scanning with blocksize 2048 failed 14:07:09 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x3, 0x0, &(0x7f0000000080)) 14:07:09 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5421, 0x0) 14:07:09 executing program 1: socketpair(0x3, 0x0, 0x8000, &(0x7f0000008c80)) [ 234.516815][T16722] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.533754][T16722] UDF-fs: Scanning with blocksize 4096 failed 14:07:09 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 14:07:09 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 14:07:09 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[]) 14:07:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd7000fedbdf250800000005000d0001000000060003"], 0x64}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014"], 0x50}}, 0x0) 14:07:09 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5452, 0x0) 14:07:09 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8936, 0x0) 14:07:09 executing program 5: r0 = socket(0xa, 0x3, 0x3) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 234.680956][T16743] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 234.712884][T16747] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 14:07:09 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 14:07:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="020b44081700000025bd7000fedbdf25050009"], 0xb8}}, 0x0) 14:07:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) [ 234.739667][T16747] UDF-fs: Scanning with blocksize 512 failed [ 234.753483][T16747] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.765826][T16747] UDF-fs: Scanning with blocksize 1024 failed [ 234.773723][T16747] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.782306][T16747] UDF-fs: Scanning with blocksize 2048 failed 14:07:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000300)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x83) 14:07:09 executing program 1: socketpair(0x29, 0x5, 0x0, &(0x7f0000000040)) [ 234.796846][T16747] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 234.805787][T16747] UDF-fs: Scanning with blocksize 4096 failed 14:07:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf250200000008000500ffffffff080002"], 0x58}}, 0x0) 14:07:09 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[]) 14:07:09 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x894c, 0x0) 14:07:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xf4240, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000f6d301"], 0x1c}}, 0x0) 14:07:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000001300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001900)={0x4c, 0x0, &(0x7f0000001700)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000001840)="4ac0093c"}) [ 234.931541][T16772] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 14:07:09 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)="8b", 0x1}], 0x1, &(0x7f0000000580)=ANY=[], 0x298}, 0x20008084) [ 234.982251][T16778] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.985756][T16775] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 14:07:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 235.068733][T16775] UDF-fs: Scanning with blocksize 512 failed [ 235.075093][T16775] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.083378][T16775] UDF-fs: Scanning with blocksize 1024 failed [ 235.091518][T16775] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.099746][T16775] UDF-fs: Scanning with blocksize 2048 failed [ 235.106284][T16775] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 14:07:09 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x4020940d, 0x0) 14:07:09 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 14:07:09 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x6400, 0x0) 14:07:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 235.114377][T16775] UDF-fs: Scanning with blocksize 4096 failed 14:07:09 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 14:07:09 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_mtu}) 14:07:09 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'lo\x00'}) [ 235.256772][T16800] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.278580][T16800] UDF-fs: Scanning with blocksize 512 failed [ 235.284843][T16800] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.298221][T16800] UDF-fs: Scanning with blocksize 1024 failed [ 235.304650][T16800] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.313303][T16800] UDF-fs: Scanning with blocksize 2048 failed [ 235.320586][T16800] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.328601][T16800] UDF-fs: Scanning with blocksize 4096 failed 14:07:10 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f0000005380)) 14:07:10 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0xc020660b, 0x0) 14:07:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6a21}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:07:10 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nodecompose='nodecompose'}]}) 14:07:10 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'wg0\x00', @ifru_map}) 14:07:10 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 14:07:10 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 14:07:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x1, 0x0, 0x60}, 0x0) [ 235.555879][T16823] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.570167][T16823] UDF-fs: Scanning with blocksize 512 failed [ 235.575227][T16820] hfsplus: unable to find HFS+ superblock [ 235.583518][T16823] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.590966][T16823] UDF-fs: Scanning with blocksize 1024 failed [ 235.597270][T16823] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 14:07:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:07:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000007440)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7fff}, {0xc}}]}, 0x54}}, 0x0) 14:07:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7f}]}) 14:07:10 executing program 0: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) [ 235.611322][T16823] UDF-fs: Scanning with blocksize 2048 failed [ 235.631791][T16823] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.643108][T16823] UDF-fs: Scanning with blocksize 4096 failed 14:07:10 executing program 2: r0 = socket(0xa, 0x3, 0x7f) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:07:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000033c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 14:07:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000000e40)=""/130, 0x82}}], 0x1, 0x2002, &(0x7f0000003e00)={0x77359400}) [ 235.733678][T16820] hfsplus: unable to find HFS+ superblock 14:07:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009ffffdd0e00010008000000657673696d8000000f0002006e657464657673696d3000ea06"], 0x3c}}, 0x0) 14:07:10 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) 14:07:10 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 14:07:10 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 14:07:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000004c0)=[@acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:07:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 14:07:10 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5450, 0x0) [ 235.902095][T16862] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 14:07:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x3c}}, 0x0) 14:07:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 235.975498][T16862] UDF-fs: Scanning with blocksize 512 failed [ 235.982398][T16862] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 235.990417][T16862] UDF-fs: Scanning with blocksize 1024 failed [ 236.004089][T16862] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 236.011914][T16862] UDF-fs: Scanning with blocksize 2048 failed 14:07:10 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8901, 0x0) 14:07:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:07:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080014"], 0x50}}, 0x0) [ 236.018757][T16862] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 236.037067][T16862] UDF-fs: Scanning with blocksize 4096 failed 14:07:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 14:07:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x22, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:10 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,n']) 14:07:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 236.110144][T16888] netlink: 'syz-executor.4': attribute type 20 has an invalid length. [ 236.127570][T16888] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 14:07:10 executing program 5: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 14:07:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:10 executing program 0: syz_mount_image$udf(&(0x7f00000003c0)='udf\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x983085, &(0x7f0000000540)) 14:07:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000300)) [ 236.153583][T16893] netlink: 'syz-executor.4': attribute type 20 has an invalid length. [ 236.176487][T16893] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.190412][T16898] UDF-fs: bad mount option "n" or missing value 14:07:10 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x89e1, 0x0) 14:07:10 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,n']) [ 236.371292][T16916] UDF-fs: bad mount option "n" or missing value 14:07:11 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000003300)={'batadv_slave_0\x00'}) 14:07:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="020b44081700000025bd7000fedbdf25050009000005"], 0xb8}}, 0x0) 14:07:11 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 14:07:11 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000003300)={'batadv_slave_0\x00'}) 14:07:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009ffffdd0e00010008"], 0x3c}}, 0x0) 14:07:11 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,n']) 14:07:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffdef}}, 0x0) 14:07:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000840)={0x2, @vbi}) [ 237.015810][T16948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.037067][T16947] UDF-fs: bad mount option "n" or missing value 14:07:11 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000003300)={'batadv_slave_0\x00'}) [ 237.060096][T16953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:07:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000007440)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 14:07:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xc, @remote, 'nr0\x00'}}, 0x1e) 14:07:11 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fi']) 14:07:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000840)={0x2, @vbi}) 14:07:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 