Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2021/03/20 07:18:43 fuzzer started 2021/03/20 07:18:44 dialing manager at 10.128.0.169:40313 2021/03/20 07:18:44 syscalls: 3246 2021/03/20 07:18:44 code coverage: enabled 2021/03/20 07:18:44 comparison tracing: enabled 2021/03/20 07:18:44 extra coverage: enabled 2021/03/20 07:18:44 setuid sandbox: enabled 2021/03/20 07:18:44 namespace sandbox: enabled 2021/03/20 07:18:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/20 07:18:44 fault injection: enabled 2021/03/20 07:18:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/20 07:18:44 net packet injection: enabled 2021/03/20 07:18:44 net device setup: enabled 2021/03/20 07:18:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/20 07:18:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/20 07:18:44 USB emulation: enabled 2021/03/20 07:18:44 hci packet injection: enabled 2021/03/20 07:18:44 wifi device emulation: enabled 2021/03/20 07:18:44 802.15.4 emulation: enabled 2021/03/20 07:18:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/20 07:18:44 fetching corpus: 50, signal 52123/55840 (executing program) 2021/03/20 07:18:44 fetching corpus: 100, signal 70462/75927 (executing program) 2021/03/20 07:18:44 fetching corpus: 150, signal 95697/102707 (executing program) 2021/03/20 07:18:44 fetching corpus: 200, signal 108537/117146 (executing program) 2021/03/20 07:18:44 fetching corpus: 250, signal 120552/130719 (executing program) 2021/03/20 07:18:44 fetching corpus: 300, signal 130094/141817 (executing program) 2021/03/20 07:18:45 fetching corpus: 350, signal 142420/155569 (executing program) 2021/03/20 07:18:45 fetching corpus: 400, signal 155426/169939 (executing program) 2021/03/20 07:18:45 fetching corpus: 450, signal 161992/177979 (executing program) 2021/03/20 07:18:45 fetching corpus: 500, signal 170981/188339 (executing program) 2021/03/20 07:18:45 fetching corpus: 550, signal 178787/197469 (executing program) 2021/03/20 07:18:45 fetching corpus: 600, signal 184946/204974 (executing program) 2021/03/20 07:18:45 fetching corpus: 650, signal 198930/219977 (executing program) 2021/03/20 07:18:45 fetching corpus: 700, signal 206241/228520 (executing program) 2021/03/20 07:18:45 fetching corpus: 750, signal 214664/238111 (executing program) 2021/03/20 07:18:46 fetching corpus: 800, signal 219771/244491 (executing program) 2021/03/20 07:18:46 fetching corpus: 850, signal 225262/251188 (executing program) 2021/03/20 07:18:46 fetching corpus: 900, signal 235300/262217 (executing program) 2021/03/20 07:18:46 fetching corpus: 950, signal 240106/268182 (executing program) 2021/03/20 07:18:46 fetching corpus: 1000, signal 246581/275677 (executing program) 2021/03/20 07:18:46 fetching corpus: 1050, signal 251409/281640 (executing program) 2021/03/20 07:18:46 fetching corpus: 1100, signal 260889/291953 (executing program) 2021/03/20 07:18:46 fetching corpus: 1150, signal 266107/298188 (executing program) 2021/03/20 07:18:46 fetching corpus: 1200, signal 269710/302919 (executing program) 2021/03/20 07:18:47 fetching corpus: 1250, signal 273434/307728 (executing program) 2021/03/20 07:18:47 fetching corpus: 1300, signal 276557/311928 (executing program) [ 71.190162][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.196914][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/20 07:18:47 fetching corpus: 1350, signal 280554/316956 (executing program) 2021/03/20 07:18:47 fetching corpus: 1400, signal 283553/321053 (executing program) 2021/03/20 07:18:47 fetching corpus: 1450, signal 290074/328398 (executing program) 2021/03/20 07:18:47 fetching corpus: 1500, signal 292191/331651 (executing program) 2021/03/20 07:18:47 fetching corpus: 1550, signal 295181/335689 (executing program) 2021/03/20 07:18:47 fetching corpus: 1600, signal 299062/340491 (executing program) 2021/03/20 07:18:47 fetching corpus: 1650, signal 301962/344420 (executing program) 2021/03/20 07:18:47 fetching corpus: 1700, signal 304806/348211 (executing program) 2021/03/20 07:18:47 fetching corpus: 1750, signal 307796/352234 (executing program) 2021/03/20 07:18:48 fetching corpus: 1800, signal 310426/355860 (executing program) 2021/03/20 07:18:48 fetching corpus: 1850, signal 313658/359990 (executing program) 2021/03/20 07:18:48 fetching corpus: 1900, signal 316532/363751 (executing program) 2021/03/20 07:18:48 fetching corpus: 1950, signal 320985/368971 (executing program) 2021/03/20 07:18:48 fetching corpus: 2000, signal 324467/373322 (executing program) 2021/03/20 07:18:48 fetching corpus: 2050, signal 328285/377949 (executing program) 2021/03/20 07:18:48 fetching corpus: 2100, signal 331612/382116 (executing program) 2021/03/20 07:18:48 fetching corpus: 2150, signal 334949/386237 (executing program) 2021/03/20 07:18:48 fetching corpus: 2200, signal 337022/389249 (executing program) 2021/03/20 07:18:48 fetching corpus: 2250, signal 339832/392883 (executing program) 2021/03/20 07:18:49 fetching corpus: 2300, signal 343907/397658 (executing program) 2021/03/20 07:18:49 fetching corpus: 2350, signal 346383/400974 (executing program) 2021/03/20 07:18:49 fetching corpus: 2400, signal 349496/404854 (executing program) 2021/03/20 07:18:49 fetching corpus: 2450, signal 350955/407260 (executing program) 2021/03/20 07:18:49 fetching corpus: 2500, signal 353436/410540 (executing program) 2021/03/20 07:18:49 fetching corpus: 2550, signal 355545/413484 (executing program) 2021/03/20 07:18:49 fetching corpus: 2600, signal 357349/416159 (executing program) 2021/03/20 07:18:49 fetching corpus: 2650, signal 360113/419643 (executing program) 2021/03/20 07:18:49 fetching corpus: 2700, signal 368411/427910 (executing program) 2021/03/20 07:18:49 fetching corpus: 2750, signal 369395/429818 (executing program) 2021/03/20 07:18:49 fetching corpus: 2800, signal 371764/432901 (executing program) 2021/03/20 07:18:50 fetching corpus: 2850, signal 374343/436192 (executing program) 2021/03/20 07:18:50 fetching corpus: 2900, signal 376302/438943 (executing program) 2021/03/20 07:18:50 fetching corpus: 2950, signal 378840/442164 (executing program) 2021/03/20 07:18:50 fetching corpus: 3000, signal 381969/445867 (executing program) 2021/03/20 07:18:50 fetching corpus: 3050, signal 383752/448434 (executing program) 2021/03/20 07:18:50 fetching corpus: 3100, signal 385794/451201 (executing program) 2021/03/20 07:18:50 fetching corpus: 3150, signal 387610/453719 (executing program) 2021/03/20 07:18:50 fetching corpus: 3200, signal 390102/456862 (executing program) 2021/03/20 07:18:50 fetching corpus: 3250, signal 391528/459044 (executing program) 2021/03/20 07:18:51 fetching corpus: 3300, signal 393247/461519 (executing program) 2021/03/20 07:18:51 fetching corpus: 3350, signal 397291/465845 (executing program) 2021/03/20 07:18:51 fetching corpus: 3400, signal 399288/468483 (executing program) 2021/03/20 07:18:51 fetching corpus: 3450, signal 401364/471203 (executing program) 2021/03/20 07:18:51 fetching corpus: 3500, signal 403167/473710 (executing program) 2021/03/20 07:18:51 fetching corpus: 3550, signal 405342/476484 (executing program) 2021/03/20 07:18:51 fetching corpus: 3600, signal 406850/478692 (executing program) 2021/03/20 07:18:51 fetching corpus: 3650, signal 408463/481011 (executing program) 2021/03/20 07:18:51 fetching corpus: 3700, signal 410696/483795 (executing program) 2021/03/20 07:18:51 fetching corpus: 3750, signal 413037/486641 (executing program) 2021/03/20 07:18:52 fetching corpus: 3800, signal 414881/489088 (executing program) 2021/03/20 07:18:52 fetching corpus: 3850, signal 420084/494253 (executing program) 2021/03/20 07:18:52 fetching corpus: 3900, signal 421973/496688 (executing program) 2021/03/20 07:18:52 fetching corpus: 3950, signal 423900/499151 (executing program) 2021/03/20 07:18:52 fetching corpus: 4000, signal 425894/501671 (executing program) 2021/03/20 07:18:52 fetching corpus: 4050, signal 427978/504262 (executing program) 2021/03/20 07:18:52 fetching corpus: 4100, signal 430364/507089 (executing program) 2021/03/20 07:18:52 fetching corpus: 4150, signal 432084/509396 (executing program) 2021/03/20 07:18:53 fetching corpus: 4200, signal 433845/511716 (executing program) 2021/03/20 07:18:53 fetching corpus: 4250, signal 436508/514742 (executing program) 2021/03/20 07:18:53 fetching corpus: 4300, signal 438214/516971 (executing program) 2021/03/20 07:18:53 fetching corpus: 4350, signal 440333/519532 (executing program) 2021/03/20 07:18:53 fetching corpus: 4400, signal 442609/522180 (executing program) 2021/03/20 07:18:53 fetching corpus: 4450, signal 444446/524516 (executing program) 2021/03/20 07:18:53 fetching corpus: 4500, signal 445461/526226 (executing program) 2021/03/20 07:18:53 fetching corpus: 4550, signal 449530/530167 (executing program) 2021/03/20 07:18:53 fetching corpus: 4600, signal 451218/532308 (executing program) 2021/03/20 07:18:53 fetching corpus: 4650, signal 454818/535900 (executing program) 2021/03/20 07:18:54 fetching corpus: 4700, signal 455757/537514 (executing program) 2021/03/20 07:18:54 fetching corpus: 4750, signal 457087/539455 (executing program) 2021/03/20 07:18:54 fetching corpus: 4800, signal 458413/541366 (executing program) 2021/03/20 07:18:54 fetching corpus: 4850, signal 459922/543420 (executing program) 2021/03/20 07:18:54 fetching corpus: 4900, signal 461478/545471 (executing program) 2021/03/20 07:18:54 fetching corpus: 4950, signal 462445/547044 (executing program) 2021/03/20 07:18:54 fetching corpus: 5000, signal 464486/549441 (executing program) 2021/03/20 07:18:54 fetching corpus: 5050, signal 465332/550918 (executing program) 2021/03/20 07:18:54 fetching corpus: 5100, signal 466793/552795 (executing program) 2021/03/20 07:18:54 fetching corpus: 5150, signal 468177/554631 (executing program) 2021/03/20 07:18:55 fetching corpus: 5200, signal 470007/556844 (executing program) 2021/03/20 07:18:55 fetching corpus: 5250, signal 471723/558969 (executing program) 2021/03/20 07:18:55 fetching corpus: 5300, signal 473117/560841 (executing program) 2021/03/20 07:18:55 fetching corpus: 5350, signal 474737/562872 (executing program) 2021/03/20 07:18:55 fetching corpus: 5400, signal 476048/564626 (executing program) 2021/03/20 07:18:55 fetching corpus: 5450, signal 477134/566252 (executing program) 2021/03/20 07:18:55 fetching corpus: 5500, signal 478230/567854 (executing program) 2021/03/20 07:18:55 fetching corpus: 5550, signal 482607/571794 (executing program) 2021/03/20 07:18:55 fetching corpus: 5600, signal 484258/573783 (executing program) 2021/03/20 07:18:56 fetching corpus: 5650, signal 485556/575517 (executing program) 2021/03/20 07:18:56 fetching corpus: 5700, signal 486711/577108 (executing program) 2021/03/20 07:18:56 fetching corpus: 5750, signal 487924/578745 (executing program) 2021/03/20 07:18:56 fetching corpus: 5800, signal 489278/580508 (executing program) 2021/03/20 07:18:56 fetching corpus: 5850, signal 491079/582568 (executing program) 2021/03/20 07:18:56 fetching corpus: 5900, signal 492079/584039 (executing program) 2021/03/20 07:18:56 fetching corpus: 5950, signal 493288/585661 (executing program) 2021/03/20 07:18:56 fetching corpus: 6000, signal 494220/587061 (executing program) 2021/03/20 07:18:56 fetching corpus: 6050, signal 495294/588598 (executing program) 2021/03/20 07:18:57 fetching corpus: 6100, signal 496407/590123 (executing program) 2021/03/20 07:18:57 fetching corpus: 6150, signal 497905/591896 (executing program) 2021/03/20 07:18:57 fetching corpus: 6200, signal 498840/593290 (executing program) 2021/03/20 07:18:57 fetching corpus: 6250, signal 500251/595036 (executing program) 2021/03/20 07:18:57 fetching corpus: 6300, signal 501575/596688 (executing program) 2021/03/20 07:18:57 fetching corpus: 6350, signal 502338/597927 (executing program) 2021/03/20 07:18:57 fetching corpus: 6400, signal 503329/599342 (executing program) 2021/03/20 07:18:57 fetching corpus: 6450, signal 504629/600948 (executing program) 2021/03/20 07:18:57 fetching corpus: 6500, signal 506053/602626 (executing program) 2021/03/20 07:18:57 fetching corpus: 6550, signal 507135/604068 (executing program) 2021/03/20 07:18:57 fetching corpus: 6600, signal 508731/605891 (executing program) 2021/03/20 07:18:58 fetching corpus: 6650, signal 510437/607784 (executing program) 2021/03/20 07:18:58 fetching corpus: 6700, signal 511731/609364 (executing program) 2021/03/20 07:18:58 fetching corpus: 6750, signal 512929/610822 (executing program) 2021/03/20 07:18:58 fetching corpus: 6800, signal 513737/612055 (executing program) 2021/03/20 07:18:58 fetching corpus: 6850, signal 514653/613340 (executing program) 2021/03/20 07:18:58 fetching corpus: 6900, signal 516005/614958 (executing program) 2021/03/20 07:18:58 fetching corpus: 6950, signal 516875/616237 (executing program) 2021/03/20 07:18:58 fetching corpus: 7000, signal 518139/617802 (executing program) 2021/03/20 07:18:58 fetching corpus: 7050, signal 520057/619725 (executing program) 2021/03/20 07:18:59 fetching corpus: 7100, signal 521038/621046 (executing program) 2021/03/20 07:18:59 fetching corpus: 7150, signal 521926/622279 (executing program) 2021/03/20 07:18:59 fetching corpus: 7200, signal 522943/623675 (executing program) 2021/03/20 07:18:59 fetching corpus: 7250, signal 523816/624905 (executing program) 2021/03/20 07:18:59 fetching corpus: 7300, signal 524602/626054 (executing program) 2021/03/20 07:18:59 fetching corpus: 7350, signal 525962/627596 (executing program) 2021/03/20 07:18:59 fetching corpus: 7400, signal 527156/628985 (executing program) 2021/03/20 07:18:59 fetching corpus: 7450, signal 528171/630341 (executing program) 2021/03/20 07:18:59 fetching corpus: 7500, signal 529115/631641 (executing program) 2021/03/20 07:19:00 fetching corpus: 7550, signal 530720/633278 (executing program) 2021/03/20 07:19:00 fetching corpus: 7600, signal 531710/634639 (executing program) 2021/03/20 07:19:00 fetching corpus: 7650, signal 532750/635971 (executing program) 2021/03/20 07:19:00 fetching corpus: 7700, signal 533423/637039 (executing program) 2021/03/20 07:19:00 fetching corpus: 7750, signal 534691/638470 (executing program) 2021/03/20 07:19:00 fetching corpus: 7800, signal 535979/639957 (executing program) 2021/03/20 07:19:00 fetching corpus: 7850, signal 536623/641013 (executing program) 2021/03/20 07:19:00 fetching corpus: 7900, signal 537844/642455 (executing program) 2021/03/20 07:19:00 fetching corpus: 7950, signal 538627/643558 (executing program) 2021/03/20 07:19:00 fetching corpus: 8000, signal 539915/644982 (executing program) 2021/03/20 07:19:01 fetching corpus: 8050, signal 540700/646076 (executing program) 2021/03/20 07:19:01 fetching corpus: 8100, signal 541871/647394 (executing program) 2021/03/20 07:19:01 fetching corpus: 8150, signal 543919/649194 (executing program) 2021/03/20 07:19:01 fetching corpus: 8200, signal 544871/650401 (executing program) 2021/03/20 07:19:01 fetching corpus: 8250, signal 546557/651978 (executing program) 2021/03/20 07:19:01 fetching corpus: 8300, signal 547224/653008 (executing program) 2021/03/20 07:19:01 fetching corpus: 8350, signal 548594/654445 (executing program) 2021/03/20 07:19:01 fetching corpus: 8400, signal 550351/656102 (executing program) 2021/03/20 07:19:01 fetching corpus: 8450, signal 552018/657672 (executing program) 2021/03/20 07:19:01 fetching corpus: 8500, signal 553357/659063 (executing program) 2021/03/20 07:19:01 fetching corpus: 8550, signal 554305/660242 (executing program) 2021/03/20 07:19:02 fetching corpus: 8600, signal 555334/661456 (executing program) 2021/03/20 07:19:02 fetching corpus: 8650, signal 556071/662469 (executing program) 2021/03/20 07:19:02 fetching corpus: 8700, signal 556929/663533 (executing program) 2021/03/20 07:19:02 fetching corpus: 8750, signal 558010/664813 (executing program) 2021/03/20 07:19:02 fetching corpus: 8800, signal 559005/665928 (executing program) 2021/03/20 07:19:02 fetching corpus: 8850, signal 560375/667282 (executing program) 2021/03/20 07:19:02 fetching corpus: 8900, signal 560982/668240 (executing program) 2021/03/20 07:19:02 fetching corpus: 8950, signal 561974/669366 (executing program) 2021/03/20 07:19:02 fetching corpus: 9000, signal 562603/670356 (executing program) 2021/03/20 07:19:02 fetching corpus: 9050, signal 563256/671292 (executing program) 2021/03/20 07:19:02 fetching corpus: 9100, signal 563850/672245 (executing program) 2021/03/20 07:19:03 fetching corpus: 9150, signal 564731/673314 (executing program) 2021/03/20 07:19:03 fetching corpus: 9200, signal 566300/674757 (executing program) 2021/03/20 07:19:03 fetching corpus: 9250, signal 567296/675851 (executing program) 2021/03/20 07:19:03 fetching corpus: 9300, signal 568390/677008 (executing program) 2021/03/20 07:19:03 fetching corpus: 9350, signal 569499/678124 (executing program) 2021/03/20 07:19:03 fetching corpus: 9400, signal 570288/679124 (executing program) 2021/03/20 07:19:03 fetching corpus: 9450, signal 570928/680004 (executing program) 2021/03/20 07:19:03 fetching corpus: 9500, signal 571720/680995 (executing program) 2021/03/20 07:19:03 fetching corpus: 9550, signal 572970/682206 (executing program) 2021/03/20 07:19:04 fetching corpus: 9600, signal 573636/683164 (executing program) 2021/03/20 07:19:04 fetching corpus: 9650, signal 574329/684059 (executing program) 2021/03/20 07:19:04 fetching corpus: 9700, signal 574991/684959 (executing program) 2021/03/20 07:19:04 fetching corpus: 9750, signal 576111/686079 (executing program) 2021/03/20 07:19:04 fetching corpus: 9800, signal 577267/687227 (executing program) 2021/03/20 07:19:04 fetching corpus: 9850, signal 577752/688023 (executing program) 2021/03/20 07:19:04 fetching corpus: 9900, signal 578502/688898 (executing program) 2021/03/20 07:19:04 fetching corpus: 9950, signal 579939/690199 (executing program) 2021/03/20 07:19:04 fetching corpus: 10000, signal 580612/691035 (executing program) 2021/03/20 07:19:04 fetching corpus: 10050, signal 581180/691882 (executing program) 2021/03/20 07:19:05 fetching corpus: 10100, signal 582114/692948 (executing program) 2021/03/20 07:19:05 fetching corpus: 10150, signal 582709/693753 (executing program) 2021/03/20 07:19:05 fetching corpus: 10200, signal 583806/694832 (executing program) 2021/03/20 07:19:05 fetching corpus: 10250, signal 584634/695820 (executing program) 2021/03/20 07:19:05 fetching corpus: 10300, signal 585143/696620 (executing program) 2021/03/20 07:19:05 fetching corpus: 10350, signal 586331/697709 (executing program) 2021/03/20 07:19:05 fetching corpus: 10400, signal 587315/698697 (executing program) 2021/03/20 07:19:05 fetching corpus: 10450, signal 588062/699612 (executing program) 2021/03/20 07:19:05 fetching corpus: 10500, signal 588658/700434 (executing program) 2021/03/20 07:19:06 fetching corpus: 10550, signal 589617/701413 (executing program) 2021/03/20 07:19:06 fetching corpus: 10600, signal 590231/702251 (executing program) 2021/03/20 07:19:06 fetching corpus: 10650, signal 591537/703352 (executing program) 2021/03/20 07:19:06 fetching corpus: 10700, signal 592376/704288 (executing program) 2021/03/20 07:19:06 fetching corpus: 10750, signal 593632/705435 (executing program) 2021/03/20 07:19:06 fetching corpus: 10800, signal 594521/706393 (executing program) 2021/03/20 07:19:06 fetching corpus: 10850, signal 595406/707337 (executing program) 2021/03/20 07:19:06 fetching corpus: 10900, signal 596071/708149 (executing program) 2021/03/20 07:19:06 fetching corpus: 10950, signal 596657/708938 (executing program) 2021/03/20 07:19:06 fetching corpus: 11000, signal 597518/709849 (executing program) 2021/03/20 07:19:06 fetching corpus: 11050, signal 598169/710667 (executing program) 2021/03/20 07:19:06 fetching corpus: 11100, signal 599225/711611 (executing program) 2021/03/20 07:19:07 fetching corpus: 11150, signal 600784/712817 (executing program) 2021/03/20 07:19:07 fetching corpus: 11200, signal 601261/713519 (executing program) 2021/03/20 07:19:07 fetching corpus: 11250, signal 602057/714385 (executing program) 2021/03/20 07:19:07 fetching corpus: 11300, signal 603401/715440 (executing program) 2021/03/20 07:19:07 fetching corpus: 11350, signal 603941/716154 (executing program) 2021/03/20 07:19:07 fetching corpus: 11400, signal 604833/717024 (executing program) 2021/03/20 07:19:07 fetching corpus: 11450, signal 605593/717835 (executing program) 2021/03/20 07:19:07 fetching corpus: 11500, signal 606517/718710 (executing program) 2021/03/20 07:19:08 fetching corpus: 11550, signal 607351/719568 (executing program) 2021/03/20 07:19:08 fetching corpus: 11600, signal 608072/720321 (executing program) 2021/03/20 07:19:08 fetching corpus: 11650, signal 608975/721218 (executing program) 2021/03/20 07:19:08 fetching corpus: 11700, signal 609834/722030 (executing program) 2021/03/20 07:19:08 fetching corpus: 11750, signal 610691/722828 (executing program) 2021/03/20 07:19:08 fetching corpus: 11800, signal 611074/723443 (executing program) 2021/03/20 07:19:08 fetching corpus: 11850, signal 612069/724323 (executing program) 2021/03/20 07:19:08 fetching corpus: 11900, signal 612639/725050 (executing program) 2021/03/20 07:19:08 fetching corpus: 11950, signal 613996/726009 (executing program) 2021/03/20 07:19:08 fetching corpus: 12000, signal 615208/726974 (executing program) 2021/03/20 07:19:09 fetching corpus: 12050, signal 615827/727663 (executing program) 2021/03/20 07:19:09 fetching corpus: 12100, signal 616326/728332 (executing program) 2021/03/20 07:19:09 fetching corpus: 12150, signal 617128/729062 (executing program) 2021/03/20 07:19:09 fetching corpus: 12200, signal 617961/729867 (executing program) 2021/03/20 07:19:09 fetching corpus: 12250, signal 618534/730513 (executing program) 2021/03/20 07:19:09 fetching corpus: 12300, signal 619140/731164 (executing program) 2021/03/20 07:19:09 fetching corpus: 12350, signal 619889/731913 (executing program) 2021/03/20 07:19:09 fetching corpus: 12400, signal 620585/732616 (executing program) 2021/03/20 07:19:09 fetching corpus: 12450, signal 621864/733535 (executing program) 2021/03/20 07:19:09 fetching corpus: 12500, signal 622250/734127 (executing program) 2021/03/20 07:19:10 fetching corpus: 12550, signal 622902/734813 (executing program) 2021/03/20 07:19:10 fetching corpus: 12600, signal 623691/735574 (executing program) 2021/03/20 07:19:10 fetching corpus: 12650, signal 624241/736212 (executing program) 2021/03/20 07:19:10 fetching corpus: 12700, signal 625819/737222 (executing program) 2021/03/20 07:19:10 fetching corpus: 12750, signal 626318/737835 (executing program) 2021/03/20 07:19:10 fetching corpus: 12800, signal 627165/738577 (executing program) 2021/03/20 07:19:10 fetching corpus: 12850, signal 628642/739558 (executing program) 2021/03/20 07:19:10 fetching corpus: 12900, signal 629028/740134 (executing program) 2021/03/20 07:19:10 fetching corpus: 12950, signal 629557/740765 (executing program) 2021/03/20 07:19:11 fetching corpus: 13000, signal 630217/741428 (executing program) 2021/03/20 07:19:11 fetching corpus: 13050, signal 630773/742046 (executing program) 2021/03/20 07:19:11 fetching corpus: 13100, signal 631838/742854 (executing program) 2021/03/20 07:19:11 fetching corpus: 13150, signal 632519/743459 (executing program) 2021/03/20 07:19:11 fetching corpus: 13200, signal 633255/744150 (executing program) 2021/03/20 07:19:11 fetching corpus: 13250, signal 634036/744838 (executing program) 2021/03/20 07:19:11 fetching corpus: 13300, signal 634438/745382 (executing program) 2021/03/20 07:19:11 fetching corpus: 13350, signal 634934/745987 (executing program) 2021/03/20 07:19:11 fetching corpus: 13400, signal 635403/746566 (executing program) 2021/03/20 07:19:11 fetching corpus: 13450, signal 635936/747123 (executing program) 2021/03/20 07:19:12 fetching corpus: 13500, signal 636471/747681 (executing program) 2021/03/20 07:19:12 fetching corpus: 13550, signal 638214/748630 (executing program) 2021/03/20 07:19:12 fetching corpus: 13600, signal 638866/749245 (executing program) 2021/03/20 07:19:12 fetching corpus: 13650, signal 639296/749745 (executing program) 2021/03/20 07:19:12 fetching corpus: 13700, signal 639820/750331 (executing program) 2021/03/20 07:19:12 