Warning: Permanently added '10.128.1.47' (ECDSA) to the list of known hosts. 2021/06/08 13:06:08 fuzzer started 2021/06/08 13:06:08 dialing manager at 10.128.0.169:44281 2021/06/08 13:06:08 syscalls: 3293 2021/06/08 13:06:08 code coverage: enabled 2021/06/08 13:06:08 comparison tracing: enabled 2021/06/08 13:06:08 extra coverage: enabled 2021/06/08 13:06:08 setuid sandbox: enabled 2021/06/08 13:06:08 namespace sandbox: enabled 2021/06/08 13:06:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/08 13:06:08 fault injection: enabled 2021/06/08 13:06:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/08 13:06:08 net packet injection: enabled 2021/06/08 13:06:08 net device setup: enabled 2021/06/08 13:06:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/08 13:06:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/08 13:06:08 USB emulation: enabled 2021/06/08 13:06:08 hci packet injection: enabled 2021/06/08 13:06:08 wifi device emulation: enabled 2021/06/08 13:06:08 802.15.4 emulation: enabled 2021/06/08 13:06:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/08 13:06:09 fetching corpus: 50, signal 69273/73041 (executing program) 2021/06/08 13:06:09 fetching corpus: 100, signal 106873/112336 (executing program) 2021/06/08 13:06:09 fetching corpus: 150, signal 125520/132654 (executing program) 2021/06/08 13:06:09 fetching corpus: 200, signal 141780/150534 (executing program) 2021/06/08 13:06:09 fetching corpus: 250, signal 152521/162926 (executing program) 2021/06/08 13:06:09 fetching corpus: 300, signal 168576/180527 (executing program) 2021/06/08 13:06:09 fetching corpus: 350, signal 176593/190133 (executing program) 2021/06/08 13:06:09 fetching corpus: 400, signal 190650/205649 (executing program) 2021/06/08 13:06:10 fetching corpus: 450, signal 199546/216045 (executing program) 2021/06/08 13:06:10 fetching corpus: 500, signal 207252/225252 (executing program) syzkaller login: [ 71.034236][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.040856][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/08 13:06:10 fetching corpus: 550, signal 221945/241265 (executing program) 2021/06/08 13:06:10 fetching corpus: 600, signal 231420/252122 (executing program) 2021/06/08 13:06:10 fetching corpus: 650, signal 239026/261081 (executing program) 2021/06/08 13:06:10 fetching corpus: 700, signal 247786/271189 (executing program) 2021/06/08 13:06:10 fetching corpus: 750, signal 256918/281593 (executing program) 2021/06/08 13:06:10 fetching corpus: 800, signal 265492/291481 (executing program) 2021/06/08 13:06:11 fetching corpus: 850, signal 273150/300422 (executing program) 2021/06/08 13:06:11 fetching corpus: 900, signal 280036/308569 (executing program) 2021/06/08 13:06:11 fetching corpus: 950, signal 287178/316981 (executing program) 2021/06/08 13:06:11 fetching corpus: 1000, signal 293265/324358 (executing program) 2021/06/08 13:06:11 fetching corpus: 1050, signal 301252/333544 (executing program) 2021/06/08 13:06:11 fetching corpus: 1100, signal 307811/341323 (executing program) 2021/06/08 13:06:11 fetching corpus: 1150, signal 318621/353137 (executing program) 2021/06/08 13:06:11 fetching corpus: 1200, signal 323553/359270 (executing program) 2021/06/08 13:06:11 fetching corpus: 1250, signal 330454/367304 (executing program) 2021/06/08 13:06:12 fetching corpus: 1300, signal 335892/373879 (executing program) 2021/06/08 13:06:12 fetching corpus: 1350, signal 342561/381606 (executing program) 2021/06/08 13:06:12 fetching corpus: 1400, signal 347708/387899 (executing program) 2021/06/08 13:06:12 fetching corpus: 1450, signal 353407/394684 (executing program) 2021/06/08 13:06:12 fetching corpus: 1500, signal 358490/400838 (executing program) 2021/06/08 13:06:12 fetching corpus: 1550, signal 