Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2021/01/15 17:25:27 fuzzer started 2021/01/15 17:25:28 dialing manager at 10.128.0.26:46861 2021/01/15 17:25:28 syscalls: 3465 2021/01/15 17:25:28 code coverage: enabled 2021/01/15 17:25:28 comparison tracing: enabled 2021/01/15 17:25:28 extra coverage: enabled 2021/01/15 17:25:28 setuid sandbox: enabled 2021/01/15 17:25:28 namespace sandbox: enabled 2021/01/15 17:25:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/15 17:25:28 fault injection: enabled 2021/01/15 17:25:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/15 17:25:28 net packet injection: enabled 2021/01/15 17:25:28 net device setup: enabled 2021/01/15 17:25:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/15 17:25:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/15 17:25:28 USB emulation: enabled 2021/01/15 17:25:28 hci packet injection: enabled 2021/01/15 17:25:28 wifi device emulation: enabled 2021/01/15 17:25:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/15 17:25:28 fetching corpus: 50, signal 53951/57763 (executing program) 2021/01/15 17:25:29 fetching corpus: 100, signal 101146/106604 (executing program) 2021/01/15 17:25:29 fetching corpus: 150, signal 127323/134456 (executing program) 2021/01/15 17:25:29 fetching corpus: 200, signal 144760/153525 (executing program) 2021/01/15 17:25:29 fetching corpus: 250, signal 165478/175804 (executing program) 2021/01/15 17:25:29 fetching corpus: 300, signal 182612/194475 (executing program) 2021/01/15 17:25:29 fetching corpus: 350, signal 196014/209414 (executing program) 2021/01/15 17:25:29 fetching corpus: 400, signal 205653/220626 (executing program) 2021/01/15 17:25:30 fetching corpus: 450, signal 224218/240554 (executing program) 2021/01/15 17:25:30 fetching corpus: 500, signal 232714/250549 (executing program) 2021/01/15 17:25:30 fetching corpus: 550, signal 241125/260416 (executing program) 2021/01/15 17:25:30 fetching corpus: 600, signal 250339/271057 (executing program) 2021/01/15 17:25:30 fetching corpus: 650, signal 260690/282770 (executing program) 2021/01/15 17:25:30 fetching corpus: 700, signal 270453/293920 (executing program) 2021/01/15 17:25:31 fetching corpus: 750, signal 281156/305930 (executing program) 2021/01/15 17:25:31 fetching corpus: 800, signal 291589/317690 (executing program) 2021/01/15 17:25:31 fetching corpus: 850, signal 297957/325420 (executing program) 2021/01/15 17:25:31 fetching corpus: 900, signal 308045/336694 (executing program) 2021/01/15 17:25:31 fetching corpus: 950, signal 315725/345613 (executing program) 2021/01/15 17:25:31 fetching corpus: 1000, signal 323262/354398 (executing program) 2021/01/15 17:25:32 fetching corpus: 1050, signal 328638/361100 (executing program) 2021/01/15 17:25:32 fetching corpus: 1100, signal 335915/369577 (executing program) 2021/01/15 17:25:32 fetching corpus: 1150, signal 343151/377993 (executing program) 2021/01/15 17:25:32 fetching corpus: 1200, signal 353458/389422 (executing program) 2021/01/15 17:25:32 fetching corpus: 1250, signal 359834/396965 (executing program) 2021/01/15 17:25:32 fetching corpus: 1300, signal 365485/403841 (executing program) 2021/01/15 17:25:33 fetching corpus: 1350, signal 372633/412105 (executing program) 2021/01/15 17:25:33 fetching corpus: 1400, signal 378866/419450 (executing program) 2021/01/15 17:25:33 fetching corpus: 1450, signal 384841/426544 (executing program) 2021/01/15 17:25:33 fetching corpus: 1500, signal 391066/433834 (executing program) 2021/01/15 17:25:33 fetching corpus: 1550, signal 397099/440943 (executing program) 2021/01/15 17:25:33 fetching corpus: 1600, signal 403122/448019 (executing program) 2021/01/15 17:25:34 fetching corpus: 1650, signal 408165/454131 (executing program) 2021/01/15 17:25:34 fetching corpus: 1700, signal 412644/459700 (executing program) 2021/01/15 17:25:34 fetching corpus: 1750, signal 417872/465921 (executing program) 2021/01/15 17:25:34 fetching corpus: 1800, signal 422730/471870 (executing program) 2021/01/15 17:25:35 fetching corpus: 1850, signal 427695/477862 (executing program) 2021/01/15 17:25:35 fetching corpus: 1900, signal 432597/483801 (executing program) 2021/01/15 17:25:35 fetching corpus: 1950, signal 436141/488395 (executing program) 2021/01/15 17:25:35 fetching corpus: 2000, signal 439553/492897 (executing program) 2021/01/15 17:25:35 fetching corpus: 2050, signal 442261/496760 (executing program) 2021/01/15 17:25:35 fetching corpus: 2100, signal 445001/500592 (executing program) 2021/01/15 17:25:36 fetching corpus: 2150, signal 449327/505940 (executing program) 2021/01/15 17:25:36 fetching corpus: 2200, signal 454061/511647 (executing program) 2021/01/15 17:25:36 fetching corpus: 2250, signal 459332/517810 (executing program) 2021/01/15 17:25:36 fetching corpus: 2300, signal 468295/527427 (executing program) 2021/01/15 17:25:36 fetching corpus: 2350, signal 472353/532417 (executing program) 2021/01/15 17:25:37 fetching corpus: 2400, signal 476456/537438 (executing program) 2021/01/15 17:25:37 fetching corpus: 2450, signal 478768/540845 (executing program) 2021/01/15 17:25:37 fetching corpus: 2500, signal 481311/544418 (executing program) 2021/01/15 17:25:37 fetching corpus: 2550, signal 484222/548361 (executing program) 2021/01/15 17:25:37 fetching corpus: 2600, signal 489949/554881 (executing program) 2021/01/15 17:25:37 fetching corpus: 2650, signal 492340/558285 (executing program) 2021/01/15 17:25:38 fetching corpus: 2700, signal 494720/561709 (executing program) 2021/01/15 17:25:38 fetching corpus: 2750, signal 498704/566553 (executing program) 2021/01/15 17:25:38 fetching corpus: 2800, signal 502712/571418 (executing program) 2021/01/15 17:25:38 fetching corpus: 2850, signal 505534/575229 (executing program) 2021/01/15 17:25:38 fetching corpus: 2900, signal 508322/578978 (executing program) 2021/01/15 17:25:38 fetching corpus: 2950, signal 514463/585732 (executing program) 2021/01/15 17:25:39 fetching corpus: 3000, signal 517380/589582 (executing program) 2021/01/15 17:25:39 fetching corpus: 3050, signal 520380/593480 (executing program) 2021/01/15 17:25:39 fetching corpus: 3100, signal 523216/597213 (executing program) 2021/01/15 17:25:39 fetching corpus: 3150, signal 526381/601261 (executing program) 2021/01/15 17:25:39 fetching corpus: 3200, signal 529586/605330 (executing program) 2021/01/15 17:25:40 fetching corpus: 3250, signal 531577/608286 (executing program) 2021/01/15 17:25:40 fetching corpus: 3300, signal 535525/612986 (executing program) 2021/01/15 17:25:40 fetching corpus: 3350, signal 538267/616618 (executing program) 2021/01/15 17:25:40 fetching corpus: 3400, signal 540247/619526 (executing program) 2021/01/15 17:25:40 fetching corpus: 3450, signal 544564/624545 (executing program) 2021/01/15 17:25:41 fetching corpus: 3500, signal 547257/628061 (executing program) 2021/01/15 17:25:41 fetching corpus: 3550, signal 550250/631872 (executing program) 2021/01/15 17:25:41 fetching corpus: 3600, signal 552333/634881 (executing program) 2021/01/15 17:25:41 fetching corpus: 3650, signal 554105/637560 (executing program) 2021/01/15 17:25:41 fetching corpus: 3700, signal 556170/640550 (executing program) 2021/01/15 17:25:42 fetching corpus: 3750, signal 559854/644896 (executing program) 2021/01/15 17:25:42 fetching corpus: 3800, signal 561358/647327 (executing program) 2021/01/15 17:25:42 fetching corpus: 3850, signal 563130/650008 (executing program) 2021/01/15 17:25:42 fetching corpus: 3900, signal 566128/653737 (executing program) 2021/01/15 17:25:42 fetching corpus: 3950, signal 569439/657714 (executing program) 2021/01/15 17:25:42 fetching corpus: 4000, signal 572324/661325 (executing program) 2021/01/15 17:25:43 fetching corpus: 4050, signal 574462/664303 (executing program) 2021/01/15 17:25:43 fetching corpus: 4100, signal 576829/667419 (executing program) 2021/01/15 17:25:43 fetching corpus: 4150, signal 579349/670701 (executing program) 2021/01/15 17:25:43 fetching corpus: 4200, signal 583252/675136 (executing program) 2021/01/15 17:25:43 fetching corpus: 4250, signal 586067/678636 (executing program) 2021/01/15 17:25:43 fetching corpus: 4300, signal 587724/681139 (executing program) 2021/01/15 17:25:44 fetching corpus: 4350, signal 589868/684032 (executing program) 2021/01/15 17:25:44 fetching corpus: 4400, signal 591298/686318 (executing program) 2021/01/15 17:25:44 fetching corpus: 4450, signal 594191/689819 (executing program) 2021/01/15 17:25:44 fetching corpus: 4500, signal 597295/693569 (executing program) 2021/01/15 17:25:44 fetching corpus: 4550, signal 599871/696850 (executing program) 2021/01/15 17:25:45 fetching corpus: 4600, signal 602052/699768 (executing program) 2021/01/15 17:25:45 fetching corpus: 4650, signal 603796/702332 (executing program) 2021/01/15 17:25:45 fetching corpus: 4700, signal 605444/704767 (executing program) 2021/01/15 17:25:45 fetching corpus: 4750, signal 607243/707346 (executing program) 2021/01/15 17:25:45 fetching corpus: 4800, signal 609071/709911 (executing program) 2021/01/15 17:25:46 fetching corpus: 4850, signal 612724/714044 (executing program) 2021/01/15 17:25:46 fetching corpus: 4900, signal 613992/716144 (executing program) 2021/01/15 17:25:46 fetching corpus: 4950, signal 617262/719932 (executing program) 2021/01/15 17:25:46 fetching corpus: 5000, signal 619069/722485 (executing program) 2021/01/15 17:25:46 fetching corpus: 5050, signal 620798/724959 (executing program) 2021/01/15 17:25:46 fetching corpus: 5100, signal 622575/727470 (executing program) 2021/01/15 17:25:47 fetching corpus: 5150, signal 624684/730240 (executing program) 2021/01/15 17:25:47 fetching corpus: 5200, signal 626487/732802 (executing program) 2021/01/15 17:25:47 fetching corpus: 5250, signal 628475/735448 (executing program) 2021/01/15 17:25:47 fetching corpus: 5300, signal 631429/738918 (executing program) 2021/01/15 17:25:47 fetching corpus: 5350, signal 633683/741837 (executing program) 2021/01/15 17:25:47 fetching corpus: 5400, signal 635154/744074 (executing program) 2021/01/15 17:25:48 fetching corpus: 5450, signal 636440/746156 (executing program) 2021/01/15 17:25:48 fetching corpus: 5500, signal 638092/748444 (executing program) 2021/01/15 17:25:48 fetching corpus: 5550, signal 639513/750605 (executing program) 2021/01/15 17:25:48 fetching corpus: 5600, signal 641161/752888 (executing program) 2021/01/15 17:25:48 fetching corpus: 5650, signal 642683/755132 (executing program) 2021/01/15 17:25:48 fetching corpus: 5700, signal 644696/757818 (executing program) 2021/01/15 17:25:49 fetching corpus: 5750, signal 646223/760056 (executing program) 2021/01/15 17:25:49 fetching corpus: 5800, signal 648271/762729 (executing program) 2021/01/15 17:25:49 fetching corpus: 5850, signal 650970/765895 (executing program) 2021/01/15 17:25:49 fetching corpus: 5900, signal 653478/768911 (executing program) 2021/01/15 17:25:49 fetching corpus: 5950, signal 656275/772177 (executing program) 2021/01/15 17:25:50 fetching corpus: 6000, signal 658221/774720 (executing program) 2021/01/15 17:25:50 fetching corpus: 6050, signal 660404/777489 (executing program) 2021/01/15 17:25:50 fetching corpus: 6100, signal 662163/779825 (executing program) 2021/01/15 17:25:50 fetching corpus: 6150, signal 664530/782685 (executing program) 2021/01/15 17:25:50 fetching corpus: 6200, signal 666173/784924 (executing program) 2021/01/15 17:25:50 fetching corpus: 6250, signal 668203/787523 (executing program) 2021/01/15 17:25:51 fetching corpus: 6300, signal 669388/789410 (executing program) 2021/01/15 17:25:51 fetching corpus: 6350, signal 671316/791896 (executing program) 2021/01/15 17:25:51 fetching corpus: 6400, signal 672385/793661 (executing program) 2021/01/15 17:25:51 fetching corpus: 6450, signal 675145/796812 (executing program) 2021/01/15 17:25:51 fetching corpus: 6500, signal 677917/799931 (executing program) 2021/01/15 17:25:51 fetching corpus: 6550, signal 680461/802882 (executing program) 2021/01/15 17:25:52 fetching corpus: 6600, signal 681448/804596 (executing program) 2021/01/15 17:25:52 fetching corpus: 6650, signal 683200/806897 (executing program) 2021/01/15 17:25:52 fetching corpus: 6700, signal 684908/809142 (executing program) 2021/01/15 17:25:52 fetching corpus: 6750, signal 686506/811292 (executing program) 2021/01/15 17:25:52 fetching corpus: 6800, signal 688083/813446 (executing program) 2021/01/15 17:25:52 fetching corpus: 6850, signal 690119/815991 (executing program) 2021/01/15 17:25:53 fetching corpus: 6900, signal 691376/817893 (executing program) 2021/01/15 17:25:53 fetching corpus: 6950, signal 692621/819794 (executing program) 2021/01/15 17:25:53 fetching corpus: 7000, signal 694516/822169 (executing program) 2021/01/15 17:25:53 fetching corpus: 7050, signal 695764/824072 (executing program) 2021/01/15 17:25:53 fetching corpus: 7100, signal 697290/826120 (executing program) 2021/01/15 17:25:53 fetching corpus: 7150, signal 698621/828040 (executing program) 2021/01/15 17:25:54 fetching corpus: 7200, signal 700432/830306 (executing program) 2021/01/15 17:25:54 fetching corpus: 7250, signal 702303/832644 (executing program) 2021/01/15 17:25:54 fetching corpus: 7300, signal 706333/836548 (executing program) 2021/01/15 17:25:54 fetching corpus: 7350, signal 708197/838881 (executing program) 2021/01/15 17:25:54 fetching corpus: 7400, signal 710247/841343 (executing program) 2021/01/15 17:25:54 fetching corpus: 7450, signal 712915/844239 (executing program) 2021/01/15 17:25:55 fetching corpus: 7500, signal 715241/846894 (executing program) 2021/01/15 17:25:55 fetching corpus: 7550, signal 716974/849094 (executing program) 2021/01/15 17:25:55 fetching corpus: 7600, signal 719214/851660 (executing program) 2021/01/15 17:25:55 fetching corpus: 7650, signal 720919/853811 (executing program) 2021/01/15 17:25:56 fetching corpus: 7700, signal 722474/855829 (executing program) 2021/01/15 17:25:56 fetching corpus: 7750, signal 724001/857853 (executing program) 2021/01/15 17:25:56 fetching corpus: 7800, signal 725771/860030 (executing program) 2021/01/15 17:25:56 fetching corpus: 7850, signal 726986/861784 (executing program) 2021/01/15 17:25:56 fetching corpus: 7900, signal 729980/864826 (executing program) 2021/01/15 17:25:57 fetching corpus: 7950, signal 731010/866464 (executing program) 2021/01/15 17:25:57 fetching corpus: 8000, signal 733397/869139 (executing program) 2021/01/15 17:25:57 fetching corpus: 8050, signal 734648/870913 (executing program) 2021/01/15 17:25:57 fetching corpus: 8100, signal 736188/872894 (executing program) 2021/01/15 17:25:57 fetching corpus: 8150, signal 738246/875280 (executing program) 2021/01/15 17:25:57 fetching corpus: 8200, signal 739579/877052 (executing program) 2021/01/15 17:25:58 fetching corpus: 8250, signal 740894/878862 (executing program) 2021/01/15 17:25:58 fetching corpus: 8300, signal 742060/880546 (executing program) 2021/01/15 17:25:58 fetching corpus: 8350, signal 743601/882542 (executing program) 2021/01/15 17:25:58 fetching corpus: 8400, signal 745535/884769 (executing program) 2021/01/15 17:25:59 fetching corpus: 8450, signal 747404/886947 (executing program) 2021/01/15 17:25:59 fetching corpus: 8500, signal 749135/889045 (executing program) 2021/01/15 17:25:59 fetching corpus: 8550, signal 750362/890792 (executing program) 2021/01/15 17:25:59 fetching corpus: 8600, signal 751843/892653 (executing program) 2021/01/15 17:25:59 fetching corpus: 8650, signal 753163/894348 (executing program) 2021/01/15 17:25:59 fetching corpus: 8700, signal 754485/896088 (executing program) 2021/01/15 17:26:00 fetching corpus: 8750, signal 756165/898118 (executing program) 2021/01/15 17:26:00 fetching corpus: 8800, signal 757410/899829 (executing program) 2021/01/15 17:26:00 fetching corpus: 8850, signal 758802/901611 (executing program) 2021/01/15 17:26:00 fetching corpus: 8900, signal 760358/903545 (executing program) 2021/01/15 17:26:00 fetching corpus: 8950, signal 761754/905352 (executing program) 2021/01/15 17:26:01 fetching corpus: 9000, signal 763208/907207 (executing program) 2021/01/15 17:26:01 fetching corpus: 9050, signal 764429/908872 (executing program) 2021/01/15 17:26:01 fetching corpus: 9100, signal 765771/910652 (executing program) 2021/01/15 17:26:01 fetching corpus: 9150, signal 767339/912482 (executing program) 2021/01/15 17:26:01 fetching corpus: 9200, signal 768587/914169 (executing program) 2021/01/15 17:26:02 fetching corpus: 9250, signal 769827/915893 (executing program) 2021/01/15 17:26:02 fetching corpus: 9300, signal 770843/917396 (executing program) 2021/01/15 17:26:02 fetching corpus: 9350, signal 773838/920334 (executing program) 2021/01/15 17:26:02 fetching corpus: 9400, signal 774760/921769 (executing program) 2021/01/15 17:26:02 fetching corpus: 9450, signal 777093/924141 (executing program) 2021/01/15 17:26:02 fetching corpus: 9500, signal 778925/926170 (executing program) 2021/01/15 17:26:03 fetching corpus: 9550, signal 780062/927701 (executing program) 2021/01/15 17:26:03 fetching corpus: 9600, signal 781177/929303 (executing program) 2021/01/15 17:26:03 fetching corpus: 9650, signal 782346/930917 (executing program) 2021/01/15 17:26:03 fetching corpus: 9700, signal 783753/932609 (executing program) 2021/01/15 17:26:03 fetching corpus: 9750, signal 785077/934235 (executing program) 2021/01/15 17:26:04 fetching corpus: 9800, signal 785756/935442 (executing program) 2021/01/15 17:26:04 fetching corpus: 9850, signal 786505/936709 (executing program) 2021/01/15 17:26:04 fetching corpus: 9900, signal 787795/938345 (executing program) 2021/01/15 17:26:04 fetching corpus: 9950, signal 789650/940409 (executing program) 2021/01/15 17:26:04 fetching corpus: 10000, signal 790647/941848 (executing program) 2021/01/15 17:26:04 fetching corpus: 10050, signal 792200/943641 (executing program) 2021/01/15 17:26:05 fetching corpus: 10100, signal 793327/945083 (executing program) 2021/01/15 17:26:05 fetching corpus: 10150, signal 794591/946656 (executing program) 2021/01/15 17:26:05 fetching corpus: 10200, signal 795217/947799 (executing program) 2021/01/15 17:26:05 fetching corpus: 10250, signal 796327/949289 (executing program) 2021/01/15 17:26:05 fetching corpus: 10300, signal 797506/950871 (executing program) 2021/01/15 17:26:06 fetching corpus: 10350, signal 798273/952063 (executing program) 2021/01/15 17:26:06 fetching corpus: 10400, signal 799333/953501 (executing program) 2021/01/15 17:26:06 fetching corpus: 10450, signal 800730/955190 (executing program) 2021/01/15 17:26:06 fetching corpus: 10500, signal 801867/956693 (executing program) 2021/01/15 17:26:06 fetching corpus: 10550, signal 803626/958596 (executing program) 2021/01/15 17:26:06 fetching corpus: 10600, signal 804705/960024 (executing program) 2021/01/15 17:26:07 fetching corpus: 10650, signal 805587/961330 (executing program) 2021/01/15 17:26:07 fetching corpus: 10700, signal 806225/962488 (executing program) 2021/01/15 17:26:07 fetching corpus: 10750, signal 807065/963808 (executing program) 2021/01/15 17:26:07 fetching corpus: 10800, signal 808032/965140 (executing program) 2021/01/15 17:26:07 fetching corpus: 10850, signal 809370/966724 (executing program) 2021/01/15 17:26:08 fetching corpus: 10900, signal 810697/968342 (executing program) 2021/01/15 17:26:08 fetching corpus: 10950, signal 811834/969802 (executing program) 2021/01/15 17:26:08 fetching corpus: 11000, signal 813325/971478 (executing program) 2021/01/15 17:26:08 fetching corpus: 11050, signal 814248/972798 (executing program) 2021/01/15 17:26:08 fetching corpus: 11100, signal 815652/974426 (executing program) 2021/01/15 17:26:09 fetching corpus: 11150, signal 816675/975799 (executing program) 2021/01/15 17:26:09 fetching corpus: 11200, signal 817671/977114 (executing program) 2021/01/15 17:26:09 fetching corpus: 11250, signal 819183/978779 (executing program) 2021/01/15 17:26:09 fetching corpus: 11300, signal 820039/980009 (executing program) 2021/01/15 17:26:09 fetching corpus: 11350, signal 821481/981608 (executing program) 2021/01/15 17:26:10 fetching corpus: 11400, signal 822453/982954 (executing program) 2021/01/15 17:26:10 fetching corpus: 11450, signal 824361/984876 (executing program) 2021/01/15 17:26:10 fetching corpus: 11500, signal 825336/986187 (executing program) 2021/01/15 17:26:10 fetching corpus: 11550, signal 825967/987297 (executing program) 2021/01/15 17:26:10 fetching corpus: 11600, signal 826938/988572 (executing program) 2021/01/15 17:26:10 fetching corpus: 11650, signal 828289/990108 (executing program) 2021/01/15 17:26:11 fetching corpus: 11700, signal 829692/991615 (executing program) 2021/01/15 17:26:11 fetching corpus: 11750, signal 830696/992932 (executing program) 2021/01/15 17:26:11 fetching corpus: 11800, signal 831913/994372 (executing program) 2021/01/15 17:26:11 fetching corpus: 11850, signal 832775/995599 (executing program) 2021/01/15 17:26:11 fetching corpus: 11900, signal 833696/996816 (executing program) 2021/01/15 17:26:11 fetching corpus: 11950, signal 834581/998034 (executing program) 2021/01/15 17:26:12 fetching corpus: 12000, signal 835685/999377 (executing program) 2021/01/15 17:26:12 fetching corpus: 12050, signal 837088/1000851 (executing program) 2021/01/15 17:26:12 fetching corpus: 12100, signal 838211/1002142 (executing program) 2021/01/15 17:26:12 fetching corpus: 12150, signal 838696/1003074 (executing program) 2021/01/15 17:26:12 fetching corpus: 12200, signal 840569/1004901 (executing program) 2021/01/15 17:26:13 fetching corpus: 12250, signal 841394/1006061 (executing program) 2021/01/15 17:26:13 fetching corpus: 12300, signal 842561/1007443 (executing program) 2021/01/15 17:26:13 fetching corpus: 12350, signal 843825/1008859 (executing program) 2021/01/15 17:26:13 fetching corpus: 12400, signal 844325/1009821 (executing program) 2021/01/15 17:26:13 fetching corpus: 12450, signal 845154/1011010 (executing program) 2021/01/15 17:26:13 fetching corpus: 12500, signal 845973/1012136 (executing program) 2021/01/15 17:26:14 fetching corpus: 12550, signal 847204/1013505 (executing program) 2021/01/15 17:26:14 fetching corpus: 12600, signal 847955/1014659 (executing program) 2021/01/15 17:26:14 fetching corpus: 12650, signal 848805/1015829 (executing program) 2021/01/15 17:26:14 fetching corpus: 12700, signal 849524/1016948 (executing program) 2021/01/15 17:26:14 fetching corpus: 12750, signal 850513/1018225 (executing program) 2021/01/15 17:26:15 fetching corpus: 12800, signal 851263/1019333 (executing program) 2021/01/15 17:26:15 fetching corpus: 12850, signal 852409/1020648 (executing program) 2021/01/15 17:26:15 fetching corpus: 12900, signal 853368/1021890 (executing program) 2021/01/15 17:26:15 fetching corpus: 12950, signal 853849/1022802 (executing program) 2021/01/15 17:26:15 fetching corpus: 13000, signal 854817/1024055 (executing program) 2021/01/15 17:26:16 fetching corpus: 13050, signal 857202/1026136 (executing program) 2021/01/15 17:26:16 fetching corpus: 13100, signal 857995/1027255 (executing program) 2021/01/15 17:26:16 fetching corpus: 13150, signal 859770/1028939 (executing program) 2021/01/15 17:26:16 fetching corpus: 13200, signal 860588/1030050 (executing program) 2021/01/15 17:26:16 fetching corpus: 13250, signal 861418/1031193 (executing program) 2021/01/15 17:26:16 fetching corpus: 13300, signal 862879/1032663 (executing program) 2021/01/15 17:26:17 fetching corpus: 13350, signal 863600/1033689 (executing program) 2021/01/15 17:26:17 fetching corpus: 13400, signal 864707/1034954 (executing program) 2021/01/15 17:26:17 fetching corpus: 13450, signal 865765/1036149 (executing program) 2021/01/15 17:26:17 fetching corpus: 13500, signal 866736/1037370 (executing program) 2021/01/15 17:26:17 fetching corpus: 13550, signal 867824/1038643 (executing program) 2021/01/15 17:26:18 fetching corpus: 13600, signal 868364/1039551 (executing program) 2021/01/15 17:26:18 fetching corpus: 13650, signal 869122/1040562 (executing program) 2021/01/15 17:26:18 fetching corpus: 13700, signal 869859/1041596 (executing program) 2021/01/15 17:26:18 fetching corpus: 13750, signal 871050/1042914 (executing program) 2021/01/15 17:26:18 fetching corpus: 13800, signal 871939/1044021 (executing program) 2021/01/15 17:26:18 fetching corpus: 13850, signal 873187/1045322 (executing program) 2021/01/15 17:26:19 fetching corpus: 13900, signal 874270/1046534 (executing program) 2021/01/15 17:26:19 fetching corpus: 13950, signal 875182/1047622 (executing program) 2021/01/15 17:26:19 fetching corpus: 14000, signal 876268/1048841 (executing program) 2021/01/15 17:26:19 fetching corpus: 14050, signal 877485/1050148 (executing program) 2021/01/15 17:26:20 fetching corpus: 14100, signal 878279/1051190 (executing program) 2021/01/15 17:26:20 fetching corpus: 14150, signal 879199/1052324 (executing program) 2021/01/15 17:26:20 fetching corpus: 14200, signal 880076/1053425 (executing program) 2021/01/15 17:26:20 fetching corpus: 14250, signal 880714/1054360 (executing program) 2021/01/15 17:26:20 fetching corpus: 14300, signal 881658/1055473 (executing program) 2021/01/15 17:26:21 fetching corpus: 14350, signal 882437/1056519 (executing program) 2021/01/15 17:26:21 fetching corpus: 14400, signal 883660/1057799 (executing program) 2021/01/15 17:26:21 fetching corpus: 14450, signal 884786/1059004 (executing program) 2021/01/15 17:26:21 fetching corpus: 14500, signal 885809/1060137 (executing program) 2021/01/15 17:26:21 fetching corpus: 14550, signal 886702/1061245 (executing program) 2021/01/15 17:26:22 fetching corpus: 14600, signal 887309/1062175 (executing program) 2021/01/15 17:26:22 fetching corpus: 14650, signal 888733/1063508 (executing program) 2021/01/15 17:26:22 fetching corpus: 14700, signal 889985/1064776 (executing program) 2021/01/15 17:26:22 fetching corpus: 14750, signal 890704/1065713 (executing program) 2021/01/15 17:26:22 fetching corpus: 14800, signal 891298/1066618 (executing program) 2021/01/15 17:26:22 fetching corpus: 14850, signal 891987/1067558 (executing program) 2021/01/15 17:26:23 fetching corpus: 14900, signal 893044/1068693 (executing program) 2021/01/15 17:26:23 fetching corpus: 14950, signal 893798/1069690 (executing program) 2021/01/15 17:26:23 fetching corpus: 15000, signal 894731/1070766 (executing program) 2021/01/15 17:26:23 fetching corpus: 15050, signal 895497/1071727 (executing program) 2021/01/15 17:26:23 fetching corpus: 15100, signal 896404/1072793 (executing program) 2021/01/15 