fetching corpus: 13750, signal 640714/750994 (executing program) 2021/03/20 07:19:12 fetching corpus: 13800, signal 641431/751624 (executing program) 2021/03/20 07:19:12 fetching corpus: 13850, signal 641807/752132 (executing program) 2021/03/20 07:19:12 fetching corpus: 13900, signal 642240/752668 (executing program) 2021/03/20 07:19:12 fetching corpus: 13950, signal 643085/753357 (executing program) 2021/03/20 07:19:12 fetching corpus: 14000, signal 643646/753881 (executing program) 2021/03/20 07:19:12 fetching corpus: 14050, signal 644145/754388 (executing program) 2021/03/20 07:19:13 fetching corpus: 14100, signal 645284/755117 (executing program) 2021/03/20 07:19:13 fetching corpus: 14150, signal 645819/755626 (executing program) 2021/03/20 07:19:13 fetching corpus: 14200, signal 646486/756229 (executing program) 2021/03/20 07:19:13 fetching corpus: 14250, signal 647516/756919 (executing program) 2021/03/20 07:19:13 fetching corpus: 14300, signal 647904/757429 (executing program) 2021/03/20 07:19:13 fetching corpus: 14350, signal 649219/758188 (executing program) 2021/03/20 07:19:13 fetching corpus: 14400, signal 649973/758754 (executing program) 2021/03/20 07:19:13 fetching corpus: 14450, signal 650700/759352 (executing program) 2021/03/20 07:19:13 fetching corpus: 14500, signal 651387/759945 (executing program) 2021/03/20 07:19:13 fetching corpus: 14550, signal 652137/760537 (executing program) 2021/03/20 07:19:14 fetching corpus: 14600, signal 652548/761031 (executing program) 2021/03/20 07:19:14 fetching corpus: 14650, signal 653115/761581 (executing program) 2021/03/20 07:19:14 fetching corpus: 14700, signal 654084/762169 (executing program) 2021/03/20 07:19:14 fetching corpus: 14750, signal 654741/762685 (executing program) 2021/03/20 07:19:14 fetching corpus: 14800, signal 655672/763291 (executing program) 2021/03/20 07:19:14 fetching corpus: 14850, signal 656375/763810 (executing program) 2021/03/20 07:19:14 fetching corpus: 14900, signal 657247/764391 (executing program) 2021/03/20 07:19:14 fetching corpus: 14950, signal 657669/764845 (executing program) 2021/03/20 07:19:14 fetching corpus: 15000, signal 658250/765328 (executing program) 2021/03/20 07:19:15 fetching corpus: 15050, signal 658943/765859 (executing program) 2021/03/20 07:19:15 fetching corpus: 15100, signal 659485/766368 (executing program) 2021/03/20 07:19:15 fetching corpus: 15150, signal 659930/766822 (executing program) 2021/03/20 07:19:15 fetching corpus: 15200, signal 660458/767295 (executing program) 2021/03/20 07:19:15 fetching corpus: 15250, signal 660989/767793 (executing program) 2021/03/20 07:19:15 fetching corpus: 15300, signal 661936/768339 (executing program) 2021/03/20 07:19:15 fetching corpus: 15350, signal 662291/768759 (executing program) 2021/03/20 07:19:15 fetching corpus: 15400, signal 662717/769215 (executing program) 2021/03/20 07:19:15 fetching corpus: 15450, signal 663101/769659 (executing program) 2021/03/20 07:19:15 fetching corpus: 15500, signal 663867/770159 (executing program) 2021/03/20 07:19:16 fetching corpus: 15550, signal 664439/770609 (executing program) 2021/03/20 07:19:16 fetching corpus: 15600, signal 665092/771078 (executing program) 2021/03/20 07:19:16 fetching corpus: 15650, signal 665656/771529 (executing program) 2021/03/20 07:19:16 fetching corpus: 15700, signal 666136/771953 (executing program) 2021/03/20 07:19:16 fetching corpus: 15750, signal 666716/772429 (executing program) 2021/03/20 07:19:16 fetching corpus: 15800, signal 667184/772855 (executing program) 2021/03/20 07:19:16 fetching corpus: 15850, signal 667740/773292 (executing program) 2021/03/20 07:19:16 fetching corpus: 15900, signal 668141/773732 (executing program) 2021/03/20 07:19:16 fetching corpus: 15950, signal 668866/774197 (executing program) 2021/03/20 07:19:17 fetching corpus: 16000, signal 669644/774657 (executing program) 2021/03/20 07:19:17 fetching corpus: 16050, signal 670081/775075 (executing program) 2021/03/20 07:19:17 fetching corpus: 16100, signal 670359/775466 (executing program) 2021/03/20 07:19:17 fetching corpus: 16150, signal 670939/775915 (executing program) 2021/03/20 07:19:17 fetching corpus: 16200, signal 671823/776354 (executing program) 2021/03/20 07:19:17 fetching corpus: 16250, signal 672146/776749 (executing program) 2021/03/20 07:19:17 fetching corpus: 16300, signal 673140/777273 (executing program) 2021/03/20 07:19:17 fetching corpus: 16350, signal 674228/777763 (executing program) 2021/03/20 07:19:17 fetching corpus: 16400, signal 675098/778242 (executing program) 2021/03/20 07:19:17 fetching corpus: 16450, signal 675782/778646 (executing program) 2021/03/20 07:19:18 fetching corpus: 16500, signal 676857/779147 (executing program) 2021/03/20 07:19:18 fetching corpus: 16550, signal 677314/779530 (executing program) 2021/03/20 07:19:18 fetching corpus: 16600, signal 678001/779946 (executing program) 2021/03/20 07:19:18 fetching corpus: 16650, signal 678491/780325 (executing program) 2021/03/20 07:19:18 fetching corpus: 16700, signal 679050/780722 (executing program) 2021/03/20 07:19:18 fetching corpus: 16750, signal 679519/781083 (executing program) 2021/03/20 07:19:18 fetching corpus: 16800, signal 680015/781469 (executing program) 2021/03/20 07:19:18 fetching corpus: 16850, signal 680431/781825 (executing program) 2021/03/20 07:19:18 fetching corpus: 16900, signal 681042/782224 (executing program) 2021/03/20 07:19:18 fetching corpus: 16950, signal 681433/782606 (executing program) 2021/03/20 07:19:19 fetching corpus: 17000, signal 681891/782996 (executing program) 2021/03/20 07:19:19 fetching corpus: 17050, signal 682321/783353 (executing program) 2021/03/20 07:19:19 fetching corpus: 17100, signal 682737/783749 (executing program) 2021/03/20 07:19:19 fetching corpus: 17150, signal 683298/784127 (executing program) 2021/03/20 07:19:19 fetching corpus: 17200, signal 683851/784493 (executing program) 2021/03/20 07:19:19 fetching corpus: 17250, signal 684279/784869 (executing program) 2021/03/20 07:19:19 fetching corpus: 17300, signal 685022/785241 (executing program) 2021/03/20 07:19:19 fetching corpus: 17350, signal 685433/785554 (executing program) 2021/03/20 07:19:19 fetching corpus: 17400, signal 686030/785924 (executing program) 2021/03/20 07:19:19 fetching corpus: 17450, signal 686497/786264 (executing program) 2021/03/20 07:19:20 fetching corpus: 17500, signal 687007/786633 (executing program) 2021/03/20 07:19:20 fetching corpus: 17550, signal 687684/786998 (executing program) 2021/03/20 07:19:20 fetching corpus: 17600, signal 688891/787412 (executing program) 2021/03/20 07:19:20 fetching corpus: 17650, signal 689404/787745 (executing program) 2021/03/20 07:19:20 fetching corpus: 17700, signal 689669/788066 (executing program) 2021/03/20 07:19:20 fetching corpus: 17750, signal 690160/788411 (executing program) 2021/03/20 07:19:20 fetching corpus: 17800, signal 690513/788739 (executing program) 2021/03/20 07:19:20 fetching corpus: 17850, signal 690926/789060 (executing program) 2021/03/20 07:19:20 fetching corpus: 17900, signal 691412/789384 (executing program) 2021/03/20 07:19:20 fetching corpus: 17950, signal 691752/789710 (executing program) 2021/03/20 07:19:21 fetching corpus: 18000, signal 692363/790037 (executing program) 2021/03/20 07:19:21 fetching corpus: 18050, signal 692752/790331 (executing program) 2021/03/20 07:19:21 fetching corpus: 18100, signal 693630/790689 (executing program) 2021/03/20 07:19:21 fetching corpus: 18150, signal 694078/791017 (executing program) 2021/03/20 07:19:21 fetching corpus: 18200, signal 694908/791379 (executing program) 2021/03/20 07:19:21 fetching corpus: 18250, signal 695313/791657 (executing program) 2021/03/20 07:19:21 fetching corpus: 18300, signal 695888/791944 (executing program) 2021/03/20 07:19:21 fetching corpus: 18350, signal 696412/792263 (executing program) 2021/03/20 07:19:21 fetching corpus: 18400, signal 697243/792595 (executing program) 2021/03/20 07:19:21 fetching corpus: 18450, signal 697761/792896 (executing program) 2021/03/20 07:19:22 fetching corpus: 18500, signal 698125/793183 (executing program) 2021/03/20 07:19:22 fetching corpus: 18550, signal 698815/793513 (executing program) 2021/03/20 07:19:22 fetching corpus: 18600, signal 699268/793823 (executing program) 2021/03/20 07:19:22 fetching corpus: 18650, signal 699753/794118 (executing program) 2021/03/20 07:19:22 fetching corpus: 18700, signal 700373/794415 (executing program) 2021/03/20 07:19:22 fetching corpus: 18750, signal 700785/794668 (executing program) 2021/03/20 07:19:22 fetching corpus: 18800, signal 701192/794948 (executing program) 2021/03/20 07:19:22 fetching corpus: 18850, signal 701730/795238 (executing program) 2021/03/20 07:19:22 fetching corpus: 18900, signal 701984/795510 (executing program) 2021/03/20 07:19:22 fetching corpus: 18950, signal 702482/795792 (executing program) 2021/03/20 07:19:22 fetching corpus: 19000, signal 702887/796069 (executing program) 2021/03/20 07:19:23 fetching corpus: 19050, signal 703236/796335 (executing program) 2021/03/20 07:19:23 fetching corpus: 19100, signal 703673/796598 (executing program) 2021/03/20 07:19:23 fetching corpus: 19150, signal 704772/796875 (executing program) 2021/03/20 07:19:23 fetching corpus: 19200, signal 705555/797151 (executing program) 2021/03/20 07:19:23 fetching corpus: 19250, signal 705853/797396 (executing program) 2021/03/20 07:19:23 fetching corpus: 19300, signal 706215/797662 (executing program) 2021/03/20 07:19:23 fetching corpus: 19350, signal 706580/797928 (executing program) 2021/03/20 07:19:23 fetching corpus: 19400, signal 706900/798177 (executing program) 2021/03/20 07:19:23 fetching corpus: 19450, signal 707789/798414 (executing program) 2021/03/20 07:19:24 fetching corpus: 19500, signal 708305/798665 (executing program) 2021/03/20 07:19:24 fetching corpus: 19550, signal 708756/798899 (executing program) 2021/03/20 07:19:24 fetching corpus: 19600, signal 709097/799143 (executing program) 2021/03/20 07:19:24 fetching corpus: 19650, signal 709586/799374 (executing program) 2021/03/20 07:19:24 fetching corpus: 19700, signal 709949/799602 (executing program) 2021/03/20 07:19:24 fetching corpus: 19750, signal 710368/799832 (executing program) 2021/03/20 07:19:24 fetching corpus: 19800, signal 711055/800045 (executing program) 2021/03/20 07:19:24 fetching corpus: 19850, signal 711592/800303 (executing program) 2021/03/20 07:19:24 fetching corpus: 19900, signal 711841/800509 (executing program) 2021/03/20 07:19:24 fetching corpus: 19950, signal 712432/800695 (executing program) 2021/03/20 07:19:24 fetching corpus: 20000, signal 712939/800778 (executing program) 2021/03/20 07:19:24 fetching corpus: 20049, signal 713312/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20099, signal 713626/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20149, signal 714131/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20199, signal 714846/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20249, signal 715179/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20299, signal 715565/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20349, signal 715875/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20399, signal 716348/800782 (executing program) 2021/03/20 07:19:25 fetching corpus: 20449, signal 716915/800782 (executing program) 2021/03/20 07:19:26 fetching corpus: 20499, signal 717204/800782 (executing program) 2021/03/20 07:19:26 fetching corpus: 20549, signal 717512/800782 (executing program) 2021/03/20 07:19:26 fetching corpus: 20599, signal 718061/800782 (executing program) 2021/03/20 07:19:26 fetching corpus: 20649, signal 718763/800782 (executing program) 2021/03/20 07:19:26 fetching corpus: 20699, signal 719225/800782 (executing program) 2021/03/20 07:19:26 fetching corpus: 20749, signal 719791/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 20799, signal 720172/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 20849, signal 720433/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 20899, signal 720753/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 20949, signal 721241/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 20999, signal 721633/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 21049, signal 722078/800783 (executing program) 2021/03/20 07:19:26 fetching corpus: 21099, signal 722393/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21148, signal 723065/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21197, signal 723620/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21247, signal 724031/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21297, signal 724381/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21347, signal 724863/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21397, signal 725536/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21447, signal 725969/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21497, signal 726500/800783 (executing program) 2021/03/20 07:19:27 fetching corpus: 21547, signal 727051/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21597, signal 727528/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21647, signal 727809/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21697, signal 728135/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21747, signal 728576/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21797, signal 729227/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21847, signal 729616/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21897, signal 729988/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21947, signal 730281/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 21997, signal 730844/800783 (executing program) 2021/03/20 07:19:28 fetching corpus: 22047, signal 731291/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22097, signal 731608/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22147, signal 732019/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22197, signal 732449/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22247, signal 732884/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22297, signal 733112/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22347, signal 733586/800783 (executing program) 2021/03/20 07:19:29 fetching corpus: 22397, signal 734303/800810 (executing program) 2021/03/20 07:19:29 fetching corpus: 22447, signal 734540/800810 (executing program) 2021/03/20 07:19:29 fetching corpus: 22497, signal 734910/800810 (executing program) 2021/03/20 07:19:29 fetching corpus: 22547, signal 735307/800810 (executing program) 2021/03/20 07:19:29 fetching corpus: 22597, signal 735557/800810 (executing program) 2021/03/20 07:19:29 fetching corpus: 22647, signal 736072/800810 (executing program) 2021/03/20 07:19:29 fetching corpus: 22697, signal 736440/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 22747, signal 736692/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 22797, signal 736907/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 22847, signal 737203/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 22897, signal 737500/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 22947, signal 737867/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 22997, signal 738219/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 23047, signal 738662/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 23097, signal 738987/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 23147, signal 740068/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 23197, signal 740376/800811 (executing program) 2021/03/20 07:19:30 fetching corpus: 23247, signal 740838/800811 (executing program) 2021/03/20 07:19:31 fetching corpus: 23297, signal 741248/800811 (executing program) 2021/03/20 07:19:31 fetching corpus: 23347, signal 741603/800811 (executing program) 2021/03/20 07:19:31 fetching corpus: 23397, signal 741911/800811 (executing program) 2021/03/20 07:19:31 fetching corpus: 23447, signal 742174/800811 (executing program) 2021/03/20 07:19:31 fetching corpus: 23497, signal 742390/800811 (executing program) 2021/03/20 07:19:31 fetching corpus: 23547, signal 743171/800812 (executing program) 2021/03/20 07:19:31 fetching corpus: 23597, signal 743431/800812 (executing program) 2021/03/20 07:19:31 fetching corpus: 23647, signal 744248/800812 (executing program) 2021/03/20 07:19:31 fetching corpus: 23697, signal 744865/800812 (executing program) 2021/03/20 07:19:31 fetching corpus: 23747, signal 745465/800812 (executing program) 2021/03/20 07:19:31 fetching corpus: 23797, signal 745935/800812 (executing program) 2021/03/20 07:19:31 fetching corpus: 23847, signal 746300/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 23897, signal 746684/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 23947, signal 747118/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 23997, signal 747425/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 24047, signal 747787/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 24097, signal 748212/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 24147, signal 748427/800812 (executing program) 2021/03/20 07:19:32 fetching corpus: 24197, signal 749024/800814 (executing program) 2021/03/20 07:19:32 fetching corpus: 24247, signal 749428/800814 (executing program) 2021/03/20 07:19:32 fetching corpus: 24297, signal 749665/800814 (executing program) 2021/03/20 07:19:32 fetching corpus: 24347, signal 750050/800814 (executing program) 2021/03/20 07:19:33 fetching corpus: 24397, signal 750599/800814 (executing program) 2021/03/20 07:19:33 fetching corpus: 24447, signal 750847/800814 (executing program) 2021/03/20 07:19:33 fetching corpus: 24497, signal 751119/800814 (executing program) 2021/03/20 07:19:33 fetching corpus: 24547, signal 751449/800814 (executing program) 2021/03/20 07:19:33 fetching corpus: 24597, signal 752027/800814 (executing program) 2021/03/20 07:19:33 fetching corpus: 24647, signal 752525/800816 (executing program) 2021/03/20 07:19:33 fetching corpus: 24697, signal 753143/800816 (executing program) 2021/03/20 07:19:33 fetching corpus: 24747, signal 753542/800816 (executing program) 2021/03/20 07:19:33 fetching corpus: 24797, signal 753945/800816 (executing program) 2021/03/20 07:19:33 fetching corpus: 24847, signal 754335/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 24897, signal 754919/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 24947, signal 755265/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 24997, signal 755577/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25047, signal 755922/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25097, signal 756268/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25147, signal 756607/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25197, signal 757066/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25247, signal 757503/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25297, signal 757945/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25347, signal 758198/800816 (executing program) 2021/03/20 07:19:34 fetching corpus: 25397, signal 758468/800816 (executing program) 2021/03/20 07:19:35 fetching corpus: 25447, signal 758932/800816 (executing program) 2021/03/20 07:19:35 fetching corpus: 25497, signal 759293/800816 (executing program) 2021/03/20 07:19:35 fetching corpus: 25547, signal 759645/800816 (executing program) 2021/03/20 07:19:35 fetching corpus: 25597, signal 760041/800816 (executing program) 2021/03/20 07:19:35 fetching corpus: 25647, signal 760307/800818 (executing program) 2021/03/20 07:19:35 fetching corpus: 25697, signal 760731/800818 (executing program) 2021/03/20 07:19:35 fetching corpus: 25747, signal 761008/800818 (executing program) 2021/03/20 07:19:35 fetching corpus: 25797, signal 761541/800818 (executing program) 2021/03/20 07:19:36 fetching corpus: 25847, signal 761942/800818 (executing program) 2021/03/20 07:19:36 fetching corpus: 25897, signal 762235/800818 (executing program) 2021/03/20 07:19:36 fetching corpus: 25947, signal 762689/800818 (executing program) 2021/03/20 07:19:36 fetching corpus: 25997, signal 763048/800818 (executing program) 2021/03/20 07:19:36 fetching corpus: 26047, signal 763354/800819 (executing program) 2021/03/20 07:19:36 fetching corpus: 26097, signal 763633/800819 (executing program) 2021/03/20 07:19:36 fetching corpus: 26147, signal 763893/800819 (executing program) 2021/03/20 07:19:36 fetching corpus: 26197, signal 764307/800819 (executing program) 2021/03/20 07:19:36 fetching corpus: 26247, signal 765040/800819 (executing program) 2021/03/20 07:19:36 fetching corpus: 26297, signal 765345/800819 (executing program) 2021/03/20 07:19:36 fetching corpus: 26347, signal 765724/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26397, signal 766052/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26447, signal 766653/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26497, signal 767151/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26547, signal 767406/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26597, signal 767744/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26647, signal 768293/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26697, signal 768586/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26747, signal 768907/800819 (executing program) 2021/03/20 07:19:37 fetching corpus: 26797, signal 769629/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 26847, signal 770044/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 26897, signal 770420/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 26947, signal 770726/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 26997, signal 771256/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 27047, signal 771607/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 27097, signal 771908/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 27147, signal 772307/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 27197, signal 772701/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 27247, signal 772921/800819 (executing program) 2021/03/20 07:19:38 fetching corpus: 27297, signal 773159/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27347, signal 773510/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27397, signal 773809/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27447, signal 774165/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27497, signal 774525/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27547, signal 774879/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27597, signal 775231/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27647, signal 775701/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27697, signal 776038/800819 (executing program) 2021/03/20 07:19:39 fetching corpus: 27747, signal 776436/800821 (executing program) 2021/03/20 07:19:39 fetching corpus: 27797, signal 776792/800821 (executing program) 2021/03/20 07:19:39 fetching corpus: 27847, signal 777136/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 27897, signal 777387/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 27947, signal 777654/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 27997, signal 778171/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 28047, signal 778513/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 28097, signal 778759/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 28147, signal 779000/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 28197, signal 779378/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 28247, signal 779695/800821 (executing program) 2021/03/20 07:19:40 fetching corpus: 28297, signal 780046/800821 (executing program) 2021/03/20 07:19:41 fetching corpus: 28347, signal 780425/800821 (executing program) 2021/03/20 07:19:41 fetching corpus: 28397, signal 780782/800821 (executing program) 2021/03/20 07:19:41 fetching corpus: 28447, signal 781446/800821 (executing program) 2021/03/20 07:19:41 fetching corpus: 28497, signal 781781/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28547, signal 782348/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28597, signal 