14:07:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x280, 0x1}, 0x40) 14:07:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 237.212451][T16971] UDF-fs: bad mount option "fi" or missing value 14:07:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000980)="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", 0xec1}], 0x1}}], 0x1, 0x0) 14:07:11 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8982, 0x0) 14:07:11 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x10ec2, 0x0) 14:07:11 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5460, 0x0) 14:07:11 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fi']) 14:07:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x1, 0x0, 0x5}, 0x0) 14:07:11 executing program 1: r0 = socket(0x2, 0x3, 0x87) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4080881) 14:07:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @default, @bcast]}, 0xa6) 14:07:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) 14:07:11 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) [ 237.409659][T16997] UDF-fs: bad mount option "fi" or missing value 14:07:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fi']) 14:07:12 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x20000000) unshare(0x42000000) 14:07:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x1, 0x0, 0x95350000}, 0x0) 14:07:12 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80012020) 14:07:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 14:07:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008008e"], 0x50}}, 0x0) [ 237.572643][T17018] UDF-fs: bad mount option "fi" or missing value [ 237.594449][T17021] IPVS: ftp: loaded support on port[0] = 21 14:07:12 executing program 0: r0 = socket(0xa, 0x3, 0x7f) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20008001) 14:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8918, 0x0) [ 237.688525][T17039] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.711839][T17042] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 14:07:12 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 14:07:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x33fe0}}, 0x0) 14:07:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f000000ca40)={0x0, 0x0, &(0x7f000000ca00)={&(0x7f0000002540)=ANY=[@ANYBLOB="74000000030101"], 0x74}}, 0x0) 14:07:12 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x40049409, 0x0) 14:07:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) [ 237.846640][T17070] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 14:07:12 executing program 1: syz_io_uring_setup(0x4973, &(0x7f0000000000), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4b73, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:07:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x1, 0x0, 0xf0}, 0x0) 14:07:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x50}}, 0x0) 14:07:12 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,filese']) 14:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001900)={0x4c, 0x0, &(0x7f0000001700)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:07:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x29f, 0xe3, &(0x7f00000002c0)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 0: kexec_load(0x0, 0x0, 0x0, 0x140000) [ 237.971713][T17086] UDF-fs: bad mount option "filese" or missing value 14:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xcd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x541b, 0x0) 14:07:12 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,filese']) 14:07:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 14:07:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a204e, &(0x7f0000000080)=ANY=[]) 14:07:12 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) 14:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8903, 0x0) 14:07:12 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}) [ 238.187416][T17115] UDF-fs: bad mount option "filese" or missing value 14:07:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 5: syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000012c0)=0x401) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000200)}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000001300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001900)={0x120, 0x0, &(0x7f0000001700)=[@increfs, @free_buffer, @acquire={0x40046305, 0x1}, @acquire={0x40046305, 0x2}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001380)={@flat=@weak_binder={0x77622a85, 0x101, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000001340)=""/18, 0x12, 0x0, 0xd}, @fda={0x66646185, 0x8, 0x1, 0x3f}}, &(0x7f0000001400)={0x0, 0x18, 0x40}}, 0x1000}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001440)={@fd, @flat=@binder={0x73622a85, 0x1}, @flat=@weak_handle={0x77682a85, 0x0, 0x1}}, &(0x7f00000014c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001640)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000001500)=""/94, 0x5e, 0x2, 0x14}, @ptr={0x70742a85, 0x1, &(0x7f0000001580)=""/149, 0x95, 0x0, 0x3d}}, &(0x7f00000016c0)={0x0, 0x18, 0x40}}, 0x1000}, @request_death={0x400c630e, 0x2}, @increfs={0x40046304, 0x2}], 0x8d, 0x0, &(0x7f0000001840)="4ac0093c3f5d737e2502864565b895ff53bb1f562839a4a7673b16d82bab2033e2e09c94b7242164b841aa1cb82a9200f6c1c559e0a0ae53827ca0f33741bfd8bbcce409161b3a27ef3ad813bfb30a34cd4d146ee752e9f1d7486aadee566e7bc6ba9a5087acbe54f5463bb9172cb740dfa5dab23f11a9f75d38191c970097d0bd374018d4f5b5e26aaddf0400"}) 