17:26:24 fetching corpus: 15150, signal 896904/1073617 (executing program) 2021/01/15 17:26:24 fetching corpus: 15200, signal 897652/1074614 (executing program) 2021/01/15 17:26:24 fetching corpus: 15249, signal 898037/1075414 (executing program) 2021/01/15 17:26:24 fetching corpus: 15299, signal 899018/1076456 (executing program) 2021/01/15 17:26:24 fetching corpus: 15349, signal 899962/1077490 (executing program) 2021/01/15 17:26:25 fetching corpus: 15399, signal 902477/1079332 (executing program) 2021/01/15 17:26:25 fetching corpus: 15449, signal 903490/1080484 (executing program) 2021/01/15 17:26:25 fetching corpus: 15499, signal 904427/1081566 (executing program) 2021/01/15 17:26:25 fetching corpus: 15549, signal 905018/1082487 (executing program) 2021/01/15 17:26:25 fetching corpus: 15599, signal 905667/1083388 (executing program) 2021/01/15 17:26:25 fetching corpus: 15649, signal 906515/1084419 (executing program) 2021/01/15 17:26:26 fetching corpus: 15699, signal 907223/1085326 (executing program) 2021/01/15 17:26:26 fetching corpus: 15749, signal 907924/1086220 (executing program) 2021/01/15 17:26:26 fetching corpus: 15799, signal 909645/1087683 (executing program) 2021/01/15 17:26:26 fetching corpus: 15849, signal 910435/1088615 (executing program) 2021/01/15 17:26:26 fetching corpus: 15899, signal 911199/1089516 (executing program) 2021/01/15 17:26:27 fetching corpus: 15949, signal 911750/1090363 (executing program) 2021/01/15 17:26:27 fetching corpus: 15999, signal 912199/1091136 (executing program) 2021/01/15 17:26:27 fetching corpus: 16049, signal 912859/1092010 (executing program) 2021/01/15 17:26:27 fetching corpus: 16099, signal 913942/1093116 (executing program) 2021/01/15 17:26:27 fetching corpus: 16149, signal 914745/1094033 (executing program) 2021/01/15 17:26:28 fetching corpus: 16199, signal 915472/1094948 (executing program) 2021/01/15 17:26:28 fetching corpus: 16249, signal 916179/1095820 (executing program) 2021/01/15 17:26:28 fetching corpus: 16299, signal 916668/1096583 (executing program) 2021/01/15 17:26:28 fetching corpus: 16349, signal 917299/1097482 (executing program) 2021/01/15 17:26:28 fetching corpus: 16399, signal 917864/1098310 (executing program) 2021/01/15 17:26:29 fetching corpus: 16449, signal 918542/1099187 (executing program) 2021/01/15 17:26:29 fetching corpus: 16499, signal 919470/1100169 (executing program) 2021/01/15 17:26:29 fetching corpus: 16549, signal 920243/1101103 (executing program) 2021/01/15 17:26:29 fetching corpus: 16599, signal 920899/1101930 (executing program) 2021/01/15 17:26:29 fetching corpus: 16649, signal 921818/1102874 (executing program) 2021/01/15 17:26:30 fetching corpus: 16699, signal 922481/1103738 (executing program) 2021/01/15 17:26:30 fetching corpus: 16749, signal 923035/1104503 (executing program) 2021/01/15 17:26:30 fetching corpus: 16799, signal 923709/1105387 (executing program) 2021/01/15 17:26:30 fetching corpus: 16849, signal 925425/1106726 (executing program) 2021/01/15 17:26:30 fetching corpus: 16899, signal 926322/1107663 (executing program) 2021/01/15 17:26:30 fetching corpus: 16949, signal 927322/1108612 (executing program) 2021/01/15 17:26:31 fetching corpus: 16999, signal 927819/1109397 (executing program) 2021/01/15 17:26:31 fetching corpus: 17049, signal 928640/1110313 (executing program) 2021/01/15 17:26:31 fetching corpus: 17099, signal 929506/1111232 (executing program) 2021/01/15 17:26:31 fetching corpus: 17149, signal 930191/1112056 (executing program) 2021/01/15 17:26:31 fetching corpus: 17199, signal 931085/1112990 (executing program) 2021/01/15 17:26:32 fetching corpus: 17249, signal 932510/1114163 (executing program) 2021/01/15 17:26:32 fetching corpus: 17299, signal 933054/1114904 (executing program) 2021/01/15 17:26:32 fetching corpus: 17349, signal 933701/1115682 (executing program) 2021/01/15 17:26:33 fetching corpus: 17399, signal 934275/1116443 (executing program) 2021/01/15 17:26:33 fetching corpus: 17449, signal 934812/1117191 (executing program) 2021/01/15 17:26:33 fetching corpus: 17499, signal 935324/1117952 (executing program) 2021/01/15 17:26:33 fetching corpus: 17549, signal 935854/1118708 (executing program) 2021/01/15 17:26:33 fetching corpus: 17599, signal 936727/1119534 (executing program) 2021/01/15 17:26:33 fetching corpus: 17649, signal 937323/1120312 (executing program) 2021/01/15 17:26:34 fetching corpus: 17699, signal 938012/1121139 (executing program) 2021/01/15 17:26:34 fetching corpus: 17749, signal 939086/1122114 (executing program) 2021/01/15 17:26:34 fetching corpus: 17799, signal 939514/1122812 (executing program) 2021/01/15 17:26:34 fetching corpus: 17849, signal 940471/1123708 (executing program) 2021/01/15 17:26:34 fetching corpus: 17899, signal 941043/1124429 (executing program) 2021/01/15 17:26:35 fetching corpus: 17949, signal 941906/1125318 (executing program) 2021/01/15 17:26:35 fetching corpus: 17999, signal 942630/1126102 (executing program) 2021/01/15 17:26:35 fetching corpus: 18049, signal 943405/1126963 (executing program) 2021/01/15 17:26:35 fetching corpus: 18099, signal 944145/1127763 (executing program) 2021/01/15 17:26:35 fetching corpus: 18149, signal 944941/1128614 (executing program) 2021/01/15 17:26:35 fetching corpus: 18199, signal 945928/1129565 (executing program) 2021/01/15 17:26:36 fetching corpus: 18249, signal 946506/1130318 (executing program) 2021/01/15 17:26:36 fetching corpus: 18299, signal 947035/1131045 (executing program) 2021/01/15 17:26:36 fetching corpus: 18349, signal 947984/1131938 (executing program) 2021/01/15 17:26:36 fetching corpus: 18399, signal 948763/1132780 (executing program) 2021/01/15 17:26:36 fetching corpus: 18449, signal 949636/1133656 (executing program) 2021/01/15 17:26:36 fetching corpus: 18499, signal 950578/1134514 (executing program) 2021/01/15 17:26:37 fetching corpus: 18549, signal 951505/1135417 (executing program) 2021/01/15 17:26:37 fetching corpus: 18599, signal 952570/1136390 (executing program) 2021/01/15 17:26:37 fetching corpus: 18649, signal 953392/1137212 (executing program) 2021/01/15 17:26:37 fetching corpus: 18699, signal 953941/1137930 (executing program) 2021/01/15 17:26:37 fetching corpus: 18749, signal 954461/1138650 (executing program) 2021/01/15 17:26:38 fetching corpus: 18799, signal 955047/1139410 (executing program) 2021/01/15 17:26:38 fetching corpus: 18849, signal 955601/1140090 (executing program) 2021/01/15 17:26:38 fetching corpus: 18899, signal 956156/1140784 (executing program) 2021/01/15 17:26:38 fetching corpus: 18949, signal 956997/1141597 (executing program) 2021/01/15 17:26:38 fetching corpus: 18999, signal 957531/1142303 (executing program) 2021/01/15 17:26:38 fetching corpus: 19049, signal 958349/1143134 (executing program) 2021/01/15 17:26:39 fetching corpus: 19099, signal 958884/1143848 (executing program) 2021/01/15 17:26:39 fetching corpus: 19149, signal 959408/1144515 (executing program) 2021/01/15 17:26:39 fetching corpus: 19199, signal 960081/1145267 (executing program) 2021/01/15 17:26:39 fetching corpus: 19249, signal 960561/1145943 (executing program) 2021/01/15 17:26:39 fetching corpus: 19299, signal 961032/1146627 (executing program) 2021/01/15 17:26:40 fetching corpus: 19349, signal 961442/1147242 (executing program) 2021/01/15 17:26:40 fetching corpus: 19399, signal 962096/1147986 (executing program) 2021/01/15 17:26:40 fetching corpus: 19449, signal 962955/1148788 (executing program) 2021/01/15 17:26:40 fetching corpus: 19499, signal 963842/1149599 (executing program) 2021/01/15 17:26:40 fetching corpus: 19549, signal 964568/1150355 (executing program) 2021/01/15 17:26:41 fetching corpus: 19599, signal 965277/1151098 (executing program) 2021/01/15 17:26:41 fetching corpus: 19649, signal 966166/1151936 (executing program) 2021/01/15 17:26:41 fetching corpus: 19699, signal 966651/1152562 (executing program) 2021/01/15 17:26:41 fetching corpus: 19749, signal 967152/1153255 (executing program) 2021/01/15 17:26:41 fetching corpus: 19799, signal 967720/1153938 (executing program) 2021/01/15 17:26:42 fetching corpus: 19849, signal 968271/1154613 (executing program) 2021/01/15 17:26:42 fetching corpus: 19899, signal 968858/1155338 (executing program) 2021/01/15 17:26:42 fetching corpus: 19949, signal 969536/1156088 (executing program) 2021/01/15 17:26:42 fetching corpus: 19999, signal 970384/1156861 (executing program) 2021/01/15 17:26:42 fetching corpus: 20049, signal 970823/1157506 (executing program) 2021/01/15 17:26:42 fetching corpus: 20099, signal 971635/1158255 (executing program) 2021/01/15 17:26:43 fetching corpus: 20149, signal 972470/1159009 (executing program) 2021/01/15 17:26:43 fetching corpus: 20199, signal 973867/1159992 (executing program) 2021/01/15 17:26:43 fetching corpus: 20249, signal 974366/1160626 (executing program) 2021/01/15 17:26:43 fetching corpus: 20299, signal 975019/1161322 (executing program) 2021/01/15 17:26:43 fetching corpus: 20349, signal 975703/1162033 (executing program) 2021/01/15 17:26:43 fetching corpus: 20399, signal 976344/1162747 (executing program) 2021/01/15 17:26:44 fetching corpus: 20449, signal 977446/1163549 (executing program) 2021/01/15 17:26:44 fetching corpus: 20499, signal 978092/1164205 (executing program) 2021/01/15 17:26:44 fetching corpus: 20549, signal 978677/1164855 (executing program) 2021/01/15 17:26:44 fetching corpus: 20599, signal 979294/1165509 (executing program) 2021/01/15 17:26:44 fetching corpus: 20649, signal 979897/1166134 (executing program) 2021/01/15 17:26:45 fetching corpus: 20699, signal 980404/1166733 (executing program) 2021/01/15 17:26:45 fetching corpus: 20749, signal 981451/1167523 (executing program) 2021/01/15 17:26:45 fetching corpus: 20799, signal 982029/1168183 (executing program) 2021/01/15 17:26:45 fetching corpus: 20849, signal 982858/1168917 (executing program) 2021/01/15 17:26:45 fetching corpus: 20899, signal 983380/1169529 (executing program) 2021/01/15 17:26:46 fetching corpus: 20949, signal 984366/1170248 (executing program) 2021/01/15 17:26:46 fetching corpus: 20999, signal 984944/1170896 (executing program) 2021/01/15 17:26:46 fetching corpus: 21049, signal 985455/1171548 (executing program) 2021/01/15 17:26:46 fetching corpus: 21099, signal 986121/1172216 (executing program) 2021/01/15 17:26:46 fetching corpus: 21149, signal 986787/1172912 (executing program) 2021/01/15 17:26:47 fetching corpus: 21199, signal 987492/1173579 (executing program) 2021/01/15 17:26:47 fetching corpus: 21249, signal 988293/1174289 (executing program) 2021/01/15 17:26:47 fetching corpus: 21299, signal 989328/1175008 (executing program) 2021/01/15 17:26:47 fetching corpus: 21349, signal 989916/1175622 (executing program) 2021/01/15 17:26:47 fetching corpus: 21399, signal 990884/1176349 (executing program) 2021/01/15 17:26:47 fetching corpus: 21449, signal 991293/1176965 (executing program) 2021/01/15 17:26:48 fetching corpus: 21499, signal 991928/1177583 (executing program) 2021/01/15 17:26:48 fetching corpus: 21549, signal 992801/1178331 (executing program) 2021/01/15 17:26:48 fetching corpus: 21599, signal 993388/1178959 (executing program) 2021/01/15 17:26:48 fetching corpus: 21649, signal 994037/1179583 (executing program) 2021/01/15 17:26:48 fetching corpus: 21699, signal 994624/1180185 (executing program) 2021/01/15 17:26:49 fetching corpus: 21749, signal 995372/1180846 (executing program) 2021/01/15 17:26:49 fetching corpus: 21799, signal 995847/1181406 (executing program) 2021/01/15 17:26:49 fetching corpus: 21849, signal 996263/1181972 (executing program) 2021/01/15 17:26:49 fetching corpus: 21899, signal 996785/1182542 (executing program) 2021/01/15 17:26:49 fetching corpus: 21949, signal 997373/1183170 (executing program) 2021/01/15 17:26:49 fetching corpus: 21999, signal 998414/1183907 (executing program) 2021/01/15 17:26:50 fetching corpus: 22049, signal 998919/1184498 (executing program) 2021/01/15 17:26:50 fetching corpus: 22099, signal 999570/1185115 (executing program) 2021/01/15 17:26:50 fetching corpus: 22149, signal 1000189/1185752 (executing program) 2021/01/15 17:26:50 fetching corpus: 22199, signal 1000878/1186391 (executing program) 2021/01/15 17:26:51 fetching corpus: 22249, signal 1001331/1186937 (executing program) 2021/01/15 17:26:51 fetching corpus: 22299, signal 1001827/1187520 (executing program) 2021/01/15 17:26:51 fetching corpus: 22349, signal 1002331/1188049 (executing program) 2021/01/15 17:26:51 fetching corpus: 22399, signal 1003118/1188721 (executing program) 2021/01/15 17:26:51 fetching corpus: 22449, signal 1003832/1189359 (executing program) 2021/01/15 17:26:52 fetching corpus: 22499, signal 1004839/1190052 (executing program) 2021/01/15 17:26:52 fetching corpus: 22549, signal 1005457/1190638 (executing program) 2021/01/15 17:26:52 fetching corpus: 22599, signal 1005857/1191140 (executing program) 2021/01/15 17:26:52 fetching corpus: 22649, signal 1006443/1191721 (executing program) 2021/01/15 17:26:52 fetching corpus: 22699, signal 1007060/1192327 (executing program) 2021/01/15 17:26:52 fetching corpus: 22749, signal 1007527/1192855 (executing program) 2021/01/15 17:26:53 fetching corpus: 22799, signal 1008050/1193388 (executing program) 2021/01/15 17:26:53 fetching corpus: 22849, signal 1008644/1193939 (executing program) 2021/01/15 17:26:53 fetching corpus: 22899, signal 1009567/1194595 (executing program) 2021/01/15 17:26:53 fetching corpus: 22949, signal 1010124/1195156 (executing program) 2021/01/15 17:26:53 fetching corpus: 22999, signal 1010615/1195687 (executing program) 2021/01/15 17:26:53 fetching corpus: 23049, signal 1011098/1196219 (executing program) 2021/01/15 17:26:54 fetching corpus: 23099, signal 1011469/1196748 (executing program) 2021/01/15 17:26:54 fetching corpus: 23149, signal 1012389/1197417 (executing program) 2021/01/15 17:26:54 fetching corpus: 23199, signal 1012748/1197906 (executing program) 2021/01/15 17:26:54 fetching corpus: 23249, signal 1013254/1198427 (executing program) 2021/01/15 17:26:54 fetching corpus: 23299, signal 1013700/1198962 (executing program) 2021/01/15 17:26:55 fetching corpus: 23349, signal 1014140/1199479 (executing program) 2021/01/15 17:26:55 fetching corpus: 23399, signal 1014699/1200002 (executing program) 2021/01/15 17:26:55 fetching corpus: 23449, signal 1015239/1200523 (executing program) 2021/01/15 17:26:55 fetching corpus: 23499, signal 1015932/1201088 (executing program) 2021/01/15 17:26:55 fetching corpus: 23549, signal 1016651/1201664 (executing program) 2021/01/15 17:26:56 fetching corpus: 23599, signal 1017236/1202216 (executing program) 2021/01/15 17:26:56 fetching corpus: 23649, signal 1017715/1202735 (executing program) 2021/01/15 17:26:56 fetching corpus: 23699, signal 1018209/1203244 (executing program) 2021/01/15 17:26:56 fetching corpus: 23749, signal 1018984/1203850 (executing program) 2021/01/15 17:26:56 fetching corpus: 23799, signal 1019374/1204352 (executing program) 2021/01/15 17:26:56 fetching corpus: 23849, signal 1020044/1204898 (executing program) 2021/01/15 17:26:57 fetching corpus: 23899, signal 1020792/1205462 (executing program) 2021/01/15 17:26:57 fetching corpus: 23949, signal 1021724/1206072 (executing program) 2021/01/15 17:26:57 fetching corpus: 23999, signal 1022135/1206558 (executing program) 2021/01/15 17:26:57 fetching corpus: 24049, signal 1022423/1206998 (executing program) 2021/01/15 17:26:57 fetching corpus: 24099, signal 1023306/1207596 (executing program) 2021/01/15 17:26:58 fetching corpus: 24149, signal 1024064/1208165 (executing program) 2021/01/15 17:26:58 fetching corpus: 24199, signal 1024763/1208689 (executing program) 2021/01/15 17:26:58 fetching corpus: 24249, signal 1025236/1209197 (executing program) 2021/01/15 17:26:58 fetching corpus: 24299, signal 1026264/1209797 (executing program) 2021/01/15 17:26:58 fetching corpus: 24349, signal 1026762/1210289 (executing program) 2021/01/15 17:26:58 fetching corpus: 24399, signal 1027428/1210795 (executing program) 2021/01/15 17:26:59 fetching corpus: 24449, signal 1027963/1211309 (executing program) 2021/01/15 17:26:59 fetching corpus: 24499, signal 1028491/1211796 (executing program) 2021/01/15 17:26:59 fetching corpus: 24549, signal 1028854/1212250 (executing program) 2021/01/15 17:26:59 fetching corpus: 24599, signal 1029302/1212675 (executing program) 2021/01/15 17:26:59 fetching corpus: 24649, signal 1029727/1213118 (executing program) 2021/01/15 17:27:00 fetching corpus: 24699, signal 1030305/1213608 (executing program) 2021/01/15 17:27:00 fetching corpus: 24749, signal 1031005/1214125 (executing program) 2021/01/15 17:27:00 fetching corpus: 24799, signal 1031549/1214578 (executing program) 2021/01/15 17:27:00 fetching corpus: 24849, signal 1032244/1215093 (executing program) 2021/01/15 17:27:00 fetching corpus: 24899, signal 1032856/1215609 (executing program) 2021/01/15 17:27:01 fetching corpus: 24949, signal 1033513/1216127 (executing program) 2021/01/15 17:27:01 fetching corpus: 24999, signal 1034166/1216593 (executing program) 2021/01/15 17:27:01 fetching corpus: 25049, signal 1034538/1217032 (executing program) 2021/01/15 17:27:01 fetching corpus: 25099, signal 1034865/1217483 (executing program) 2021/01/15 17:27:01 fetching corpus: 25149, signal 1035241/1217913 (executing program) 2021/01/15 17:27:01 fetching corpus: 25199, signal 1035966/1218420 (executing program) 2021/01/15 17:27:02 fetching corpus: 25249, signal 1036484/1218885 (executing program) 2021/01/15 17:27:02 fetching corpus: 25299, signal 1036869/1219331 (executing program) 2021/01/15 17:27:02 fetching corpus: 25349, signal 1037539/1219842 (executing program) 2021/01/15 17:27:02 fetching corpus: 25399, signal 1037942/1220262 (executing program) 2021/01/15 17:27:02 fetching corpus: 25449, signal 1038384/1220664 (executing program) 2021/01/15 17:27:03 fetching corpus: 25499, signal 1038877/1221109 (executing program) 2021/01/15 17:27:03 fetching corpus: 25549, signal 1039356/1221554 (executing program) 2021/01/15 17:27:03 fetching corpus: 25599, signal 1039826/1222006 (executing program) 2021/01/15 17:27:03 fetching corpus: 25649, signal 1040213/1222436 (executing program) 2021/01/15 17:27:03 fetching corpus: 25699, signal 1041980/1223127 (executing program) 2021/01/15 17:27:04 fetching corpus: 25749, signal 1042883/1223650 (executing program) 2021/01/15 17:27:04 fetching corpus: 25799, signal 1043831/1224168 (executing program) 2021/01/15 17:27:04 fetching corpus: 25849, signal 1044310/1224594 (executing program) 2021/01/15 17:27:04 fetching corpus: 25899, signal 1044741/1225001 (executing program) 2021/01/15 17:27:04 fetching corpus: 25949, signal 1045323/1225484 (executing program) 2021/01/15 17:27:05 fetching corpus: 25999, signal 1045971/1225925 (executing program) 2021/01/15 17:27:05 fetching corpus: 26049, signal 1046439/1226303 (executing program) 2021/01/15 17:27:05 fetching corpus: 26099, signal 1046974/1226734 (executing program) 2021/01/15 17:27:05 fetching corpus: 26149, signal 1047459/1227157 (executing program) 2021/01/15 17:27:05 fetching corpus: 26199, signal 1047808/1227563 (executing program) 2021/01/15 17:27:05 fetching corpus: 26249, signal 1048312/1227986 (executing program) 2021/01/15 17:27:06 fetching corpus: 26299, signal 1048864/1228408 (executing program) 2021/01/15 17:27:06 fetching corpus: 26349, signal 1049460/1228846 (executing program) 2021/01/15 17:27:06 fetching corpus: 26399, signal 1050175/1229292 (executing program) 2021/01/15 17:27:06 fetching corpus: 26449, signal 1050725/1229719 (executing program) 2021/01/15 17:27:07 fetching corpus: 26499, signal 1051303/1230159 (executing program) 2021/01/15 17:27:07 fetching corpus: 26549, signal 1052220/1230653 (executing program) 2021/01/15 17:27:07 fetching corpus: 26599, signal 1052665/1231032 (executing program) 2021/01/15 17:27:07 fetching corpus: 26649, signal 1053143/1231455 (executing program) 2021/01/15 17:27:07 fetching corpus: 26699, signal 1053611/1231857 (executing program) 2021/01/15 17:27:07 fetching corpus: 26749, signal 1054116/1232270 (executing program) 2021/01/15 17:27:08 fetching corpus: 26799, signal 1054526/1232670 (executing program) 2021/01/15 17:27:08 fetching corpus: 26849, signal 1054889/1233054 (executing program) 2021/01/15 17:27:08 fetching corpus: 26899, signal 1055372/1233442 (executing program) 2021/01/15 17:27:08 fetching corpus: 26949, signal 1055856/1233860 (executing program) 2021/01/15 17:27:08 fetching corpus: 26999, signal 1056274/1234238 (executing program) 2021/01/15 17:27:09 fetching corpus: 27049, signal 1056638/1234665 (executing program) 2021/01/15 17:27:09 fetching corpus: 27099, signal 1056987/1235035 (executing program) 2021/01/15 17:27:09 fetching corpus: 27149, signal 1057715/1235512 (executing program) 2021/01/15 17:27:09 fetching corpus: 27199, signal 1058002/1235863 (executing program) 2021/01/15 17:27:09 fetching corpus: 27249, signal 1058382/1236246 (executing program) 2021/01/15 17:27:09 fetching corpus: 27299, signal 1058786/1236623 (executing program) 2021/01/15 17:27:10 fetching corpus: 27349, signal 1059310/1237005 (executing program) 2021/01/15 17:27:10 fetching corpus: 27399, signal 1059701/1237359 (executing program) 2021/01/15 17:27:10 fetching corpus: 27449, signal 1060393/1237770 (executing program) 2021/01/15 17:27:10 fetching corpus: 27499, signal 1060785/1238146 (executing program) 2021/01/15 17:27:10 fetching corpus: 27549, signal 1061384/1238568 (executing program) 2021/01/15 17:27:11 fetching corpus: 27599, signal 1061791/1238942 (executing program) 2021/01/15 17:27:11 fetching corpus: 27649, signal 1062266/1239323 (executing program) 2021/01/15 17:27:11 fetching corpus: 27699, signal 1062807/1239708 (executing program) 2021/01/15 17:27:11 fetching corpus: 27749, signal 1063127/1240029 (executing program) 2021/01/15 17:27:12 fetching corpus: 27799, signal 1063626/1240384 (executing program) 2021/01/15 17:27:12 fetching corpus: 27849, signal 1063966/1240722 (executing program) 2021/01/15 17:27:12 fetching corpus: 27899, signal 1064492/1241073 (executing program) 2021/01/15 17:27:12 fetching corpus: 27949, signal 1064928/1241435 (executing program) 2021/01/15 17:27:12 fetching corpus: 27999, signal 1065387/1241798 (executing program) 2021/01/15 17:27:12 fetching corpus: 28049, signal 1065857/1242191 (executing program) 2021/01/15 17:27:13 fetching corpus: 28099, signal 1066358/1242559 (executing program) 2021/01/15 17:27:13 fetching corpus: 28149, signal 1067029/1242931 (executing program) 2021/01/15 17:27:13 fetching corpus: 28199, signal 1067459/1243297 (executing program) 2021/01/15 17:27:13 fetching corpus: 28249, signal 1067934/1243668 (executing program) 2021/01/15 17:27:13 fetching corpus: 28299, signal 1068296/1244021 (executing program) 2021/01/15 17:27:14 fetching corpus: 28349, signal 1068843/1244429 (executing program) 2021/01/15 17:27:14 fetching corpus: 28399, signal 1069315/1244799 (executing program) 2021/01/15 17:27:14 fetching corpus: 28449, signal 1069659/1245138 (executing program) 2021/01/15 17:27:14 fetching corpus: 28499, signal 1070026/1245466 (executing program) 2021/01/15 17:27:14 fetching corpus: 28549, signal 1070515/1245830 (executing program) 2021/01/15 17:27:14 fetching corpus: 28599, signal 1071315/1246175 (executing program) 2021/01/15 17:27:15 fetching corpus: 28649, signal 1071667/1246521 (executing program) 2021/01/15 17:27:15 fetching corpus: 28699, signal 1072232/1246880 (executing program) 2021/01/15 17:27:15 fetching corpus: 28749, signal 1072647/1247228 (executing program) 2021/01/15 17:27:15 fetching corpus: 28799, signal 1072917/1247559 (executing program) 2021/01/15 17:27:15 fetching corpus: 28849, signal 1073387/1247882 (executing program) 2021/01/15 17:27:16 fetching corpus: 28899, signal 1073643/1248218 (executing program) 2021/01/15 17:27:16 fetching corpus: 28949, signal 1074130/1248587 (executing program) 2021/01/15 17:27:16 fetching corpus: 28999, signal 1074414/1248931 (executing program) 2021/01/15 17:27:16 fetching corpus: 29049, signal 1074868/1249254 (executing program) 2021/01/15 17:27:16 fetching corpus: 29099, signal 1075122/1249578 (executing program) 2021/01/15 17:27:16 fetching corpus: 29149, signal 1075638/1249918 (executing program) 2021/01/15 17:27:17 fetching corpus: 29199, signal 1076014/1250211 (executing program) 2021/01/15 17:27:17 fetching corpus: 29249, signal 1076404/1250549 (executing program) 2021/01/15 17:27:17 fetching corpus: 29299, signal 1076784/1250885 (executing program) 2021/01/15 17:27:17 fetching corpus: 29349, signal 1077404/1251210 (executing program) 2021/01/15 17:27:17 fetching corpus: 29399, signal 1077990/1251532 (executing program) 2021/01/15 17:27:17 fetching corpus: 29449, signal 1078532/1251849 (executing program) 2021/01/15 17:27:18 fetching corpus: 29499, signal 1078958/1252192 (executing program) 2021/01/15 17:27:18 fetching corpus: 29549, signal 1079473/1252513 (executing program) 2021/01/15 17:27:18 fetching corpus: 29599, signal 1079944/1252842 (executing program) 2021/01/15 17:27:18 fetching corpus: 29649, signal 1080499/1253139 (executing program) 2021/01/15 17:27:19 fetching corpus: 29699, signal 1081240/1253447 (executing program) 2021/01/15 17:27:19 fetching corpus: 29749, signal 1081828/1253737 (executing program) 2021/01/15 17:27:19 fetching corpus: 29799, signal 1082300/1254045 (executing program) 2021/01/15 17:27:19 fetching corpus: 29849, signal 1082630/1254336 (executing program) 2021/01/15 17:27:19 fetching corpus: 29899, signal 1083227/1254633 (executing program) 2021/01/15 17:27:19 fetching corpus: 29949, signal 1083661/1254980 (executing program) 2021/01/15 17:27:20 fetching corpus: 29999, signal 1084024/1255283 (executing program) 2021/01/15 17:27:20 fetching corpus: 30049, signal 1084519/1255547 (executing program) 2021/01/15 17:27:20 fetching corpus: 30099, signal 1085045/1255860 (executing program) 2021/01/15 17:27:20 fetching corpus: 30149, signal 1085494/1256154 (executing program) 2021/01/15 17:27:20 fetching corpus: 30199, signal 1085955/1256455 (executing program) 2021/01/15 17:27:21 fetching corpus: 30249, signal 1086338/1256739 (executing program) 2021/01/15 17:27:21 fetching corpus: 30299, signal 1086719/1257050 (executing program) 2021/01/15 17:27:21 fetching corpus: 30349, signal 1087101/1257354 (executing program) 2021/01/15 17:27:21 fetching corpus: 30399, signal 1087449/1257652 (executing program) 2021/01/15 17:27:21 fetching corpus: 30449, signal 