782583/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28647, signal 782822/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28697, signal 783288/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28747, signal 783626/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28797, signal 783790/800824 (executing program) 2021/03/20 07:19:41 fetching corpus: 28847, signal 784027/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 28897, signal 784367/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 28947, signal 784675/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 28997, signal 785212/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29047, signal 785437/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29097, signal 785801/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29147, signal 786099/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29197, signal 786510/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29247, signal 787323/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29297, signal 787577/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29347, signal 787862/800824 (executing program) 2021/03/20 07:19:42 fetching corpus: 29397, signal 788189/800824 (executing program) 2021/03/20 07:19:43 fetching corpus: 29447, signal 788458/800824 (executing program) 2021/03/20 07:19:43 fetching corpus: 29496, signal 788927/800824 (executing program) 2021/03/20 07:19:43 fetching corpus: 29496, signal 788927/800824 (executing program) 2021/03/20 07:19:44 starting 6 fuzzer processes 07:19:44 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/55, 0x37}], 0x1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000005c0)=""/107, 0x6b}], 0x2, 0x0) 07:19:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x10000000) 07:19:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x2d) 07:19:45 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0xd7, 0x82, 0x80, 0x8, 0x4b4, 0x3101, 0x3e88, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf6, 0x38, 0x15, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 07:19:45 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x0, 0xea60}) 07:19:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa4) [ 130.344173][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 130.547058][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 130.682841][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 130.788208][ T8594] IPVS: ftp: loaded support on port[0] = 21 [ 130.853890][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.863290][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.873326][ T8446] device bridge_slave_0 entered promiscuous mode [ 130.907936][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.922316][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.930404][ T8446] device bridge_slave_1 entered promiscuous mode [ 130.996002][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.028510][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.042601][ T8679] IPVS: ftp: loaded support on port[0] = 21 [ 131.098021][ T8446] team0: Port device team_slave_0 added [ 131.109900][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 131.132559][ T8446] team0: Port device team_slave_1 added [ 131.191319][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.203807][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.253376][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.321402][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.321423][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 131.334543][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.334603][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.403687][ T8446] device hsr_slave_0 entered promiscuous mode [ 131.410558][ T8446] device hsr_slave_1 entered promiscuous mode [ 131.487396][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.495396][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.503606][ T8474] device bridge_slave_0 entered promiscuous mode [ 131.532929][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.540543][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.548971][ T8474] device bridge_slave_1 entered promiscuous mode [ 131.628240][ T8594] chnl_net:caif_netlink_parms(): no params data found [ 131.710841][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.750269][ T8974] IPVS: ftp: loaded support on port[0] = 21 [ 131.804321][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.910899][ T8474] team0: Port device team_slave_0 added [ 131.917869][ T8679] chnl_net:caif_netlink_parms(): no params data found [ 131.953613][ T8474] team0: Port device team_slave_1 added [ 131.981319][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 132.092137][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.103451][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.136149][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.150789][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.159518][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.189164][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.212956][ T8594] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.220580][ T8594] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.230073][ T8594] device bridge_slave_0 entered promiscuous mode [ 132.240110][ T8594] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.247858][ T8594] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.256476][ T8594] device bridge_slave_1 entered promiscuous mode [ 132.295441][ T3833] Bluetooth: hci0: command 0x0409 tx timeout [ 132.299680][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.309785][ T8679] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.319422][ T8679] device bridge_slave_0 entered promiscuous mode [ 132.341246][ T8594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.363419][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.370951][ T8679] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.379188][ T8679] device bridge_slave_1 entered promiscuous mode [ 132.402852][ T8594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.453977][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.463109][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.472728][ T8785] device bridge_slave_0 entered promiscuous mode [ 132.483446][ T8474] device hsr_slave_0 entered promiscuous mode [ 132.490491][ T8474] device hsr_slave_1 entered promiscuous mode [ 132.499023][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.507506][ T8474] Cannot create hsr debugfs directory [ 132.530882][ T8679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.540013][ T9027] Bluetooth: hci1: command 0x0409 tx timeout [ 132.546513][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.555101][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.562781][ T8785] device bridge_slave_1 entered promiscuous mode [ 132.589282][ T8594] team0: Port device team_slave_0 added [ 132.602536][ T8679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.615842][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.622266][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.669105][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.682558][ T8594] team0: Port device team_slave_1 added [ 132.704669][ T8446] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.727424][ T8446] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.759463][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.770861][ T8679] team0: Port device team_slave_0 added [ 132.778001][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 132.789499][ T8679] team0: Port device team_slave_1 added [ 132.800929][ T8446] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.819856][ T8594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.827638][ T8594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.863848][ T8594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.877912][ T8594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.885035][ T8594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.912937][ T8594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.934054][ T8446] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.958752][ T8785] team0: Port device team_slave_0 added [ 133.000060][ T8679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.012872][ T8679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.039578][ T8679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.044627][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 133.052062][ T8785] team0: Port device team_slave_1 added [ 133.062067][ T8974] chnl_net:caif_netlink_parms(): no params data found [ 133.081562][ T8594] device hsr_slave_0 entered promiscuous mode [ 133.088632][ T8594] device hsr_slave_1 entered promiscuous mode [ 133.096429][ T8594] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.103987][ T8594] Cannot create hsr debugfs directory [ 133.112410][ T8679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.119570][ T8679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.145767][ T8679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.231502][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.246818][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.254541][ T3833] Bluetooth: hci4: command 0x0409 tx timeout [ 133.274763][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.315557][ T8679] device hsr_slave_0 entered promiscuous mode [ 133.322249][ T8679] device hsr_slave_1 entered promiscuous mode [ 133.329992][ T8679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.338736][ T8679] Cannot create hsr debugfs directory [ 133.345601][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.352575][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.378783][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.505475][ T8785] device hsr_slave_0 entered promiscuous mode [ 133.512300][ T8785] device hsr_slave_1 entered promiscuous mode [ 133.519365][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.527304][ T8785] Cannot create hsr debugfs directory [ 133.572852][ T8974] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.580579][ T8974] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.588702][ T8974] device bridge_slave_0 entered promiscuous mode [ 133.628102][ T8974] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.635941][ T8974] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.643759][ T8974] device bridge_slave_1 entered promiscuous mode [ 133.658732][ T9562] Bluetooth: hci5: command 0x0409 tx timeout [ 133.699607][ T8974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.754963][ T8974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.793194][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.819401][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.851392][ T8974] team0: Port device team_slave_0 added [ 133.866810][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.876117][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.885473][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.908050][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.918748][ T8974] team0: Port device team_slave_1 added [ 133.936284][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.952964][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.994939][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.021499][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.033052][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.040307][ T9562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.052974][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.062742][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.075818][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.082855][ T9562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.093836][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.105168][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.126173][ T8974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.133127][ T8974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.162722][ T8974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.175351][ T8594] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.183741][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.200577][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.210320][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.220346][ T9027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.238309][ T8974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.248713][ T8974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.275496][ T8974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.287584][ T8594] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.307524][ T8594] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.332259][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.344128][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.368113][ T8594] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.375451][ T9562] Bluetooth: hci0: command 0x041b tx timeout [ 134.389163][ T8974] device hsr_slave_0 entered promiscuous mode [ 134.397890][ T8974] device hsr_slave_1 entered promiscuous mode [ 134.405522][ T8974] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.413095][ T8974] Cannot create hsr debugfs directory [ 134.449881][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.460194][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.470081][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.479132][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.489901][ T8679] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.519197][ T8679] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.529949][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.555006][ T8679] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.605589][ T8679] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.624263][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 134.650952][ T8785] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.670128][ T8785] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.763047][ T8785] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.773788][ T8785] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.808266][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.843373][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.856386][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 134.867409][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.875384][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.910782][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.944051][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.955345][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.962976][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.973029][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.981826][ T9259] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.989069][ T9259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.997940][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.007037][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.015958][ T9259] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.023023][ T9259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.031319][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.040614][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.053613][ T8594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.073225][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.082128][ T8974] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.093483][ T8974] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.094755][ T9735] Bluetooth: hci3: command 0x041b tx timeout [ 135.119598][ T8974] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.130820][ T8974] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.167412][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.177138][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.189098][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.198249][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.207238][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.216135][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.225097][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.260641][ T8594] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.290138][ T8679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.309590][ T8446] device veth0_vlan entered promiscuous mode [ 135.316713][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.330115][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.342324][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.356651][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.368340][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.378665][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.390761][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.397872][ T9735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.409872][ T9735] Bluetooth: hci4: command 0x041b tx timeout [ 135.441569][ T8679] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.462756][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.470454][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.485734][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.493502][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.508151][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.516919][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.525567][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.533675][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.541831][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.549618][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.558582][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.567302][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.574434][ T9734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.582103][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.590865][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.599984][ T9734] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.607116][ T9734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.619515][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.633676][ T8446] device veth1_vlan entered promiscuous mode [ 135.652424][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.660321][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.671172][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.679517][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.688723][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.697792][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.704928][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.739072][ T9735] Bluetooth: hci5: command 0x041b tx timeout [ 135.776763][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.786484][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.795847][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.805129][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.812588][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.821090][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.830252][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.839600][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.848863][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.863153][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.871314][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.892519][ T8446] device veth0_macvtap entered promiscuous mode [ 135.909459][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.917713][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.928124][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.936765][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.945933][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.954717][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.963064][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.972470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.989501][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.999025][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.024740][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.033391][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.046092][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.056752][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.066298][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.075561][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.084394][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.101067][ T8446] device veth1_macvtap entered promiscuous mode [ 136.124295][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.132821][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.143297][ T9743] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.150440][ T9743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.158864][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.167489][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.175813][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.184278][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.218179][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.235627][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.246100][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.258658][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.267280][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.281759][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.288859][ T9562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.303424][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.312498][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.341728][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.350328][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.359091][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.367554][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.376661][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.387226][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.402612][ T8974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.422062][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.443362][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.451457][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.461131][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.474685][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.483106][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.492524][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.501642][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.520233][ T8974] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.529078][ T3833] Bluetooth: hci0: command 0x040f tx timeout [ 136.536736][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.545570][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.556543][ T8474] device veth0_vlan entered promiscuous mode [ 136.580868][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.590002][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.598124][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.607102][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.616338][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.623739][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.632965][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.649986][ T8679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.672942][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.681708][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.691500][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.695040][ T9734] Bluetooth: hci1: command 0x040f tx timeout [ 136.698620][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.713540][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.722850][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.731202][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.738292][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.764416][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.773723][ T8474] device veth1_vlan entered promiscuous mode [ 136.792289][ T8594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.857440][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.866796][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.884734][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.893212][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.902940][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.911856][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.921417][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.934268][ T9734] Bluetooth: hci2: command 0x040f tx timeout [ 136.938442][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.949897][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.958415][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.967607][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.979116][ T8446] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.989021][ T8446] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.999252][ T8446] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.010930][ T8446] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.051337][ T8785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.086743][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.102878][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.113066][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.124605][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.132786][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.141547][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.153842][ T8974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.169425][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.177420][ T9743] Bluetooth: hci3: command 0x040f tx timeout [ 137.227260][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.244874][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.253197][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.267194][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.332530][ T8474] device veth0_macvtap entered promiscuous mode [ 137.422123][ T8679] device veth0_vlan entered promiscuous mode [ 137.442377][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.451582][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.460693][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.468634][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.476469][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.485106][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.493258][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.502070][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.510778][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.519302][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.527744][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.535838][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.543472][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.551850][ T9734] Bluetooth: hci4: command 0x040f tx timeout [ 137.561402][ T8474] device veth1_macvtap entered promiscuous mode [ 137.577235][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.588341][ T8594] device veth0_vlan entered promiscuous mode [ 137.604393][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.613055][ T2999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.614351][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.634442][ T2999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.640517][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.660979][ T8679] device veth1_vlan entered promiscuous mode [ 137.678043][ T8974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.702675][ T8594] device veth1_vlan entered promiscuous mode [ 137.721229][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.738603][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.747211][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.788775][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.802589][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.814400][ T9562] Bluetooth: hci5: command 0x040f tx timeout [ 137.822503][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.849365][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.860760][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.872287][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.896373][ T2999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.907317][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.916787][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.924423][ T2999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.934893][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.943700][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.952879][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.961767][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.971227][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.980023][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.989170][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.011378][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.023060][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.039791][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.048923][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.064739][ T8679] device veth0_macvtap entered promiscuous mode [ 138.079359][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.092008][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.101531][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.111222][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.120264][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.145063][ T8594] device veth0_macvtap entered promiscuous mode [ 138.171894][ T8679] device veth1_macvtap entered promiscuous mode [ 138.201499][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.215003][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.223692][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.246438][ T8594] device veth1_macvtap entered promiscuous mode 07:19:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) [ 138.280360][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.293451][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.311881][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.340753][ T8974] device veth0_vlan entered promiscuous mode [ 138.384165][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.391856][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.434270][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.449445][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.460818][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.473456][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:19:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 138.490492][ T8679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.508988][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.551623][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.572045][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.583522][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.606967][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.614321][ T9562] Bluetooth: hci0: command 0x0419 tx timeout [ 138.627918][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.650058][ T8594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.682928][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.700059][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.719754][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 07:19:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000bb"], 0x28}}], 0x2, 0x0) [ 138.746465][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.756712][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.766176][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.782872][ T8785] device veth0_vlan entered promiscuous mode [ 138.791573][ T9734] Bluetooth: hci1: command 0x0419 tx timeout [ 138.802638][ T8974] device veth1_vlan entered promiscuous mode [ 138.835067][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:19:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000280)="dd5699b0aab01f3ea3a9cfff7d0aa595d61b82f5e747b018416c9773009be4b414397bd4ab9b1e74d4d60db96a4a939f8f2762335a38869731f3db5599ed88f8fcba74251b7189e606560b795c1e791f3b5fc6c99ebc9aab40e38d600fde6367543ecc4b1e98fd6d2325ce7f7da4259049f471d94e0bcb34413728960c04ada5ec19870a3b80d31d44e7053838a80d16", 0x90) [ 138.857088][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.881508][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.892781][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.915396][ T8594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.925266][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.933394][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.944354][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.952169][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.962552][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.980570][ T8785] device veth1_vlan entered promiscuous mode [ 139.014210][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 139.027338][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.040193][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.052108][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.064637][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.075395][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.086253][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.105119][ T8679] batman_adv: batadv0: Interface activated: batadv_slave_1 07:19:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) [ 139.115798][ T8594] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.137636][ T8594] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.151293][ T8594] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.169124][ T8594] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.194549][ T2999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.202595][ T2999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.217427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.226452][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.236039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.248127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.262748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:19:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x22, 0x0, 0x0) [ 139.316778][ T8679] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.328290][ T9734] Bluetooth: hci3: command 0x0419 tx timeout [ 139.348479][ T8679] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.371930][ T8679] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.390167][ T8679] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:19:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x32, &(0x7f0000000040)="9d", 0x1) [ 139.503879][ T8785] device veth0_macvtap entered promiscuous mode [ 139.529507][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.551761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.562128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.573958][ T9735] Bluetooth: hci4: command 0x0419 tx timeout [ 139.579684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.596862][ T8974] device veth0_macvtap entered promiscuous mode [ 139.627804][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.628247][ T2999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.645172][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.653377][ T2999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.662225][ T8974] device veth1_macvtap entered promiscuous mode [ 139.723624][ T8785] device veth1_macvtap entered promiscuous mode [ 139.742864][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.764467][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.772500][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.832544][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.865046][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.875297][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.888517][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.894041][ T9735] Bluetooth: hci5: command 0x0419 tx timeout [ 139.898890][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.917636][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.927539][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.938335][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.952108][ T8974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.981192][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.000609][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.019255][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:19:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x1600bd78, 0x0, 0x88) [ 140.043100][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.059869][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.082921][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.096288][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.113822][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.132594][ T8974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.155920][ T8974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.175501][ T8974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.186912][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.231646][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.250240][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.263079][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.280845][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.312047][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.327678][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.346238][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.356821][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.368170][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.382968][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.392797][ T8266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.393203][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.403277][ T8266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.410428][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.425968][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.434948][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.444591][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.467172][ T8974] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.492729][ T8974] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.502937][ T8974] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.518449][ T8974] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.531410][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.545569][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.556995][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.567581][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.577563][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.588127][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.598734][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.609836][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.620705][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.631283][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.642350][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.650352][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.663732][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.716023][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.730964][ T8785] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.751816][ T8785] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.761947][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.771217][ T8785] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.795945][ T8785] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.831433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.854287][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.862299][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.904082][ T8266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.928329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.936476][ T8266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.029132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.058576][ T8266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.105923][ T2999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.131253][ T2999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.139768][ T8266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.161621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.177030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.210942][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.255607][ T119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.263746][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.265800][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.302845][ T119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.336262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:19:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000080)=""/219, 0x26, 0xdb, 0x1}, 0x20) [ 141.651465][ T4548] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 141.923699][ T4548] usb 4-1: Using ep0 maxpacket: 8 [ 142.067739][ T4548] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 142.078288][ T4548] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 142.263876][ T4548] usb 4-1: New USB device found, idVendor=04b4, idProduct=3101, bcdDevice=3e.88 [ 142.272975][ T4548] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.292431][ T4548] usb 4-1: Product: syz [ 142.298399][ T4548] usb 4-1: Manufacturer: syz [ 142.303121][ T4548] usb 4-1: SerialNumber: syz [ 142.321870][ T4548] usb 4-1: config 0 descriptor?? [ 142.394092][ T4548] dvb-usb: found a 'DVBWorld DVB-C 3101 USB2.0' in cold state, will try to load a firmware [ 142.431175][ T4548] usb 4-1: Direct firmware load for dvb-usb-dw3101.fw failed with error -2 [ 142.439953][ T4548] usb 4-1: Falling back to sysfs fallback for: dvb-usb-dw3101.fw [ 142.475135][ T4548] dvb-usb: did not find the firmware file 'dvb-usb-dw3101.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 142.597158][ T9027] usb 4-1: USB disconnect, device number 2 [ 143.403367][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 143.678048][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 143.813643][ T7] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 143.823703][ T7] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 144.003601][ T7] usb 4-1: New USB device found, idVendor=04b4, idProduct=3101, bcdDevice=3e.88 [ 144.012726][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.021915][ T7] usb 4-1: Product: syz [ 144.026817][ T7] usb 4-1: Manufacturer: syz [ 144.031423][ T7] usb 4-1: SerialNumber: syz [ 144.040686][ T7] usb 4-1: config 0 descriptor?? [ 144.085756][ T7] dvb-usb: found a 'DVBWorld DVB-C 3101 USB2.0' in cold state, will try to load a firmware [ 144.106741][ T7] usb 4-1: Direct firmware load for dvb-usb-dw3101.fw failed with error -2 [ 144.121895][ T7] usb 4-1: Falling back to sysfs fallback for: dvb-usb-dw3101.fw [ 144.150615][ T7] dvb-usb: did not find the firmware file 'dvb-usb-dw3101.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware 07:20:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 07:20:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/219, 0x3e, 0xdb, 0x1}, 0x20) 07:20:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x6, &(0x7f0000000040)="9d8cd479", 0x4) 07:20:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x1, &(0x7f0000000040)="9d", 0x1) 07:20:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x1600bd80, &(0x7f0000000040)="9d", 0x1) 07:20:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 144.287848][ T8] usb 4-1: USB disconnect, device number 3 07:20:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r2, r0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}], 0x2}, 0x0) r4 = dup(r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) 07:20:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000100), 0x4) 07:20:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000580)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 07:20:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), 0x1) 07:20:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 07:20:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 07:20:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000100)='i', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:20:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x1}, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000001c0)="3ac9236084c46bbdd529c48d74c37292f46eb6c20e0504d80ca015890fabace8618bc60811c48a257ffee39624560c37d20eea96fece3c910b8dc988aed645", 0x3f}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="1c972ff877a9e1aba107e56de02c07e0b3c1fa8b6c6c26e73cfac0d7c14118b95e777505e784741b783f3d0f20d7352c6a02938abb9c728e0ffd8ed42dc3c4aa83462fe2ed2c8f63dc4f3e73225b9652f491f4e806e673ea2556352ac770b3b2e87283ca31ea6009454156a0d458b9cabb63fd7a4de284d4ba718b6f63a07bce4cc5e2713c67b79ebb4a014f15eec216543c1b113af77227de69838e02d721043ee4b08b5f163d675e413bea458fa4c242ff5449de8d8f2cb88bc2e98cdff43391ed", 0xc2}, {&(0x7f00000015c0)="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", 0xf00}], 0x4}, 0x0) 07:20:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={r6}, &(0x7f0000000200)=0x8) 07:20:00 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x63df8fa876099932, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:20:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000140)=0xfff, 0x4) 07:20:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x76) 07:20:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000001840)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r4}, 0x8) 07:20:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)="66e9011782f27cbdcdf8750852f4ca08994057e50c4bf3ede2c28cdfc373195716953f96a04ea0af16a0b9a20a7f7ae13421927d5797302d58b794bdd834c8921aaeb705f4ca0509e1541da3c07d1b673cefec025b36a845e201bce4bbddb2fae4a5ad64b55368cf258cf600781727aa22fa802e61b85879134e60a7a6fdc4abb0444c0405276f7b27e2eed7d6b98b15409577defcbb459a622f26cff7679ef967be8406649b50fd9c47af233e08758e2f1cf99ad960", 0xb6}, {&(0x7f0000000240)="5e11c214b24b6056c817ce2e131165c6bb808ff0f19eec28e42d22354ffcf89703471e4ef9b364e38d75727f13caca99fc5431717b6a3e160c8ff464e0016bf1bb91fef77f4cfcb9dc46549c97f538ed109182fa63fd1ec764599f4935fd49bda5410c9f8c9af87026ede9a960391cc2ccba573c3a68fec6", 