14:07:12 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,filese']) 14:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x19, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:12 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x298}, 0x0) 14:07:12 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9cd92dcd0c9f1988}, 0x18) 14:07:12 executing program 4: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000003780)=[{&(0x7f0000000780)="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", 0x1000}], 0x0, 0x0) 14:07:12 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0xc0189436, 0x0) [ 238.335755][T17137] UDF-fs: bad mount option "filese" or missing value 14:07:12 executing program 5: socketpair(0x2, 0x3, 0x5, &(0x7f0000000400)) 14:07:12 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=']) 14:07:12 executing program 2: socketpair(0x1e, 0x0, 0xfa4e, &(0x7f0000000080)) [ 238.457631][T17153] loop4: detected capacity change from 8 to 0 [ 238.486845][T17157] UDF-fs: bad mount option "fileset=" or missing value 14:07:13 executing program 1: socketpair(0x28, 0x0, 0x8, &(0x7f00000001c0)) 14:07:13 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 14:07:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001900)={0x4c, 0x0, &(0x7f0000001700)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:07:13 executing program 2: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20906e, &(0x7f00000002c0)) 14:07:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 14:07:13 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=']) 14:07:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, @broadcast}, 0x10) 14:07:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3821, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x3, 0x7fff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:07:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xb8}}, 0x0) 14:07:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 14:07:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:13 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) [ 239.280287][T17190] UDF-fs: bad mount option "fileset=" or missing value 14:07:13 executing program 5: kexec_load(0x0, 0x0, 0x0, 0x168001) 14:07:13 executing program 3: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=']) 14:07:13 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 14:07:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x3c, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 14:07:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}]}, 0x1c}}, 0x0) [ 239.434430][T17210] UDF-fs: bad mount option "fileset=" or missing value 14:07:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) [ 239.548881][T17224] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 239.614233][T17224] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:07:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:07:14 executing program 2: socket(0x2c, 0x3, 0x9) 14:07:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009ffffdd0e00010008000000657673696d8000000f0002006e657464657673696d3000ea060003"], 0x3c}}, 0x0) 14:07:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 14:07:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x100}, @call]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000003300)={'batadv_slave_0\x00'}) 14:07:14 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x40) 14:07:14 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x4b47, 0x0) 14:07:14 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 240.231342][T17245] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 240.263714][T17251] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 14:07:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:07:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\b'], 0x28}}, 0x0) 14:07:14 executing program 1: unshare(0xa010580) 14:07:14 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000180)) 14:07:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24, 0x0) 14:07:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000006c0)={0x1c, r1, 0x64d8b8b8b87ffc5d, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 14:07:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 14:07:15 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x8940, 0x0) 14:07:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x14}}], 0x1, 0x0, 0x0) 14:07:15 executing program 2: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='utf8,shortad,novrs,fileset=']) 14:07:15 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 14:07:15 executing program 3: socketpair(0x29, 0x5, 0x7fffffff, &(0x7f0000000040)) 14:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800a3"], 0x50}}, 0x0) 14:07:15 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/uts\x00') 14:07:15 executing program 1: mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:07:15 executing program 3: setresgid(0xffffffffffffffff, 0xee01, 0x0) [ 240.594132][T17290] UDF-fs: bad mount option "fileset=" or missing value [ 240.631756][T17293] fuseblk: Bad value for 'user_id' 14:07:15 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003f40)={'team0\x00'}) 14:07:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 14:07:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1a3767, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.669621][T17302] fuseblk: Bad value for 'user_id' [ 240.681540][T17290] UDF-fs: bad mount option "fileset=" or missing value 14:07:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x42}, 0xb0) 14:07:15 executing program 4: prlimit64(0x0, 0x8, &(0x7f00000000c0)={0x0, 0xffffffff}, 0x0) 14:07:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 14:07:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x58}}, 0x0) 14:07:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x89a0, 0x0) 14:07:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 14:07:15 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000180)=0x80) 14:07:15 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 14:07:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000012c0)=0x7) 14:07:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf4fd, 0x0, 0x0, 0x0, 0xd4}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0) 14:07:15 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000003300)={'batadv_slave_0\x00'}) 14:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xffef, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="38020000", @ANYRES16, @ANYBLOB="04002dbd7000fedbdf251800000008000100706369004b000200303030303a30303a31302e3000000000080003000300000008000b000300000006001600020000000500120001000000060011008100000008000b00010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000500000006001600090000000500120000000000060011000008000008000b00909a0000000001006e657464657673696d000000000002006e657464657673696d300000080003000000000008000b0009000000470016000300000005001200fd000000060011002f75000008000b0001010000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b000900000006001600080000000500120001000000060011000700000008000b00b20000000e0001006e657464657673696d0000005bff02006e657464657673696d300000080003000100000008000b00000800000600160007000000050012000100000006001100d881000008000b00010001000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000300000006001600020000000500120000000000060011000600000008000b0007000000000001007063690000000200303030303a30303a31302e3000000000080003000000000008000b00c40f000006001600000000000500120000000000060011000900000008000b00010000003c2dc657ab7eae8e2cf3da6ae2546d9883737caa82be52cc48631d8af0a3bd7510b164138db54398ea04de6089b37378e4446693f000205d54c5eee1730b4300501b1362af88d1ff24046eea38de8c591697a8365b18ce9621e995484391448c05f44b8cd13a5a5b2f0756e470092469f22e80cd8d26225be19fefa626b619e650a0e139e1ba7f52af20bc2ccfc8bd5e23724f2f7ec94852ac0e26df087c56169c3fd77d339e69606994d3b6dca8f5c212d702aaa16e7df50ce3d20eadf2db2cb1d76e999d59c99f4320adaf16cfca8bed53ee94c421f7cc9a55c24c"], 0x238}, 0x1, 0x0, 0x0, 0x40}, 0x10) 14:07:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3c00, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 14:07:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10"], 0x14}}, 0x0) 14:07:15 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 14:07:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xf4240, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0xe3, &(0x7f00000002c0)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 4: syz_emit_ethernet(0xfff, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 14:07:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)="499a54d3aa", 0x5}, {&(0x7f0000000380)="dc84aec2dd764acdeb82b5b32274fe65d263e80fb877e29dfcb295ef90cc6954b5ee393841d4ffd1bb1df2a54764edd5e32aa9cb02b78966da3c67bcddbe05fdd4991234431e3df8ce4bbc4d0ccfa837f408b7f6d19602c9d115a0aed3b60a6b680412e7d11c6f352f77dd477b9214f453e4fb961e48bde884f034590c1ba720961e09aa9dbd5f660d3717dd3b148d5384e3f1617f45bc1dee732351f5acdf392aec144359b8413847dcea52e411cee9bc13dfb857d9df1ea3e8a4c98e7ef895678c", 0xc2}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="68000000000000000901000007000000b73d31271ee68201329fa9050e19e2d4fd86a5abc96a69f3b0503a34449f964bafdf8034b079c0b4d27399f22c00ab674dfa09ad6897730391b1c8a2072e8764229019e464029cb43eab79f85bdd827e3bc9f37f72f59300b0000000000000000d010000fe0d00009c4ea12ed4b3a0eb05c63a3a5ed97d92346582222bac6441ddc807bb470cbecbc131431ac5f50e52ac41eeb3ac4d2764c52663c347ba138e4ca951914e91e0ae1adfdcc6de8c77031d288a7df44c966bb5305296c33980c2416b94b1bd6ea7ae044a6dcd8e2b34f091473b4fe64cdc668a22b971c3a6615ef894d6ee2000eb41f04e22b56d2ad6a515a1c302604831f774bf14630468fab29f04a77500000000b0000000000000000101000003000000f763593f4cad7a2b3b97fa82cf91baaa814702c1afd165c9eff960b7a4a134854f0bf062913b9214cd5617db238cb68afcffcc696767440c00078102a9a746b0eec07153ead571f13951d86cb99285d4ad43ca707d3151f2d45ee776077bce186b949f3807d04b74f66bf08049374d1c718970f5fa93477a809e28526f2cc0e80ccb4f15dfe4f75c991250a523a49a0ab22c41206540a8582c618eb13aa71c00d00000000400000001000000480b0000951db76b95a705cc540b73452bd242f2301f9ae224c1b955814d7c4701f655995d0ae44c699139d67f3c696d95c6e03ab081116e446f65d211d406240e3f42640109ae845e1bb2ed95a9dba0ca43edfb8882f2def4dc6359a736db66ddb32201098ce24df646fe976576a58b904d85137cf537ac09ded4b7e32be53b72bfecf998c105be5444dc690db7843b34e283d742ec1355555b537de0d0c79dc2064a85d255dd1eab576baaa112a31957385a6eec322fdabc5cad457bb8f69d9ec95000"], 0x298}, 0x20008084) 14:07:15 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) 14:07:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@empty, @multicast, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "e6bd0f", 0x28, 0x6, 0x0, @mcast1, @ipv4={[], [], @remote}, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 