364586/407957 (executing program) 2021/06/08 13:06:12 fetching corpus: 1600, signal 370459/414806 (executing program) 2021/06/08 13:06:12 fetching corpus: 1650, signal 373714/419212 (executing program) 2021/06/08 13:06:12 fetching corpus: 1700, signal 378534/425048 (executing program) 2021/06/08 13:06:13 fetching corpus: 1750, signal 383279/430802 (executing program) 2021/06/08 13:06:13 fetching corpus: 1800, signal 387501/436096 (executing program) 2021/06/08 13:06:13 fetching corpus: 1850, signal 389874/439631 (executing program) 2021/06/08 13:06:13 fetching corpus: 1900, signal 398895/449347 (executing program) 2021/06/08 13:06:13 fetching corpus: 1950, signal 402634/454121 (executing program) 2021/06/08 13:06:13 fetching corpus: 2000, signal 408720/461042 (executing program) 2021/06/08 13:06:13 fetching corpus: 2050, signal 411782/465098 (executing program) 2021/06/08 13:06:13 fetching corpus: 2100, signal 417611/471786 (executing program) 2021/06/08 13:06:14 fetching corpus: 2150, signal 422052/477135 (executing program) 2021/06/08 13:06:14 fetching corpus: 2200, signal 425895/481919 (executing program) 2021/06/08 13:06:14 fetching corpus: 2250, signal 429504/486511 (executing program) 2021/06/08 13:06:14 fetching corpus: 2300, signal 432617/490630 (executing program) 2021/06/08 13:06:14 fetching corpus: 2350, signal 435479/494500 (executing program) 2021/06/08 13:06:14 fetching corpus: 2400, signal 438072/498069 (executing program) 2021/06/08 13:06:14 fetching corpus: 2450, signal 442523/503397 (executing program) 2021/06/08 13:06:14 fetching corpus: 2500, signal 445574/507410 (executing program) 2021/06/08 13:06:15 fetching corpus: 2550, signal 447705/510604 (executing program) 2021/06/08 13:06:15 fetching corpus: 2600, signal 451252/515019 (executing program) 2021/06/08 13:06:15 fetching corpus: 2650, signal 454847/519493 (executing program) 2021/06/08 13:06:15 fetching corpus: 2700, signal 457739/523361 (executing program) 2021/06/08 13:06:15 fetching corpus: 2750, signal 460897/527424 (executing program) 2021/06/08 13:06:15 fetching corpus: 2800, signal 465258/532563 (executing program) 2021/06/08 13:06:15 fetching corpus: 2850, signal 468583/536763 (executing program) 2021/06/08 13:06:15 fetching corpus: 2900, signal 471694/540757 (executing program) 2021/06/08 13:06:15 fetching corpus: 2950, signal 473906/543909 (executing program) 2021/06/08 13:06:16 fetching corpus: 3000, signal 477621/548393 (executing program) 2021/06/08 13:06:16 fetching corpus: 3050, signal 481128/552696 (executing program) 2021/06/08 13:06:16 fetching corpus: 3100, signal 484189/556564 (executing program) 2021/06/08 13:06:16 fetching corpus: 3150, signal 487136/560325 (executing program) 2021/06/08 13:06:16 fetching corpus: 3200, signal 489708/563710 (executing program) 2021/06/08 13:06:16 fetching corpus: 3250, signal 492159/566987 (executing program) 2021/06/08 13:06:16 fetching corpus: 3300, signal 495109/570715 (executing program) 2021/06/08 13:06:16 fetching corpus: 3350, signal 498119/574441 (executing program) 2021/06/08 13:06:16 fetching corpus: 3400, signal 501223/578337 (executing program) 2021/06/08 13:06:17 fetching corpus: 3450, signal 503768/581660 (executing program) 2021/06/08 13:06:17 fetching corpus: 3500, signal 508154/586598 (executing program) 2021/06/08 13:06:17 fetching corpus: 3550, signal 511488/590640 (executing program) 2021/06/08 13:06:17 fetching corpus: 3600, signal 513463/593411 (executing program) 2021/06/08 13:06:17 fetching corpus: 3650, signal 515548/596309 (executing program) 2021/06/08 13:06:17 fetching corpus: 3700, signal 517939/599480 (executing program) 2021/06/08 13:06:17 fetching corpus: 3750, signal 519783/602157 (executing program) 2021/06/08 13:06:17 