0x78}, {&(0x7f00000002c0)="8db024f56304a5019679cb492be90353d8687c91a110a6e73efb836a330eeb8cb33a00690c2ed819fea24eea847166dcb998b91e40bd76904b8fb51683fcbf7e0f1c3f7270a2ce2564f515106108a3a4bdcd938248167cf31ea30424b7b6e1836e659aa42a18e50c2e62dc1defc2bf8cc82a7b7fa538b1b02e0d33958675535bda69707a7b3198d1e59efc416c52f6e1741fe316586f7e8e74396520884a1462076f552a1308777fce4ce11ea80f49111845887c6f443a56c504ebeb274ac04dbf3501de393ab4f5550266af0365ad4caacf9a6cacc21b3f0e1a752a4213aab03eb4dea8774e7e5bf283630d3ac20b90719e50efd405a7c562f006588c98cd049f8d617604acb60490c95dccc223e7c2336ba6ef0ab1065c6cdf205e82315f3eb51baa0398ad8904b998b1e95335266d7f30f8ce6182372b0dc9abe72adb577328ad859ce0cd9d390364e7cbacc2935fccafcc56132945d9a5ded74932f386fb3bedfbeb3addd45428e7351fd36ebcd64e746f7bf948bca68a4ac9190ddbc41ac370705d81621d6d8ee008173a33da09af43399506723210e80c481f3bed80589acc98f665b916248c38e41565d54f198977ea7c0c01e04e385a6121b320ee46cc5de0eaab951340be63fe53a9ac5125e80f339e25e95df2fdca9096ccfc0086ac627513cbbe8430f2597acbf25ae2d8c35019a563f8de6e4d906f8bf267e440e06d97e8f31c24f6bf1554e9e6020a4c176957fa7258de2880fb0874d951174ba234d797aa9caffedcb9dbda3ac985fcd6aa549714292f8467b7b7794eadd46fa27c7ab673a38fd7b8a8c21c0e18c500d362ca47689a25d9746c63ad1870a92010f1a52f5bb92bdb527128023235475e64b87e9cfce0c41350ab51692dbefa70114edd7caad261ba48d8354e8a73b77eb27c8eb01bf7f268fd44f78b14f9b1e925efb5aa37d5979606fd1daa28de913e262d4fe10de2ad35c7905d9ccb4659be7f231b1595f20e0eb0157751e372adb67047dd85235d46424df1f884c8fd082c8f598aafd0beba4290fa0bfde9c3de75a69079ce82494cf969577a031607bdea48197a2daddb77adbb2faf189a3b79fd8669e9062c2e72e9fbaa017c34a74fca8219489135274e332ae7ab0cda879ec21b3da1835ac5dcbd1952e41eede579c4b0b553cbe692852207cac5f13b593e450df36c4fbb1a69f1c7be014eb4db1c658e35d8cef41f9fb5a3d23825d0ff32dc8cb7e0afe0611698ba73cfaa349274fc7a0ebb164a86e47eac0295a59e532b7aa0091c3ffee1fd6f84f4c05f2ae2e6e02b38196f7eb831f6cde410a44ea8597e98f145c9d47cae3d75dd474f9daedacc2b21188abee136d61dfdb0300a881da732ef9f145d519898597a2f852da88d7027e1a55ee740cbd522550933b8a206b86fc8ee912102cfa34fd91946ea691c78423f86df87996dd9314e6ddfd8652146623296862f8e29b0071d5062398881465b6653959b406e314cf9feab2885cc38d9b5b86d7a92194cfdbb7d7809db0d4b2590516c41dff6ce16931dd779d0bd3c14ca5ab7c4c401d3b37655b758209a1eb3a4db5f6bdf1029071ca8e750bf2834cfe6304b27d3481fb1ac461177e84bd511634e8b4b9060f251964d0974b98e4aa7cea6d0407a0a4c35637be35273c2cef61bbf90e38db9b5184610ce78f0e2ba42f580810aa391a56230922814f8c86a703d21a082ff5801ae9de07a85e50d3e84aabe156a82f487826e66ddee05f82ef60f6b49e7bf0ce1718ec9b9f8e5263fedb692c055daa8c8191ae11e2d6a8c2ba825732666b999d5a16d8341257ca742a6912093c134cf356a8fea39263223a06a7e472b793d9cdac67f6e34d5e63ff28e39eb77f3e183bc22457ec6a831b25c916365882b35d5aa4709b9663be750b3db9e5ed4b68ed85f26919734de36bb05558ef708923b71bc02628ff0f2d21e21879dab088ddec80bd30899dc8fa089aa4e17776572750672065cb8219816ab6612b3e6a950274d794436b43aeeed7d3f00fb9a8c63c69c1116fa54b73d91b9d0c2636a7baa4d7e81731995c4a9955571ef1ac374a1a95934779b56632746d4542150ed0202989713747d48140cf9e1884d40c0089b4f01a08a171404301a7f9938134f6a2be42f91d531eef39cdfc551780625107987d176ad29be30c686e8251dedef47a315f60eb3e8bd21f00049d363bf1bde75f80bec321abff4c143d955900a93a57d11d6f654f5049cdc625767d43397d3b7beb6a6112b793669aee9212580f4868bfbd825836050a4d0586092f2627ee56d236709ad93707099ff7d1d38eb152696bcec79d953c4c97974187987db324648fc0f1505d2b3c2625cd862600684f2f78cc2042e84d4c1fca662d0f76420288847f6640d620d2d0bac2a91095ab25e51649a4f886cb2add7d8af6c759dc3d55abb76869d1c01e583d1ca24572065ea48e9c80ae0beadce4c731ce5b870db3892628be9a9c187bcce9b448956f3110182a59b360305fb6777f3e976b4f7a332f8e59948d8e5ff66e47f9a0747f8882fb30a2c33a63f51d2288ff158633f8e7147fb16a5ac94624206fe3fce7d21d4866169808d5b99f7aefab972cf65fc547a658af347841daffc8103a1441d66f4edae6086d0c0f34aa6a0f6da914698a75b4024d0799207a27520789a062413f63f1a3d59d29998cc97a2bda0e89b80178e643396b3f8488799afb867a6b273522528cbb8315b83995bf314b86ac6c68eb027cc37090de7eb10a94c5a3d6f5538d6b760a61cf6a596ec64c7b280200163459ac3209db1185ca57ff6f9370920a550b323c74a8e36f991860c7c183ccf85d8604f5ccf6699df46e5f7da2e989e192c5fe0dcd0205efc76aa4bda4484f17f74c81eb6b23158bd39f830c4abd91f734d7f77660d616daaa9fc3af08a220a6d29d80c3fa4cffda37919fce412a95041910ade0f8a22f5a96f3ce8868c0e3e2a6fd6620a0aa4709e28c97953aae3b467805e951cc87972114bdc4655194b43766d747fd633f97e24102d891bf87f36df4a703733846250289376694cfec540f16b38252a8bec588c8dda7c1331f22e2595a03a29eba9fce464fb07203bd94a460ae3df71ca5dd4ba030add36ddebbb4c1aabfff2bb6a5e8bbc6809de4da0ed3ba6f91f6a54af671530ece1e4eb6c3527f901873cfaf076e1d61a987081123b67ee4dc239cc1c41f95bed5e6fdd1fc0c17c6423538b533b5adbed47c7d193b9c7a2735545e9322d8c0822d4dde49f374fd1d8626e3f1fe3069411a89d39499cf4cd09f5fd042a63532e7bc65f48aa88f5b513a11620627dccefec36e29c828588d4f395c8b94ca9b2770a8071dd7f2040ac1572990e109fd7161bb3f007a286e65f65f8ddf4ae79d9f6ca764e9c12d4722978a0b37d724b514ca01ee27e370ea7274686dce018c4922e91b537c9209ac652d5b8b38625e30786474c4c782d47a88b209382ad0858f965679d4b3da2ce37f56a69b032bea77a5bf9e56f7d7692168d3e7c7984c20cd3ac3403100361962d56e353f104ec7cfeb8ed8cc9806b84c38b2d973a34427710908f813e22f4656190b905f49450b59dec70a6c935a3ae71e9499b2d61723f4b032848853627cb8f7f031a723b8ec91af0cfd554fde5027cea94f9ff20577c88858b0bdfa65aeeeda8f1d03f8b3b23f4d93af8df9b172f6056046f717db942c3b1e6c7657b3b9cb2e8b5cf66e817481f5cc3e5c5f6ceff9408cbcc25ca66cdd9d047df5ec92715d466d6cb053e615822d530bb0171a77ffd4b36b845827b16c46b4984308cce799fb2065611fed6c133ce16184146084a0a9db5dfc257f6c30cd0009bf62f2d94c707203c5cfb201aa4d5acbcb79781183cac74419da9b0e2b8a7e415ddeeb356dd87c47200dbd5ea9f4a158101d6435201657c0ededd5c7909d83501bebcaf901964c65782e33127dc0c98afbd186d3b6f456f2bd051690bb8a8c9a784b4f0f0c81de93c5698bffefbb40d079625236271899f6d6f21a2a4f906d2b4c0c0330dfc7d71d1f3ef973852a21dfb8cf2e2c1dc3a6b2a9d5ccd347ee238aad5fe5cd8acc57958fac5b8131db0f8ad99f834033e263efab99816a3504231a0c9652e1ed06d6a3a0b44ad6c62ea78e419a8661be2dd5bd4cf2fa2b5869e9c8f03acf99c3411ed4dd8a7ff4705b1a22c20b312574d9248ce0f5da889393e4f88f6c06648f71f0f4eedd2f7ceda2884f0a299b513f42dfffd310a74f9106f4cfb59c96bf342b54d27bf10f4022e58c6c69315fc5b7d230da15219a0671931ff4d4b21710aa5d61e2f9404c1640051258179eb04581c3af749058b3c2a8d43aae3ed5fe6a530daaf1f5d8ef8e466b18d3824fa46077e079962c019a493aa30b71e0af7bb50b855dc90715b9ea15ce6939c352b44f7992a15ac063667a7c9e1245c1e8157445196405fbfed116b20ef8801e079accdc2f661a7ba6d04041746f97de3c0c3c4824141b036476131942017869eaf68aa0865666a5a63c136f2edf6588b739653c4d3ae9b600b53968ec1967b2a1adb5af339815eca92e9c3f8eb7807a75c4fc43f0262aeb726a6c7e5fc23157fc5c0fb50c2ec3418549fd09f2108e3bac9ae8a7acbf8053c936397cf412a4e6c0049693f786d92aa3a26b96e78dcf653628e9b0d837a1fa029dbd4362f4a4094536c7ba75ab6e0878bc8ce3500ec1cb0a680cb5f3c76534425a6e0ff3900627b6e782351a41c4cc90e70b08b4ac76a27d850238e43799a3e960344ddc0b1b8f54e49bdb63564bb6eced4a87a91e85159e4bc5e5b5f81988f375d44b46191e2748bbcc789c1c210b028f9c913ea960cb5d16a74eaab32b83f796cffb8254d8fa30722354d21afb0d2d9eb5a3766d4d847d1bc64287a365a5af19b13d910e8834a6e34738e2ffe4bf72d3fd279c76c6b7987f388206d917c2383a60774f09912ffdc5f8deb7dfd1b47cecaf70a179ded7aade39068bbfdf879c6c102bb1705218b20e59167d59fc835de48ea356bd02efa669d7e7a2cc54639aa812b6b10a4fdaa65badb2e5652897d48b2141286b84001fb9b639bb7a9a3b37f5aa2f6b9f18fb566ba75f85f39a85eb91fb7504c35592be662bad89fccdb5cbe119f0852115b802433ce479ce4ccb3defd1c76dd0efcda6658ef94d464f8bf3033d4f99f13613d5d3cd89852a88624cc61eb875e457e415b31eca138e11f9ea90c5f7ba023bb07fcd8e87b840df3d1e40d17306f4357865f58db8a29b2210b707a4841ca020a048bc8558e3e263c91c29965f5fd6c0604a1b2860acf8ebd3909985fc101c84ce52554b57e81144be92787bd4d6d6e7cd2c3a0e1ce", 0xed3}], 0x1000000000000095}, 0x0) 07:20:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)="66e9011782f27cbdcdf8750852f4ca08994057e50c4bf3ede2c28cdfc373195716953f96a04ea0af16a0b9a20a7f7ae13421927d5797302d58b794bdd834c8921aaeb705f4ca0509e1541da3c07d1b673cefec025b36a845e201bce4bbddb2fae4a5ad64b55368cf258cf600781727aa22fa802e61b85879134e60a7a6fdc4abb0444c0405276f7b27e2eed7d6b98b15409577defcbb459a622f26cf06679ef967be8406649b50fd9c47af233e08758e2f1cf99ad960", 0xb6}, {&(0x7f0000000240)="5e11c214b24b6056c817ce2e131165c6bb808ff0f19eec28e42d22354ffcf89703471e4ef9b364e38d75727f13caca99fc5431717b6a3e160c8ff464e0016bf1bb91fef77f4cfcb9dc46549c97f538ed109182fa63fd1ec764599f4935fd49bda5410c9f8c9af87026ede9a960391cc2ccba573c3a68fec6", 0x78}, {&(0x7f00000002c0)="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", 0xe87}], 0x3}, 0x0) 07:20:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001480)=[{&(0x7f00000013c0)="f2", 0x1}], 0x1, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x100) 07:20:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000004c0)={0x0, 0x0, 0xe}, &(0x7f0000000500)=0x18) 07:20:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 07:20:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)='z', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 07:20:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="8c", 0x1}], 0x1, 0x0, 0x38}, 0x0) 07:20:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e23e00000010000000000000000000000000000000000000000000000000000000000000000000000286f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f4ed8a5a5"], 0x94) 07:20:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000280)="fb", 0x1}], 0x1, &(0x7f0000001400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:20:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000240), &(0x7f0000000280)=0x8) 07:20:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000002c0), &(0x7f0000000380)=0xb0) 07:20:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000480), &(0x7f0000000540)=0x8c) 07:20:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000003500)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000034c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000000c0)="0d4df45a5435ac45c867b7742a5cbee3c898d1f7eda3a76d35db431b775ad65024acdca8773ebbd26a1c355548e7888ddbbefa40533a9a94a499159bf92b6c19b566a79b041bb58be0719d9d90b149cdbe10", 0x52}, {&(0x7f0000000140)="909491caf8045a328aebc78dc7f54b5b096620dd189c32b769140853f47b459af86e3cb3b8ceb40700c0be349a3b7b1200c2872cf64ba9af48e447d9e6daf62a379fbb06ecc9e01d0d34c92e33a2831617947c7358c2758d50921b996d3f34fa2ecb7826e7d086c0274c9579927cd8bf395e1875efbbf796558caab888bde585c386", 0x82}, {&(0x7f0000000200)="5b7f75886887c7fc4dc95d55559e4e1aeaccec7a20ae80d21243aee0a39d165aa96243154c37744d1b8d39d326f6f78eb6a58dd5d2e24521bb991c6fb91adc2f725d5dd7aed5e9886857b24c92aa2f5c9d328b97c7af72b13bfd9f891996cef8e5c2", 0x62}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000280)="7ee009fd8ad127433585f6987d89733c638fce8eba188a477c9bc26b623a0a15b5b3a8629816005f12fb3b3b734e04f4924fff2797768ae3e9bb38143275294a0112cb4ad09e", 0x46}, {&(0x7f0000001340)="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", 0xe75}], 0x6, &(0x7f0000003480)=[@authinfo={0x10}], 0x10}, 0x0) 07:20:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 07:20:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x101) 07:20:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xf}, 0xc) 07:20:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x8c) 07:20:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x94) 07:20:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93", 0x1}], 0x1}, 0x0) 07:20:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000300)=ANY=[@ANYBLOB="1c1c4e22074effff00000000000000000000ffff"], &(0x7f00000000c0)=0x98) 07:20:02 executing program 3: open$dir(&(0x7f0000002100)='.\x00', 0xef02321d75d9e392, 0x0) 07:20:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), &(0x7f0000000180)=0x8) 07:20:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000000c0), 0x20) 07:20:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x101) 07:20:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:20:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700de"], 0xe6) 07:20:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e22e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000a214e5c3d1709cefc8b2b08729f36bc1"], &(0x7f0000000180)=0x8c) 07:20:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) 07:20:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 07:20:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x40, 0x5}, 0x10) 07:20:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 07:20:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000000c0), 0xc) 07:20:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c"], 0x2c}, 0x0) 07:20:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000180)=0x18) 07:20:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x280}, 0x98) 07:20:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:20:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x101) 07:20:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8c) 07:20:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x10}], 0x10}, 0x0) 07:20:03 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000080)='Q', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 07:20:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f00000000c0), 0x4) 07:20:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=ANY=[], 0x90}, 0x0) 07:20:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x76) 07:20:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="b5", 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:20:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) [ 147.229151][T10126] sctp: [Deprecated]: syz-executor.3 (pid 10126) Use of int in max_burst socket option deprecated. [ 147.229151][T10126] Use struct sctp_assoc_value instead 07:20:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x92}, 0x98) 07:20:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 07:20:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000200), &(0x7f0000000440)=0x8) [ 147.340289][T10132] sctp: [Deprecated]: syz-executor.3 (pid 10132) Use of int in max_burst socket option deprecated. [ 147.340289][T10132] Use struct sctp_assoc_value instead 07:20:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000280)="fb", 0x1}], 0x1, &(0x7f0000001400)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10}], 0x2c}, 0x0) 07:20:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x0, 0x1, '^'}, 0x9) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000340), 0x8) 07:20:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:20:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 07:20:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 07:20:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000003c0), &(0x7f0000000480)=0xb8) 07:20:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 07:20:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x10) 07:20:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x280, 0x0, 0x50e}, 0x98) 07:20:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f00000003c0)) 07:20:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 07:20:04 executing program 4: setrlimit(0x9, &(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) 07:20:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 07:20:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x40}, 0x10) 07:20:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x10) listen(r0, 0x0) 07:20:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) dup2(r2, r1) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r1, 0x0) 07:20:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="1c1c4e2180000000fe8000000000000000000000000000aa0500"/112, @ANYRES32, @ANYBLOB="de1f1bf53659823133682f4540f3b106e5"], 0x98) 07:20:04 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 07:20:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1ff}, 0x76) 07:20:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 07:20:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000001180)=0x10) 07:20:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001480)=[{&(0x7f00000013c0)="f2", 0x1}], 0x1}, 0x0) 07:20:04 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={r2}, 0x8) 07:20:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 07:20:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 07:20:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x400c2, 0x0, 0x0) 07:20:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), 0x8) 07:20:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 07:20:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 07:20:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x84) 07:20:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000140)={@empty, @rand_addr=0xa}, 0xc) 07:20:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c4e2180000000fe8000000000000000000000000000aa0500"/120, @ANYRES32, @ANYBLOB="06000d12821d513d6994aa6256ff000055"], 0x98) 07:20:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 07:20:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="fb", 0x1}], 0x1, &(0x7f0000001400)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x48}, 0x0) 07:20:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @init={0x14}, @init={0x14}, @sndinfo={0x1c}], 0xb4}, 0x0) 07:20:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x7, 0x0, 0x8}, 0x8) 07:20:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000540), &(0x7f0000000580)=0xc) 07:20:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="1f", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 07:20:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c4e2180000000fe8000000000000000000000000000aa0500"/128, @ANYBLOB="06000d12821d513d6994aa6256"], 0x98) 07:20:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)="66e9011782f27cbdcdf8750852f4ca08994057e50c4bf3ede2c28cdfc373195716953f96a04ea0af16a0b9a20a7f7ae13421927d5797302d58b794bdd834c8921aaeb705f4ca0509e1541da3c07d1b673cefec025b36a845e201bce4bbddb2fae4a5ad64b55368cf258cf600781727aa22fa802e61b85879134e60a7a6fdc4abb0444c0405276f7b27e2eed7d6b98b15409577defcbb459a622f26cf06679ef967be8406649b50fd9c47af233e08758e2f1cf99ad960", 0xb6}, {&(0x7f0000000240)="5e11c214b24b6056c817ce2e131165c6bb808ff0f19eec28e42d22354ffcf89703471e4ef9b364e38d75727f13caca99fc5431717b6a3e160c8ff464e0016bf1bb91fef77f4cfcb9dc46549c97f538ed109182fa63fd1ec764599f4935fd49bda5410c9f8c9af87026ede9a960391cc2ccba573c3a68fec6", 0x78}, {&(0x7f00000002c0)="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", 0xfb3}], 0x3}, 0x0) 07:20:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @prinfo={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0xa8}, 0x0) 07:20:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x5ad}], 0x1, &(0x7f0000001400)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x48}, 0x0) 07:20:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0xf8, "da114e438d2714de56820e992edbf385a21cec70e18724ad006bc24f1722cd23e9b113329d64e530500ef1361164aee4e5c7f2619f4271ec95ac17d267b1f45b9c91ba010ff4d0531e0d0309b5f68d2194b74542d0f97ed75a2adc8fb81d204f88dccfbebea4cd9465ce843c1128d4a1d6c0c49b08332a30cbc3fdfd08b7916a22a8a2117088ac9d5375ab756f1824e7b9291f3294bc2ed71b78f05761249dad587388a1fd4357941e77c25014b3ba00471eda954fc833bbfc6d31c7de7e75fce8d11bd7"}, 0xcc) 07:20:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) 07:20:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='{', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000002c0), &(0x7f0000000380)=0xb0) 07:20:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x1e) 07:20:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x2e) 07:20:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 07:20:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000001840)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040)=r4, 0x4) 07:20:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)='6', 0x1}], 0x1, &(0x7f00000002c0)=[@authinfo={0x10}], 0x10}, 0x0) 07:20:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 07:20:06 executing program 2: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 07:20:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x14d) dup2(r0, r1) 07:20:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000400), 0x4) 07:20:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:20:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x7, 0x9, 0x8}, 0x8) 07:20:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000100)=0x94) 07:20:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:20:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="ce", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:20:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000001840)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r7}, 0x8) 07:20:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 07:20:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="96", 0x1}], 0x1}, 0x0) 07:20:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x2eb0df2e}, 0xa0) 07:20:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x10) 07:20:07 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0)=ANY=[], 0x8c) 07:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1ff}, 0x76) 07:20:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x10) 07:20:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000013c0), &(0x7f0000001400)=0x8) 07:20:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10001}, 0x14) 07:20:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001840)={0x10, 0x2}, 0x10) 07:20:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendto(r1, &(0x7f0000000500)='S', 0x1, 0x20101, &(0x7f00000005c0)=@in={0x10, 0x2}, 0x10) 07:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 07:20:07 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 07:20:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="8c", 0x1}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0000008400000004"], 0x38}, 0x0) 07:20:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e5e0c"], 0xa) 07:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000001480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080), 0x10) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r1, 0x0) 07:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 07:20:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1) 07:20:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 07:20:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000640)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @init={0x14}, @init={0x14}, @sndinfo={0x1c}], 0xb4}, 0x0) 07:20:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012ada27"], 0xa) 07:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 07:20:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 07:20:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 07:20:07 executing program 3: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 07:20:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 07:20:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 07:20:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 07:20:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0xb5) 07:20:08 executing program 5: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 07:20:08 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff}) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 07:20:08 executing program 3: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 07:20:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 07:20:08 executing program 0: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) read$char_raw(r0, 0x0, 0xac00) 07:20:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x2) 07:20:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 07:20:08 executing program 3: r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 07:20:08 executing program 1: creat(&(0x7f00000004c0)='./file0\x00', 0x140) 07:20:08 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) 07:20:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000440)) 07:20:09 executing program 1: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 07:20:09 executing program 2: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) ioctl$CHAR_RAW_FRASET(r0, 0x1264, 0x0) 07:20:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}) 07:20:09 executing program 3: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 07:20:09 executing program 5: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 07:20:09 executing program 0: creat(&(0x7f00000008c0)='./file0/file0\x00', 0x0) 07:20:09 executing program 1: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 07:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000280)) 07:20:09 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 07:20:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000140)) 07:20:09 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000001c00)={0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file1\x00', 0x0) 07:20:09 executing program 2: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:20:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 07:20:09 executing program 4: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 07:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/63, &(0x7f0000000040)=0x3f) 07:20:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) ftruncate(0xffffffffffffffff, 0x0) 07:20:10 executing program 0: clock_adjtime(0x0, &(0x7f0000000500)) 07:20:10 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x5) 07:20:10 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000100)={@remote, @remote, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "15b71302539850a7"}}}}, 0x0) 07:20:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 07:20:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@private0}, 0x14) 07:20:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @multicast2}}) 07:20:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 07:20:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 07:20:10 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x400) 07:20:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 07:20:10 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000002c0)=@profile={'stack ', ')+}:.,!