14:07:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P'], 0x50}, 0x8}, 0x0) 14:07:15 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 14:07:15 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 14:07:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 14:07:15 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5451, 0x0) 14:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080001"], 0x50}}, 0x0) 14:07:15 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1ff, 0x4000) 14:07:15 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:07:15 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a08ad29c"}, 0x0, 0x0, @fd}) [ 241.452679][T17398] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.488340][T17405] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 14:07:16 executing program 3: syz_mount_image$hfsplus(&(0x7f0000001840)='hfsplus\x00', &(0x7f0000001880)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)) 14:07:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x1, 0x0, 0x6000}, 0x0) 14:07:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="020b"], 0xb8}}, 0x0) 14:07:16 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1ff, 0x4000) 14:07:16 executing program 0: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0xc0045878, 0x0) 14:07:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) 14:07:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 14:07:16 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5411, 0x0) 14:07:16 executing program 4: socketpair(0xa, 0x0, 0xfffffe00, &(0x7f00000000c0)) 14:07:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 14:07:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00)=ANY=[], 0x1c8}, 0x0) 14:07:16 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 14:07:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1}, @call]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:16 executing program 3: fsopen(&(0x7f0000000240)='romfs\x00', 0x0) 14:07:16 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000280)={@local, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@empty, @multicast, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "e6bd0f", 0x28, 0x6, 0x0, @mcast1, @ipv4={[], [], @remote}, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 14:07:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 14:07:16 executing program 4: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaabf5, &(0x7f0000000280)=[{&(0x7f0000000100)="ebedbea7de05c75ac089a35d8bd15a22a78e1c662e5e0a7bdf6655deb38b36c0aa0ff938860170c9230709f08b4b93636502119b0de5296547e2b8fd6a0f450b62e368cd9d90b575191d0c24318099bd70bfff9348", 0x55, 0x9e}, {&(0x7f0000000180)='~o', 0x2, 0x8}, {&(0x7f00000001c0)="57bdbea3ab2c40f5ae37fc77aa199982ab26b17816ebbe579bff7996ce878f12929ab7fd49512268846db7d36c1d1df45fb654bd3dcf77349940a90d5b5faab3b938b3a42102cdc3623129b2b11e26878de9f869fa7e9a508b8dc31e8cb36babc67279e383b8f9a851d365f674c826a4d936466c67ceb10f2ec7ef2333c148ee0008a3f82ab9b02f7996bf738561cd5ce09bdc6020d7f8969ec82e42906e59bae88f8a494c872a82a6dcd1c7b269dc391d051b33c6c0b762b3", 0xb9, 0x3}], 0x801000, &(0x7f0000000300)={[{@fmask={'fmask'}}, {@allow_utime={'allow_utime'}}, {@namecase='namecase=1'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@gid={'gid'}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}], [{@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 14:07:16 executing program 5: syz_mount_image$udf(&(0x7f00000002c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[]) 14:07:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5dc, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 14:07:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x2400, &(0x7f0000000e40)=""/130, 0x82}}], 0x1, 0x0, &(0x7f0000003e00)={0x77359400}) 14:07:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:16 executing program 1: syz_mount_image$udf(&(0x7f0000000340)='udf\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000880)={[{@unhide='unhide'}]}) [ 242.428650][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.450886][T17457] UDF-fs: Scanning with blocksize 512 failed 14:07:17 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x5411, 0x0) [ 242.484633][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.493185][T17457] UDF-fs: Scanning with blocksize 1024 failed [ 242.500905][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.513985][T17457] UDF-fs: Scanning with blocksize 2048 failed [ 242.525348][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 14:07:17 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x2910810, &(0x7f0000003880)=ANY=[]) 14:07:17 executing program 3: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x200401, &(0x7f0000000480)=ANY=[]) 14:07:17 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) [ 242.533417][T17457] UDF-fs: Scanning with blocksize 4096 failed [ 242.621819][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.644575][T17471] UDF-fs: Scanning with blocksize 512 failed [ 242.662045][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.690714][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.699667][T17457] UDF-fs: Scanning with blocksize 512 failed [ 242.718699][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.726210][T17457] UDF-fs: Scanning with blocksize 1024 failed [ 242.733153][T17484] hpfs: Bad magic ... probably not HPFS 14:07:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2}, 0x40) 