1087799/1257978 (executing program) 2021/01/15 17:27:21 fetching corpus: 30499, signal 1088619/1258234 (executing program) 2021/01/15 17:27:22 fetching corpus: 30549, signal 1089072/1258532 (executing program) 2021/01/15 17:27:22 fetching corpus: 30599, signal 1089306/1258800 (executing program) 2021/01/15 17:27:22 fetching corpus: 30649, signal 1089627/1259121 (executing program) 2021/01/15 17:27:22 fetching corpus: 30699, signal 1090320/1259423 (executing program) 2021/01/15 17:27:22 fetching corpus: 30749, signal 1091046/1259719 (executing program) 2021/01/15 17:27:23 fetching corpus: 30799, signal 1091367/1259975 (executing program) 2021/01/15 17:27:23 fetching corpus: 30849, signal 1091832/1260251 (executing program) 2021/01/15 17:27:23 fetching corpus: 30899, signal 1092174/1260553 (executing program) 2021/01/15 17:27:23 fetching corpus: 30949, signal 1092539/1260812 (executing program) 2021/01/15 17:27:23 fetching corpus: 30999, signal 1093004/1261095 (executing program) 2021/01/15 17:27:23 fetching corpus: 31049, signal 1093393/1261358 (executing program) 2021/01/15 17:27:24 fetching corpus: 31099, signal 1093726/1261625 (executing program) 2021/01/15 17:27:24 fetching corpus: 31149, signal 1093996/1261891 (executing program) 2021/01/15 17:27:24 fetching corpus: 31199, signal 1094472/1262162 (executing program) 2021/01/15 17:27:24 fetching corpus: 31249, signal 1094851/1262446 (executing program) 2021/01/15 17:27:24 fetching corpus: 31299, signal 1095394/1262747 (executing program) 2021/01/15 17:27:25 fetching corpus: 31349, signal 1095762/1263002 (executing program) 2021/01/15 17:27:25 fetching corpus: 31399, signal 1096262/1263260 (executing program) 2021/01/15 17:27:25 fetching corpus: 31449, signal 1096735/1263529 (executing program) 2021/01/15 17:27:25 fetching corpus: 31499, signal 1097107/1263790 (executing program) 2021/01/15 17:27:25 fetching corpus: 31549, signal 1097636/1263898 (executing program) 2021/01/15 17:27:26 fetching corpus: 31599, signal 1097919/1263898 (executing program) 2021/01/15 17:27:26 fetching corpus: 31649, signal 1098341/1263898 (executing program) 2021/01/15 17:27:26 fetching corpus: 31699, signal 1098727/1263898 (executing program) 2021/01/15 17:27:26 fetching corpus: 31749, signal 1099050/1263898 (executing program) 2021/01/15 17:27:26 fetching corpus: 31799, signal 1099673/1263898 (executing program) 2021/01/15 17:27:26 fetching corpus: 31849, signal 1100127/1263898 (executing program) 2021/01/15 17:27:27 fetching corpus: 31899, signal 1100555/1263898 (executing program) 2021/01/15 17:27:27 fetching corpus: 31949, signal 1101341/1263898 (executing program) 2021/01/15 17:27:27 fetching corpus: 31999, signal 1101634/1263898 (executing program) 2021/01/15 17:27:27 fetching corpus: 32049, signal 1102101/1263898 (executing program) 2021/01/15 17:27:27 fetching corpus: 32099, signal 1102735/1263898 (executing program) 2021/01/15 17:27:27 fetching corpus: 32149, signal 1103169/1263898 (executing program) 2021/01/15 17:27:28 fetching corpus: 32199, signal 1103887/1263898 (executing program) 2021/01/15 17:27:28 fetching corpus: 32249, signal 1104415/1263901 (executing program) 2021/01/15 17:27:28 fetching corpus: 32299, signal 1105078/1263901 (executing program) 2021/01/15 17:27:28 fetching corpus: 32349, signal 1105739/1263901 (executing program) 2021/01/15 17:27:28 fetching corpus: 32399, signal 1106059/1263901 (executing program) 2021/01/15 17:27:29 fetching corpus: 32449, signal 1106640/1263911 (executing program) 2021/01/15 17:27:29 fetching corpus: 32499, signal 1106988/1263911 (executing program) 2021/01/15 17:27:29 fetching corpus: 32549, signal 1107401/1263911 (executing program) 2021/01/15 17:27:29 fetching corpus: 32599, signal 1107714/1263911 (executing program) 2021/01/15 17:27:29 fetching corpus: 32649, signal 1108196/1263911 (executing program) 2021/01/15 17:27:30 fetching corpus: 32699, signal 1108726/1263917 (executing program) 2021/01/15 17:27:30 fetching corpus: 32749, signal 1109042/1263917 (executing program) 2021/01/15 17:27:30 fetching corpus: 32799, signal 1109477/1263917 (executing program) 2021/01/15 17:27:30 fetching corpus: 32849, signal 1109901/1263917 (executing program) 2021/01/15 17:27:31 fetching corpus: 32899, signal 1110264/1263917 (executing program) 2021/01/15 17:27:31 fetching corpus: 32949, signal 1110628/1263917 (executing program) 2021/01/15 17:27:31 fetching corpus: 32999, signal 1111033/1263917 (executing program) 2021/01/15 17:27:31 fetching corpus: 33049, signal 1111486/1263917 (executing program) 2021/01/15 17:27:31 fetching corpus: 33099, signal 1112029/1263917 (executing program) 2021/01/15 17:27:32 fetching corpus: 33149, signal 1112729/1263917 (executing program) 2021/01/15 17:27:32 fetching corpus: 33199, signal 1113176/1263917 (executing program) 2021/01/15 17:27:32 fetching corpus: 33249, signal 1113670/1263917 (executing program) 2021/01/15 17:27:32 fetching corpus: 33299, signal 1114162/1263917 (executing program) 2021/01/15 17:27:33 fetching corpus: 33349, signal 1114490/1263917 (executing program) 2021/01/15 17:27:33 fetching corpus: 33399, signal 1114724/1263917 (executing program) 2021/01/15 17:27:33 fetching corpus: 33449, signal 1115113/1263917 (executing program) 2021/01/15 17:27:33 fetching corpus: 33499, signal 1115441/1263918 (executing program) 2021/01/15 17:27:33 fetching corpus: 33549, signal 1116078/1263918 (executing program) 2021/01/15 17:27:34 fetching corpus: 33599, signal 1116391/1263918 (executing program) 2021/01/15 17:27:34 fetching corpus: 33649, signal 1116805/1263918 (executing program) 2021/01/15 17:27:34 fetching corpus: 33699, signal 1117038/1263918 (executing program) 2021/01/15 17:27:34 fetching corpus: 33749, signal 1117344/1263918 (executing program) 2021/01/15 17:27:34 fetching corpus: 33799, signal 1118074/1263918 (executing program) 2021/01/15 17:27:35 fetching corpus: 33849, signal 1118327/1263918 (executing program) 2021/01/15 17:27:35 fetching corpus: 33899, signal 1118643/1263918 (executing program) 2021/01/15 17:27:35 fetching corpus: 33949, signal 1119040/1263918 (executing program) 2021/01/15 17:27:35 fetching corpus: 33999, signal 1119367/1263918 (executing program) 2021/01/15 17:27:35 fetching corpus: 34049, signal 1119666/1263918 (executing program) 2021/01/15 17:27:35 fetching corpus: 34099, signal 1120030/1263918 (executing program) 2021/01/15 17:27:36 fetching corpus: 34149, signal 1120281/1263918 (executing program) 2021/01/15 17:27:36 fetching corpus: 34199, signal 1120690/1263918 (executing program) 2021/01/15 17:27:36 fetching corpus: 34249, signal 1121022/1263918 (executing program) 2021/01/15 17:27:36 fetching corpus: 34299, signal 1121362/1263919 (executing program) 2021/01/15 17:27:36 fetching corpus: 34349, signal 1121655/1263919 (executing program) 2021/01/15 17:27:36 fetching corpus: 34399, signal 1122130/1263919 (executing program) 2021/01/15 17:27:37 fetching corpus: 34449, signal 1122496/1263919 (executing program) 2021/01/15 17:27:37 fetching corpus: 34499, signal 1122981/1263919 (executing program) 2021/01/15 17:27:37 fetching corpus: 34549, signal 1123439/1263919 (executing program) 2021/01/15 17:27:37 fetching corpus: 34599, signal 1123847/1263919 (executing program) 2021/01/15 17:27:38 fetching corpus: 34649, signal 1124277/1263919 (executing program) 2021/01/15 17:27:38 fetching corpus: 34699, signal 1124614/1263919 (executing program) 2021/01/15 17:27:38 fetching corpus: 34749, signal 1125235/1263919 (executing program) 2021/01/15 17:27:38 fetching corpus: 34799, signal 1125700/1263919 (executing program) 2021/01/15 17:27:38 fetching corpus: 34849, signal 1126098/1263919 (executing program) 2021/01/15 17:27:39 fetching corpus: 34899, signal 1126423/1263919 (executing program) 2021/01/15 17:27:39 fetching corpus: 34949, signal 1126706/1263919 (executing program) 2021/01/15 17:27:39 fetching corpus: 34999, signal 1127027/1263919 (executing program) 2021/01/15 17:27:39 fetching corpus: 35049, signal 1127371/1263919 (executing program) 2021/01/15 17:27:39 fetching corpus: 35099, signal 1127789/1263919 (executing program) 2021/01/15 17:27:39 fetching corpus: 35149, signal 1128067/1263919 (executing program) 2021/01/15 17:27:40 fetching corpus: 35199, signal 1128570/1263919 (executing program) 2021/01/15 17:27:40 fetching corpus: 35249, signal 1128855/1263919 (executing program) 2021/01/15 17:27:40 fetching corpus: 35299, signal 1129110/1263919 (executing program) 2021/01/15 17:27:40 fetching corpus: 35349, signal 1129392/1263919 (executing program) 2021/01/15 17:27:40 fetching corpus: 35399, signal 1129988/1263919 (executing program) 2021/01/15 17:27:40 fetching corpus: 35449, signal 1130380/1263919 (executing program) 2021/01/15 17:27:41 fetching corpus: 35499, signal 1130720/1263919 (executing program) 2021/01/15 17:27:41 fetching corpus: 35549, signal 1131110/1263919 (executing program) 2021/01/15 17:27:41 fetching corpus: 35599, signal 1131489/1263919 (executing program) 2021/01/15 17:27:41 fetching corpus: 35649, signal 1131962/1263919 (executing program) 2021/01/15 17:27:41 fetching corpus: 35699, signal 1132362/1263919 (executing program) 2021/01/15 17:27:42 fetching corpus: 35749, signal 1132784/1263919 (executing program) 2021/01/15 17:27:42 fetching corpus: 35799, signal 1133169/1263919 (executing program) 2021/01/15 17:27:42 fetching corpus: 35849, signal 1133567/1263919 (executing program) 2021/01/15 17:27:42 fetching corpus: 35899, signal 1134005/1263919 (executing program) 2021/01/15 17:27:42 fetching corpus: 35949, signal 1134466/1263919 (executing program) 2021/01/15 17:27:43 fetching corpus: 35999, signal 1134772/1263919 (executing program) 2021/01/15 17:27:43 fetching corpus: 36049, signal 1135296/1263919 (executing program) 2021/01/15 17:27:43 fetching corpus: 36099, signal 1135707/1263919 (executing program) 2021/01/15 17:27:43 fetching corpus: 36149, signal 1136095/1263919 (executing program) 2021/01/15 17:27:43 fetching corpus: 36199, signal 1136640/1263919 (executing program) 2021/01/15 17:27:43 fetching corpus: 36249, signal 1137037/1263919 (executing program) 2021/01/15 17:27:44 fetching corpus: 36299, signal 1137423/1263919 (executing program) 2021/01/15 17:27:44 fetching corpus: 36349, signal 1137810/1263919 (executing program) 2021/01/15 17:27:44 fetching corpus: 36399, signal 1138231/1263919 (executing program) 2021/01/15 17:27:44 fetching corpus: 36449, signal 1138734/1263919 (executing program) 2021/01/15 17:27:44 fetching corpus: 36499, signal 1139110/1263919 (executing program) 2021/01/15 17:27:45 fetching corpus: 36549, signal 1139445/1263919 (executing program) 2021/01/15 17:27:45 fetching corpus: 36599, signal 1139869/1263919 (executing program) 2021/01/15 17:27:45 fetching corpus: 36649, signal 1140412/1263919 (executing program) 2021/01/15 17:27:45 fetching corpus: 36699, signal 1140826/1263919 (executing program) 2021/01/15 17:27:45 fetching corpus: 36749, signal 1141133/1263919 (executing program) 2021/01/15 17:27:46 fetching corpus: 36799, signal 1141380/1263919 (executing program) 2021/01/15 17:27:46 fetching corpus: 36849, signal 1141701/1263919 (executing program) 2021/01/15 17:27:46 fetching corpus: 36899, signal 1142094/1263919 (executing program) 2021/01/15 17:27:46 fetching corpus: 36949, signal 1142440/1263919 (executing program) 2021/01/15 17:27:46 fetching corpus: 36999, signal 1142832/1263919 (executing program) 2021/01/15 17:27:46 fetching corpus: 37049, signal 1143231/1263919 (executing program) 2021/01/15 17:27:47 fetching corpus: 37099, signal 1143542/1263919 (executing program) 2021/01/15 17:27:47 fetching corpus: 37149, signal 1143809/1263919 (executing program) 2021/01/15 17:27:47 fetching corpus: 37199, signal 1144140/1263919 (executing program) 2021/01/15 17:27:47 fetching corpus: 37249, signal 1144462/1263919 (executing program) 2021/01/15 17:27:47 fetching corpus: 37299, signal 1144747/1263919 (executing program) 2021/01/15 17:27:48 fetching corpus: 37349, signal 1145141/1263919 (executing program) 2021/01/15 17:27:48 fetching corpus: 37399, signal 1145361/1263919 (executing program) 2021/01/15 17:27:48 fetching corpus: 37449, signal 1145680/1263919 (executing program) 2021/01/15 17:27:48 fetching corpus: 37499, signal 1146123/1263919 (executing program) 2021/01/15 17:27:48 fetching corpus: 37549, signal 1146371/1263919 (executing program) 2021/01/15 17:27:49 fetching corpus: 37599, signal 1146716/1263919 (executing program) 2021/01/15 17:27:49 fetching corpus: 37649, signal 1147480/1263919 (executing program) 2021/01/15 17:27:49 fetching corpus: 37699, signal 1147908/1263919 (executing program) 2021/01/15 17:27:49 fetching corpus: 37749, signal 1148454/1263919 (executing program) 2021/01/15 17:27:49 fetching corpus: 37799, signal 1148809/1263919 (executing program) 2021/01/15 17:27:50 fetching corpus: 37849, signal 1149052/1263919 (executing program) 2021/01/15 17:27:50 fetching corpus: 37899, signal 1149446/1263919 (executing program) 2021/01/15 17:27:50 fetching corpus: 37949, signal 1149860/1263919 (executing program) 2021/01/15 17:27:50 fetching corpus: 37999, signal 1150295/1263919 (executing program) 2021/01/15 17:27:50 fetching corpus: 38049, signal 1150594/1263919 (executing program) 2021/01/15 17:27:50 fetching corpus: 38099, signal 1151087/1263919 (executing program) 2021/01/15 17:27:51 fetching corpus: 38149, signal 1151372/1263919 (executing program) 2021/01/15 17:27:51 fetching corpus: 38199, signal 1151728/1263919 (executing program) 2021/01/15 17:27:51 fetching corpus: 38249, signal 1152102/1263919 (executing program) 2021/01/15 17:27:51 fetching corpus: 38299, signal 1152366/1263919 (executing program) 2021/01/15 17:27:51 fetching corpus: 38349, signal 1152604/1263919 (executing program) 2021/01/15 17:27:51 fetching corpus: 38399, signal 1153050/1263919 (executing program) 2021/01/15 17:27:52 fetching corpus: 38449, signal 1153369/1263920 (executing program) 2021/01/15 17:27:52 fetching corpus: 38499, signal 1153666/1263920 (executing program) 2021/01/15 17:27:52 fetching corpus: 38549, signal 1154040/1263920 (executing program) 2021/01/15 17:27:52 fetching corpus: 38599, signal 1154597/1263920 (executing program) 2021/01/15 17:27:53 fetching corpus: 38649, signal 1154827/1263920 (executing program) 2021/01/15 17:27:53 fetching corpus: 38699, signal 1155448/1263920 (executing program) 2021/01/15 17:27:53 fetching corpus: 38749, signal 1156080/1263920 (executing program) 2021/01/15 17:27:53 fetching corpus: 38799, signal 1156330/1263920 (executing program) 2021/01/15 17:27:53 fetching corpus: 38849, signal 1156717/1263920 (executing program) 2021/01/15 17:27:54 fetching corpus: 38899, signal 1157018/1263920 (executing program) 2021/01/15 17:27:54 fetching corpus: 38949, signal 1157388/1263920 (executing program) 2021/01/15 17:27:54 fetching corpus: 38999, signal 1157655/1263920 (executing program) 2021/01/15 17:27:54 fetching corpus: 39049, signal 1158016/1263920 (executing program) 2021/01/15 17:27:54 fetching corpus: 39099, signal 1158472/1263920 (executing program) 2021/01/15 17:27:55 fetching corpus: 39149, signal 1158864/1263920 (executing program) 2021/01/15 17:27:55 fetching corpus: 39199, signal 1159621/1263926 (executing program) 2021/01/15 17:27:55 fetching corpus: 39249, signal 1159891/1263926 (executing program) 2021/01/15 17:27:55 fetching corpus: 39299, signal 1160275/1263926 (executing program) 2021/01/15 17:27:55 fetching corpus: 39349, signal 1160500/1263926 (executing program) 2021/01/15 17:27:56 fetching corpus: 39399, signal 1161048/1263926 (executing program) 2021/01/15 17:27:56 fetching corpus: 39449, signal 1161361/1263926 (executing program) 2021/01/15 17:27:56 fetching corpus: 39499, signal 1161670/1263926 (executing program) 2021/01/15 17:27:56 fetching corpus: 39549, signal 1161886/1263926 (executing program) 2021/01/15 17:27:56 fetching corpus: 39599, signal 1162289/1263928 (executing program) 2021/01/15 17:27:57 fetching corpus: 39649, signal 1162614/1263928 (executing program) 2021/01/15 17:27:57 fetching corpus: 39699, signal 1162885/1263928 (executing program) 2021/01/15 17:27:57 fetching corpus: 39749, signal 1163292/1263928 (executing program) 2021/01/15 17:27:57 fetching corpus: 39799, signal 1163645/1263928 (executing program) 2021/01/15 17:27:57 fetching corpus: 39849, signal 1163959/1263928 (executing program) 2021/01/15 17:27:58 fetching corpus: 39899, signal 1164323/1263928 (executing program) 2021/01/15 17:27:58 fetching corpus: 39949, signal 1164563/1263928 (executing program) 2021/01/15 17:27:58 fetching corpus: 39999, signal 1164962/1263928 (executing program) 2021/01/15 17:27:58 fetching corpus: 40049, signal 1165277/1263928 (executing program) 2021/01/15 17:27:58 fetching corpus: 40099, signal 1165675/1263928 (executing program) 2021/01/15 17:27:59 fetching corpus: 40149, signal 1166121/1263928 (executing program) 2021/01/15 17:27:59 fetching corpus: 40199, signal 1166498/1263928 (executing program) 2021/01/15 17:27:59 fetching corpus: 40249, signal 1166881/1263928 (executing program) 2021/01/15 17:27:59 fetching corpus: 40299, signal 1167179/1263928 (executing program) 2021/01/15 17:27:59 fetching corpus: 40349, signal 1167466/1263928 (executing program) 2021/01/15 17:27:59 fetching corpus: 40399, signal 1167747/1263928 (executing program) 2021/01/15 17:28:00 fetching corpus: 40449, signal 1168160/1263928 (executing program) 2021/01/15 17:28:00 fetching corpus: 40499, signal 1168520/1263928 (executing program) 2021/01/15 17:28:00 fetching corpus: 40549, signal 1168817/1263928 (executing program) 2021/01/15 17:28:00 fetching corpus: 40599, signal 1169358/1263928 (executing program) 2021/01/15 17:28:01 fetching corpus: 40649, signal 1170264/1263928 (executing program) 2021/01/15 17:28:01 fetching corpus: 40699, signal 1170554/1263928 (executing program) 2021/01/15 17:28:02 fetching corpus: 40749, signal 1171000/1263928 (executing program) 2021/01/15 17:28:02 fetching corpus: 40799, signal 1171416/1263928 (executing program) 2021/01/15 17:28:02 fetching corpus: 40849, signal 1171685/1263928 (executing program) 2021/01/15 17:28:02 fetching corpus: 40899, signal 1172038/1263933 (executing program) 2021/01/15 17:28:03 fetching corpus: 40949, signal 1172282/1263933 (executing program) 2021/01/15 17:28:03 fetching corpus: 40999, signal 1172659/1263933 (executing program) 2021/01/15 17:28:03 fetching corpus: 41049, signal 1173057/1263933 (executing program) 2021/01/15 17:28:04 fetching corpus: 41099, signal 1173459/1263933 (executing program) 2021/01/15 17:28:04 fetching corpus: 41149, signal 1174156/1263933 (executing program) 2021/01/15 17:28:04 fetching corpus: 41199, signal 1174505/1263933 (executing program) 2021/01/15 17:28:04 fetching corpus: 41249, signal 1175114/1263933 (executing program) 2021/01/15 17:28:05 fetching corpus: 41299, signal 1175393/1263933 (executing program) 2021/01/15 17:28:05 fetching corpus: 41349, signal 1176165/1263933 (executing program) 2021/01/15 17:28:05 fetching corpus: 41399, signal 1176554/1263933 (executing program) 2021/01/15 17:28:06 fetching corpus: 41449, signal 1176975/1263933 (executing program) 2021/01/15 17:28:06 fetching corpus: 41499, signal 1177289/1263933 (executing program) 2021/01/15 17:28:06 fetching corpus: 41549, signal 1177617/1263933 (executing program) 2021/01/15 17:28:07 fetching corpus: 41599, signal 1177901/1263933 (executing program) 2021/01/15 17:28:07 fetching corpus: 41649, signal 1178246/1263933 (executing program) 2021/01/15 17:28:08 fetching corpus: 41699, signal 1178511/1263933 (executing program) 2021/01/15 17:28:08 fetching corpus: 41749, signal 1178806/1263933 (executing program) 2021/01/15 17:28:08 fetching corpus: 41799, signal 1179059/1263933 (executing program) 2021/01/15 17:28:08 fetching corpus: 41849, signal 1179450/1263933 (executing program) 2021/01/15 17:28:09 fetching corpus: 41899, signal 1179924/1263933 (executing program) 2021/01/15 17:28:09 fetching corpus: 41949, signal 1180142/1263933 (executing program) 2021/01/15 17:28:09 fetching corpus: 41999, signal 1180477/1263933 (executing program) 2021/01/15 17:28:09 fetching corpus: 42049, signal 1180881/1263933 (executing program) 2021/01/15 17:28:10 fetching corpus: 42099, signal 1181149/1263933 (executing program) 2021/01/15 17:28:10 fetching corpus: 42149, signal 1181316/1263933 (executing program) 2021/01/15 17:28:10 fetching corpus: 42199, signal 1181643/1263933 (executing program) 2021/01/15 17:28:10 fetching corpus: 42249, signal 1181995/1263933 (executing program) 2021/01/15 17:28:11 fetching corpus: 42299, signal 1182288/1263933 (executing program) 2021/01/15 17:28:11 fetching corpus: 42349, signal 1182994/1263933 (executing program) 2021/01/15 17:28:11 fetching corpus: 42399, signal 1183434/1263933 (executing program) 2021/01/15 17:28:12 fetching corpus: 42449, signal 1183861/1263933 (executing program) 2021/01/15 17:28:12 fetching corpus: 42499, signal 1184395/1263933 (executing program) 2021/01/15 17:28:12 fetching corpus: 42549, signal 1184639/1263933 (executing program) 2021/01/15 17:28:13 fetching corpus: 42599, signal 1184920/1263933 (executing program) 2021/01/15 17:28:13 fetching corpus: 42649, signal 1185236/1263933 (executing program) 2021/01/15 17:28:14 fetching corpus: 42699, signal 1185816/1263933 (executing program) 2021/01/15 17:28:14 fetching corpus: 42749, signal 1186118/1263933 (executing program) 2021/01/15 17:28:14 fetching corpus: 42799, signal 1186444/1263933 (executing program) 2021/01/15 17:28:14 fetching corpus: 42849, signal 1186703/1263933 (executing program) 2021/01/15 17:28:15 fetching corpus: 42899, signal 1187023/1263933 (executing program) 2021/01/15 17:28:15 fetching corpus: 42949, signal 1187366/1263933 (executing program) 2021/01/15 17:28:15 fetching corpus: 42999, signal 1187757/1263933 (executing program) 2021/01/15 17:28:15 fetching corpus: 43049, signal 1188041/1263933 (executing program) 2021/01/15 17:28:16 fetching corpus: 43099, signal 1188355/1263933 (executing program) 2021/01/15 17:28:16 fetching corpus: 43149, signal 1188660/1263933 (executing program) 2021/01/15 17:28:16 fetching corpus: 43199, signal 1189345/1263933 (executing program) 2021/01/15 17:28:17 fetching corpus: 43249, signal 1189545/1263935 (executing program) 2021/01/15 17:28:17 fetching corpus: 43299, signal 1189975/1263935 (executing program) 2021/01/15 17:28:17 fetching corpus: 43349, signal 1190223/1263935 (executing program) 2021/01/15 17:28:17 fetching corpus: 43399, signal 1190620/1263935 (executing program) 2021/01/15 17:28:18 fetching corpus: 43449, signal 1191171/1263935 (executing program) 2021/01/15 17:28:18 fetching corpus: 43499, signal 1191533/1263935 (executing program) 2021/01/15 17:28:18 fetching corpus: 43549, signal 1191815/1263935 (executing program) 2021/01/15 17:28:18 fetching corpus: 43599, signal 1192113/1263943 (executing program) 2021/01/15 17:28:19 fetching corpus: 43649, signal 1192467/1263943 (executing program) 2021/01/15 17:28:19 fetching corpus: 43699, signal 1192686/1263943 (executing program) 2021/01/15 17:28:19 fetching corpus: 43749, signal 1193080/1263943 (executing program) 2021/01/15 17:28:19 fetching corpus: 43799, signal 1193392/1263943 (executing program) 2021/01/15 17:28:20 fetching corpus: 43849, signal 1193728/1263943 (executing program) 2021/01/15 17:28:20 fetching corpus: 43899, signal 1193984/1263943 (executing program) 2021/01/15 17:28:20 fetching corpus: 43949, signal 1194437/1263943 (executing program) 2021/01/15 17:28:21 fetching corpus: 43999, signal 1194873/1263943 (executing program) 2021/01/15 17:28:21 fetching corpus: 44049, signal 1195152/1263943 (executing program) 2021/01/15 17:28:21 fetching corpus: 44099, signal 1195431/1263943 (executing program) 2021/01/15 17:28:21 fetching corpus: 44149, signal 1195749/1263943 (executing program) 2021/01/15 17:28:22 fetching corpus: 44199, signal 1196316/1263943 (executing program) 2021/01/15 17:28:22 fetching corpus: 44249, signal 1196646/1263943 (executing program) 2021/01/15 17:28:22 fetching corpus: 44299, signal 1196912/1263943 (executing program) 2021/01/15 17:28:22 fetching corpus: 44349, signal 1197272/1263943 (executing program) 2021/01/15 17:28:23 fetching corpus: 44399, signal 1197764/1263943 (executing program) 2021/01/15 17:28:23 fetching corpus: 44449, signal 1198591/1263943 (executing program) 2021/01/15 17:28:23 fetching corpus: 44499, signal 1198819/1263943 (executing program) 2021/01/15 17:28:23 fetching corpus: 44549, signal 1199045/1263943 (executing program) 2021/01/15 17:28:24 fetching corpus: 44599, signal 1199228/1263943 (executing program) 2021/01/15 17:28:24 fetching corpus: 44649, signal 1199587/1263943 (executing program) 2021/01/15 17:28:24 fetching corpus: 44699, signal 1200133/1263943 (executing program) 2021/01/15 17:28:24 fetching corpus: 44749, signal 1200525/1263943 (executing program) 2021/01/15 17:28:25 fetching corpus: 44799, signal 1200891/1263943 (executing program) 2021/01/15 17:28:25 fetching corpus: 44849, signal 1201089/1263943 (executing program) 2021/01/15 17:28:25 fetching corpus: 44899, signal 1201355/1263943 (executing program) 2021/01/15 17:28:26 fetching corpus: 44949, signal 1201583/1263943 (executing program) 2021/01/15 17:28:26 fetching corpus: 44999, signal 1201870/1263943 (executing program) 2021/01/15 17:28:26 fetching corpus: 45049, signal 1202139/1263943 (executing program) 2021/01/15 17:28:27 fetching corpus: 45099, signal 1202438/1263943 (executing program) 2021/01/15 17:28:27 fetching corpus: 45149, signal 1202799/1263943 (executing program) 2021/01/15 17:28:27 fetching corpus: 45199, signal 1203131/1263943 (executing program) 2021/01/15 17:28:27 fetching corpus: 45249, signal 1203567/1263943 (executing program) 2021/01/15 17:28:27 fetching corpus: 45299, signal 1203809/1263943 (executing program) 2021/01/15 17:28:28 fetching corpus: 45349, signal 1204090/1263943 (executing program) 2021/01/15 17:28:28 fetching corpus: 45399, signal 1204456/1263943 (executing program) 2021/01/15 17:28:28 fetching corpus: 45449, signal 1204771/1263943 (executing program) 2021/01/15 17:28:29 fetching corpus: 45499, signal 1205163/1263944 (executing program) 2021/01/15 17:28:29 fetching corpus: 45549, signal 1205475/1263944 (executing program) 2021/01/15 17:28:30 fetching corpus: 45599, signal 1205677/1263944 (executing program) 2021/01/15 17:28:30 fetching corpus: 45649, signal 1205885/1263944 (executing program) 2021/01/15 17:28:30 fetching corpus: 