\x00'}, 0xe) 07:20:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 07:20:10 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 07:20:11 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4a602, 0x0) 07:20:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 07:20:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 07:20:11 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x2002, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:20:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "c827f6ce5d908978d7f5acf2f6627d930f1e9c"}) 07:20:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 07:20:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 07:20:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140), 0x4) 07:20:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) 07:20:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 07:20:11 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/116}, 0x7c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 07:20:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) [ 155.609277][ T37] audit: type=1800 audit(1616224811.567:2): pid=10575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13904 res=0 errno=0 [ 155.676196][ T37] audit: type=1800 audit(1616224811.617:3): pid=10579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 07:20:11 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 07:20:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 07:20:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0x80}]}) 07:20:11 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 07:20:11 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, r0) 07:20:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 07:20:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x13a85, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 07:20:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 07:20:12 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 07:20:12 executing program 1: io_submit(0x0, 0x0, &(0x7f0000000600)) 07:20:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 07:20:12 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 07:20:12 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 07:20:12 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000020c0)={{0x3}}) [ 156.380061][ T37] audit: type=1800 audit(1616224812.337:4): pid=10613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13908 res=0 errno=0 07:20:12 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 07:20:12 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)={0x5a0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x58b, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x5a0}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b1b5d", 0xff7c}], 0x1) 07:20:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) [ 156.513668][ T37] audit: type=1800 audit(1616224812.367:5): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13910 res=0 errno=0 07:20:12 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 07:20:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 07:20:12 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, 0x0, 0x0) 07:20:12 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 07:20:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002140)={'wlan1\x00'}) 07:20:12 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "0eef689f997c94f88350964927dadf252e973adf89f6c60a62ba891d8bb21c38553ae93468e84e4f14e29249f5ea0beb22b42f15f1e56518d319ab3b18f8a113"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 07:20:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0xfe}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 07:20:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xed, 0xed, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0]}}, 0x0, 0x10c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 07:20:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) syz_fuse_handle_req(r0, &(0x7f0000004200)="0c985bb07b568738687cfb2b4cdbeebde7ffc0021dfad5b0d88a88b93992fd9f2b39b533dcb05516609d6cdcc8b350d4610c510e70024984f5ffd0831c794a198f3e8089df967aadf5d0bc58d380676ff12a12b63668214fd2a475fcde2d2aaca4efdfcb460ee2cce31100f01d8304a8be7527695d861b70cc67e5612d703e7de4f2ad94850fcaef467d63afd76b9f87e8abe0d6cb2839f60e894f77c8ecbb7ac31a7c39b0e5549064f7d9d105340c7195aa36efcc90e6bb5ec8f7b70f2c387926bf04d67ac7b69265a2a9ffef86f5129dca1798e53cf96cbf9bf5520fdc37dc2133bb433804f6feadd9d7fc2e4c580642e2c30b7938d84cf63665918c439d4e2c482addf343d93f55554b591a18c7d243250613b4e69529103b730fec7939dde5e88ba05d5a5eca4d2fa03fa7e3d3fc5a4abec8b2424a3f6916a2506ae5fa8c12237f4e8fa2b553066fc5c65cbf03f3ddaa9d27573c03cc4c170147919ba0ce6224bb4a09673a1442e7bf53ca394a61f6b03205995f6a960e9a3c24e98f7e5766da866608b8babbfe60c533838ef437e95f504aafc3becebbf1a3cba8e6ad40b222771e52e26ff01811cd1f845e59adefcca1cb57553ba4f685ddb7f008e7275a955ed4a16024e77a69b3d4b9fb68a02fcda857e3c95a3c115a11758c4eda48ad44d91fa095dc2d6e655b81ae1672a03d7a299c0ff0c8ea7bb48c5c5eb9af33ff51c8fd1dd97ae654103167af720b8a81f448b12c6cecc049bc663fa00d2e9b1fa262215d3e6ce844860720ffcdde2cb18675fc234c4c9e98951dfbff19f41beaa66e24cc8bb2eff7567135f35b65ee930fb2b515db30084033a07ac25b69108b385b197ddf746b4848434d22805887cd2327d845de17139fcaa1f8e5c8d8759aace40fb6ef75ca347b7705d83a64e064b7e8f668513cb0bacee4e1adcda884766ae830e12971b39e784a774b10569f6ac4d8ad86733142948d0eac4cae0bfd9dcf97e7da3a221fb6f675fb3bf5b1a59c81febc5abdd0f14f60cae044f8794c93dc612e66adb9a1ba750ae9e02cd6c3f38d1ba447da8beab7bedc246e699035bab9b3d98163802de1558692906a2a45dd3641948e0495d8ae4cc74194e7eb324986cbc279e3fe5163f3bc55c59620cc65363a475e56aa2b833ad916fd37a900606ccaad00194bf97770924c47571f37fdadb2e75ca4d7a8265de7fd7991a99236beeda5f8ef1b865d8c8dbb928a2dac36924c0fff130985a6bc572fc75c5e3e7059c48432a3a965433f0948dcb8c533c059749652012edfe1d7cce1ead3c67703e40678981da5431f809441a1b1c0862e1391406ce4f5becba0bfdb12ecdeb8c3250ee115c187732a54e0c4e5971001aecfd5314745d030baf21b5f8ab94d178022e707741578ce5114934d6f392f62abe42710f2257c75935d40b2cf8e6c88e56bac6d86b6caa3fc84dd6183c71780025c850b2ebd0876b2be0d769a789284db3b0be2f4b3eb0f416121813dfc881afff1deae8cd3200fac746848a4a0decd113e55dadc3a831890dfbb872d70d7e67a8909da9dc903c6ad03cdf105f78a1e89c5abcfc1d68a2cb958c59670851b2b867f6f1912e5b06543c4cc2ec9c1254c4f98b4aa4d6bfb4e0caedd57fca6880fc5e556e7d07e4141fb613a0961d1d3afd92e7d412104f12635520dbf3c50c15986b5991b54c825e677c0fa579c0ac14cbf8a2c0f1fe14f3e060fede25c6b73acdcebfd54bf2cd5263ecb4dc5a1bd0caaad92df8b20bc1005ac31f7f399ee99b2cf68194f59b0c5339d36f6411b17bda5cd9414093a63d91bedddd48bc2252dd74dbd1932e0b8f95e300b302a0f8ec5b44f9944604550dcbe6d28ba486c4c1e2e06d9f766a0c4a43a700c426679b6491cf76120455c4575da85b65e49747a63d25b2ce29db468253ad76d032af1bea592a02e638a3e1ef6e51c33965e5c2f3d6755ca5a3ad456ae39798099597d5bb764b15241e8fc10361358ff1991c4ea8e8a838ae01200f8967f88e5c4db8fa6a6e87c909256011b78b8b28ead82618008d15d8c16d9e5f9ad17831c508650e6e2f718735b920a6f4f8372047c8de1c9b7f7df0c992b232966f6fb5e3eb43ebaa9e406a06f30f8689218664713297e67f1cc042229318d4f9bf1dc7813e2c660659d96d6e1b16dfef3e5b4327797f2db9eecb95fd580ed2f22a5bbadb9e777a1def1fd5c9f2ef4672b23b311e516c11f8f748424cb8ba5168197b088874402b9649e51ede16b7b1893f64f0459b19fa918f5001f72126ad9ba0838c5692ed7e003483d079968547e0c22bfb5ce86f1093ea8ef263992484694a9a429aa30d6eeb418a360ac4eedbf66f09a9a02d6560676b6568f01cdbc1d20e388c147bd31a3b89fc9d965bd4d8410275e436df24b678d2071856a2f1f04e225bc7f7fb27aeb9f9297095bd7af6f26666f49b2c00b6c116977878d6e77bad492473e32454f0715079093b6e7971e7772a4d8b63b5ac6c96fc95c8840af39aa8e79a15175fa5216cafb81634b367e75d044e9384f3387b9ec532ff1357a93e46aa6af8913a2b4285e76e56ef5613d6e28b4a98f1552eb4dbbdcfbb05f5bc98e69ee00d786d4ceca3d0664b0eb47b51c2dc8a87c21339c6b34076a3d3a1b414c302c464575c95d4fe6891528ac7643f4a8e50c502b5305b75006563a79214ddd3d2eefdfde15b7be8e4233867fe3240402d15e71167cf51dbaf29ac64c1392fad6fcdc007c8c9f226e1776d45d1331f7a69ae60bbb38957513cbab76192573bfe895626d5fb0f1fa2e4ed510a84d16eafe5952dddbe2b753f45cf144302e5ea89fe708a2301cc2d0c3bbb8708a7eaece2d9161d0f72fdd92999170a6b7df2d9eff5869b345e101ae45ff5bb3895b27f25d1c2623b2f503247456115a4844e395f9ed946f8936157fd15faec2fca5c916576f223c6bdd5aab076a1011911ec8346987f25dcdcffccf545b4c2ba8c7ede2f4b1022a55eec59ace5f2f963d3be3a7f8a5db8b42819939020ae81cab380f270062a4de3751674a08455f9616dc98e8b0559ef3c8cc32f6b4aca5842fe14c70904e1305a0fea52b42b20dbe2b9664bcb58a58a274d0e1936ea8d3054265a6884ada568ea026a594238d89883f36cd392f6b0314e29c3bdeb21b6514cb9832957e9d63e95f68ef99e954886758efe2bf8e270383b4c996cff654094032f0944e433ae9dff83793792752bd862da79f9256efd81f029ae77d5b72f62ef33bf055fd43c65bffad6e2120cb6a8bd38e3e4dafdc9bd99d9e9495bb7db2e80ab86b4a0542a0557bf5477ff659ed1c3ab77a5c5e96a1678c73f3613c9a20f7a8b0953ad9423d2db894996b99b1e48cdbe2727c5b96037724a8048f954fc27accbcb1b3ebe2dd2bbeca3b858c31fb1e963e1d7acdafecb880eb79c5c0eeb454f7534ac09d59e5b346b41aedd3af5d04dff970b65e91259ada6ec9e232a663f905e1b292845e0679d6103c159ad9e60d2184b2d6b59020cb57fd758b1e38b536fe832b751f3cbc2f68e8548ce40956df3518766fc36e7d42fe17267ddb1cdb084b7cf4e490ec991a00a9e650c2911b5653c4eb6b4a203b666b985a01919e271a995f9e452c3dfa9457970ffb4907e9105466fbd8ea5fb0250cf0a79c70f6db12d9e9783ca602ba76bb55f289f2adc2e21668600b310de5d1713dc60a3bafc9779be985a8edbf6699976a058cf3ad40d8d7d64e949343f5830fb943de6bf4646de802d5cf9882b9b56d28cc79e6a6aa0bbfb051aba17f526661d44a0ce53bf4f8c3605474e9efec5895db978130d1ff4572c088b4488fb7b38342836e491fdb05cccddb656861bb7b889f099741613ca134e888ab3860e949fb6f493e1f83f5914631abb339596e581cbe487ed17dcecb12976cdbcbbe3084fb9bdf09388a8e86c0828807bed6741d40a3426930e9da079faf38a96fe98f0deae13c55f895965ebcf94c3546a0aedb8c102c7d8e1a2767516799ceb13051dd319375c217ae1cb4a986fc79764e48108efb8a90f1f95e3302bca90764aa866e405225e9ddfbedf4d3abb7a4451bedde0805b6ed5df835f71e3b7bdc97c6de68337fe761ffe9db3413c72b4cd85a9ef5307edb63a9d58037fc265085ac345b575301be87f7998fb5c32afa56ed41d5cd5ba9534166d2582eaf3dbcb20b8b5779cb883cd41c50c9a7f608fb62f686bd70471cae1c202dacb6e83f4a37fb6bd8e0238d2f9fe704dc095de59c738d158ca71436f5d5701ba28ccf63ab78632611ef439684096d85d1c61f5d580935b07176391689b2b9958f6e7f3039e798e3714e8c0a86741094e2e0e85142bd077663661d26f6d72edea3b8e26ed002c6666c05d9029c4ab6435126ea7cddb80b6d5fbac5852059cc6e8d52cc1ff6c0e8f3914727b57966accc01a9b0f6a13af4fdc5861726a2e77af95141b8be1601c4808158766206478c8512cf56bd81a819915b35ff437b3069e9fa309b0fa016ab887fabe6d81b4c5985e85a217563f78766ab17ac468ab035b97ca61e24352c64d312470b21b38ef13049f31735e5aa727124eee3d1152f815c28a07e459d8ea5ec09cd298afb1911849b95b9bd0fe3b9b4204508f0061546920f9cbaaf903ef3e07cee7b5f42db10641365ec24d89467507ea7cadb17b4da6dcb4486a811a098ec63f5b9bc85d2d2949b5c3c5a95a148535ff9ed96a1c7d64d3516c970fd7a1ef1c05ed66764155b2470e9e98d220a5b35be89c421816dc7850f63bd5657a8763bf25b55a48f59e45bf44dd55526b4975c11d2eb6a1eaa4f87d3a059e99f1024840bb068537b9b7c11580d3b05f35ca2725c0e69a3e09462b3ec6336ef8b32d86b6e8dc9750592de859ea3b698891665f4990ea670680c45b7b8ea16cb7cc7a10dd4eb69d12f68ab23ad4f52d5c87b4751b11a4cc10f11862727682f93117d7150da576ecb3215195d913c68a99175e844e13a4b05eda5ee92bc97bc0942bb17150c7447c778feafd648d2c7b4067e7fc8add897cfa1a9ad6993c2a3a9d7e31fbfc9492f07af3305a315c14c820a0826565caa1168d9a5007e4b839b8691910d213383861c3689cbb35692fc66e48b90ab99d494cb3dd431fdb13f4d940585306d24021f482aeff3994c2fc1155f8c58e8b22b71de5748ef73c9737e0e3cbe9808aa9edc71de2e3e3168bbf29ba6a78787ea29d75e2baa7a1fc93a7c0b07bac30f78361006ed97d8b4d9d6e013a896a037263412e9ced2016cd86bc3ac58710af63cc1c320d715d9476068e0b70571c56794eb120cb8aa62fd64650d68d78cfcc9aa277d52099b9699f67e25b13b2b0ecc86d99ae9fc9cfe138d2d4c09c03cfe68efc8136651472ad6ecde0d1f00c922c32db8bbd177adb72b7d66f6fce16a529110b9fa4b5d92d9f75caaf88953495544adad1a453731902e449306e910aff4302386350c81eb299c140440ab694b452e663c738d327c1bdb4f10418da4d86b0d991533d7a64e3944639e6425296dd6ae14efdd37fd055cbeddd3d7d3b5f879bcdd6ce8f6b129dc8ad005ce14b08512f70197347e39b47b7448322cf015c59947e6c1903b7486cfea09b3c79e1662ef81983c589274b51ce817962c37bc1fd292927cd9a142b32df5baadc0e960efcd1bc9272be2cb269dace8ba5180c829f5d117fc3f8da835bbba0a9f6b01c57aff59d714ca5ee76c4e82fd2d6eb0e314977d594f4ea07cdb229db744c5d5202631977796387b7397ffe2c102a989e7a2d7f7ae978aea3a23d0657acf3cbe7829bc03ac5c7a0a5de4b9015f8c3e0a07c5992f9b1c794d5a508e226bad3d985ef9f4d66b6e8c23b1707de634d00e8366816152a3ae03eb8be15363ad16c5470c23a119e531e4d58154b7cc0707473b09492d9ff843f68d6b02a971802955e1dbdc4ed667eed4c19cb2a8280e6c8c60a5bea6457b88b46b070468d2064598117ba670331c7b8ccd10a684802a5648cd2446cf1484b7858381674f6917d9ab8cc4140784bd045a30e93127f66938bcfda8f9f777b9a599091009570668db55f82850b1e0faee5b6b38235585f487ab72bb8889778fe81ab8f5c0202859de401647844bbeb26c391d737d47fa087af01d462a1d6d583ab710914cde604ba1baaffaad096be3c0a443949d2035cb8838144b74f2672b2aaf84a6f37eb07f843d793615912009360575e958641c4fb7b6fed55d62e39e7ed5de6adb4769c441f00e4d89448e0a5e807b99430dd0caa413a7b25eb5b1d2e07c42675a4b1477ff919b855e8ddb4d12882ebffc31ed0587136691cf0c725c9cfb56adc54ebc2c4f17f6abebec0d81ef15e6e723dfb7e348d33deae6b30a485053331b4aeae71e8f7c713bfaf5e40461ef8388de262c3ceeac61843ed1e5f0a5fa0c5ac6bcf7fc374d6c83baf0f90fee23d2be8c7da03895cb6bbec19798a18a2ad0f1070e5e38bc25c2d5ab0a21b4e87b8f6e12a938be8615fc351916de3a8b0e7cd1a07201a7c963510c1346e694841c82362ff8c71a9c2183d8f07e2168224e4c7850572bd53689fd8e4aceca7cf68897f0f5767cdded35218dcd93eb7058d781500bf51b60148cd72406f4d979d7fa48756abe086c6dcbd7b02480f3259549ba9e6aa8889f06638bd06f62620e4debd927215caba0b50a98601f8e28f7c660e37e4e1e9c9a421f725f85a578e1e9bfadc62aac828d3ad27d770c3d8fbb85daa1c83b878dcea890e0618b00993b2d25d488d216f2ef66cb85ba689aed27fbef5a85314fa65691d0873dd31438d4c56796be02eeca638997f32a29006c81c35a2bd6265e84e6d1a746112ef4b4132e583b76768739b581894a08a4bf8ed93a6bfcf6bd7bc0116a12da113d9ed4e294bbf8aef897dc3a64c70c4a048b008b2d8d2d8b8e3561a270954ad48ad1780fc38e8770ced54cb281a8458618c25db397ae7e58101dd05a1e047da5d98b4558a9764afe9805fe965131d30141734d1430e78c9454ca09a9271cc585ba9063b4cad8dd57bf9f7310d71aae00c2d78d8dbdd191cda5d1db30de2e40aef23f975ffc3c493be36a6e535140f4cfc26843f6b6c72a890d9470c37d492007bc9a48ee3b0074e4d50b5132e14f433f173dd37ab86f8c2ed3e68df1800150e44843e700b029ae57b61f552e69f861574a4571d4cf1b145c0cbf1b197a7f42de1737825b97a9414eb6de41cdb90e912dc5383d0466627485605ea6c831f2c544fe88c4f0c9bdf3da1ceab8afbecb9718e3228f79dda115bf6af0941388d04ac63bfe9aefafff4cb9092f6df66ddb530b6c2272033a93808e7e2d0e08d8437df0903a77452e261d900148dc56701b3a97bcb8c5d0672647eb7199adc7faa23ee6482708d130b31dbb8d1be5a6cbabf5b603dbf8860317512dafeb75a99ad4a9f9ce8d53831555c2864422afc96600bc0d41deaff0367e8c5531ffca82e02864fac49be21af1ff3c94471601de8f55fa4487b0c0dd37f69fde8c5daa58956d1fb3a1794b20659297ad8b7f8743fc19627072713aae6093a8fc7653ba974ddc57e7fcc2275a947ce23f098f4c56ecf8f74f1ca7f2073638717dd644acea5d99701c2e5e746a293aea469c524d0c93b7ad2ddeebb0bfe02443252ac340497f45096a2d1bf655e1745f18ae35531dab7bfb73c7a7805d49dad672188e153e9db4ed81002035a15b7509f616b7e28f92224c22b01e13b2b12b1dda0cc15a46684b2d7735909b5a8c60d43f824dd4118e06ed437148b3365f5e3eacf0eebd553b157f80877cebbc148a871f03fb9ef652df5ac1bc2c40eb3294add2a3147ccecee3a6959987375966807c245b30951bb4b32aa56e11af13027e93905f51bf28fb54dab4d5ea648ab5154e5e7d006e8173446de28a2f0609f2f65f3d7f66af66713cc755af0ad037eaaacf8b67e4a70bd842ab1a5040b9dd21be05f0d47953ca9f0c00b3ea65952e08aa1d478828768d3aa1d8875901d82cdab669be2d2a44ce0de49cf570c6eb61e88e7bfa4480f1aa41e19c53b09eefc570f6d16cd8c94fce9cee5a12ab490317068b298d515a5bce4d2ee1b2ba3e249c04cffa6a54bc80148257674aab740fdd70a5063ac5c4701812ff631099c50a78fca21f3f3017615ce2d8cd29410c376236ab1848db5ee52b308e21eba2fa7f254f9419064c1103763acfcfebfb34726e114f24ae1b7f6aede9087a624d5f589e7fad6beebe09f88fbef39a73cd76e3e0c61f3921ab45f78bd4f10bde90ce7168a10743fd49f3a908561c3e3c6fdeb21c5eb47ca45f2e3015662e4a09335ffa07b577ff018b316687343d3d6fb5335babdd5e534d06d558e21f99518763aa42cd25a788a9a432800cfa59547900a5213dbe7164f43db56d40e770540e67ab754cf5918bf14dff173f8699c89916d7f983425336dafc251f3bc7933d77ba9e5139507808ffd1fd44b967bd4b0f102ea84ed7ee1697bda2c813cb2f8546355c33ef01b3ca31fd060ef05d1c6a902b8f1aebed5bbbcd7483340cd8de4c94d1c269803c0d1e30d6f09d82df1e10220bd89cdb9a598a2fbd2fa1969987f17f0a0fe623992e2a306f75c6d338177fb0f2e9bae4ff54edee3c931b8696ac360cbb80ac423f05cc2a0f699a32a15371935b7b8a85f2292646f8e7e9fbe7b1defa68afc9e5b00b8620b8dcfcfef90cc3e3916bb96187319c5b32204d1b3a5fe3ab8165465d2970efb39ec6fe5337f94e2772c835f8e2730606a912b4f450683cdfa807ae13331eaee35bed1bde7dafc5041937e260f6c51cf3d5f40bf08132b318d9cfb51a4247440a5450efbf48c74727dc4fcc59e36dbf9027488a7e5a4044a410e95b820440ad44c10271d6f86725f50c21bd1c7e7dae0fb1efb14fd1fa6f1a2f1b558be2bfc89397c452d1fa33f0f7ded4d9700b669a6f8b31beebb1c1d0cb603075a0ab95c4dfeb3e4323ed01d19df319ec56c8a068eff5e08ed9d29c271976fc62b6861e931d059df0fd5f64d67818f3e2e3ee574ea789f494cbc1c23f148ddba0d91a0b2f7358fc5e24cbb69cd92edb1edb34d5b9a2a023c9e607746e1142e90a390ef3205b642ab00c0ed4d3b02264460d7d62929bf89552d34442d8def5e330d70025704ff9531a0a118ea4abbe5b240cc7b0c20e128c02820cc7b9f964143e97d7f6c6a7243c7c3f2dbfa1694b347a927995954ae0ac320e58994fabd21f1cf1006b1764c2a85485d8afba454932261af46835ebfa2e4359464c768ca1816db3ad096efb0ec82e38e99a9385f2289f98de1899c5b8b6ff1a6538aaaa962f0d2ae913656c6ccfea26a8fcd1e0fa087e4c8fc12c8282b4510f53724707f92708ee0a93d166f603d1ecf53d2d53a990e84f1241ec08a13aaac9dbacf8a73a81741ff00d872497267774e9d2e44bed29b63b33a53beda3f993f8abbd36a7e915ffb8095f06291766f602fd862461fafdce098dfce25cef7fb147b945e18e31cfa78513498da10493c8f327b6d6335a7f692300266c6937e34e02bbef890d5b8840d4184ed07bea0f8bfb8ed0aa4a641d75c6c97451f9c87258b69f116a23ce9291a30368483311dfff6a08a7c0c1730818ff650772c077769ca5ee158f634df8465a38a24c90d8150dc0080b5190c483e16478cafc44f019b9b06a9db26d55a743e1e02223ee15a87648e2ad6087fa6288f097a8a48cb5f74e4567eda1e1c9558b838c3c06ee85f38a497679685329b743866bb8a38255a752a2e665575c6ffe1bca0edad583ccf40ca5fccca4d77b14f27f868a7c135556112935ba9d457b62ca61d0f884262be61d81f97c5a29c0d56bc758724ffb0aa540c99e25a09a5e5cb35427211ae8fadf7d11ab8fbef98213b296dc61f01796995f89b566ca630efb59832f309ac46695071ab858c9b7e9796375aad1f0709eb4f5926ffde2ed336e5784bae9d0b523797f668b72c18d8815a00e06950340c963b244ade086b6a5a4e01825d5566b139281ad3493c14dbf71040d0afbb05f1dda971a87c105b5a4031ab95a3f7121816c59e76f0c06fea2cf3abc77756d039a47b6cee1315833a61754895cae0d6634097d27f42132eb14f06f80ecc128001cc84cd096ed0509d5966af090d9b4b14b84df3c3c7aeb49850f97fae3a8a08e3acc0e71dda7773a06883edb93ebf7e9e2407dba26069b974efaae5923fd7a06db7df571f340845450c9c3755b29d945fedb913606cb79492b46acc596142abc23a5a859bda436f97af633a2a36485883e0e0e485c9ab1b78dc5368c286a1d3dbef98eb2d7efffb2cce8316dd4b0fb08d794b6f319945eddeb0178e4809d46bf35d4c038ac6d01f25c309ab357943708d49156d9fa8314e0350ec8e13f913f8e4f62943d9cbda01cd5ff461c5cdb779b6ea8d626eb320c69d319c9e42eac383a94d923f9f8da2fd59133733d25bfa87fe39ab2be76a2f3cc3bbf16b990cf6f85ddd1af6b3c838580e35a4ba823395200162a8955dce77dca8db7fbe2ba8d1ea5cb043549d9efe840f1c8f0771d0696b536b014f11e3d2e729d8e79d6833778ace13186e4a7c7e865edd97e3b9629ebfffa65c76cea5c94ad0b944f2e2efeab2fec517e789b5e28e9484611bba06c97f6b02f4aa525627bb10d6d76b92d2077dbdf50374303f9df2d1957270784ad914824dc7a872f3218c08838b08adf23ab06ae175e5419b92fbc3a9e569f069b85419fb2e56cc86a6683060fc6761548abcda2331b0c40c5e623db8e91f711d956a524567d4d9566758a963875f0ee4c4c154f643b4623cd2040d82a9e84cdfe625bb31440af6cba67b7ea31427ad3290071e295df5f9ffc5998701bd73b8fe73a83175e7ee4fefdd144f1e86856a4d4986fdbae441116e19d22cda87056212caf9f1225eba456e0ed8a102b8568ec8a0a31fdec7ff6227770d58af117d685919eadb65f597b06dab3fd555d5a6afdbe2a08c846365d59f0666a447585e008e2b0f6b3cb8ebbf387a8adf8df41f46440fad2c2bfa1284c9d9d813a4c4809a524095a1c5c0a5d4a9e912d28c8b14b04ffb36cc61a4d6ec8b48669894cae0bb3b968aae2404e642093035a02e764edb43057a9e6480ba310fe64e1793ab26ada9bd1e9dcb07c77a6f17c74e9121bba622e17149fb209543c95184272c8a649a1ea5523aa055854da81ab0b42500f1f2114be9730734dec1d6dadc4e784e59a0e0a31d503396fd9e2b4dd8ea739fc16cdce7589e6ac9b1ba29f1aa6443805c4311b6f0618b2d42f44234b703c978c9f025a664479361ee47f85b67fbd8469aa289509edcbafabf5991643ac94a0aba8a5f4167c7e65ca95fe8b5b9657a0067da450be4032519b1245d7baf4213f583f6e26877cfae91568abdbc89975e9565efbfbf53083d7b0c0667b103a10b423cc411dd0eb8ba241b22532037f07a6034775f0feaed28d8637cb5db8e9c2487c4ba114a205594b2708d831ed31058cb0724eeff4df8a5277b03a13f37f71861f96cc1019a067f3773cf11a3939875555a17b2252866d4df0033b085a720e0a3de6aa99f015baa7555d491600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:20:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x3, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 07:20:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:13 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059180)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8164c134cd25ca"}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r8}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {0x0, r9}], 0x0, "2ac4c50e7b25c0"}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:20:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x105000, 0x0) 07:20:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 07:20:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 07:20:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:20:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 07:20:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 07:20:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 07:20:13 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000501c0)={0x8001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "67ca4ef70d9f0c"}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:20:13 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RLOPEN(r1, &(0x7f00000009c0)={0x18}, 0x18) write$P9_RREADDIR(r0, &(0x7f0000000680)=ANY=[], 0x10f) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) 07:20:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:20:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="014bbead9e849b6988b911"], 0x20}}, 0x0) [ 158.169309][T10711] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 07:20:14 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000680)=ANY=[], 0x10f) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) 07:20:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 07:20:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) io_cancel(0x0, 0x0, 0x0) 07:20:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 07:20:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:20:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:20:14 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:20:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0xffffffff}}}}}, 0x30}}, 0x0) 07:20:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 07:20:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x7}}, 0x30) 07:20:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f00000000c0)=[{0x7f, 0x94, 0xfe, 0x80}, {0x1, 0x40, 0x8, 0xffffffff}, {0x0, 0x8, 0x0, 0x3}, {0x1000, 0x50, 0x5}, {0x3, 0x4, 0x0, 0x7f}]}, 0x10) 07:20:15 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 07:20:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 07:20:15 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0xc114fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x480000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffff8], [0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2a2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3823000, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x5, 0x81, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x0, 0x2e7, 0x400, 0x0, 0x0, 0x2, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6], [0x6, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x51d, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0x1, 0x7898db0b, 0x7ab1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x513, 0x1, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0x81, 0x0, 0x8, 0x800, 0x4, 0x0, 0x16, 0x0, 0x0, 0x4, 0xfffffe00, 0x0, 0x3, 0x0, 0x1f, 0x9a66efdd, 0x0, 0x0, 0x0, 0x6, 0x20a2, 0x1f]}, 0x45c) 07:20:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:20:15 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 07:20:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) connect$inet(0xffffffffffffffff, 0x0, 0x0) 07:20:15 executing program 3: ioprio_set$uid(0x0, 0x0, 0x8004) 