14:07:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="012300102e000063dc0002"], 0x14}}, 0x0) [ 242.753799][T17471] UDF-fs: Scanning with blocksize 1024 failed [ 242.786660][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.797927][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.801812][T17471] UDF-fs: Scanning with blocksize 2048 failed [ 242.834471][T17457] UDF-fs: Scanning with blocksize 2048 failed [ 242.846645][T17484] hpfs: Bad magic ... probably not HPFS [ 242.862582][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.883442][T17457] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 242.904176][T17471] UDF-fs: Scanning with blocksize 4096 failed [ 242.922414][T17457] UDF-fs: Scanning with blocksize 4096 failed [ 243.038287][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 243.045696][T17471] UDF-fs: Scanning with blocksize 512 failed [ 243.067686][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 243.076842][T17471] UDF-fs: Scanning with blocksize 1024 failed [ 243.084327][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 243.092428][T17471] UDF-fs: Scanning with blocksize 2048 failed [ 243.099119][T17471] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 243.107121][T17471] UDF-fs: Scanning with blocksize 4096 failed 14:07:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 14:07:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB=']'], 0x14}}, 0x0) 14:07:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x298}, 0x20008084) 14:07:17 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 14:07:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000003300)={'batadv_slave_0\x00'}) 14:07:17 executing program 1: fsopen(&(0x7f0000000000)='ncpfs\x00', 0x0) 14:07:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2}, 0x40) 14:07:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="14"], 0x50}}, 0x0) 14:07:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, 0x0, 0x0) 14:07:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:18 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x2, 0x0) 14:07:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000140)=0x1) 14:07:18 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) 14:07:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:07:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 14:07:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009ffffdd0e"], 0x3c}}, 0x0) 14:07:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 14:07:18 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000280)={@local, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 14:07:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x1, 0x0, 0x2}, 0x0) 14:07:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 244.259399][T17566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:07:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 14:07:18 executing program 3: socket(0x25, 0x5, 0x3) 14:07:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x100}, @call]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="020b440817"], 0xb8}}, 0x0) [ 244.305411][T17572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:07:18 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) 14:07:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) 14:07:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 14:07:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)) 14:07:18 executing program 2: select(0x700, 0x0, 0x0, 0x0, &(0x7f0000000140)) 14:07:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5fc, 0x10}, 0x40) 14:07:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:19 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) 14:07:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:07:19 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x80108906, 0x0) 14:07:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:19 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 14:07:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) 14:07:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 14:07:19 executing program 0: select(0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)) 14:07:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 14:07:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800c9"], 0x50}}, 0x0) 14:07:19 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 244.662047][T17616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.687091][T17616] device bridge1 entered promiscuous mode 14:07:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 244.717336][T17627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.730317][T17628] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 14:07:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 14:07:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf4fd}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd0, &(0x7f0000000100)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000007440)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 14:07:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000), 0x800) [ 244.769639][T17632] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 14:07:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0), &(0x7f00000008c0), 0xfff, r1}, 0x38) 14:07:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:07:19 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x541b, 0x0) 14:07:19 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 