45699, signal 1206223/1263944 (executing program) 2021/01/15 17:28:30 fetching corpus: 45749, signal 1206433/1263944 (executing program) 2021/01/15 17:28:31 fetching corpus: 45799, signal 1206847/1263944 (executing program) 2021/01/15 17:28:31 fetching corpus: 45849, signal 1207152/1263944 (executing program) 2021/01/15 17:28:31 fetching corpus: 45899, signal 1207486/1263944 (executing program) 2021/01/15 17:28:31 fetching corpus: 45949, signal 1207738/1263944 (executing program) 2021/01/15 17:28:32 fetching corpus: 45999, signal 1208053/1263944 (executing program) 2021/01/15 17:28:32 fetching corpus: 46049, signal 1208313/1263944 (executing program) 2021/01/15 17:28:32 fetching corpus: 46099, signal 1208623/1263947 (executing program) 2021/01/15 17:28:32 fetching corpus: 46149, signal 1208961/1263947 (executing program) 2021/01/15 17:28:33 fetching corpus: 46199, signal 1209148/1263947 (executing program) 2021/01/15 17:28:33 fetching corpus: 46249, signal 1209491/1263947 (executing program) 2021/01/15 17:28:33 fetching corpus: 46299, signal 1209837/1263953 (executing program) 2021/01/15 17:28:33 fetching corpus: 46349, signal 1210218/1263953 (executing program) 2021/01/15 17:28:34 fetching corpus: 46399, signal 1210461/1263953 (executing program) 2021/01/15 17:28:34 fetching corpus: 46449, signal 1210786/1263953 (executing program) 2021/01/15 17:28:34 fetching corpus: 46499, signal 1211052/1263953 (executing program) 2021/01/15 17:28:34 fetching corpus: 46549, signal 1211450/1263953 (executing program) 2021/01/15 17:28:35 fetching corpus: 46599, signal 1211717/1263953 (executing program) 2021/01/15 17:28:35 fetching corpus: 46649, signal 1211892/1263953 (executing program) 2021/01/15 17:28:35 fetching corpus: 46699, signal 1212112/1263953 (executing program) 2021/01/15 17:28:36 fetching corpus: 46749, signal 1212327/1263953 (executing program) 2021/01/15 17:28:36 fetching corpus: 46799, signal 1212642/1263953 (executing program) 2021/01/15 17:28:36 fetching corpus: 46849, signal 1212983/1263953 (executing program) 2021/01/15 17:28:37 fetching corpus: 46899, signal 1213239/1263953 (executing program) 2021/01/15 17:28:37 fetching corpus: 46949, signal 1213597/1263953 (executing program) 2021/01/15 17:28:37 fetching corpus: 46999, signal 1213824/1263953 (executing program) 2021/01/15 17:28:37 fetching corpus: 47049, signal 1214227/1263953 (executing program) 2021/01/15 17:28:38 fetching corpus: 47099, signal 1214451/1263953 (executing program) 2021/01/15 17:28:38 fetching corpus: 47149, signal 1214876/1263953 (executing program) 2021/01/15 17:28:38 fetching corpus: 47199, signal 1215221/1263953 (executing program) 2021/01/15 17:28:38 fetching corpus: 47249, signal 1215593/1263953 (executing program) 2021/01/15 17:28:39 fetching corpus: 47299, signal 1215828/1263957 (executing program) 2021/01/15 17:28:39 fetching corpus: 47349, signal 1216141/1263958 (executing program) 2021/01/15 17:28:39 fetching corpus: 47399, signal 1216409/1263964 (executing program) 2021/01/15 17:28:40 fetching corpus: 47449, signal 1216663/1263964 (executing program) 2021/01/15 17:28:40 fetching corpus: 47499, signal 1216839/1263964 (executing program) 2021/01/15 17:28:40 fetching corpus: 47549, signal 1217143/1263964 (executing program) 2021/01/15 17:28:41 fetching corpus: 47599, signal 1217556/1263964 (executing program) 2021/01/15 17:28:41 fetching corpus: 47649, signal 1217992/1263966 (executing program) 2021/01/15 17:28:41 fetching corpus: 47699, signal 1218135/1263966 (executing program) 2021/01/15 17:28:42 fetching corpus: 47749, signal 1218471/1263966 (executing program) 2021/01/15 17:28:42 fetching corpus: 47799, signal 1218800/1263966 (executing program) 2021/01/15 17:28:42 fetching corpus: 47849, signal 1219099/1263966 (executing program) 2021/01/15 17:28:42 fetching corpus: 47899, signal 1219351/1263966 (executing program) 2021/01/15 17:28:43 fetching corpus: 47949, signal 1219658/1263966 (executing program) 2021/01/15 17:28:43 fetching corpus: 47999, signal 1219899/1263969 (executing program) 2021/01/15 17:28:43 fetching corpus: 48049, signal 1221293/1263969 (executing program) 2021/01/15 17:28:43 fetching corpus: 48099, signal 1221912/1263969 (executing program) 2021/01/15 17:28:44 fetching corpus: 48149, signal 1222368/1263969 (executing program) 2021/01/15 17:28:44 fetching corpus: 48199, signal 1222633/1263969 (executing program) 2021/01/15 17:28:44 fetching corpus: 48249, signal 1222909/1263969 (executing program) 2021/01/15 17:28:45 fetching corpus: 48299, signal 1223217/1263973 (executing program) 2021/01/15 17:28:45 fetching corpus: 48349, signal 1223399/1263973 (executing program) 2021/01/15 17:28:45 fetching corpus: 48399, signal 1223810/1263973 (executing program) 2021/01/15 17:28:45 fetching corpus: 48449, signal 1224093/1263973 (executing program) 2021/01/15 17:28:46 fetching corpus: 48499, signal 1224330/1263976 (executing program) 2021/01/15 17:28:46 fetching corpus: 48549, signal 1224605/1263976 (executing program) 2021/01/15 17:28:46 fetching corpus: 48599, signal 1224966/1263976 (executing program) 2021/01/15 17:28:46 fetching corpus: 48649, signal 1225210/1263976 (executing program) 2021/01/15 17:28:47 fetching corpus: 48699, signal 1225660/1263977 (executing program) 2021/01/15 17:28:47 fetching corpus: 48749, signal 1225907/1263977 (executing program) 2021/01/15 17:28:47 fetching corpus: 48799, signal 1226074/1263977 (executing program) 2021/01/15 17:28:47 fetching corpus: 48849, signal 1226340/1263977 (executing program) 2021/01/15 17:28:48 fetching corpus: 48899, signal 1226660/1263977 (executing program) 2021/01/15 17:28:48 fetching corpus: 48949, signal 1226935/1263977 (executing program) 2021/01/15 17:28:48 fetching corpus: 48999, signal 1227186/1263977 (executing program) 2021/01/15 17:28:49 fetching corpus: 49049, signal 1227542/1263977 (executing program) 2021/01/15 17:28:49 fetching corpus: 49099, signal 1227705/1263977 (executing program) 2021/01/15 17:28:49 fetching corpus: 49149, signal 1228026/1263977 (executing program) 2021/01/15 17:28:49 fetching corpus: 49199, signal 1228273/1263977 (executing program) 2021/01/15 17:28:49 fetching corpus: 49249, signal 1228532/1263977 (executing program) 2021/01/15 17:28:50 fetching corpus: 49299, signal 1228886/1263977 (executing program) 2021/01/15 17:28:50 fetching corpus: 49349, signal 1229238/1263978 (executing program) 2021/01/15 17:28:50 fetching corpus: 49399, signal 1229498/1263978 (executing program) 2021/01/15 17:28:51 fetching corpus: 49449, signal 1229870/1263978 (executing program) 2021/01/15 17:28:51 fetching corpus: 49499, signal 1230178/1263978 (executing program) 2021/01/15 17:28:51 fetching corpus: 49549, signal 1230411/1263978 (executing program) 2021/01/15 17:28:51 fetching corpus: 49599, signal 1230730/1263978 (executing program) 2021/01/15 17:28:52 fetching corpus: 49649, signal 1230947/1263978 (executing program) 2021/01/15 17:28:52 fetching corpus: 49699, signal 1231157/1263978 (executing program) 2021/01/15 17:28:52 fetching corpus: 49734, signal 1231284/1263978 (executing program) 2021/01/15 17:28:52 fetching corpus: 49734, signal 1231284/1263978 (executing program) 2021/01/15 17:28:54 starting 6 fuzzer processes 17:28:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0xe) 17:28:55 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x88c4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000003140)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, &(0x7f0000003100), {[{{@ip={@multicast2, @remote, 0x0, 0xffffff00, 'wlan1\x00', 'syz_tun\x00', {}, {}, 0x0, 0x3, 0xd}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0xffffffff, 'veth0_macvtap\x00', 'geneve1\x00', {}, {}, 0x4}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x7, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'syzkaller1\x00', {0x7}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5689, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000003140)=@filter={'filter\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x0, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @remote, 0xffffff00, 0xffffff00, 'wlan1\x00', 'syz_tun\x00', {}, {}, 0x0, 0x0, 0xd}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x17}, 0xff000000, 0xffffffff, 'veth0_macvtap\x00', 'geneve1\x00', {}, {0xff}, 0x0, 0x0, 0x11}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'syzkaller1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x804) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000000040)=@delpolicy={0xec4, 0x14, 0x1, 0x0, 0x25dfdbfd, {{@in6=@mcast2, @in6=@private0, 0x4e21, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0x6e6bb9}, [@XFRMA_SET_MARK_MASK={0x8}, @algo_comp={0xe5d, 0x3, {{'deflate\x00'}, 0x70a8, "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"}}, @policy_type={0xa}]}, 0xec4}}, 0x0) 17:28:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 17:28:55 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000003140)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x0, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, &(0x7f0000003100), {[{{@ip={@multicast2, @remote, 0xffffff00, 0x0, 'wlan1\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x84, 0x0, 0xd}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x11, "e317"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0xffffffff, 'veth0_macvtap\x00', 'geneve1\x00', {}, {0xff}}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'syzkaller1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4840}, 0x88c4) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=@delpolicy={0xec4, 0x14, 0x1, 0x0, 0x25dfdbfd, {{@in6=@mcast2, @in6=@private0, 0x4e21, 0x0, 0x4e20, 0x0, 0xa, 0x80}}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x2}, @lastused={0xc}, @algo_comp={0xe06, 0x3, {{'deflate\x00'}, 0x6df0, "276c3747065cf1a65fa250d15f56572c7ffd53a384b827b1a983476e4812cc19cafb56991d4b9e07f340a4175690a1c9e1ef92ec1a81c3011e110bcb5a9c7c116588f8f810a6490ffa8dc0b977e080f16dfccbb6a6d442e4275bf5650db90546968e38533caef3ce71d1ab62ab41c7a8c6800250db2c5d4eaf4ff6712b6b46360c1161f0c86365d4d83c9a7ad554464e7a7a13f0dac8d8ff78ce840d5815feab988cb76f8f371292566d7699553f99e6397037cab3b74f2be275485bd84cc7ef7b787c988aa095d927ecc2991b7c51c5ea514e50cff2ff312dcd3a7baa70c212c86b1ffab5de1f34c3cb9261b1d492c4ac3710691dca4d4520a8a09ea168aaf0ffc2a44c741b8f5b9626aa94c8b574e9bdb2c413bea546e511a257ade7c2dbe1617967f981f9656f6f09d81553037c544fe11492eae42f0464dd159fa4ed5c8056a0bde1f94d6a6e07f7600dd1eaa0927b1472fe0468ba90a5743e3fd122f76691d538e313f7369d743fb34ae56efa2db29e3a66d97171360d04cfb1ffd0bfc978a98229856aefe0f4a18a3a0470fd6dd0f3d3b4bf6cf547e540ae5f58efa0aea7dd30f015914826f712a32972e5240129e28f7887b1c0053f1356eeb40d71c305c078a27e021912164eafa44f0a67ba1843057bf7535b6166dbe932734d222690ac9aacbf7f910bd37a5de32976d9011a2ec7174dec40671ee110e280ccb41e35fa6bd30f9eedb8dc43268d6a34930ff0b48e9f4f9cd437ae2d134f347e87e15401ffc33becf6a04565b586409b675f52f6738fb39d6281b27db2e73cb0c6a73db1ecdc459f4cdcf8b4c9f02fbd180b8c0381133c2ba28716e53788f7e7edc8ffb25b795af50f1a32f6459e95284f7663e578bd9c3aa8e020bcaefb5db288c429083858b178786577b21b2641a19aa1b90a959caa496c0df1006ce5d7818163f5c8ece35a087cefd5a6fa2540d9e00dab7294d6c558756f82ec78b0e2782bba8f6236cc277a8032d6eb7602307bb53843081154cfdc51c9610cc0da0f954074cc7934cedf5d28339e0156bf86b99c9da1a39c7575987e09da5887b6f82822718dd19e564e607e96d5957b662219b2ed8e6cc41e8a5ecad02e259effd931230f886d4c1840e476fb2470c62fcc85447133a351cfb63b1e236e7fe15ff602ae30ca72f1286dd3d2254c45de63bbcf7573de4d1a0aa692e56c8498536a58daae18cd3150f52ecb8638aec179003d6bd1ab7ac3c6191fa0da20bc8aa32d60700ab0efcbdff9b601a918e9f9d102ffd906d8a53d9a223de17cdc428d51c0139e22f14176ec8fe915b77305520d3ed07813fd7768c6f04c1599226414e5cb48373f72e2e456a8cefbf6eaae36375e1fdda6dd59cac8103d98b18e36a69c76d2f0452de1c63196bebebc466aec47c44b0d0310679f2df33bd4a50e744c61aeae2768437ad194b206bdbf761c7d81fa9b1c294b541d4a25070f66beaa2c842f7494ddb8ae070f4321a470e01fddc9ee0941ec3b538ee8446c9b46dcd60da2397deeacd41dce4f104e4747f29dcb620bd6cf04c85f91893f14ad3bf0075d275e2f6feeab6e4a2029a8934ac1b0ab25bd9fecea9ecc5cd19f9203023466c211ad7fc44d26ac7986020615411f867110e4c8c8cf5da7625a939618825c959ce00eb3c68043899219dfc28abd75910b7d807d2baaaff4c28929ba8c9cce583cda0426be4012afd2e221e55b2fcc18aab27bf497aea2585aa1f3e276db17a65c329410a8a1cfe691237a88b6fe294052ccde176c91fe387763dce02accae46d7d21e45cc70f8d9538388fcb7c47ab46e72a1878e3413b60fa75a0b7c2c4163942e6472c7d7b9ad8be971a088423da9202eb4ab29cc21c0bf5bde1f736ed2eddfb7d98449b5b8b5875cc7a194cfe4de2dcd29f3198c4d78ba43c5a8cd50214a24815b33f8419299fde7d89f9344108682c44978e25d7c173269ab87736379e74faafeefc2fc730c1974118408fe27a52cf1dd33c43581c9fd483c3d2538af9f67d106e777f89acf988bc766693ecfa174ff9cde28395f91a49cc072a8f6420de576d65b2c4477e044b8b8f441c54b90d23d1770f76abad676ec01c2bf7cec56bcd713ecfe489e6e375458f58c8fc510785e326d1680470c81b4605c059340b69112e07d3a5ed37524064df1989ed1005415a39659cae761a043d09e95d9288e993abbd8c70017f70db775560167db789af24d4118a53083769b270a521678e3469700a5f156aee7f2561a9ddbb9d9bf34a302e6885a1c58e37b979c46a244313fdb7b505b5c061e0c6c4a8268436c9ecb1e1d785c4495afe423efe80651ee3d0ab238dd559b0b8427768a4ff8538356b03eb340dbfe4f01f45de1adcae5d53547666fccdf98534f190e97848417d57b0172a7d5eb3f572c59d7a075a159462dc8d22e0cccd4a7a9b1ce4553bc6aa7ed33a315c345ca10d4b1e44abbf7752b0ea180bcdbbd1d16345c78f31703df025e66a0a0dcbc5bef00c8cbeb7078e82462f18611f8ee5a0ad9266176ea1a7a244c3412900c27e95296fe4dc1d98e66f70eda583b61d66b7aba44c2282ccd62f2d241142e52876a587299009aec32180d37aa2f03f5e2e88cc1a7f023dd087b56cbb024ae6d37ef8e254bcf3644698900b09152e9cf56803470db6b774f60c156b3a3e0630a856e1216c66678c7afa9a601cc2f91e54f15f1209956c3772a43fb0f6bbf5d62aa765ccbdf0695febdcb41620e89c3fdf593b4d65ebcff757daec30202715988582d110d93deb764d5a562fafd5da59f167dd95513317733b9b2dfc9f2124a116949ecda135c56b8b73551f6983292d8bfb8d72a49c36853ba1e1a58007fb380113ee6147d99b6184fb37e692f6c8717d4562b878c903254af478a98618d653a324eebaf75e6d31ee15c880ac20a6dbc509fca974eb742029fdaf7c94bf1c933cb9141f0a64684e8a8bab8aeaa55012d9a25d890c6f1f5267cf8298696dc9d1a7629f40e76084d29704931e7de90a2e8cb0a65b32c98c0cfe33b8954c634e942993de2d4b3ac0a0d29884ff0ed5eb92b0a9c661fcd3cbc792e8a2241f41a70aa8a7f9968bcc060168ea32641a66c644eb9585e4e22faa370b7978a7506116f4b5812eb9752f6584618c1e002de7dc1b4e45f4b1d7ade611fa741442d191bd502e3ac2dbd78031a7d85a7efea7b2bf0a0ac75cd13509dac4e0c3a8c01354c726ed70ebacb882a7132388f5362be6f4c9319648eff23151d3a30252e80dcd74173572c82845f2c06d4aef675536b9099310ed9f79d7dba3a9088894abbadd8ceb38761737c7b99723978cae8994a08cd8651e2c69e69995d87c7aa181e4e4b31bd898a26a15bb2626d0fa15a1a0da8d48b7580021b70ecf267a3959566fa6e9ccad21ea16301ee714f36da4964ad0296c0ad13f72796dcd8d86f1b5b91051cb14095630e00206729ee923cc2cc70f80f539217414059df9d6991e46ed66554da9c3e487ea91d593f0dfab7471bc8efe0c6cc8c83c703c945b9076f7483e242874723f7761284f2a510c94e43105dab002518d5cdc6133c7b44c080b65ba9d98d9a170841ad19e69c6a1a4d9d9a8af84a68018be5188887a0eee1fb9255d317f7a4c02a7121deda79f2e092202cdd827658f0308296b6d760bf868ebf6765b6a1037afab40bf9d373f2c6da80e3ed40b08d6b5e8bbc3fe3ec2d589322e818fe89dec537f744381fb2ac3a4514488ad6630513b412b2328d0712b59a3abba872e306da60307801440bd4c42b9f5871672aed699cb5ef1a43f011292da4955576356252ef049e6d1bc4809227c906e606494c656ef3d5f1158ea5e7bbc259a80d12867d8725b748a6090eb3c3cc4c67083da5a7a3fbaa42de282248840c0e50b2317a03ae6136730dd76e41575f62e29b6d92e38a17434e416cd39beb8f372ace558aa4b13e8986745209e7e7c15cc70e2846f3755763a7bc565301a4c3a3abfa43a27bed22370ee1ceb8b0c1fe71d395ccdc040c48ec003ffa213424bf3a47b3845a041deefb9ad055e56776783b9255564d78470e05a9a6227f2d53dbb52f5fae889c262a13e6b11624bcabf6e1586491a24253371b595659e2d269c5f11fcc49bb32963972de3862b6082beda54b41a3f1e0d2fead333cd4945d0ee74d303f1bb24edd1831888d7c69dc11c6ef9d22fd8745188e6d37caa28b2bab46185217c3d3d68b104f8853839e4641d6cf017d9988067fa295a43b0dada3492ac6bb03d20fc44807fd98b32d5efd92e8b910e672df8efbd6f8134be5478a9de8657e93dc03f6f28a37ab7730fe105db7ff303a21e7a1e6f2976924dee4ee56be27b1a2aa678f721f75bde6c9510b49bf8c928cc00f2ffeb52501549ad5272545e1b35bdcf0d47a1ecddea550c46f78341de547d89c30d1e40237151516661ed2221520f06e56baf527eb45103ccdcaed66ad79c8af13813eb39b87a0f8204f01c9f94f0952cdb37515f6d3493974f296a37396243aebb42cf0493ff7e944c892535cec451eec95ddf781a62e9b6eddf2d48de1cc8710da99581574bad5fcfffadeed2600c2be3d5dc78ce977ddd13ff4d0efb51dd787e83d42dd8f66383880fc7e42e48473e837f7a4d9b010d1d843a19b2ee5f13cab7a37224089c5578ca2273d2f4648c4cf92994313d8cc776f54a4cf6bc8df4171e9c77c4d3a1d17b9d2b6600d42c09e6ec69e3a3d723291a8baa32530ef47510b8b1c6153e60812d51757103ec407c4be91352932d9c3dc2d8787277d21eec07becbe6d0e4a79ebaffeb05feb3ad27c4e6e5a6a778a1ffcfe287a99303d67e4e4ad1d9ce4429812e1916d9960f01c439d35b94d94693f51b91ec0d55fc62c0e5f15a07555f0f47e5e342ddd56f8f12957dab0c6c19f255f5fbd0325a9b33abd66fa9a869ea3265bee499321343b6968ad3bed80092b997780f2e052437fc94216"}}, @policy_type={0xa}, @algo_aead={0x4c, 0x12, {{'rfc4543(morus1280-sse2)\x00'}}}]}, 0xec4}}, 0x8000) 17:28:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000000040)=@delpolicy={0xec4, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x3}, 0x6e6bb9}, [@XFRMA_SET_MARK_MASK={0x8}, @lastused={0xc}, @algo_comp={0xe51, 0x3, {{'deflate\x00'}, 0x7048, "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"}}, @policy_type={0xa}]}, 0xec4}}, 0x0) 17:28:56 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000036c0)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) syzkaller login: [ 279.697837][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 279.873488][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 280.163528][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 280.307100][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 280.330055][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 280.495444][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 280.502043][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.509993][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.524774][ T8473] device bridge_slave_0 entered promiscuous mode [ 280.540914][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.559549][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.569479][ T8473] device bridge_slave_1 entered promiscuous mode [ 280.599179][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.609396][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.641173][ T8475] device bridge_slave_0 entered promiscuous mode [ 280.691328][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.708039][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.719661][ T8475] device bridge_slave_1 entered promiscuous mode [ 280.755685][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 280.789077][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.824723][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.874067][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.887920][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.954192][ T8473] team0: Port device team_slave_0 added [ 280.960413][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 281.014889][ T8473] team0: Port device team_slave_1 added [ 281.023878][ T8475] team0: Port device team_slave_0 added [ 281.060689][ T8475] team0: Port device team_slave_1 added [ 281.126353][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.147963][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.194298][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.248966][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.260742][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.262784][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 281.297564][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.310079][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.317376][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.343573][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.375894][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.383086][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.409152][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.444765][ T8473] device hsr_slave_0 entered promiscuous mode [ 281.451446][ T8473] device hsr_slave_1 entered promiscuous mode [ 281.585485][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.592724][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.600437][ T8477] device bridge_slave_0 entered promiscuous mode [ 281.627680][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 281.654955][ T8475] device hsr_slave_0 entered promiscuous mode [ 281.667997][ T8475] device hsr_slave_1 entered promiscuous mode [ 281.675507][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.684317][ T8475] Cannot create hsr debugfs directory [ 281.694590][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.701682][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.710309][ T8477] device bridge_slave_1 entered promiscuous mode [ 281.733669][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 281.862180][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 281.893203][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.934273][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.967716][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 282.062780][ T8477] team0: Port device team_slave_0 added [ 282.106229][ T8477] team0: Port device team_slave_1 added [ 282.148748][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.157619][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.168037][ T8481] device bridge_slave_0 entered promiscuous mode [ 282.182342][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 282.198714][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.210492][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.220175][ T8481] device bridge_slave_1 entered promiscuous mode [ 282.312672][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.319659][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.347120][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.381743][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.392457][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.399424][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.422007][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 282.431907][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.458699][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 282.475503][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.555987][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.564225][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.573392][ T8479] device bridge_slave_0 entered promiscuous mode [ 282.588905][ T8477] device hsr_slave_0 entered promiscuous mode [ 282.608441][ T8477] device hsr_slave_1 entered promiscuous mode [ 282.615665][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.623867][ T8477] Cannot create hsr debugfs directory [ 282.630681][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.640052][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.649141][ T8479] device bridge_slave_1 entered promiscuous mode [ 282.662071][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 282.673297][ T8481] team0: Port device team_slave_0 added [ 282.682058][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 282.734005][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 282.751257][ T8481] team0: Port device team_slave_1 added [ 282.788850][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 282.803341][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.847369][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.863067][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.894458][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.901564][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.912419][ T8520] device bridge_slave_0 entered promiscuous mode [ 282.941020][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.950639][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.976829][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.991910][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.998885][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.025698][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.039784][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.047773][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.057593][ T8520] device bridge_slave_1 entered promiscuous mode [ 283.085912][ T8479] team0: Port device team_slave_0 added [ 283.097511][ T8479] team0: Port device team_slave_1 added [ 283.141908][ T2975] Bluetooth: hci5: command 0x0409 tx timeout [ 283.160412][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.167897][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.194789][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.211268][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.237431][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.250277][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.277959][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.291970][ T8475] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.311707][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.348871][ T8475] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.374458][ T8481] device hsr_slave_0 entered promiscuous mode [ 283.385058][ T8481] device hsr_slave_1 entered promiscuous mode [ 283.392637][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.400210][ T8481] Cannot create hsr debugfs directory [ 283.422524][ T8475] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.441614][ T8520] team0: Port device team_slave_0 added [ 283.484573][ T8475] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.499463][ T8520] team0: Port device team_slave_1 added [ 283.527608][ T8479] device hsr_slave_0 entered promiscuous mode [ 283.536857][ T8479] device hsr_slave_1 entered promiscuous mode [ 283.545971][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.554889][ T8479] Cannot create hsr debugfs directory [ 283.578952][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.598241][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.626069][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.658428][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.666411][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.692501][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.703454][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 283.780755][ T8520] device hsr_slave_0 entered promiscuous mode [ 283.793925][ T8520] device hsr_slave_1 entered promiscuous mode [ 