07:20:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r0, r1, 0x0) 07:20:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_PRIMARY={0x8, 0xb, r3}]}}}]}, 0x44}}, 0x0) 07:20:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000001a640)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1, 0x1}}}}}, 0x28}}, 0x0) 07:20:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000e580)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 07:20:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004800)}, 0x0) 07:20:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000200)) 07:20:15 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x105083, 0x0) 07:20:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:20:15 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x0, 0x0) 07:20:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007200)=[{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)="ad5d4d587a30cbf4aff1d562023ff10840fc3a", 0x13}, {0x0}, {&(0x7f0000000300)="acada48865712d4d3ef5ef70b9d8d668671c4640ddb6e7c04e4873688de2720bad15b61272d86aec6b17677d34", 0x2d}, {&(0x7f00000013c0)="ac07427e52cb88ee0fe94b2df1a8742c9b32a451268a500bba5da4e31690dd84da913237a66065c842763edf6e0be1f01fe0dd43951871337d69ed11b9f4a292d419706ff1082ddb9ee8de057cf391ec23425968638f7f6840938d8adf03a502220cc64aa62d76975e6173e7214113f1eb929ae1f84a4ca3992402c3317fbe00576d5f0bce25a147fa0a1d8acefba603fdc95fd100876ea0e2425850a254e81e142234ff3854b1e7e086cedeb8834775d813d7a138fab54f6678d7414bd9dfd11da20d7a6c64af5506d3", 0xca}, {&(0x7f00000015c0)="06", 0x1}], 0x5}], 0x1, 0x0) 07:20:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x122052, r1, 0x0) 07:20:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, r0, 0x8) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 07:20:15 executing program 5: creat(&(0x7f0000000400)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) 07:20:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000002600)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000002640)) 07:20:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, 0x0) 07:20:16 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000680)=ANY=[], 0x10f) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}, 0x45c) 07:20:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="014bbead9e849b6988b911"], 0x20}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 07:20:16 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 07:20:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f00000000c0)=[{0x7f, 0x94, 0xfe, 0x80}, {0x1, 0x40, 0x8, 0xffffffff}, {0xae74, 0x8, 0x1, 0x3}, {0x1000, 0x50, 0x0, 0xfffffc00}, {0x3, 0x4}]}, 0x10) 07:20:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) 07:20:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 07:20:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007200)=[{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)="ad5d4d587a30cbf4", 0x8}, {0x0}, {&(0x7f0000000300)="acada48865712d4d3ef5ef70b9d8d668671c4640ddb6e7c04e4873688de2720bad", 0x21}, {0x0}, {&(0x7f00000016c0)="0e2b291e6af978a3f3a0260d1e41ef4aaf6d2fc927f317", 0x17}], 0x5}], 0x1, 0x0) 07:20:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 07:20:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @random="d332e70398df"}, 0x10) 07:20:16 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000180)={0x0, 0x0}) 07:20:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x746, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:20:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 07:20:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @mcast1, 0x6}, 0x1c) [ 160.608800][T10927] device batadv_slave_0 entered promiscuous mode [ 160.641519][T10919] device batadv_slave_0 left promiscuous mode [ 160.691293][T10931] device batadv_slave_0 entered promiscuous mode [ 160.711705][T10919] device batadv_slave_0 left promiscuous mode 07:20:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x201}, 0x14}}, 0x0) 07:20:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000380)="d69f867bdcccc01fb3bcf736d23c4b5d484fdd5182f50b9d0366bca6ac2b4c4b571b93d1", 0xffffffffffffff34, 0x20044000, &(0x7f00000003c0), 0x10) 07:20:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x98, 0x220, 0x98, 0x220, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'macvlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 07:20:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) 07:20:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)={0x24, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}]}, 0x24}}, 0x0) 07:20:16 executing program 1: unshare(0x2a000400) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00002b0000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = fork() rt_sigqueueinfo(r2, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) [ 161.006762][T10947] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:20:17 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 161.044847][ T37] audit: type=1800 audit(1616224817.007:6): pid=10948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 07:20:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) [ 161.154014][ T37] audit: type=1800 audit(1616224817.007:7): pid=10948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 07:20:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 07:20:17 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 07:20:17 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 07:20:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40840}, 0x800) 07:20:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 07:20:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x14}, 0x14}}, 0x0) 07:20:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 07:20:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x2, 0x9, 0x301}, 0x14}}, 0x0) 07:20:18 executing program 4: io_setup(0x3, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x28, 0x0, &(0x7f00000013c0)) 07:20:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x301}, 0x14}}, 0x0) 07:20:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x20000122, 0x0) 07:20:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000002600)='net/packet\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@var, @fwd={0x3}]}}, 0x0, 0x36, 0x0, 0x20000}, 0x20) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:20:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1) write$binfmt_aout(r1, 0x0, 0x0) tkill(r0, 0x1000000000016) 07:20:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0x0, 'A \x00'}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 07:20:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 07:20:19 executing program 5: unshare(0x2c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x4007, 0x0) unshare(0xe000000) 07:20:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='smaps_rollup\x00') exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 07:20:19 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="7ee900001b"], 0x20000600}}, 0x0) 07:20:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 07:20:19 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 07:20:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 07:20:19 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 07:20:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 07:20:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x23b00}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 163.544834][T11051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 163.613294][T11055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:20:19 executing program 0: mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 07:20:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa1}}, 0xf8}}, 0x0) [ 163.876888][T11063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:20:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2001, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfff, 0x0) 07:20:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000026c0), &(0x7f0000002700)=0x4) 07:20:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa1}}, 0xf8}}, 0x0) 07:20:20 executing program 4: r0 = socket$netlink(0xa, 0x3, 0x15) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 164.310047][T11076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:20:20 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000980)={0x0, 0x0, 0x24, &(0x7f0000000700)={0x5, 0xf, 0x24, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0796d6cba21dbe38534a0ea6f6c6aa20"}, @wireless={0xb}]}}) 07:20:20 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 07:20:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000540)=""/209, 0x29, 0xd1, 0x1}, 0x20) 07:20:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x48}, 0x40) 07:20:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x400}}, 0x50) 07:20:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa1}}, 0xf8}}, 0x0) [ 164.684629][T11092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:20:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5609, &(0x7f0000000100)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "5fc181365f92f279b6f4ef35b23207c35365fe"}) 07:20:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:20:20 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$xdp(r0, &(0x7f0000000000)={0x1e, 0x1}, 0x10) [ 164.771958][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:20:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa1}}, 0xf8}}, 0x0) [ 164.960335][T11119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.974313][T11120] tipc: Can't bind to reserved service type 0 07:20:20 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$xdp(r0, &(0x7f0000000000), 0x10) 07:20:21 executing program 4: utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x0) [ 165.031822][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 165.254827][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.492712][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 165.506544][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.523900][ T5] usb 1-1: Product: syz [ 165.529418][ T5] usb 1-1: Manufacturer: syz [ 165.539195][ T5] usb 1-1: SerialNumber: syz [ 165.826986][ T5] usb 1-1: USB disconnect, device number 2 [ 166.621588][ T9027] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 166.861582][ T9027] usb 1-1: Using ep0 maxpacket: 16 [ 167.062113][ T9027] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 167.231678][ T9027] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 167.240869][ T9027] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.250947][ T9027] usb 1-1: Product: syz [ 167.256036][ T9027] usb 1-1: Manufacturer: syz [ 167.260660][ T9027] usb 1-1: SerialNumber: syz 07:20:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x540b, 0x0) 07:20:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x19}, 0x10) 07:20:23 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 07:20:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0x30}}], 0x2, 0x0) 07:20:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='rxrpc_s\x00', 0xfffffffffffffffe) 07:20:23 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 167.499959][ T5] usb 1-1: USB disconnect, device number 3 07:20:23 executing program 5: clone(0x2008100, 0x0, 0x0, 0x0, 0x0) clone(0xa004000, 0x0, 0x0, 0x0, 0x0) 07:20:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e40)={&(0x7f0000004b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x71]}}, &(0x7f0000004d40)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 07:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @empty=0x8800}, 0xc) 07:20:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x14, 0xe}, @val={0xc}}}}, 0x28}}, 0x0) 07:20:23 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f00000000c0)) 07:20:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 07:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000002, @empty}, 0xc) 07:20:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 07:20:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b52, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x0, "6b9539063395001765012515c21533e6c5b9ac"}) 07:20:24 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) 07:20:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) ioctl$RTC_AIE_ON(r0, 0x7001) 07:20:24 executing program 2: clone(0x128c3000, 0x0, &(0x7f0000000100), 0x0, 0x0) 07:20:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@deltaction={0x14, 0x25, 0x1}, 0x14}}, 0x0) 07:20:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x0, "6b9539063395001765012515c21533e6c5b9ac"}) 07:20:24 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @dev={0xac, 0x14, 0x14, 0x20}}}}}, 0x0) 07:20:24 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541d, 0x0) 07:20:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 07:20:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x7e}, @timestamp={0x44, 0x4, 0x88}]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 07:20:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x14}, 0x40) 07:20:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5427, 0x0) 07:20:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @rthdrdstopts={{0x18}}], 0x40}}], 0x1, 0x0) 07:20:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5406, 0x0) 07:20:25 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0xfece) 07:20:25 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x40c5) 07:20:25 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @empty}}}}, 0x0) 07:20:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ssrr={0x89, 0xf, 0x0, [@dev, @multicast2, @multicast2]}, @rr={0x7, 0x13, 0x0, [@remote, @multicast1, @empty, @rand_addr]}, @lsrr={0x83, 0x27, 0x0, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @loopback, @loopback, @multicast1, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x0, 0x11, "4b428b6f4e53de503f52a12b328083"}, @lsrr={0x83, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) 07:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000000c0072fc"], 0x20}}, 0x0) 07:20:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x10e, 0xb, 0x0, 0x0) 07:20:25 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 07:20:25 executing program 2: syz_emit_ethernet(0x12, &(0x7f00000003c0)={@random="3495f58f00f0", @random="2edd42955f99", @val={@void}, {@generic={0x8100}}}, 0x0) 07:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfdfd, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x0, 0x5, @empty}, @RTA_OIF={0x8}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_MARK={0x8}]}, 0x3c}}, 0x0) 07:20:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 07:20:25 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1e, 0x3}, 0x10, &(0x7f0000000240)={0x0}}, 0x101d0) 07:20:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e40)={&(0x7f0000004b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x71]}}, &(0x7f0000004d40)=""/223, 0x29, 0xdf, 0x1}, 0x20) 07:20:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) [ 169.687663][T11266] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.717304][T11266] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 169.725144][T11266] IPv6: NLM_F_CREATE should be set when creating new route 07:20:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000002c0)) 07:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 07:20:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='loginuid\x00') lseek(r0, 0x400000020, 0x1) 07:20:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, 0x0) 07:20:25 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x108180, 0x0) 07:20:26 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20c100, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 07:20:26 executing program 5: add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) [ 170.007334][T11279] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:20:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c0100000301010200000000000000000a00000106000104"], 0x18c}}, 0x0) 07:20:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b52, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, "6b9539063395001765012515c21533e6c5b9ac"}) 07:20:26 executing program 3: clone(0x1c83000, 0x0, 0x0, 0x0, 0x0) 07:20:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4bfb, &(0x7f0000000100)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "5fc181365f92f279b6f4ef35b23207c35365fe"}) 07:20:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x2e0, 0x2e8, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@empty, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@random="8218168631c9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'geneve1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'batadv0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) 07:20:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541a, 0x0) [ 170.306601][T11296] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:26 executing program 3: clone(0xb001000, 0x0, 0x0, 0x0, 0x0) 07:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @broadcast}}) 07:20:26 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "36ea52", 0x38, 0x3a, 0x0, @empty, @empty, {[@dstopts], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "b1a1ac", 0x0, 0x0, 0x0, @empty, @loopback}}}}}}}, 0x0) 07:20:26 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x238, 0x0, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x2d}}]}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000980)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1f}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0xb9, &(0x7f0000000780)=@string={0xb9, 0x3, "db265a89c2d16b3901a58e0ce265c86954c03c1328fc0fdbfc64cec5da28ba341f1011fdc6e99a7725dfc36c9f88db207be94327278ded9f9d781bb60e4daf168f82805b3a257b467ee52245f18fcb0aa965f5b76368753540027a9f04575314c9763a06305038a8fc6243e45d41057ff5cfc7a61a35afe1ea808b958c9fb19f7a14b9635727bf6264f292d185b2d3cfebf6eb8e7c9d818da8cbb3304056a4f75dfceba1c36546b3a5abbaa2384cec44dfd9091313ae3b"}}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:20:26 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x1c, &(0x7f00000000c0)=ANY=[@ANYBLOB="050f1c04"]}) 07:20:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='attr/keycreate\x00') 07:20:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 07:20:26 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000002c0)={{}, 'port1\x00'}) tkill(r0, 0x7) 07:20:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x38000000) [ 170.898521][T11334] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:20:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 170.942024][ T9738] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 170.960029][T11334] [ 170.962408][T11334] ======================================================== [ 170.969607][T11334] WARNING: possible irq lock inversion dependency detected [ 170.976806][T11334] 5.12.0-rc3-syzkaller #0 Not tainted [ 170.982195][T11334] -------------------------------------------------------- [ 170.989395][T11334] syz-executor.0/11334 just changed the state of lock: [ 170.996252][T11334] ffffc9001783f230 (&kvm->arch.pvclock_gtod_sync_lock){+...}-{2:2}, at: kvm_synchronize_tsc+0x459/0x1230 [ 171.007552][T11334] but this lock was taken by another, HARDIRQ-safe lock in the past: [ 171.015772][T11334] (&rq->lock){-.-.}-{2:2} [ 171.015812][T11334] [ 171.015812][T11334] [ 171.015812][T11334] and interrupts could create inverse lock ordering between them. [ 171.015812][T11334] [ 171.034540][T11334] [ 171.034540][T11334] other info that might help us debug this: [ 171.042612][T11334] Possible interrupt unsafe locking scenario: [ 171.042612][T11334] [ 171.050944][T11334] CPU0 CPU1 [ 171.056320][T11334] ---- ---- [ 171.062129][T11334] lock(&kvm->arch.pvclock_gtod_sync_lock); [ 171.068131][T11334] local_irq_disable(); [ 171.074891][T11334] lock(&rq->lock); [ 171.081320][T11334] lock(&kvm->arch.pvclock_gtod_sync_lock); [ 171.089833][T11334] [ 171.093292][T11334] lock(&rq->lock); [ 171.097375][T11334] [ 171.097375][T11334] *** DEADLOCK *** [ 171.097375][T11334] [ 171.105520][T11334] 1 lock held by syz-executor.0/11334: [ 171.111013][T11334] #0: ffff88806a6780c8 (&vcpu->mutex){+.+.}-{3:3}, at: kvm_arch_vcpu_postcreate+0x3e/0x180 [ 171.121153][T11334] [ 171.121153][T11334] the shortest dependencies between 2nd lock and 1st lock: [ 171.130529][T11334] -> (&rq->lock){-.-.}-{2:2} { [ 171.135505][T11334] IN-HARDIRQ-W at: [ 171.139584][T11334] lock_acquire+0x1ab/0x740 [ 171.145939][T11334] _raw_spin_lock+0x2a/0x40 [ 171.152305][T11334] scheduler_tick+0xa4/0x4b0 [ 171.158741][T11334] update_process_times+0x191/0x200 [ 171.165777][T11334] tick_periodic+0x79/0x230 [ 171.172125][T11334] tick_handle_periodic+0x41/0x120 [ 171.179084][T11334] timer_interrupt+0x3f/0x60 [ 171.185523][T11334] __handle_irq_event_percpu+0x303/0x8f0 [ 171.193012][T11334] handle_irq_event+0x102/0x290 [ 171.199716][T11334] handle_level_irq+0x256/0x6e0 [ 171.206418][T11334] __common_interrupt+0x9e/0x200 [ 171.213225][T11334] common_interrupt+0x9f/0xd0 [ 171.219753][T11334] asm_common_interrupt+0x1e/0x40 [ 171.226629][T11334] _raw_spin_unlock_irqrestore+0x38/0x70 [ 171.234106][T11334] __setup_irq+0xc72/0x1ce0 [ 171.240543][T11334] request_threaded_irq+0x28a/0x3b0 [ 171.247600][T11334] hpet_time_init+0x28/0x42 [ 171.253954][T11334] x86_late_time_init+0x58/0x94 [ 171.260662][T11334] start_kernel+0x3ee/0x496 [ 171.267012][T11334] secondary_startup_64_no_verify+0xb0/0xbb [ 171.274757][T11334] IN-SOFTIRQ-W at: [ 171.278833][T11334] lock_acquire+0x1ab/0x740 [ 171.285180][T11334] _raw_spin_lock+0x2a/0x40 [ 171.291522][T11334] try_to_wake_up+0x5e6/0x14a0 [ 171.298129][T11334] call_timer_fn+0x1a5/0x6b0 [ 171.304568][T11334] __run_timers.part.0+0x67c/0xa50 [ 171.311523][T11334] run_timer_softirq+0xb3/0x1d0 [ 171.318218][T11334] __do_softirq+0x29b/0x9f6 [ 171.324570][T11334] irq_exit_rcu+0x134/0x200 [ 171.330912][T11334] sysvec_apic_timer_interrupt+0x93/0xc0 [ 171.338393][T11334] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 171.346221][T11334] _raw_spin_unlock_irq+0x25/0x40 [ 171.353093][T11334] srcu_reschedule+0x97/0x120 [ 171.359617][T11334] process_one_work+0x98d/0x1600 [ 171.366403][T11334] worker_thread+0x64c/0x1120 [ 171.372930][T11334] kthread+0x3b1/0x4a0 [ 171.378847][T11334] ret_from_fork+0x1f/0x30 [ 171.385119][T11334] INITIAL USE at: [ 171.389110][T11334] lock_acquire+0x1ab/0x740 [ 171.395372][T11334] _raw_spin_lock_irqsave+0x39/0x50 [ 171.402333][T11334] rq_attach_root+0x20/0x2e0 [ 171.408684][T11334] sched_init+0x6e8/0xbf3 [ 171.414771][T11334] start_kernel+0x18e/0x496 [ 171.421032][T11334] secondary_startup_64_no_verify+0xb0/0xbb [ 171.428965][T11334] } [ 171.431559][T11334] ... key at: [] __key.298+0x0/0x40 [ 171.439049][T11334] ... acquired at: [ 171.442942][T11334] _raw_spin_lock+0x2a/0x40 [ 171.447643][T11334] get_kvmclock_ns+0x25/0x390 [ 171.452515][T11334] kvm_xen_update_runstate+0x3d/0x2c0 [ 171.458085][T11334] kvm_xen_update_runstate_guest+0x74/0x320 [ 171.464179][T11334] kvm_arch_vcpu_put+0x2d8/0x5a0 [ 171.469315][T11334] kvm_sched_out+0xbf/0x100 [ 171.474028][T11334] __schedule+0xfd0/0x21b0 [ 171.478636][T11334] preempt_schedule_common+0x45/0xc0 [ 171.484112][T11334] preempt_schedule_thunk+0x16/0x18 [ 171.489509][T11334] _raw_spin_unlock_irqrestore+0x57/0x70 [ 171.495340][T11334] kvm_synchronize_tsc+0x451/0x1230 [ 171.500735][T11334] kvm_arch_vcpu_postcreate+0x73/0x180 [ 171.506388][T11334] kvm_vm_ioctl+0x1b2d/0x2800 [ 171.511262][T11334] kvm_vm_compat_ioctl+0x125/0x230 [ 171.516571][T11334] __do_compat_sys_ioctl+0x1d3/0x230 [ 171.522051][T11334] __do_fast_syscall_32+0x56/0x90 [ 171.527275][T11334] do_fast_syscall_32+0x2f/0x70 [ 171.532327][T11334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 171.538855][T11334] [ 171.541189][T11334] -> (&kvm->arch.pvclock_gtod_sync_lock){+...