14:07:19 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) 14:07:19 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b2701f1"}, 0x0, 0x0, @planes=&(0x7f0000000040), 0x1}) 14:07:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xc904, 0x4) 14:07:19 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x82d02, 0x0) 14:07:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)=0xfffffffffffffdf2) 14:07:19 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 14:07:19 executing program 4: socketpair(0x1, 0x0, 0x8, &(0x7f0000000000)) 14:07:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x1, 0x0, 0x0, 0x8}, {0x6}]}, 0x10) [ 245.112866][T17655] ================================================================== [ 245.121939][T17655] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 245.131402][T17655] [ 245.133721][T17655] write to 0xffff88810a5af863 of 1 bytes by task 17647 on cpu 0: [ 245.141436][T17655] __htab_lru_percpu_map_update_elem+0x414/0x780 [ 245.147791][T17655] bpf_percpu_hash_update+0x5a/0x90 [ 245.152999][T17655] bpf_map_update_value+0x1dd/0x300 [ 245.158221][T17655] generic_map_update_batch+0x344/0x450 [ 245.163764][T17655] bpf_map_do_batch+0x2a8/0x310 [ 245.168698][T17655] __do_sys_bpf+0x8a3/0x99c0 [ 245.173304][T17655] __x64_sys_bpf+0x3d/0x50 [ 245.179371][T17655] do_syscall_64+0x39/0x80 [ 245.183796][T17655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.189702][T17655] [ 245.192026][T17655] read to 0xffff88810a5af863 of 1 bytes by task 17655 on cpu 1: [ 245.199663][T17655] __bpf_lru_list_rotate+0x537/0x780 [ 245.204972][T17655] bpf_lru_pop_free+0x79f/0xea0 [ 245.209836][T17655] __htab_lru_percpu_map_update_elem+0xe0/0x780 [ 245.216166][T17655] bpf_percpu_hash_update+0x5a/0x90 [ 245.221376][T17655] bpf_map_update_value+0x1dd/0x300 [ 245.226663][T17655] generic_map_update_batch+0x344/0x450 [ 245.232218][T17655] bpf_map_do_batch+0x2a8/0x310 [ 245.237071][T17655] __do_sys_bpf+0x8a3/0x99c0 [ 245.241689][T17655] __x64_sys_bpf+0x3d/0x50 [ 245.246109][T17655] do_syscall_64+0x39/0x80 [ 245.250528][T17655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.256433][T17655] [ 245.258752][T17655] Reported by Kernel Concurrency Sanitizer on: [ 245.264893][T17655] CPU: 1 PID: 17655 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 245.273678][T17655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.283736][T17655] ================================================================== [ 245.291801][T17655] Kernel panic - not syncing: panic_on_warn set ... [ 245.298386][T17655] CPU: 1 PID: 17655 Comm: syz-executor.3 Not tainted 5.11.0-rc4-syzkaller #0 [ 245.307145][T17655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.317380][T17655] Call Trace: [ 245.320667][T17655] dump_stack+0x116/0x15d [ 245.325099][T17655] panic+0x1e7/0x5fa [ 245.329016][T17655] ? vprintk_emit+0x2e2/0x360 [ 245.333736][T17655] kcsan_report+0x67b/0x680 [ 245.338248][T17655] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 245.343824][T17655] ? __bpf_lru_list_rotate+0x537/0x780 [ 245.349300][T17655] ? bpf_lru_pop_free+0x79f/0xea0 [ 245.354425][T17655] ? __htab_lru_percpu_map_update_elem+0xe0/0x780 [ 245.360854][T17655] ? bpf_percpu_hash_update+0x5a/0x90 [ 245.366246][T17655] ? bpf_map_update_value+0x1dd/0x300 [ 245.371626][T17655] ? generic_map_update_batch+0x344/0x450 [ 245.377358][T17655] ? bpf_map_do_batch+0x2a8/0x310 [ 245.382395][T17655] ? __do_sys_bpf+0x8a3/0x99c0 [ 245.387174][T17655] ? __x64_sys_bpf+0x3d/0x50 [ 245.391779][T17655] ? do_syscall_64+0x39/0x80 [ 245.396381][T17655] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.402464][T17655] ? update_load_avg+0x1ad/0x2d0 [ 245.407415][T17655] kcsan_setup_watchpoint+0x47b/0x4e0 [ 245.412794][T17655] ? __list_add_valid+0x28/0x90 [ 245.417654][T17655] __bpf_lru_list_rotate+0x537/0x780 [ 245.423036][T17655] bpf_lru_pop_free+0x79f/0xea0 [ 245.427900][T17655] __htab_lru_percpu_map_update_elem+0xe0/0x780 [ 245.434230][T17655] bpf_percpu_hash_update+0x5a/0x90 [ 245.439429][T17655] bpf_map_update_value+0x1dd/0x300 [ 245.444753][T17655] generic_map_update_batch+0x344/0x450 [ 245.450401][T17655] ? generic_map_delete_batch+0x320/0x320 [ 245.456124][T17655] bpf_map_do_batch+0x2a8/0x310 [ 245.460983][T17655] __do_sys_bpf+0x8a3/0x99c0 [ 245.465576][T17655] ? tomoyo_path_number_perm+0x286/0x2d0 [ 245.471225][T17655] ? __rcu_read_unlock+0x51/0x250 [ 245.476289][T17655] ? ktime_get_ts64+0x2c9/0x300 [ 245.481260][T17655] ? should_fail+0x2a/0x240 [ 245.485786][T17655] ? _copy_to_user+0x77/0x90 [ 245.492390][T17655] ? put_timespec64+0x61/0x90 [ 245.497191][T17655] __x64_sys_bpf+0x3d/0x50 [ 245.501613][T17655] do_syscall_64+0x39/0x80 [ 245.506138][T17655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 245.512043][T17655] RIP: 0033:0x45e219 [ 245.516026][T17655] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.535870][T17655] RSP: 002b:00007fb5a75d8c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 245.544292][T17655] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 245.552265][T17655] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 245.560586][T17655] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 245.568564][T17655] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 245.576538][T17655] R13: 00007ffe0cb0fd7f R14: 00007fb5a75d99c0 R15: 000000000119c034 [ 245.585007][T17655] Kernel Offset: disabled [ 245.589350][T17655] Rebooting in 86400 seconds..