283.800585][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.808614][ T8520] Cannot create hsr debugfs directory [ 283.933378][ T8477] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 283.943227][ T8531] Bluetooth: hci1: command 0x041b tx timeout [ 283.996747][ T8477] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 284.011604][ T8477] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.033813][ T8477] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.204974][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.260521][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.268141][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 284.288000][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.304470][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.319822][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.355550][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.365666][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.393274][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.432738][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.441640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.454207][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.462490][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.482431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.498691][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.506798][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 284.566383][ T8479] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.581043][ T8479] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.606021][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.616949][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.627956][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.635219][ T8531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.644014][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.681729][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.701648][ T8479] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 284.718169][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.731747][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.741458][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.751254][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.752208][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 284.761393][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.775523][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.785078][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.794360][ T8991] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.801460][ T8991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.829349][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.841540][ T8479] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 284.867698][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.877447][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.888509][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.898328][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.908416][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.919322][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.928779][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.937991][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.947101][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.956532][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.965987][ T8991] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.973192][ T8991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.987549][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.041606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.050091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.067618][ T8520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.100683][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.111730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.122910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.135411][ T8520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.150354][ T8520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.175217][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.194163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.205431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.215015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.223253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.238651][ T8520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.249086][ T8531] Bluetooth: hci5: command 0x041b tx timeout [ 285.287247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.296011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.306613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.318417][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.327708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.337368][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.344568][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.352654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.361325][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.370343][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.377508][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.386262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.395210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.404126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.413207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.421564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.431444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.455062][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.515604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.525601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.537446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.546986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.556062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.565368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.574290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.584595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.593719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.602285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.610693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.621358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.640236][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.668757][ T8473] device veth0_vlan entered promiscuous mode [ 285.680500][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.711439][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.719389][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.728664][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.738284][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.747462][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.791962][ T8531] Bluetooth: hci0: command 0x040f tx timeout [ 285.805142][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.813313][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.826309][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.834781][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.847194][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.855920][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.869982][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.879690][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.886890][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.899793][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.909009][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.922751][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.929805][ T2975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.947890][ T8473] device veth1_vlan entered promiscuous mode [ 285.985001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.994808][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.003865][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.013103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.033484][ T9778] Bluetooth: hci1: command 0x040f tx timeout [ 286.086326][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.094988][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.105326][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.113376][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.122507][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.130960][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.139893][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.148908][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.157625][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.171055][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.203819][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.233062][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.241128][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.254354][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.264111][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.273675][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.283412][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.292968][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.316007][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.342555][ T8531] Bluetooth: hci2: command 0x040f tx timeout [ 286.382218][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.402363][ T8473] device veth0_macvtap entered promiscuous mode [ 286.430311][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.446638][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.456307][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.494945][ T8473] device veth1_macvtap entered promiscuous mode [ 286.516630][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.525871][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.536714][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.546768][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.556214][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.565407][ T9778] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.572628][ T9778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.580311][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.590082][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.598750][ T9778] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.605945][ T9778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.626388][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 286.629133][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.658060][ T8475] device veth0_vlan entered promiscuous mode [ 286.666658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.682431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.691030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.700004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.734838][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.755706][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.767841][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.780783][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.790525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.798646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.807457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.816592][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.826165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.834768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.843610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.852659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.861090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.870023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.878857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.887719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.902430][ T8531] Bluetooth: hci4: command 0x040f tx timeout [ 286.918547][ T8477] device veth0_vlan entered promiscuous mode [ 286.929672][ T8473] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.947241][ T8473] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.956556][ T8473] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.965658][ T8473] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.978519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.987501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.995674][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.004409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.014416][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.024451][ T8475] device veth1_vlan entered promiscuous mode [ 287.059185][ T8477] device veth1_vlan entered promiscuous mode [ 287.099548][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.108149][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.119074][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.127564][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.135520][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.143985][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.153353][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.161739][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.168883][ T8531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.176859][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.185835][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.194755][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.201946][ T8531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.209611][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.218502][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.230467][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.278595][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.291518][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.302193][ T8531] Bluetooth: hci5: command 0x040f tx timeout [ 287.310339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.320038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.328749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.340965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.350177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.448343][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.465745][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.478753][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.488141][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.498133][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.507412][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.517302][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.535061][ T8475] device veth0_macvtap entered promiscuous mode [ 287.600501][ T8475] device veth1_macvtap entered promiscuous mode [ 287.643473][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.651755][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.673401][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.691536][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.700814][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.736482][ T8477] device veth0_macvtap entered promiscuous mode [ 287.779543][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.783583][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.797387][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.811885][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.819678][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.836646][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.846819][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.855514][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.865309][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.874388][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.896394][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.916496][ T8477] device veth1_macvtap entered promiscuous mode [ 287.943134][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 287.980237][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.075332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.085018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.095909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.106119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.112670][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 288.130665][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.145154][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.163885][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.183351][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.197446][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.208056][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.219295][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.234604][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.246477][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.275887][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.285909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.296050][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.305420][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.320719][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.324009][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.331572][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.360046][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.378146][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.388459][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.401631][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.412664][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.424501][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.435917][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 288.444506][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.456908][ T8475] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.466163][ T8475] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.475388][ T8475] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.487376][ T8475] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.511437][ T8481] device veth0_vlan entered promiscuous mode [ 288.521168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.531393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.540591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.550143][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.559454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.568644][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.578163][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.588837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.597903][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.611542][ T8477] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.623728][ T8477] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.632851][ T8477] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.641782][ T8477] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.662555][ T8531] Bluetooth: hci3: command 0x0419 tx timeout [ 288.693602][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.704424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.741264][ T8481] device veth1_vlan entered promiscuous mode [ 288.764354][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.779508][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.800080][ T8479] device veth0_vlan entered promiscuous mode [ 288.852866][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.860846][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.892856][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 17:29:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001500)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) [ 288.908302][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.985180][ T9782] Bluetooth: hci4: command 0x0419 tx timeout [ 289.028429][ T8479] device veth1_vlan entered promiscuous mode 17:29:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)) [ 289.180677][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.190620][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 17:29:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000240)="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", 0x2000, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 289.223698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.244452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.260436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.281684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.330614][ T8481] device veth0_macvtap entered promiscuous mode 17:29:06 executing program 0: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/224) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 289.373691][ T8520] device veth0_vlan entered promiscuous mode [ 289.382904][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 289.408985][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.423837][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.431770][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.457355][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.459965][ T8481] device veth1_macvtap entered promiscuous mode [ 289.499399][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.520840][ T8479] device veth0_macvtap entered promiscuous mode 17:29:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fff, 0x2, &(0x7f0000001300)=[{0x0, 0x0, 0x2000000000000000}, {&(0x7f00000012c0)="8eb5e4", 0x3}], 0x1000000, &(0x7f0000001380)={[{@noattr2='noattr2'}, {@attr2='attr2'}, {@barrier='barrier'}, {@gquota='gquota'}], [{@fowner_lt={'fowner<'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) renameat2(r1, &(0x7f0000001400)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000040)=0x20) socketpair(0x6, 0x0, 0x0, 0x0) [ 289.581104][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.590835][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.610141][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.638495][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.667812][ T8520] device veth1_vlan entered promiscuous mode [ 289.701465][ T8479] device veth1_macvtap entered promiscuous mode [ 289.710837][ T9856] loop0: detected capacity change from 264192 to 0 [ 289.746422][ T9856] XFS: noattr2 mount option is deprecated. [ 289.774613][ T9856] XFS: attr2 mount option is deprecated. [ 289.782688][ T9856] xfs: Unknown parameter 'barrier' [ 289.818713][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.834766][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:29:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000180)={'wlan0\x00'}) [ 289.865786][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.964818][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:29:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 290.009148][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.026430][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.030186][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.066006][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.099789][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.121704][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.141903][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.181123][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.238016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.247783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.258596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.275774][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.288043][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.299659][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.310900][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.331559][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.344044][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.355650][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.366547][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.379134][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.393474][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.401482][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.424860][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.435799][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.446160][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.458213][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.470324][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.480957][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.492535][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.505046][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.516479][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.528969][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.537281][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.550848][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.562151][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.576162][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.587534][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.598656][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.608984][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.619907][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.632672][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.663084][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.677778][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.686955][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.695595][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.703924][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.732202][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.741119][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.751120][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.761995][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.774189][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.792058][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.800808][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.817714][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.856772][ T8479] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.867064][ T8479] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.890423][ T8479] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.909435][ T8479] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.936158][ T8520] device veth0_macvtap entered promiscuous