}-{2:2} { [ 171.548079][T11334] HARDIRQ-ON-W at: [ 171.552073][T11334] lock_acquire+0x1ab/0x740 [ 171.558377][T11334] _raw_spin_lock+0x2a/0x40 [ 171.564556][T11334] kvm_synchronize_tsc+0x459/0x1230 [ 171.571434][T11334] kvm_arch_vcpu_postcreate+0x73/0x180 [ 171.578577][T11334] kvm_vm_ioctl+0x1b2d/0x2800 [ 171.584933][T11334] kvm_vm_compat_ioctl+0x125/0x230 [ 171.591714][T11334] __do_compat_sys_ioctl+0x1d3/0x230 [ 171.598667][T11334] __do_fast_syscall_32+0x56/0x90 [ 171.605360][T11334] do_fast_syscall_32+0x2f/0x70 [ 171.611905][T11334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 171.620006][T11334] INITIAL USE at: [ 171.623924][T11334] lock_acquire+0x1ab/0x740 [ 171.630018][T11334] _raw_spin_lock+0x2a/0x40 [ 171.636113][T11334] get_kvmclock_ns+0x25/0x390 07:20:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 171.642385][T11334] kvm_xen_update_runstate+0x3d/0x2c0 [ 171.649351][T11334] kvm_xen_update_runstate_guest+0x74/0x320 [ 171.656835][T11334] kvm_arch_vcpu_put+0x2d8/0x5a0 [ 171.663372][T11334] kvm_sched_out+0xbf/0x100 [ 171.669469][T11334] __schedule+0xfd0/0x21b0 [ 171.675476][T11334] preempt_schedule_common+0x45/0xc0 [ 171.682443][T11334] preempt_schedule_thunk+0x16/0x18 [ 171.689203][T11334] _raw_spin_unlock_irqrestore+0x57/0x70 [ 171.696393][T11334] kvm_synchronize_tsc+0x451/0x1230 [ 171.703141][T11334] kvm_arch_vcpu_postcreate+0x73/0x180 [ 171.710149][T11334] kvm_vm_ioctl+0x1b2d/0x2800 [ 171.716370][T11334] kvm_vm_compat_ioctl+0x125/0x230 [ 171.723026][T11334] __do_compat_sys_ioctl+0x1d3/0x230 [ 171.729865][T11334] __do_fast_syscall_32+0x56/0x90 [ 171.736449][T11334] do_fast_syscall_32+0x2f/0x70 [ 171.742847][T11334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 171.750727][T11334] } [ 171.753205][T11334] ... key at: [] __key.4+0x0/0x40 [ 171.760294][T11334] ... acquired at: [ 171.764090][T11334] __lock_acquire+0x837/0x54c0 [ 171.769012][T11334] lock_acquire+0x1ab/0x740 [ 171.773667][T11334] _raw_spin_lock+0x2a/0x40 [ 171.778325][T11334] kvm_synchronize_tsc+0x459/0x1230 [ 171.783696][T11334] kvm_arch_vcpu_postcreate+0x73/0x180 [ 171.789314][T11334] kvm_vm_ioctl+0x1b2d/0x2800 [ 171.794163][T11334] kvm_vm_compat_ioctl+0x125/0x230 [ 171.799440][T11334] __do_compat_sys_ioctl+0x1d3/0x230 [ 171.804966][T11334] __do_fast_syscall_32+0x56/0x90 [ 171.810143][T11334] do_fast_syscall_32+0x2f/0x70 [ 171.815147][T11334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 171.821634][T11334] [ 171.823934][T11334] [ 171.823934][T11334] stack backtrace: [ 171.829801][T11334] CPU: 1 PID: 11334 Comm: syz-executor.0 Not tainted 5.12.0-rc3-syzkaller #0 [ 171.839859][T11334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.849904][T11334] Call Trace: [ 171.853187][T11334] dump_stack+0x141/0x1d7 [ 171.857505][T11334] mark_lock.cold+0x1d/0x8e [ 171.862009][T11334] ? lock_chain_count+0x20/0x20 [ 171.866842][T11334] ? __pi_post_block+0x580/0x580 [ 171.871769][T11334] ? vmx_prepare_switch_to_guest+0x820/0x820 [ 171.877729][T11334] ? find_held_lock+0x2d/0x110 [ 171.882477][T11334] __lock_acquire+0x837/0x54c0 [ 171.887226][T11334] ? finish_task_switch.isra.0+0x2c4/0x810 [ 171.893016][T11334] ? __switch_to+0x57c/0x1090 [ 171.897680][T11334] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 171.903657][T11334] lock_acquire+0x1ab/0x740 [ 171.908142][T11334] ? kvm_synchronize_tsc+0x459/0x1230 [ 171.913516][T11334] ? lock_release+0x720/0x720 [ 171.918174][T11334] ? preempt_schedule_thunk+0x16/0x18 [ 171.923530][T11334] ? preempt_schedule_common+0x59/0xc0 [ 171.928972][T11334] ? preempt_schedule_thunk+0x16/0x18 [ 171.934334][T11334] _raw_spin_lock+0x2a/0x40 [ 171.938828][T11334] ? kvm_synchronize_tsc+0x459/0x1230 [ 171.944205][T11334] kvm_synchronize_tsc+0x459/0x1230 [ 171.949391][T11334] kvm_arch_vcpu_postcreate+0x73/0x180 [ 171.954836][T11334] kvm_vm_ioctl+0x1b2d/0x2800 [ 171.959500][T11334] ? kvm_unregister_device_ops+0x90/0x90 [ 171.965131][T11334] ? find_held_lock+0x2d/0x110 [ 171.969882][T11334] ? tomoyo_path_number_perm+0x204/0x590 [ 171.975499][T11334] ? lock_downgrade+0x6e0/0x6e0 [ 171.980347][T11334] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 171.986571][T11334] ? tomoyo_path_number_perm+0x441/0x590 [ 171.992189][T11334] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 171.998412][T11334] ? tomoyo_path_number_perm+0x24e/0x590 [ 172.004029][T11334] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 172.009823][T11334] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 172.016049][T11334] ? do_vfs_ioctl+0x27d/0x1090 [ 172.020797][T11334] ? generic_block_fiemap+0x60/0x60 [ 172.026004][T11334] ? lock_downgrade+0x6e0/0x6e0 [ 172.030858][T11334] ? find_held_lock+0x2d/0x110 [ 172.035620][T11334] kvm_vm_compat_ioctl+0x125/0x230 [ 172.040745][T11334] ? kvm_vm_ioctl+0x2800/0x2800 [ 172.045583][T11334] ? __fget_files+0x288/0x3d0 [ 172.050244][T11334] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 172.056488][T11334] ? kvm_vm_ioctl+0x2800/0x2800 [ 172.061321][T11334] __do_compat_sys_ioctl+0x1d3/0x230 [ 172.066590][T11334] __do_fast_syscall_32+0x56/0x90 [ 172.071597][T11334] do_fast_syscall_32+0x2f/0x70 [ 172.076429][T11334] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 172.082742][T11334] RIP: 0023:0xf7f9d549 [ 172.087327][T11334] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 172.106918][T11334] RSP: 002b:00000000f55975fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 172.115314][T11334] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 172.123265][T11334] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 172.131235][T11334] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.139188][T11334] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.147145][T11334] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 172.171561][ T9741] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:20:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:20:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x38000000) 07:20:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 172.411213][ T9738] usb 6-1: Using ep0 maxpacket: 32 [ 172.411284][ T9741] usb 3-1: Using ep0 maxpacket: 16 [ 172.531867][ T9738] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 568 [ 172.531905][ T9738] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.531931][ T9738] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.532618][ T9741] usb 3-1: unable to get BOS descriptor set [ 172.612579][ T9741] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.701644][ T9738] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 172.701677][ T9738] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.701701][ T9738] usb 6-1: Product: syz [ 172.701718][ T9738] usb 6-1: Manufacturer: syz [ 172.701735][ T9738] usb 6-1: SerialNumber: syz [ 172.722874][T11321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.787258][ T9741] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.787289][ T9741] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.787312][ T9741] usb 3-1: Product: syz [ 172.787329][ T9741] usb 3-1: Manufacturer: syz [ 172.787345][ T9741] usb 3-1: SerialNumber: syz [ 172.823663][ T9741] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 172.964205][ T9738] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 172.984172][ T9738] usb 6-1: USB disconnect, device number 2 [ 172.997173][ T9738] usblp0: removed [ 173.029778][ T5] usb 3-1: USB disconnect, device number 2 [ 173.741090][ T9663] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 173.801155][ T9741] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 174.001073][ T9663] usb 6-1: Using ep0 maxpacket: 32 [ 174.042661][ T9741] usb 3-1: Using ep0 maxpacket: 16 [ 174.151212][ T9663] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 568 [ 174.161232][ T9663] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 174.161741][ T9741] usb 3-1: unable to get BOS descriptor set [ 174.170984][ T9663] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 07:20:30 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fallocate(r0, 0x1, 0x4791, 0x1000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 174.252856][ T9741] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 07:20:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {0x25, 0x0, 0x2000}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 07:20:30 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500), 0x10) [ 174.381353][ T9663] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 174.396297][ T9663] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:20:30 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fallocate(r0, 0x1, 0x4791, 0x1000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:20:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541a, 0x0) 07:20:30 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa3}, 0x1000, 0x7f, 0x79, 0x0, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4500, 0x0) perf_event_open(0x0, 0x0, 0xf, r4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x3f, 0x8, 0xdc, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa0, 0x1, @perf_config_ext={0x4, 0x3f0b}, 0x6000, 0x2, 0x5, 0x4, 0x8000, 0x8, 0x7f}, 0xffffffffffffffff, 0x2, r3, 0x2) [ 174.467311][ T9663] usb 6-1: can't set config #1, error -71 [ 174.482787][ T9741] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.503846][ T9663] usb 6-1: USB disconnect, device number 3 [ 174.507399][ T9741] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:20:30 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x3e16, 0x0) 07:20:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1045, 0x40}, [{}]}, 0x78) [ 174.571409][ T9741] usb 3-1: can't set config #1, error -71 [ 174.582886][ T9741] usb 3-1: USB disconnect, device number 3 07:20:30 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) [ 174.627697][ C0] hrtimer: interrupt took 24240 ns 07:20:30 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:20:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) 07:20:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:20:30 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fallocate(r0, 0x1, 0x4791, 0x1000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:20:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000002940)='fd/4\x00') 07:20:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x32, 0x81, 0xfa, 0x1f, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp, 0x29aa, 0x9, 0xfffffff9, 0x2, 0x4, 0x8, 0x8000}, 0xffffffffffffffff, 0x4, r0, 0x9) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000200)='.log\x00', 0x54b800, 0x0) fchown(r1, 0xee00, 0xee01) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f0000000140)=0x2700) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0xffffffff}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x1, 0xfffffffc, 0x1}}, @nl=@unspec, 0x2900, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x2, 0x40000000000000, 0xfffd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r4, 0x4, @unused=[0x80000001, 0x8000, 0x8, 0x80000000], @subvolid=0x8}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000300)={"90602a997bedc7fd38b8420b2032ecde", r4, 0x0, {0xf7, 0x101}, {0x8001, 0x80}, 0x8000000000000000, [0xf7, 0x2, 0x2, 0x40, 0x1, 0xffffffffffffffff, 0x63, 0x4, 0x2, 0x3f, 0xba, 0x7, 0x1, 0x2, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001440)={{}, r4, 0x14, @unused=[0x80000001, 0x1f, 0x7fffffff, 0x1f], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002080)={{}, r4, 0xc, @unused=[0x7, 0xfa9, 0x35b, 0x100000000], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000340)={{r1}, r4, 0x16, @inherit={0x60, &(0x7f00000002c0)={0x0, 0x3, 0x2, 0x0, {0x37, 0x4, 0x2, 0xffff, 0x1000}, [0x9ef7, 0x80000000, 0x5]}}, @name="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"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xb8, 0x7f, 0xff, 0x4, 0x0, 0x7, 0x11, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x400, 0xcc, 0x6, 0x0, 0x8, 0x60000000, 0xfab4}, 0x0, 0x6, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) 07:20:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) 07:20:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 07:20:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x32, 0x81, 0xfa, 0x1f, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp, 0x29aa, 0x9, 0xfffffff9, 0x2, 0x4, 0x8, 0x8000}, 0xffffffffffffffff, 0x4, r0, 0x9) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000200)='.log\x00', 0x54b800, 0x0) fchown(r1, 0xee00, 0xee01) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f0000000140)=0x2700) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0xffffffff}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x1, 0xfffffffc, 0x1}}, @nl=@unspec, 0x2900, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x2, 0x40000000000000, 0xfffd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r4, 0x4, @unused=[0x80000001, 0x8000, 0x8, 0x80000000], @subvolid=0x8}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000300)={"90602a997bedc7fd38b8420b2032ecde", r4, 0x0, {0xf7, 0x101}, {0x8001, 0x80}, 0x8000000000000000, [0xf7, 0x2, 0x2, 0x40, 0x1, 0xffffffffffffffff, 0x63, 0x4, 0x2, 0x3f, 0xba, 0x7, 0x1, 0x2, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001440)={{}, r4, 0x14, @unused=[0x80000001, 0x1f, 0x7fffffff, 0x1f], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002080)={{}, r4, 0xc, @unused=[0x7, 0xfa9, 0x35b, 0x100000000], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000340)={{r1}, r4, 0x16, @inherit={0x60, &(0x7f00000002c0)={0x0, 0x3, 0x2, 0x0, {0x37, 0x4, 0x2, 0xffff, 0x1000}, [0x9ef7, 0x80000000, 0x5]}}, @name="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"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xb8, 0x7f, 0xff, 0x4, 0x0, 0x7, 0x11, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x400, 0xcc, 0x6, 0x0, 0x8, 0x60000000, 0xfab4}, 0x0, 0x6, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) 07:20:31 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x2, 0x0, 0x0, 0x1}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 07:20:31 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 07:20:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:20:31 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa3}, 0x0, 0x7f, 0x79, 0x9, 0x0, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4500, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x6, 0x6a, 0x0, 0x400, 0x10618, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x66}, 0x0, 0x0, 0x1, 0x7, 0x6b, 0x70, 0x6}, 0x0, 0xf, r4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x3f, 0x8, 0xdc, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa0, 0x1, @perf_config_ext={0x4, 0x3f0b}, 0x6000, 0x2, 0x5, 0x4, 0x8000, 0x8, 0x7f}, 0xffffffffffffffff, 0x2, r3, 0x2) 07:20:31 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fallocate(r0, 0x1, 0x4791, 0x1000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:20:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0xa) 07:20:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x32, 0x81, 0xfa, 0x1f, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp, 0x29aa, 0x9, 0xfffffff9, 0x2, 0x4, 0x8, 0x8000}, 0xffffffffffffffff, 0x4, r0, 0x9) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000200)='.log\x00', 0x54b800, 0x0) fchown(r1, 0xee00, 0xee01) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f0000000140)=0x2700) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0xffffffff}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x1, 0xfffffffc, 0x1}}, @nl=@unspec, 0x2900, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x2, 0x40000000000000, 0xfffd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r4, 0x4, @unused=[0x80000001, 0x8000, 0x8, 0x80000000], @subvolid=0x8}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000300)={"90602a997bedc7fd38b8420b2032ecde", r4, 0x0, {0xf7, 0x101}, {0x8001, 0x80}, 0x8000000000000000, [0xf7, 0x2, 0x2, 0x40, 0x1, 0xffffffffffffffff, 0x63, 0x4, 0x2, 0x3f, 0xba, 0x7, 0x1, 0x2, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001440)={{}, r4, 0x14, @unused=[0x80000001, 0x1f, 0x7fffffff, 0x1f], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002080)={{}, r4, 0xc, @unused=[0x7, 0xfa9, 0x35b, 0x100000000], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000340)={{r1}, r4, 0x16, @inherit={0x60, &(0x7f00000002c0)={0x0, 0x3, 0x2, 0x0, {0x37, 0x4, 0x2, 0xffff, 0x1000}, [0x9ef7, 0x80000000, 0x5]}}, @name="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"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xb8, 0x7f, 0xff, 0x4, 0x0, 0x7, 0x11, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x400, 0xcc, 0x6, 0x0, 0x8, 0x60000000, 0xfab4}, 0x0, 0x6, 0xffffffffffffffff, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) 07:20:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:20:31 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 07:20:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x32, 0x81, 0xfa, 0x1f, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_bp, 0x29aa, 0x9, 0xfffffff9, 0x2, 0x4, 0x8, 0x8000}, 0xffffffffffffffff, 0x4, r0, 0x9) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000200)='.log\x00', 0x54b800, 0x0) fchown(r1, 0xee00, 0xee01) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f0000000140)=0x2700) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0xffffffff}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x1, 0xfffffffc, 0x1}}, @nl=@unspec, 0x2900, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x2, 0x40000000000000, 0xfffd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r4, 0x4, @unused=[0x80000001, 0x8000, 0x8, 0x80000000], @subvolid=0x8}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000300)={"90602a997bedc7fd38b8420b2032ecde", r4, 0x0, {0xf7, 0x101}, {0x8001, 0x80}, 0x8000000000000000, [0xf7, 0x2, 0x2, 0x40, 0x1, 0xffffffffffffffff, 0x63, 0x4, 0x2, 0x3f, 0xba, 0x7, 0x1, 0x2, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001440)={{}, r4, 0x14, @unused=[0x80000001, 0x1f, 0x7fffffff, 0x1f], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002080)={{}, r4, 0xc, @unused=[0x7, 0xfa9, 0x35b, 0x100000000], @name="f7d06b7c309860de4df8db1470ef3ce078f4d0b609bd2ebe43b179d831d22e8a4cb613b23796f694fbf7f2b8d6dc92948ce5ec93e01b86c2f1e9e1c70bb2be4ecc1788766285834c7e8626724bd7ea7a2ac43a4e900d479e8d68c9d91302898edb9d0ae774ea7bce691a2652771e40ac98d407751d3eecb78258de7962e20dbc826ff1e282e1ea004ed47a49d893cd2c83b6f472e31eb2d6a5e81ca354304955b96cc9f0447d9d9c97d6a7a27770f19c8d0f79b9bfa6c3f589808b9bf8b3e1d752583b92ad4a1ab9c9052af42e9f395434a9ddeabdf4cbebdce31573d05881159fca2141c1b955bde53926034730303371980ce364c27ddc0d33a92d80d739c0b49e05a69b8cfece468d53b65b75b0c743861875634d661a39fdffa5fcd109c8009b3ef993fbf75cfe1cb7b0f92470467302e8a2beb5fd885e640d6a2480d0a000f138bcb65d32ae1d94eab041ff0f6be489de9351d428720ae5cf432680e54720198104579263fcea02d4d96a197f107671963c0a50d482f08964ac627cb12aacc52bd633b220709afd5d80ae78cb1f4cf311450229ec006c059c34d3d0a65d71f7ec52d155f3e539154ff7f6bec3d52a1174dc8e7089bf8179dab41431ae37a0d48c67584f6829e2727c90698465b268455e16aaf050bb2e1bffcb227c95d0707c1a5b59c49c122ad6ee8f3c05412268d33ab6d7b9eddb32309b918a5febe593141c414e306d1236e6bd1498b4ea55d09459dc414a59ec27f6c4939853ef442d75517115c9217bce010cf396c24a7e5624ad34ac3a5c45604fdb8da0ad7c47eda74e8ecba6edb3329363b7489e8811796a69e572dd7109cfb3eecb19556c073c50050e2cb2b3766ae6f93f3263615d3bf1cf8ac18550a6ad64db06ab98a4cbc78a24ced200e4d07ae2423a89f5113d0f99580cf1ba7511597bc568326dc79836d56a74ca86766b879278e70bbd4bd021ab457d6018f3804e03ef63fa7f4d9e7235f9e9c6093ff2d9a7cb52d354de470ba84aaaa54507ea81c0ecdf737741e7225a28e1f895f19f90a965d85ff0a8198764eefd790c9a42fa477a42bf865afb8e31c47e34755684b1dad312027cfb79f40ccddbe81126f693c182b5c8798c3dad0c2607275b0422f251eaf333d1a723ed0a600f65e0b5fe5ee474dc4c18d7e94977666eee02f8427f865323bdd0e1eedff98bb3504883fae7dcc1e48f815f3daf7e11057170acb89723694941ca1db08d54c6685c93cced73698bf6113c2b61f879ea6386b9e24fc36514d42b1cde18ceb02de384cf894335874d66bb5995122f47560f6a246992a5432c066842d8ac211469bb49f3f8805057d59e67f0056ce9a3b09d0fc314de8323dc597c7990c310097103399b8b2f7b3d542ecf847f8b0c367e7e5dc6b5a1e7df419a583f968ddb339f2b0be5965da42cde38a9064e1a1073b7bf536df1d458493f7001835b850c030e52eebe35d7fe8c8fe744b0b39b4d8173262b503b08691052eb3a2e2bf5820c22d1f77816333ef11d0d70c9a2179f0865bad302f2dfd44c74b1e28d3b40bc832e3e28dbdd2a721a18dd82a8b57402fb3bd9e4be5bb9e1a4f15a9979d72fd1085b524fca5dd3ae5cb7029c300f4a26dfc6db327d0e9bee805d22b95bbb8285a5ae979de2fe429e9ff2b481a763cbbf1d3ef88a7283bcd7993f9504436b0e7d992cc8ecdb2d3946930f465cd54a15fc2723956dfc6a62664a960801c84e405db82e72236069c2425e2988f12045584e34d743041e6c0612be78de24e0c28e2465437038d2d70e1dad4873071fd8cd6245a86ab181501def1d13e9f5f4d66fc656f017d847ed3fd847ad39f04e22cdba06edd55b2eb00e7fc9de623b23f7be43982b196b323abdc955f0c5627b154e50abed1b67e817a7dda3c97dfd19e2297c8d06dfc66e45ed264e8f34373d88c972800263b37e5f8f05462d1a597e21aa80d0d624eb0ab4ef7b6359b9d325b6843bf80f82ae54ed4f25994febd34454fc5586ee2bbce77c6c80635da93b914405faeb149c9a96247ec9f1c2af85639643c54ad08f410d6c6a98987ece1763801a8c8e9e9e389893c55dafdd50117a85d76ac2907f293ae9deccf240a8452d2946ba471bb42b06af2d27563254a5d03813087b185c138d61a18d5f243338b9f3f2d67a74ad94a2657d5249b4b0b6e0cbf9e2cc01f15ea901a174c5bb7bdafb60c01377f4ffdaed257062b5a129b3801232d62b092770e75d2c4cd4f8ade7bbae04f5c21688df21d3229c0af04805f909f181efd6f900fd46bcd3bbdb72834b33f29c344d594db8439d3765be91b793c295cd80d2f121e8565d1c942e72ca0d1a6f2bf4f7017426121effcd4f93e7ff1b39915ec907fac5872b4043a7c0b4765cf305bb41c22eaec650b9f4153f3776d1018929293c7777c09799e2cf45583ad7983e0124b44d9cc64e0e89f21748ee935123e7e1ee68956c422115b17a8120c4acb6309ec2fd37d6d85e2a15f90401afafec68dfb9972a494dcc190bb4fc089bf8304773a2ce9649393acdf52977a3c8708b03426188c2dbab106190108500f5c72106626fedc80c68ec0bcebd44283bbd7941e9175f44af68cf8c3e924af8d96067ae6f0e45dded6feac5b21c8ea949d36a38334f5bb630f1d0e47ef867ddc66c372a5a877a511a36d9e6a5d1675abbfa498c4b26a13af81be5e49faedfd9607d9cba552e1fd2f7d527faf76a95c2cc5e08560d6333afe4db74ef93b10ffd4d6be57f7930f0116c65ce0ac0a5d9969fd8810c9b0730739bed9e49284d7dc04043828b8cddbad607c6dec7fc29c47ae45869152510be028c42b26842c63dff73ce49326a8f4255e492dc710085bfd51d1a33a55c5aa979a4563cbcd4508b4906aa9b0005794fbca9133f8ec99018934b614301d6b4af3b01e2d2b89b0c8df7bd55fe29a17bfa1c88385beeb2a18a0bd85f8ab1868ba9d7a6d85b2cb314eb6e6ff60595f5151d0f72d6be01e1e362830be1db7f0b839ca77e7bcf0ff9ead6819c204edfe6c8f1c034823a849434d832d7a938381bb9317cf28ffb956280ccc71ace713d8c2614c6ab5bd1860e522ff20b36a9a6e1c6167dfe43a91fa8de2544c7c1211fdeec8407d280e5643898aa18eecf5bbb787a2d36cd3f20aa7d44f00d893c0dcf65e8c07310d2535ddbe0e03f560dc4557cadc61134235b0c39c736deea104c60169a37d0208c0f01fc2ac55839042c133a6554ca8025d58331b5fb1bc822d574678a0970ca5e4a52fb0bc75c4a8fd3c53d7cf1105342f50fd422caef2c8a6267b52451768a0f6bc4d0e4fb2048e03de0170a11675fa94d0d6933c14fb78f90297484c27faf05027026b8159b1d5b5fe44f8c40675d3ef0c9b6deecfe7b3c284f22d919e5e0b948c439708d9ef1272391416f8bcc6c45e4cb941a35cefaf8af9aa808823de4de9aca52a6a8088594105b55ec6bc32f7ae70f18584a085273e519b427a404ece9095b3c37886e1832fa556e3aa3b4f8a264645c9f75718526f9b543f2cb486ca726c57ce49eac07d3c958f50722b88ff6b7f20bbab941bdf2c71a849b80bde65b1e5276cf89033df3665ac34a491bac947ca3b30b2712c31e83a6432a76c02f4f3096280a4b9bf4492e707c98fda55e68a8739f78cc07a0cd1a60a3f853f8d7320af139989caf48959f88787326deb83d78ae8b0de36eef9213a76f5a5ff6f93b1b4e922808de69ea34ec831efd67d6ecc1d7c1b1011b45b95c645e9f48e97a9ccdb959ce713860bf3dff04d2151ac8b272e4d1c7674bf4f050c50c3b8c1305c833966c1f260d2e84aa362552e02915400b4ede3d1418fe8a2a057173fbdd9aed7cc9f27bdc56ea2ef2f09c50ce237fbbf8024613b9248f6612e11d60fbd7373327f99835d24d1bbd5f146f746ebed7683c884548abb97b7911557f09cecd13607cc5443badc5776798a9e19a187e01907bc7319b1451c55e12454748521c9b92f9b43b5d2416e11ed9fc20716144ff4ff9addb1917d5d7011994583c0c0e78b1c5835380b823146522960e6909871c333e43b8707787c094f6b622af44476ac83e74d850651c721ba54d0cc324e01bcfbf4c038e43d0013e5f9c768d8ec7c5213ebde3890e4baa197f99e04fb09c2c6faca2db24be9dc2c326f3235649a02a337743c8cce7b02c31d068cf1da2ebbd52d59dc92e6ede9cbead1ebae8d2902e18b03206f3d832745e6f7991b1da581c8ab732a7de7a5893137e15cab636afddc7803272d3b2ab4bb2f75350a92d681c1bfebc14ce04cc45cb57071df1b2539d72328e2eee51304e8bd56642eacdfd48fa70951e8f44ff385c804dd0859e05670becb8ffb90a2d84bfb38180ebfc4abf00f65653b1cfa93ddad41defecbacdec2515759279c61fa8a15a0e9b7bf49c042fa3d13e0dc17615dc7fa7328e27efe23b85b5134273b47a26efba016ccaf0dce66bf1800063293bf6c2e978838454304b66e8574e29381a2fafdb347432ed306e94de36af90af19c5792291344887ce3660e53a78d40633624b9f674a3402dda2e20350ac3ad7433fd940c22f149c27d8a068c5d20cd7c9d1aa313cb850a87cf0f072e4070e1eecd0c2ce19da9b54f5ea4410011917db17d11282e7e0d1fe6250ab52f9da1ea69b9c78048