mode [ 290.971149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:29:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) [ 291.023413][ T8520] device veth1_macvtap entered promiscuous mode 17:29:07 executing program 2: ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x15}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x3c}}, 0x0) [ 291.149584][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.210771][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.231909][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.259899][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.281533][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.303488][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.332855][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.343981][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.355390][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.366432][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.380415][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.417728][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.443247][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.481718][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.513214][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.543407][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.559874][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.570181][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.585238][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.595256][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.606140][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.616188][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.628461][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.641481][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.704895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.714348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.748301][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.768273][ T8520] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.793448][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.800153][ T8520] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.819162][ T8520] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.829354][ T8520] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.851957][ T9840] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.852554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.860000][ T9840] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.907863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.001741][ T9840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.017948][ T9840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.047238][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.050349][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.132018][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.159923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.214593][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.232718][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.242222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.341652][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.363007][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:29:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 17:29:09 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) [ 292.396206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:29:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="b7982fca87400800000038e4d55751ec8c961c0e2b12ce086be8fe82891d6888afc1730700f6f6679cf57ec618babd94e4db144e00000000000003ff28e562868ee0b22c3e8f90723015948f55fc6b2f21b723655f5da301319080e6620400bc5da8f30cd40f2abff46266bdbbe104b0a2d33c0e385a9e4e53995754897db0db6bb49ae9f6d06e4a659a72165c26fb393f8b496dd3f36c3fdc", 0x99}], 0x1}, 0x0) 17:29:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x4142, 0x0) 17:29:09 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 17:29:09 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6a}, 0x10) 17:29:09 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd604adaa9002c0000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0002000000000000000000000000000000000000000000014e214e22", @ANYRES32=0x41424344, @ANYRES32=r0, @ANYBLOB="5aebffff8f7821c8"], 0x0) 17:29:09 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 17:29:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 17:29:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 17:29:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000000c0), &(0x7f00000001c0)=0xb0) 17:29:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 17:29:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 17:29:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), 0xb) 17:29:10 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="a7c9d1864ec5571f", 0x8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 17:29:10 executing program 5: msgget(0x0, 0x671) 17:29:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) 17:29:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="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", 0xff1, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 17:29:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}, 0x14) 17:29:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f0000000000)={r7, 0x0, 0x3}, &(0x7f0000000040)=0x18) 17:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x800, &(0x7f0000000180)={0x5}, 0x10) 17:29:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x400c2, 0x0, 0x0) 17:29:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="b7982fca87400800000038e4d55751ec8c961c0e2b12ce086be8fe82891d6888afc1730700f6f6679cf57ec618babd94e4db144e00000000000003ff28e562868ee0b22c3e8f90723015948f55fc6b2f21b723655f5da301319080e6620400bc5da8f30cd40f2abff46266bdbbe104b0a2d33c0e385a9e4e53995754897db0db6bb49ae9f6d06e4a659a72165c26fb393f8b496dd3f36c3fdc49f068c587461eb7a5326fe49eb15b2f", 0xa9}], 0x1}, 0x0) 17:29:10 executing program 1: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 17:29:10 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f00000001c0)=[{0x2, 0x4, 0x800}, {0x3, 0x67, 0x1000}, {0x2, 0x4, 0x2400}, {0x1, 0x40}, {0x4, 0x2d}, {0x1, 0x4, 0x800}, {0x1, 0x1ff, 0x1000}, {0x4, 0x33, 0x1800}, {0x0, 0x400b, 0x1000}, {0x3, 0x2, 0x1000}, {0x0, 0x9, 0x1000}], 0xb) 17:29:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 17:29:10 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), &(0x7f0000000200)=0x8) 17:29:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 17:29:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='B', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 17:29:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000024c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[{0x10}, {0x10}], 0x20}, 0x0) 17:29:11 executing program 0: r0 = socket(0x11, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 17:29:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 17:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000000c0)=0x98) 17:29:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/30, 0x1e}, 0x3) 17:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f00000005c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 17:29:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 17:29:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180), 0xe) 17:29:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xf, 0x1c}, 0x1c) 17:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0), &(0x7f00000001c0)=0x94) 17:29:11 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="5e3e9a65374474348f958bcdeb94ad26c7384b9fab159b147243fab03b050decfd9be9bd30ab88b8c6f145a10893afe7cc176251c4cc44b189a83bd58b2a259500a37bcad25e66eadd6a794f15690aa6d367231910b7aafce61aed8225", 0x5d}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 17:29:11 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000300)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 17:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x7ff, 0x1, [0x9]}, 0xa) 17:29:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)=';', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 17:29:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000000c0)=0x10) 17:29:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r7}, 0x10) 17:29:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001780), &(0x7f0000001600)=0xa0) 17:29:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r7}, 0x10) 17:29:12 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:12 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x6}, {0x1, 0x1, 0x1000}, {0x2, 0x8, 0x800}, {0x0, 0x0, 0x1c00}], 0x4) 17:29:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002900)=""/4093, 0xffd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003900)=""/4096, 0x1000}], 0x100000000000002a}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000300)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 17:29:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000000)=0xa0) 17:29:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, &(0x7f0000000200)) 17:29:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:29:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0x10}], 0x20}, 0x0) 17:29:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='\v', 0x1, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 17:29:12 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002100)="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", 0xf01) pipe2(&(0x7f0000001040), 0x0) 17:29:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x5, 0x0, 0x220}, 0x98) 17:29:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf) 17:29:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r2, r0) accept4$inet(r0, 0x0, 0x0, 0x0) 17:29:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:29:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockname$inet(r2, 0x0, &(0x7f0000000080)) 17:29:13 executing program 5: clock_nanosleep(0xa, 0x0, &(0x7f0000000180), 0x0) 17:29:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001880), &(0x7f00000018c0)=0xc) 17:29:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 17:29:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r7, 0x0, 0x8}, 0x10) 17:29:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000001640), &(0x7f0000001680)=0x8) 17:29:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 17:29:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred], 0x20}, 0x0) 17:29:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) 17:29:13 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x5000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) 17:29:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 17:29:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:29:13 executing program 2: r0 = socket(0x18, 0x2, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 17:29:13 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0xa) 17:29:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000001300)=[{&(0x7f0000000080)="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", 0x171}], 0x1}, 0x0) 17:29:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, 0x0}}], 0x1, 0x0) 17:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002bc0)={&(0x7f0000002a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000002b00)=""/150, 0x26, 0x96, 0x1}, 0x20) 17:29:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 297.165029][T10260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001380)="3ce3123c3db64d3f2217cc819ab977cb56da29e62bdb5056691f603c19a1b7ebc8ae611fe5b035877f322eb663ebfaa0f45070c045a39eeae31dfdb5cfff01b66400817c631b237a268804c0b08c490e158ba8a272fdea2cf008489f20f4b39ec70d7ea12547f04d7b21381e3372d30256985c2aff7f9feca180883263cf55743f2e972951f040bb411bd992f055e20a8d413a307c848d697e0d2d1f4fe7e11250c4baaf585406e404bf0ba714e420ff54184e0aa9b13991407298fa652f9a3abfe289e4641381145a358a6e52937018209cddd46a26", 0xd6}, {&(0x7f0000001480)="42fc52592bdc57fea47c296a7fb7", 0xe}], 0x2}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000180)=""/225, 0xe1}], 0x2, &(0x7f0000000580)=""/99, 0x63}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:29:14 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') 17:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 17:29:14 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001000)='ns/mnt\x00') [ 297.334548][T10265] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:14 executing program 1: r0 = socket(0x18, 0x2, 0x0) close(r0) 17:29:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0x800448d2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000040)=0x6, 0x2) sendfile(r2, r1, 0x0, 0x100000001) 17:29:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x0, &(0x7f0000002380)=[{&(0x7f0000000040)="990ae5387171ac0464f0edbe51a0b4a1b8b32c32ced57c14be73d553fcaec1ba44be129bdd483508562cbfbebe24e083b006d9014abe62ba2406ccab0c646e834110a322b8b205501629b5e2817c76fd387635454a8a108a3ed2fbf1f0e17342cf4807fbf80bc38208cf28bb649303"}, {&(0x7f00000000c0)="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"}, {&(0x7f00000010c0)="d62c1d320b8cfe585cdd6494a210bc20db324c5f8e9a877a79c4aada24e1005a8a3cbcd75d67c4c3039a21100ba76c2fd03a2bbc3af3c7dd764242ade2da194e4f30999e5f9baa3903d07be4a9d66ae155c74e554aed1e7bf0cfd05b61f70cba8273d944550021c3cd8546217af46f8e185c6ffca4c8e104d6483510174c52f585f21224c9f51d604c105199866ebbd24b05c451782bf20f463ab4b05f1f55739146dae354f3f0f70196ee688c43a98df830a40f0c632ce2c1eee6f708f90b7717990eae7517311890"}, {&(0x7f0000001280)="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"}, {&(0x7f0000002280)="079b50225e1634bd2d38e61879a9554198f121e6d1370a66fdcecf1f2693c90d1f3eff5531deb833effc86c127b0fac8b0f877ff21822674721aa518b2e5f684af571ca2cf83cd2411b9a1644997bb32a9e366da04ffec8a47d71aa25bf1466028c2395bdf34109898b19d4f2cdc655933b5f45fb6c2e65cb080db3e69d3541fdf658965d845277fb0c7d913ea2f60bc9ca0b59d8c9a27659b678fad1de5eac5bc61385d59c00ae161b8d0f6654f0ad38ef4da4b52046850add504700e614516f6375eee00689725"}, {&(0x7f00000011c0)}]}}, {{&(0x7f0000001200), 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)="a7b4482484588908f866810bccd3227453caeaefb8ada0521a06efd5b03b246e35cf5d420b4fce60079caa993ec3906f640e7688e4b816695c144e025d42ea4614eff723801bfbb8338904a461f641b9d827bfd889f78359a55ccdc0ba91664c18fb1fea475b8ae49fd3d445506f1f80232437cb37ad3cca78090e575a5b26045fd9e2af8b8637b8843a16db0bf001e1daf8af4f149786a561e5e7f67ade7b41"}], 0x0, &(0x7f00000027c0)=[@ip_tos_u8, @ip_ttl={{0x0, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_tos_u8, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@remote, @dev, @local, @multicast1, @rand_addr]}, @noop]}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @remote, @local}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@ssrr={0x89, 0x0, 0x0, [@multicast1, @empty, @multicast1, @broadcast, @multicast1, @local]}, @end]}}}]}}], 0x2e0eb769c2f6639, 0x0) 17:29:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001200), &(0x7f0000002480)=0xc) 17:29:14 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 17:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 17:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) [ 297.742903][ T37] audit: type=1804 audit(1610731754.503:2): pid=10278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir289389325/syzkaller.DZs1gl/13/cgroup.controllers" dev="sda1" ino=15802 res=1 errno=0 17:29:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001200), &(0x7f0000002480)=0xc) 17:29:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08060001080006040001aaaaaaaaaabbac1414aa0180c200000003"], 0x0) 17:29:14 executing program 4: socket(0x1, 0x0, 0x6) 17:29:14 executing program 2: syz_init_net_socket$llc(0x1a, 0x1, 0x0) 17:29:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 17:29:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}}, 0x0) 17:29:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) 17:29:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6c00}}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001600)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:14 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001380)='<', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/227, 0xe3}], 0x1, &(0x7f0000000580)=""/99, 0x63}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000001340)={0x0, 0x3938700}) 17:29:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000005c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000601201", 0x2e}], 0x1}, 0x0) 17:29:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 17:29:15 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/177, 0xb1}], 0x1}}], 0x2, 0x0, 0x0) 17:29:15 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) [ 298.316569][T10313] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 17:29:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001380)="3ce3123c3db64d3f2217cc819ab977cb56da29e62bdb5056691f603c19a1b7ebc8ae611fe5b035877f322eb663ebfaa0f45070c045a39eeae31dfdb5cfff01b66400817c631b237a268804c0b08c490e158ba8a272fdea2cf008489f20f4b39ec70d7ea12547f04d7b21381e3372d30256985c2aff7f9feca180883263cf55743f2e972951f040bb411bd992f055e20a8d413a307c848d697e0d2d1f4fe7e11250c4baaf585406e404bf0ba714e420ff54184e0aa9b13991407298fa652f9a3abfe289e4641381145a358a6e52937018209cddd46a26", 0xd6}, {&(0x7f0000001480)="42fc52592bdc57fea47c296a", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000180)=""/225, 0xe1}], 0x2, &(0x7f0000000580)=""/99, 0x63}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000001340)={0x0, 0x3938700}) [ 298.360676][T10317] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[], 0x0) 17:29:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 298.407317][T10313] team0: Device ipvlan1 failed to register rx_handler 17:29:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='syzkaller\x00', 0x5, 0xa5, &(0x7f0000000240)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r4}, 0x14) 17:29:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 17:29:15 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 17:29:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname(r1, 0x0, &(0x7f00000001c0)) [ 299.089331][T10347] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 299.144304][T10347] team0: Device ipvlan1 failed to register rx_handler 17:29:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)={0x28, r1, 0x1, 0x70bd26, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x28}}, 0x0) 17:29:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIONCLEX(r0, 0x5450) 17:29:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000340)={0x8, 0x30, [0x8, 0xffffffffffffe237, 0x26, 0x9], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x5f, 0x5, 0x2, 0x0, 0x1, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x101}, 0x200, 0x6, 0x7, 0x5, 0x101, 0x5}, 0xffffffffffffffff, 0x6, r1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24, 0x1000, @mcast2, 0x3}, 0x1c) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private=0xa010102, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x200, 0x0, 0x3, 0xa, 0x20}, {0x80000000000000, 0x0, 0x0, 0x0, 0xffffffff00000000}, {0x0, 0x10000, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) socketpair(0x3, 0x80000, 0x9b, &(0x7f0000000380)={0xffffffffffffffff}) sendto$inet6(r5, &(0x7f00000003c0)="c5fcfe3766ef33bbc098abf42ff7543e40ebe029b1111d859760e992182e798210b61af7ac92977137f4e29a05598feb904509558113ec29eadee73856cade0aaa9131879a7a6a9489d6f5f2a3f7fcde91e73160c8c315b49c911204de29", 0x5e, 0x44, &(0x7f0000000440)={0xa, 0x4e24, 0x10001, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r6 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) r7 = socket$inet6(0xa, 0x2, 0x0) dup(r7) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r7], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x804) pipe(&(0x7f00000001c0)) 17:29:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8303, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000200000000000000040180000000000000000000000000002000000000000000bbaf49dd69b4df610a4b14c7ad52df529476522ffdf39e33c475a2ee6675fd7efeb48b27ea90657294e3c8a8c0af9a71ccc920cfc47cdef0ca411d08d12ca2b2c384320c5c06b6c9ae217251cc5de1f355be2036b8f18d666156005b32adf3113abe91b97905150cc2dea012"], 0x24, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000800)={0x2, 0x8947, @status={[0x7, 0x4, 0x6e3, 0x8, 0x9, 0xffffffff7fffffff]}, [0xffff, 0xfffffffffffffeff, 0x1, 0x6, 0x4, 0x95, 0xfd8, 0x0, 0x6facb495, 0x1, 0x7, 0xefb, 0x6, 0x1, 0x4, 0x8, 0x200, 0xf04c, 0x7, 0x7, 0x100000001, 0x6, 0x0, 0x1, 0x0, 0x8001, 0xffff, 0x6, 0x5999fd23, 0x6, 0x200, 0x7, 0x7, 0xe9, 0x5, 0x3ff, 0x8d, 0x8, 0x20, 0x1ff, 0x3, 0x10000, 0x101, 0x8000, 0x6babfdc3, 0x100000000, 0x20, 0x6, 0x1f, 0x1000, 0x8000, 0x6, 0x3f, 0x80, 0x5, 0x4f5, 0x3, 0x0, 0x3, 0x1000, 0x8, 0x2, 0x9, 0x3f]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x15c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffa, 0x5c}}}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0xb5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0x8000}}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x68a}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x18, 0xbd, [0xfff, 0x0, 0x200, 0x8000, 0x0, 0x8, 0x9, 0x2, 0x80, 0x4]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xf0, 0xac, "354bafd46a7da6e7c110653d8b79811526432bc3b2388518f6c9e31d83ab290aad072bea3663dcf6438589d4a0248ecc77f420f459f8a6e98ba218dbedc890ce51e69d93d88be7f7ac2ee5b9e0dc09318d884e10faabd29f392d6ee09ca39312d69b368d459c61e066a57b21e46d91ba616b05304b521aac4b492513072139f02579daea6d16ae15b84dd456021be6d72de40e2eb56fc39717054cbfc7ec84ca644458721e6ce93701926fe918d0e476d5b826e03618895bb9caff6da62ddf32ebc8d3bd42ceb8f4a5037b8e346e49f19f421501b525c31787857a52ac01d3727195fe66f69fc244da3b2a1c"}]}, 0x15c}}, 0x14) flistxattr(r2, &(0x7f0000000240)=""/225, 0xe1) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x40) exit_group(0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='yeah\x00', 0x5) r3 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x61401, &(0x7f00000004c0)=ANY=[@ANYRES64=r0, @ANYRESHEX=r2, @ANYRESHEX, @ANYRESHEX]) openat(r3, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 17:29:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 17:29:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}], 0x0, &(0x7f0000013200)) 17:29:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000280)={0x800, 0x3, 0x4, 0x102, 0x2, {0x77359400}, {0x4, 0x1, 0x4, 0x0, 0x4, 0x7f, "4ba9f992"}, 0x8001, 0x1, @fd, 0x401, 0x0, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000740)="3e81d68fa223a2324b91917c4b1879734273f83e3e5e2ba5af18b9663f49f9390f772b40355e6a69a057257bdfa385327a66d67e3c13ff189b98908b9bdfe52716b6581c1518e5521dca11855fd136eea887f09d3928e31920a3e0822b62ba72c09baa4f974c", 0x66, 0x40, &(0x7f00000007c0)={0xa, 0x4e23, 0x7fffffff, @dev={0xfe, 0x80, [], 0x27}, 0x100}, 0x1c) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000700)={{&(0x7f0000000680)={'Accelerator0\x00', {&(0x7f00000003c0)=@adf_hex={@bank={'Bank', '2', 'CoreAffinity\x00'}, {0x3}, {&(0x7f0000000300)=@adf_dec={@format={'Dc', '5', 'NumConcurrentSymRequests\x00'}, {0x23}}}}}, {&(0x7f0000000600)={'GENERAL\x00', {&(0x7f0000000540)=@adf_str={@bank={'Bank', '3', 'InterruptCoalescingNumResponses\x00'}, {"0a1a4002c2a289f1cec59a4050be94fe8ef68fedecc990c93482146f465ff649696a90b38eae70faabc8bf7223c97fa3a277a5a892d91daf9137479d1194a9d4"}, {&(0x7f0000000480)=@adf_hex={@normal='NumberCyInstances\x00'}}}}}}}}, 0xff}) [ 299.736009][T10362] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 299.776291][ C0] hrtimer: interrupt took 33517 ns [ 299.783929][T10362] ref_ctr decrement failed for inode: 0x3de3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000036975793 [ 299.894906][T10362] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 299.946847][T10362] ref_ctr decrement failed for inode: 0x3de3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000036975793 17:29:16 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000013200)) 17:29:16 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) stat(&(0x7f0000001500)='./file0/../file0/file0\x00', 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) [ 299.992625][T10371] loop5: detected capacity change from 2752 to 0 [ 300.090828][T10362] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 300.117114][T10362] ref_ctr decrement failed for inode: 0x3de3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000036975793 [ 300.118077][T10359] loop4: detected capacity change from 264192 to 0 [ 300.128948][T10362] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 300.144914][T10362] ref_ctr decrement failed for inode: 0x3de3 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000036975793 17:29:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}], 0x0, &(0x7f0000013200)) 17:29:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000004340)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 300.271577][T10371] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 17:29:17 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x0) read$FUSE(r1, &(0x7f00000003c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002400)={0x10, 0x0, r2}, 0x10) [ 300.321707][T10380] loop2: detected capacity change from 512 to 0 [ 300.346099][T10380] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 300.358256][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=1984, location=1984 [ 300.370997][T10380] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 300.384505][T10380] UDF-fs: Scanning with blocksize 512 failed [ 300.393819][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 300.407708][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 300.422217][T10380] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 300.430052][T10380] UDF-fs: Scanning with blocksize 1024 failed [ 300.440248][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 300.451767][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 300.462594][T10380] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 300.470429][T10380] UDF-fs: Scanning with blocksize 2048 failed [ 300.493994][T10363] loop4: detected capacity change from 264192 to 0 [ 300.517756][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 300.529255][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 300.542985][T10380] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 300.563767][T10380] UDF-fs: Scanning with blocksize 4096 failed 17:29:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x69, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 17:29:17 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f00000003c0)=[{&(0x7f00000002c0)="03627685006f9b5f5de7651255680ba07a496100f02bb831cb9ef16c67a777ed6744890536a2a73583314e5619afaf8e5c80b0372f0e75c6b67f16b86889cc5d85c062c3dd81639c66b014e866951603d194ba13c9b53fde01c5149718c427c6266d04ca5fbe64c90107c500b39f214dbe5679d147230f125abc7871ebec1e0ebf165891245e4b5932ffc059500be8002b8ad5e28fd402b5108c8a099f2d0c5fc960e07b8fa323247d75538424fbb18e711e71031c62537bc8b6eb4a997c047f1a217b19c0e4eb85ac82ea5e5aeda4c71199abd1e7f428f64477ddbdc9d1e9fc3d942c679fe60f"}]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0xd0b69751a6fac2, 0x0) [ 300.596804][T10380] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 300.626621][T10402] loop1: detected capacity change from 2688 to 0 [ 300.682002][T10402] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 17:29:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 300.749257][T10380] loop2: detected capacity change from 512 to 0 [ 300.773814][T10418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.802786][T10380] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 300.839216][ T37] audit: type=1800 audit(1610731757.603:3): pid=10420 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15734 res=0 errno=0 [ 300.871354][T10418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:29:17 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 300.898441][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=1984, location=1984 17:29:17 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f00000003c0)=[{&(0x7f00000002c0)="03627685006f9b5f5de7651255680ba07a496100f02bb831cb9ef16c67a777ed6744890536a2a73583314e5619afaf8e5c80b0372f0e75c6b67f16b86889cc5d85c062c3dd81639c66b014e866951603d194ba13c9b53fde01c5149718c427c6266d04ca5fbe64c90107c500b39f214dbe5679d147230f125abc7871ebec1e0ebf165891245e4b5932ffc059500be8002b8ad5e28fd402b5108c8a099f2d0c5fc960e07b8fa323247d75538424fbb18e711e71031c62537bc8b6eb4a997c047f1a217b19c0e4eb85ac82ea5e5aeda4c71199abd1e7f428f64477ddbdc9d1e9fc3d942c679fe60f"}]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0xd0b69751a6fac2, 0x0) [ 300.959123][T10380] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! 17:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$cramfs(&(0x7f0000000280)='cramfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x8000, &(0x7f0000000a00)) 17:29:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000b00)={'TPROXY\x00'}, &(0x7f0000000b40)=0x1e) [ 301.009589][T10380] UDF-fs: Scanning with blocksize 512 failed [ 301.040506][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 301.120847][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 301.153629][ T37] audit: type=1800 audit(1610731757.923:4): pid=10432 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15835 res=0 errno=0 [ 301.207891][T10380] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 301.255733][T10380] UDF-fs: Scanning with blocksize 1024 failed [ 301.311958][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 301.364122][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 301.389692][T10380] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 301.421886][T10380] UDF-fs: Scanning with blocksize 2048 failed [ 301.442113][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 301.485800][T10380] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 301.523423][T10380] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 301.544989][T10380] UDF-fs: Scanning with blocksize 4096 failed [ 301.551097][T10380] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 17:29:18 executing program 2: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x7b, 0x7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 17:29:18 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f00000003c0)=[{&(0x7f00000002c0)="03627685006f9b5f5de7651255680ba07a496100f02bb831cb9ef16c67a777ed6744890536a2a73583314e5619afaf8e5c80b0372f0e75c6b67f16b86889cc5d85c062c3dd81639c66b014e866951603d194ba13c9b53fde01c5149718c427c6266d04ca5fbe64c90107c500b39f214dbe5679d147230f125abc7871ebec1e0ebf165891245e4b5932ffc059500be8002b8ad5e28fd402b5108c8a099f2d0c5fc960e07b8fa323247d75538424fbb18e711e71031c62537bc8b6eb4a997c047f1a217b19c0e4eb85ac82ea5e5aeda4c71199abd1e7f428f64477ddbdc9d1e9fc3d942c679fe60f"}]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0xd0b69751a6fac2, 0x0) 17:29:18 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:29:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x320, 0x118, 0x320, 0x118, 0x118, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 17:29:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:29:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 301.741604][ T37] audit: type=1800 audit(1610731758.503:5): pid=10447 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15838 res=0 errno=0 17:29:18 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) [ 301.800057][T10452] xt_TPROXY: Can be used only with -p tcp or -p udp 17:29:18 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f00000003c0)=[{&(0x7f00000002c0)="03627685006f9b5f5de7651255680ba07a496100f02bb831cb9ef16c67a777ed6744890536a2a73583314e5619afaf8e5c80b0372f0e75c6b67f16b86889cc5d85c062c3dd81639c66b014e866951603d194ba13c9b53fde01c5149718c427c6266d04ca5fbe64c90107c500b39f214dbe5679d147230f125abc7871ebec1e0ebf165891245e4b5932ffc059500be8002b8ad5e28fd402b5108c8a099f2d0c5fc960e07b8fa323247d75538424fbb18e711e71031c62537bc8b6eb4a997c047f1a217b19c0e4eb85ac82ea5e5aeda4c71199abd1e7f428f64477ddbdc9d1e9fc3d942c679fe60f"}]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0xd0b69751a6fac2, 0x0) [ 302.007789][ T37] audit: type=1800 audit(1610731758.773:6): pid=10468 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15853 res=0 errno=0 17:29:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010100)="000000000000000000ab", 0xa, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 17:29:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 302.373515][T10478] loop1: detected capacity change from 512 to 0 17:29:19 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) [ 302.512004][T10478] EXT4-fs error (device loop1): ext4_orphan_get:1411: comm syz-executor.1: bad orphan inode 43776 17:29:19 executing program 2: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x7b, 0x7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 17:29:19 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) [ 302.645482][T10478] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:29:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 17:29:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nls={'nls', 0x3d, 'iso8859-14'}}, {@gid={'gid', 0x3d, 0xee01}}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 17:29:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 303.199370][T10507] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000000000060929 17:29:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffd6a}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:29:20 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08060001080006040001aaaaaaaaaabbac"], 0x0) 17:29:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) 17:29:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 17:29:20 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) 17:29:20 executing program 2: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x7b, 0x7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 17:29:20 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 17:29:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 17:29:20 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0bec480ebc5c2189e"}) 17:29:21 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@local}, @my=0x0, 0x0, 0x0, 0x7, 0x0, 0x6}) 17:29:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 17:29:21 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000002}) 17:29:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) 17:29:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0xd0, 0x2c0, 0x368, 0x368, 0x368, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'ip_vti0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x2c0, 0x2c8, 0x2c8, 0x2c8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30, 'udp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 17:29:21 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 17:29:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x1c0, 0x1a8, 0x1a8, 0x0, 0x0, 0x288, 0x300, 0x300, 0x300, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "9426a6f8e655a1092027027303b21c30ede1cbe70859dbc2a7c4e466d4312684259b63bcab9c2b060070e3ba84ba9a61bfe1d16b6155833697c536713465aa01b96ef6a93cc4414e13418a2f088bf9c41186d6a1d52b438f1f2ae7f75ae2b086d69314bca15afae5d120a2198b2966aa9e1c9fdce048b18a386028dbb5063e87", 0xd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r4, &(0x7f0000000600)="06c5", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0x58) [ 304.884130][T10565] x_tables: duplicate underflow at hook 2 [ 304.952973][T10567] x_tables: duplicate underflow at hook 2 [ 305.062261][T10571] x_tables: duplicate underflow at hook 2 17:29:21 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) 17:29:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f070000c35ddc98b909821d2632036ef505eb300420387397d39d7f9844d53362bc00000000000000", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 17:29:21 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "82fbcb", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ea6a9c", 0x0, 0x2c, 0x0, @ipv4={[], [], @dev}, @dev, [], "f9541e63d0017146"}}}}}}}, 0x0) 17:29:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001340)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 305.113975][T10571] x_tables: duplicate underflow at hook 2 17:29:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 17:29:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) [ 305.526815][T10590] input: syz0 as /devices/virtual/input/input7 [ 305.558334][T10593] input: syz0 as /devices/virtual/input/input8 17:29:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 17:29:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f070000c35ddc98b909821d2632036ef505eb300420387397d39d7f9844d53362bc00000000000000", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000080, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 305.649354][T10590] input: syz0 as /devices/virtual/input/input9 17:29:22 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 17:29:22 executing program 4: sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) [ 305.801051][T10613] input: syz0 as /devices/virtual/input/input11 17:29:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="24000000220007031dfffa946f61050002000000054300000000391e262664ec0400ff7e280000001100ff", 0x2b}, {&(0x7f00000001c0)="d02d0f582bb4796bb21577a5a2a29e7baeb543e7133ae42e93c484bceb7195c654", 0x21}], 0x2}, 0x0) 17:29:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="44010000100043750000000000000000e000000200000000000000000000000000000000000000000000000000e3000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ac1414000000000000000000000000000000000033000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000c0015000000000000000000480001006d6435"], 0x144}}, 0x0) [ 306.087190][T10628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.134122][T10631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:29:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) 17:29:24 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/116) 17:29:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {0x10}]}, @func, @union, @array, @volatile, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:29:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @local}, @xdp, @nl=@unspec}) 17:29:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:29:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) 17:29:25 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0)=0x2, 0x4) 17:29:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)='Q', 0x1}, {&(0x7f0000000000)="8ada46e047", 0x5}], 0x2}], 0x1, 0x0) 17:29:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 17:29:25 executing program 3: r0 = getpid() clone3(&(0x7f00000003c0)={0x28284d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0], 0x1}, 0x58) 17:29:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000002200)="ba", 0x1, 0x0, 0x0, 0x0) 17:29:25 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 308.780039][T10702] new mount options do not match the existing superblock, will be ignored 17:29:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000140)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002781f25ee", 0x21, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) [ 308.847989][T10702] new mount options do not match the existing superblock, will be ignored 17:29:25 executing program 5: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@filestreams='filestreams'}]}) [ 309.039455][T10710] loop3: detected capacity change from 131456 to 0 [ 309.149359][T10710] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 309.259616][T10715] XFS (loop5): Invalid superblock magic number [ 309.319588][T10710] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 309.451401][T10715] XFS (loop5): Invalid superblock magic number 17:29:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {0x10}]}, @func, @union, @array, @volatile, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:29:28 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x52, &(0x7f0000000200)=@string={0x52, 0x3, "a4b9797a717781bf70520bb69c0c1aeb4824025fd0e743c487796bbdf087fca7c3af427ed90c1ecce9e7eb5b38c1588d945ace8b17e01351ba30662a14a63d8f037f9259899777485ae850fa77d81bdf"}}]}) 17:29:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 17:29:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:29:28 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@filestreams='filestreams'}]}) [ 311.305754][T10747] new mount options do not match the existing superblock, will be ignored 17:29:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 17:29:28 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x1, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 311.504553][T10750] XFS (loop5): Invalid superblock magic number [ 311.622468][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:29:28 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000640), &(0x7f0000000200)={0x8}, 0x0, 0x0) [ 312.012584][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 17:29:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000eea000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0xc4f3, 0x4, 0x0, 0xe8) [ 312.262546][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.271708][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.312702][ T5] usb 2-1: Product: syz [ 312.330057][ T5] usb 2-1: Manufacturer: 릤穹睱뾁剰똋ಜ⑈异쑃禇뵫蟰ꟼ꿃繂೙찞寫세赘媔诎儓ズ⩦ꘔ輽缃妒鞉䡷祖𭼛 [ 312.386605][ T5] usb 2-1: SerialNumber: syz 17:29:29 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x1, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 312.496336][ T5] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 312.657852][T10771] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.704525][ T8] usb 2-1: USB disconnect, device number 2 17:29:29 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 313.551984][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 313.597402][T10771] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.952651][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 314.008326][T10771] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.152119][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.174470][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.184806][ T8] usb 2-1: Product: syz [ 314.189174][ T8] usb 2-1: Manufacturer: 릤穹睱뾁剰똋ಜ⑈异쑃禇뵫蟰ꟼ꿃繂೙찞寫세赘媔诎儓ズ⩦ꘔ輽缃妒鞉䡷祖𭼛 [ 314.207842][ T8] usb 2-1: SerialNumber: syz [ 314.255057][ T8] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 314.320467][ T20] usb 2-1: USB disconnect, device number 3 17:29:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {0x10}]}, @func, @union, @array, @volatile, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:29:31 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 17:29:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:29:31 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 17:29:31 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x42, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x8}, 0x7, 0x10001, 0x400000000004eb3, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@private, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000a00)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a6117c63f026bd7360627ec60cb274e00da971fa54096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e806000004000000000000e69051b6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994810000000000000070e4908dd3deaafaab5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cf000000000000000000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) signalfd(r2, &(0x7f00000000c0)={[0x4]}, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82d", 0x47}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r4, @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0, @ANYRES16, @ANYBLOB], 0xa8, 0x4000}], 0x2, 0x0) fchown(r1, 0x0, r5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, r5, 0xa8, 0x8}, 0x7, 0x10001, 0x400000000004eb3, 0x1f}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc240, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f, 0x23, 0x2011d09, 0x0, 0x0, 0xca28}}, 0x50) [ 315.110089][T10771] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.286595][ C0] sd 0:0:1:0: [sg0] tag#530 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 315.297317][ C0] sd 0:0:1:0: [sg0] tag#530 CDB: Test Unit Ready [ 315.303797][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.313374][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.315482][T10771] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.322927][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.322958][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.322983][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.323006][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.323030][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.323055][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.390275][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.401933][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.411693][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.418093][T10771] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.421325][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.440256][ C0] sd 0:0:1:0: [sg0] tag#530 CDB[c0]: 00 00 00 00 00 00 00 00 [ 315.444414][ T37] audit: type=1800 audit(1610731772.213:7): pid=10861 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15916 res=0 errno=0 [ 315.507984][ C0] sd 0:0:1:0: [sg0] tag#531 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 315.518366][ C0] sd 0:0:1:0: [sg0] tag#531 CDB: Test Unit Ready [ 315.524782][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.534306][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.543577][T10771] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.543828][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.561559][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.571097][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.580627][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.590159][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.595731][T10771] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.599682][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.617384][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.626916][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.640534][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.650072][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.659611][ C0] sd 0:0:1:0: [sg0] tag#531 CDB[c0]: 00 00 00 00 00 00 00 00 17:29:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 17:29:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'gre0\x00', 0x0}) 17:29:32 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000074000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 17:29:32 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x42, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x8}, 0x7, 0x10001, 0x400000000004eb3, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@private, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000a00)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a6117c63f026bd7360627ec60cb274e00da971fa54096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e806000004000000000000e69051b6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994810000000000000070e4908dd3deaafaab5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cf000000000000000000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) signalfd(r2, &(0x7f00000000c0)={[0x4]}, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82d", 0x47}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r4, @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0, @ANYRES16, @ANYBLOB], 0xa8, 0x4000}], 0x2, 0x0) fchown(r1, 0x0, r5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, r5, 0xa8, 0x8}, 0x7, 0x10001, 0x400000000004eb3, 0x1f}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc240, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f, 0x23, 0x2011d09, 0x0, 0x0, 0xca28}}, 0x50) [ 315.883024][T10881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.916898][ C1] sd 0:0:1:0: [sg0] tag#532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 315.927394][ C1] sd 0:0:1:0: [sg0] tag#532 CDB: Test Unit Ready [ 315.933836][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.943421][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.952995][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.962564][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.972150][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.981642][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.991216][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.000803][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.010379][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.019948][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17:29:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) [ 316.029514][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.039095][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.048664][ C1] sd 0:0:1:0: [sg0] tag#532 CDB[c0]: 00 00 00 00 00 00 00 00 [ 316.056317][ T37] audit: type=1800 audit(1610731772.803:8): pid=10889 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15926 res=0 errno=0 [ 316.090922][T10887] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.162934][T10894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.248918][T10887] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.348633][T10887] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.430261][T10887] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.573452][T10887] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.593028][T10887] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.612695][T10887] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.635755][T10887] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 17:29:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {0x10}]}, @func, @union, @array, @volatile, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:29:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000840000000a000000fe80000000000000ebffffffffffffa9100000008400000009000000ac1400911c000000840000000a"], 0x48}, 0x0) 17:29:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) listen(r0, 0x4a) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080), 0x10) 17:29:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 17:29:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 17:29:34 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x8}]}]}, 0x20}}, 0x0) [ 318.319745][T10931] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), 0xc) [ 318.439113][T10931] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.558754][T10931] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) [ 318.661010][T10931] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 318.851456][T10931] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.905810][T10931] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.945673][T10931] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.993827][T10931] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.027281][T10950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:29:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) listen(r0, 0x0) 17:29:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 17:29:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 17:29:38 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) getsockname$inet(r1, 0x0, &(0x7f0000000240)) 17:29:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:29:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000100)={&(0x7f0000000400)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000440)="e7", 0x1}], 0x1}, 0x0) [ 321.418977][T11000] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000040)) [ 321.524090][T11000] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0x98) [ 321.642560][T11000] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x5d, 0x0}, 0x0) [ 321.746975][T11000] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x12, &(0x7f00000000c0), 0x1) 17:29:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 17:29:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 321.991328][T11000] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.052853][T11000] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.131984][T11000] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.221032][T11000] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 17:29:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000540)={0x0, 0x2, "e801"}, &(0x7f0000000680)=0xa) 17:29:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x42) 17:29:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 17:29:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) 17:29:39 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) 17:29:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000100)={&(0x7f0000000400)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0x7ea}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x4}, 0x0) 17:29:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 17:29:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x14) [ 322.519807][T11088] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000280)='w', 0x1, 0x50, &(0x7f0000000140), 0x10) [ 322.667907][T11088] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 17:29:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20105) 17:29:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) [ 322.808083][T11088] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x100}}], 0x1c}, 0x0) [ 322.928041][T11088] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 17:29:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000001700)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 323.136713][T11088] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.200781][T11088] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.280643][T11088] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.330298][T11088] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 17:29:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 17:29:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 17:29:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 17:29:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 17:29:40 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) 17:29:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:29:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:29:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) [ 323.622765][T11171] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x10) 17:29:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) listen(r0, 0x4a) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080)={0xfffb}, 0x10) [ 323.757524][T11171] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) [ 323.850209][T11171] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:29:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 323.980216][T11171] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.179199][T11171] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.239583][T11171] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.295145][T11171] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.367462][T11171] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 17:29:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 17:29:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c3", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4400}}], 0x48}, 0x0) 17:29:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 17:29:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r0, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000100)=0xc) 17:29:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x48}, 0x0) 17:29:41 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) 17:29:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x23, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)=0x94) 17:29:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 17:29:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x21, &(0x7f0000000000), 0x10) 17:29:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 17:29:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:29:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 17:29:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:29:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c3", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv4={0x10}], 0x10}, 0x0) 17:29:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 17:29:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000040), 0xc) 17:29:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), 0xc) 17:29:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x400c2, 0x0, 0x0) 17:29:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet6(r2, &(0x7f0000000180)="eb", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:29:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:29:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000400)=ANY=[@ANYBLOB="1c1c4e2100000100ff"], &(0x7f0000000100)=0x98) 17:29:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x1c, 0x84, 0x4, {0x7ff}}], 0x1c}, 0x0) 17:29:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x100) 17:29:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1, '\''}, 0x9) 17:29:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:43 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003c40)='./file0\x00', 0x20000, 0x20) 17:29:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 17:29:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:29:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x101}, 0x8, 0x10, 0x0, 0x23}, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 17:29:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x41, &(0x7f00000003c0)=r1, 0x4) 17:29:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)='%', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1}, 0x0) 17:29:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 17:29:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 17:29:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 326.996960][T11403] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.068145][T11403] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.162534][T11403] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.219797][T11403] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.347460][T11403] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.382948][T11403] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 17:29:44 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:44 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) 17:29:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 17:29:44 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff9, 0x0) 17:29:44 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x40000004) [ 327.435366][T11403] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.450379][T11403] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 17:29:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 17:29:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 17:29:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000080)=@generic={0x0, "f83c227e43cea72076c62b52b4f6d3fd8bd1d781a84ac59e44673937751e2fbeb030f57282adb79f87604a0f7e17ce200b606c1416e87abee72874846c584ddf73e6dfeda0b324670ed4d4c0c05628aabc7f1f8d231f1de210f6f58d79691df5d89808164fb9ab05fbd263647e1bc06044b2166aff8efb923bd02aabfedd"}, 0x80, 0x0}}], 0x1, 0x0) 17:29:44 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 17:29:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 17:29:44 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 17:29:44 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 17:29:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 17:29:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 17:29:45 executing program 1: r0 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x0) 17:29:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 17:29:45 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001780)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:29:45 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 17:29:45 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 17:29:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="c6244eb232473c5a9d3b3ffbc8a4e46bae01aa9fce123dac9b2ed7c7cb2ee150", 0x20}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/16, 0x10}], 0x127}, 0x0) 17:29:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0xc0045878, 0x0) 17:29:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="dbb4499c9af02373a7cb936130c2ed4134e22a51a874f7734dea691e46014ad8", 0x20) 17:29:46 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) 17:29:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) 17:29:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:29:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) 17:29:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000015c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x74) 17:29:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000010c0)='^', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 17:29:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000080)="c3e2e04ab0daba2e1efb3671", 0xc) 17:29:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 17:29:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000015c0)=ANY=[@ANYRES32], &(0x7f0000000100)=0x74) 17:29:47 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:47 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/timer\x00', 0x0) readv(r0, &(0x7f0000000140), 0x9) 17:29:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000010c0)='^', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 17:29:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 17:29:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001280)="7af805f483c4b1733d93482589c459dcabf13d4501de5c286a5551aced86d31c53a45541ada53a6e7ff98865b7c70789f5cded464470b669e1aab6474ac634f741e488ec50b489d977788cf87c9b383e346b0b1652eacddc948f58edf3f0511458f5d4b59afb687b0bd99b126289dc8258885991a53474578bbe5bceda79c1617dd28186f9f936d23acf507fae30a2e0e7ea6cdcb44312d703c0fc9958c8ad8919fba2ead8fd2a086ec81ecd08294ea18f6688e91d03fcb01442bf1437097fc55b0253e833913f0786123411cab06763d206caa8e34f5b23", 0xd8}, {&(0x7f0000000000)="8ada46e04763aa8244668e20df671ee89d801f2341fba0de351ec87d5b2d87376ede8df7ab65d9a9f27ccebd550750d485b77551bc1ca9e7e00fb243858bb56a181e9c3f81690e401e05d4138bcf72ded403e39a2144c6c713b19c502dd641b1b3e82919c3eda6e4312b0d6e0c0dce8710d717e98478dc6b35f8ef7128", 0x7d}], 0x2}], 0x1, 0x0) 17:29:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000240)={0x3, {{0x2, 0x0, @loopback}}}, 0x88) 17:29:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 17:29:47 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 17:29:47 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 17:29:47 executing program 4: socketpair(0x11, 0xa, 0x4f6a6480, &(0x7f0000000000)) 17:29:47 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:29:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:29:49 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:49 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a03", 0x2f}], 0x1}, 0x0) 17:29:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 17:29:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:29:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'ipvlan0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x20}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @private1}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 17:29:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000002800)) 17:29:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0bc5310, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)="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", 0x4a8}, {&(0x7f0000001280)="7af805f483c4b1733d93482589c459dcabf13d4501de5c286a5551aced86d31c53a45541ada53a6e7ff98865b7c70789f5cded464470b669e1aab6474ac634f741e488ec50b489d977788cf87c9b383e346b0b1652eacddc948f58edf3f0511458f5d4b59afb687b0bd99b126289dc8258885991a53474578bbe5bceda79c1617dd28186f9f936d23acf507fae30a2e0e7ea6cdcb44312d703c0fc9958c8ad8919fba2ead8fd2a086ec81ecd08294ea18f6688e91d03fcb01442bf1437097fc55b0253e833913f0786123411cab06763d2", 0xd1}, {&(0x7f0000000000)="8ada46e04763aa8244668e20df671ee89d801f2341", 0x15}], 0x3}], 0x1, 0x20004011) 17:29:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6a}]}, 0x24}}, 0x0) [ 332.436757][T11589] x_tables: duplicate underflow at hook 2 [ 332.444088][T11590] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 17:29:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:29:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:29:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0bc5310, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)="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", 0x4a8}, {&(0x7f0000001280)="7af805f483c4b1733d93482589c459dcabf13d4501de5c286a5551aced86d31c53a45541ada53a6e7ff98865b7c70789f5cded464470b669e1aab6474ac634f741e488ec50b489d977788cf87c9b383e346b0b1652eacddc948f58edf3f0511458f5d4b59afb687b0bd99b126289dc8258885991a53474578bbe5bceda79c1617dd28186f9f936d23acf507fae30a2e0e7ea6cdcb44312d703c0fc9958c8ad8919fba2ead8fd2a086ec81ecd08294ea18f6688e91d03fcb01442bf1437097fc55b0253e833913f0786123411cab06763d2", 0xd1}, {&(0x7f0000000000)="8ada46e04763aa8244668e20df671ee89d801f2341", 0x15}], 0x3}], 0x1, 0x20004011) 17:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0bc5310, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)="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", 0x4a8}, {&(0x7f0000001280)="7af805f483c4b1733d93482589c459dcabf13d4501de5c286a5551aced86d31c53a45541ada53a6e7ff98865b7c70789f5cded464470b669e1aab6474ac634f741e488ec50b489d977788cf87c9b383e346b0b1652eacddc948f58edf3f0511458f5d4b59afb687b0bd99b126289dc8258885991a53474578bbe5bceda79c1617dd28186f9f936d23acf507fae30a2e0e7ea6cdcb44312d703c0fc9958c8ad8919fba2ead8fd2a086ec81ecd08294ea18f6688e91d03fcb01442bf1437097fc55b0253e833913f0786123411cab06763d2", 0xd1}, {&(0x7f0000000000)="8ada46e04763aa8244668e20df671ee89d801f2341", 0x15}], 0x3}], 0x1, 0x20004011) [ 333.206872][T11590] team0: Port device team_slave_0 removed [ 333.234470][T11590] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 17:29:50 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:29:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='9', 0x1) 17:29:50 executing program 1: io_setup(0x10000, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:29:50 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) 17:29:50 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "1e8ebfe7b4d621cc15e6ef72f2b64d6925ae697f65044435a9e3a17254af32bca8846a22991e0a7a61b12befea60e74abfd86282361442fa8a9d91705dc6cf57"}, 0x48, 0xfffffffffffffffd) add_key$user(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 17:29:50 executing program 5: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, "bc6d32"}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:29:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001200), 0x10) recvmmsg(r0, &(0x7f00000009c0), 0x3fffffffffffeb6, 0x0, 0x0) 17:29:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:29:50 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 17:29:50 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 17:29:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) 17:29:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:29:52 executing program 4: epoll_create(0x6) signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000008e80)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x28}, 0x0, 0x0, 0x0, 0x0) 17:29:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000007c0)={0x0, 0x9, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r1, 0x9980c7e64ef4e77, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) 17:29:52 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x800) 17:29:52 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0xc2400, 0x0) 17:29:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@ipv6_getnetconf={0x14, 0x16, 0x3}, 0x14}}, 0x0) 17:29:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x800) 17:29:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0)="c8", &(0x7f0000000000)=@tcp6}, 0x20) 17:29:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:55 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x2}, 0x10) 17:29:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) 17:29:55 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x4f, 0xcc, 0x14, 0x40, 0xccd, 0x39, 0xcce7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xbb, 0x7f, 0x33, 0x0, [], [{}]}}]}}]}}, 0x0) 17:29:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10041) 17:29:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 17:29:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @ipv4={[], [], @multicast2}, [], [], 'bond_slave_0\x00', 'gretap0\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 17:29:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 17:29:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x110, 0x220, 0x330, 0x110, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback}}}, {{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @dev, @multicast1}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6gretap0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 17:29:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 17:29:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x17, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_key={0x1, 0x8}, @sadb_x_nat_t_type={0x1}]}, 0x40}}, 0x0) 17:29:56 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x23, &(0x7f00000001c0)={0x5, 0xf, 0x23, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "2a168a0b47116a1a1a2d0d53dfd090fc"}, @ss_cap={0xa}]}}) [ 339.462146][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:29:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 339.834080][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 339.882126][ T9780] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 340.052380][ T7] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=cc.e7 [ 340.061479][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.100404][ T7] usb 6-1: Product: syz [ 340.123004][ T7] usb 6-1: Manufacturer: syz [ 340.146291][ T7] usb 6-1: SerialNumber: syz [ 340.188871][ T7] usb 6-1: config 0 descriptor?? [ 340.266255][ T7] pvrusb2: Hardware description: Terratec Grabster AV400 [ 340.297955][ T7] pvrusb2: ********** [ 340.320257][ T7] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 340.363367][ T7] pvrusb2: Important functionality might not be entirely working. [ 340.372585][ T9780] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 340.381310][ T9780] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 340.391530][ T9780] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 340.410870][ T7] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 340.516465][ T7] pvrusb2: ********** [ 340.576406][ T4011] pvrusb2: Invalid write control endpoint [ 340.583956][ T7] usb 6-1: USB disconnect, device number 2 [ 340.632479][ T9780] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 340.648016][ T4011] pvrusb2: Invalid write control endpoint [ 340.658976][ T4011] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 340.661284][ T9780] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.702198][ T4011] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 340.760862][ T4011] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 340.791864][ T9780] usb 5-1: Product: syz 17:29:57 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:29:57 executing program 3: io_setup(0x2, &(0x7f00000000c0)) [ 340.813531][ T4011] pvrusb2: Device being rendered inoperable [ 340.823810][ T9780] usb 5-1: Manufacturer: syz [ 340.848524][ T9780] usb 5-1: SerialNumber: syz [ 340.872285][ T4011] cx25840 0-0044: Unable to detect h/w, assuming cx23887 [ 340.898368][ T4011] cx25840 0-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 340.920562][ T4011] pvrusb2: Attached sub-driver cx25840 [ 340.927175][ T4011] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 340.948295][ T4011] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 340.974274][ T4011] ------------[ cut here ]------------ [ 340.989685][ T4011] sysfs group 'power' not found for kobject 'i2c-0' [ 341.019273][ T4011] WARNING: CPU: 0 PID: 4011 at fs/sysfs/group.c:279 sysfs_remove_group+0x126/0x170 [ 341.058175][ T4011] Modules linked in: [ 341.069660][ T4011] CPU: 0 PID: 4011 Comm: pvrusb2-context Not tainted 5.11.0-rc3-next-20210115-syzkaller #0 [ 341.091549][ T4011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.110574][ T4011] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 341.121455][ T4011] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 a0 39 5c 89 e8 f8 91 cd 06 <0f> 0b eb 98 e8 21 44 c9 ff e9 01 ff ff ff 48 89 df e8 14 44 c9 ff [ 341.152113][ T4011] RSP: 0018:ffffc9000360fa38 EFLAGS: 00010286 [ 341.158333][ T4011] RAX: 0000000000000000 RBX: ffffffff89b70a60 RCX: 0000000000000000 [ 341.176081][ T4011] RDX: ffff88801cdb1c00 RSI: ffffffff815b6f65 RDI: fffff520006c1f39 [ 341.191101][ T4011] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 341.223040][ T9780] usb 5-1: 0:2 : does not exist [ 341.240441][ T4011] R10: ffffffff815b013e R11: 0000000000000000 R12: ffff888074341018 [ 341.258303][ T4011] R13: ffffffff89b71000 R14: ffffffff8c3d4c20 R15: ffffffff8c3d4aa0 [ 341.288425][ T4011] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 341.326915][ T4011] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 341.329063][ T9780] usb 5-1: USB disconnect, device number 2 [ 341.357741][ T4011] CR2: 00007ffda0474c6c CR3: 00000000633ad000 CR4: 00000000001506f0 [ 341.383399][ T4011] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 341.392696][ T4011] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 341.400893][ T4011] Call Trace: [ 341.405264][ T4011] dpm_sysfs_remove+0x97/0xb0 [ 341.410614][ T4011] device_del+0x20c/0xd40 [ 341.415587][ T4011] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 341.421876][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 341.425417][ T4011] ? do_raw_spin_lock+0x120/0x2b0 [ 341.435511][ T4011] ? rwlock_bug.part.0+0x90/0x90 [ 341.440687][ T4011] cdev_device_del+0x19/0x100 [ 341.447831][ T4011] put_i2c_dev+0x160/0x1b0 [ 341.452927][ T4011] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 341.459100][ T4011] i2cdev_notifier_call+0xad/0xc0 [ 341.468498][ T4011] notifier_call_chain+0xb5/0x200 [ 341.476813][ T4011] blocking_notifier_call_chain+0x67/0x90 [ 341.487760][ T4011] device_del+0x1ff/0xd40 [ 341.492993][ T4011] ? lock_downgrade+0x6d0/0x6d0 [ 341.517673][ T4011] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 341.538839][ T4011] ? lockdep_init_map_waits+0x26a/0x720 [ 341.547497][ T4011] ? lockdep_init_map_waits+0x26a/0x720 [ 341.555593][ T4011] device_unregister+0x22/0xc0 [ 341.560621][ T4011] i2c_del_adapter+0x4d6/0x680 [ 341.566134][ T4011] ? del_timer_sync+0x12e/0x160 [ 341.571461][ T4011] pvr2_i2c_core_done+0x69/0xc0 [ 341.576867][ T4011] pvr2_hdw_destroy+0x179/0x3b0 [ 341.585577][ T4011] pvr2_context_destroy+0x84/0x230 [ 341.590764][ T4011] pvr2_context_thread_func+0x641/0x850 [ 341.597468][ T4011] ? pvr2_context_destroy+0x230/0x230 [ 341.603813][ T4011] ? finish_wait+0x260/0x260 [ 341.608591][ T4011] ? lockdep_hardirqs_on+0x79/0x100 [ 341.615047][ T4011] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 341.621595][ T4011] ? __kthread_parkme+0x13f/0x1e0 [ 341.627826][ T4011] ? pvr2_context_destroy+0x230/0x230 [ 341.638429][ T4011] kthread+0x3b1/0x4a0 [ 341.643587][ T4011] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 341.652489][ T4011] ret_from_fork+0x1f/0x30 [ 341.657209][ T4011] Kernel panic - not syncing: panic_on_warn set ... [ 341.663807][ T4011] CPU: 0 PID: 4011 Comm: pvrusb2-context Not tainted 5.11.0-rc3-next-20210115-syzkaller #0 [ 341.673800][ T4011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.683975][ T4011] Call Trace: [ 341.687267][ T4011] dump_stack+0x107/0x163 [ 341.691665][ T4011] panic+0x306/0x73d [ 341.695604][ T4011] ? __warn_printk+0xf3/0xf3 [ 341.700311][ T4011] ? __warn.cold+0x1a/0x44 [ 341.704750][ T4011] ? sysfs_remove_group+0x126/0x170 [ 341.709945][ T4011] __warn.cold+0x35/0x44 [ 341.714180][ T4011] ? wake_up_klogd.part.0+0x8e/0xd0 [ 341.719374][ T4011] ? sysfs_remove_group+0x126/0x170 [ 341.724586][ T4011] report_bug+0x1bd/0x210 [ 341.729012][ T4011] handle_bug+0x3c/0x60 [ 341.733189][ T4011] exc_invalid_op+0x14/0x40 [ 341.737702][ T4011] asm_exc_invalid_op+0x12/0x20 [ 341.742601][ T4011] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 341.748410][ T4011] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 a0 39 5c 89 e8 f8 91 cd 06 <0f> 0b eb 98 e8 21 44 c9 ff e9 01 ff ff ff 48 89 df e8 14 44 c9 ff [ 341.768028][ T4011] RSP: 0018:ffffc9000360fa38 EFLAGS: 00010286 [ 341.774100][ T4011] RAX: 0000000000000000 RBX: ffffffff89b70a60 RCX: 0000000000000000 [ 341.782069][ T4011] RDX: ffff88801cdb1c00 RSI: ffffffff815b6f65 RDI: fffff520006c1f39 [ 341.790046][ T4011] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 341.798027][ T4011] R10: ffffffff815b013e R11: 0000000000000000 R12: ffff888074341018 [ 341.806047][ T4011] R13: ffffffff89b71000 R14: ffffffff8c3d4c20 R15: ffffffff8c3d4aa0 [ 341.814054][ T4011] ? wake_up_klogd.part.0+0x8e/0xd0 [ 341.819284][ T4011] ? vprintk_func+0x95/0x1e0 [ 341.823951][ T4011] ? sysfs_remove_group+0x126/0x170 [ 341.829150][ T4011] dpm_sysfs_remove+0x97/0xb0 [ 341.833849][ T4011] device_del+0x20c/0xd40 [ 341.838191][ T4011] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 341.844515][ T4011] ? do_raw_spin_lock+0x120/0x2b0 [ 341.849550][ T4011] ? rwlock_bug.part.0+0x90/0x90 [ 341.854612][ T4011] cdev_device_del+0x19/0x100 [ 341.859304][ T4011] put_i2c_dev+0x160/0x1b0 [ 341.863825][ T4011] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 341.869755][ T4011] i2cdev_notifier_call+0xad/0xc0 [ 341.874822][ T4011] notifier_call_chain+0xb5/0x200 [ 341.879954][ T4011] blocking_notifier_call_chain+0x67/0x90 [ 341.885681][ T4011] device_del+0x1ff/0xd40 [ 341.890038][ T4011] ? lock_downgrade+0x6d0/0x6d0 [ 341.894898][ T4011] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 341.901221][ T4011] ? lockdep_init_map_waits+0x26a/0x720 [ 341.906778][ T4011] ? lockdep_init_map_waits+0x26a/0x720 [ 341.912337][ T4011] device_unregister+0x22/0xc0 [ 341.917099][ T4011] i2c_del_adapter+0x4d6/0x680 [ 341.921947][ T4011] ? del_timer_sync+0x12e/0x160 [ 341.926817][ T4011] pvr2_i2c_core_done+0x69/0xc0 [ 341.931679][ T4011] pvr2_hdw_destroy+0x179/0x3b0 [ 341.936542][ T4011] pvr2_context_destroy+0x84/0x230 [ 341.941657][ T4011] pvr2_context_thread_func+0x641/0x850 [ 341.947201][ T4011] ? pvr2_context_destroy+0x230/0x230 [ 341.952576][ T4011] ? finish_wait+0x260/0x260 [ 341.957180][ T4011] ? lockdep_hardirqs_on+0x79/0x100 [ 341.962392][ T4011] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 341.968635][ T4011] ? __kthread_parkme+0x13f/0x1e0 [ 341.973656][ T4011] ? pvr2_context_destroy+0x230/0x230 [ 341.979047][ T4011] kthread+0x3b1/0x4a0 [ 341.983132][ T4011] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 341.989114][ T4011] ret_from_fork+0x1f/0x30 [ 341.994416][ T4011] Kernel Offset: disabled [ 341.999014][ T4011] Rebooting in 86400 seconds..