fetching corpus: 3800, signal 521723/604894 (executing program) 2021/06/08 13:06:17 fetching corpus: 3850, signal 524240/608193 (executing program) 2021/06/08 13:06:17 fetching corpus: 3900, signal 525354/610210 (executing program) 2021/06/08 13:06:18 fetching corpus: 3950, signal 527161/612850 (executing program) 2021/06/08 13:06:18 fetching corpus: 4000, signal 529144/615649 (executing program) 2021/06/08 13:06:18 fetching corpus: 4050, signal 531727/618884 (executing program) 2021/06/08 13:06:18 fetching corpus: 4100, signal 534457/622229 (executing program) 2021/06/08 13:06:18 fetching corpus: 4150, signal 536692/625172 (executing program) 2021/06/08 13:06:18 fetching corpus: 4200, signal 539450/628570 (executing program) 2021/06/08 13:06:18 fetching corpus: 4250, signal 540935/630850 (executing program) 2021/06/08 13:06:18 fetching corpus: 4300, signal 542919/633557 (executing program) 2021/06/08 13:06:18 fetching corpus: 4350, signal 544886/636262 (executing program) 2021/06/08 13:06:19 fetching corpus: 4400, signal 546596/638783 (executing program) 2021/06/08 13:06:19 fetching corpus: 4450, signal 548281/641249 (executing program) 2021/06/08 13:06:19 fetching corpus: 4500, signal 550366/644015 (executing program) 2021/06/08 13:06:19 fetching corpus: 4550, signal 552017/646485 (executing program) 2021/06/08 13:06:19 fetching corpus: 4600, signal 553663/648861 (executing program) 2021/06/08 13:06:19 fetching corpus: 4650, signal 555802/651644 (executing program) 2021/06/08 13:06:19 fetching corpus: 4700, signal 558023/654517 (executing program) 2021/06/08 13:06:19 fetching corpus: 4750, signal 560158/657376 (executing program) 2021/06/08 13:06:19 fetching corpus: 4800, signal 561953/659859 (executing program) 2021/06/08 13:06:20 fetching corpus: 4850, signal 563976/662522 (executing program) 2021/06/08 13:06:20 fetching corpus: 4900, signal 565405/664640 (executing program) 2021/06/08 13:06:20 fetching corpus: 4950, signal 567091/667001 (executing program) 2021/06/08 13:06:20 fetching corpus: 5000, signal 569256/669811 (executing program) 2021/06/08 13:06:20 fetching corpus: 5050, signal 571038/672283 (executing program) 2021/06/08 13:06:20 fetching corpus: 5100, signal 573227/675075 (executing program) 2021/06/08 13:06:20 fetching corpus: 5150, signal 576847/679076 (executing program) 2021/06/08 13:06:20 fetching corpus: 5200, signal 578969/681759 (executing program) 2021/06/08 13:06:20 fetching corpus: 5250, signal 580330/683800 (executing program) 2021/06/08 13:06:21 fetching corpus: 5300, signal 582231/686313 (executing program) 2021/06/08 13:06:21 fetching corpus: 5350, signal 584241/688903 (executing program) 2021/06/08 13:06:21 fetching corpus: 5400, signal 586120/691361 (executing program) 2021/06/08 13:06:21 fetching corpus: 5450, signal 587963/693764 (executing program) 2021/06/08 13:06:21 fetching corpus: 5500, signal 589135/695702 (executing program) 2021/06/08 13:06:21 fetching corpus: 5550, signal 590233/697549 (executing program) 2021/06/08 13:06:21 fetching corpus: 5600, signal 591959/699892 (executing program) 2021/06/08 13:06:21 fetching corpus: 5650, signal 594314/702767 (executing program) 2021/06/08 13:06:21 fetching corpus: 5700, signal 596358/705345 (executing program) 2021/06/08 13:06:21 fetching corpus: 5750, signal 598785/708272 (executing program) 2021/06/08 13:06:22 fetching corpus: 5800, signal 600487/710505 (executing program) 2021/06/08 13:06:22 fetching corpus: 5850, signal 601956/712582 (executing program) 2021/06/08 13:06:22 fetching corpus: 5900, signal 602942/714298 (executing program) 2021/06/08 13:06:22 fetching corpus: 5950, signal 604112/716164 (executing program) 2021/06/08 13:06:22 fetching corpus: 6000, signal 606329/718893 (executing program) 2021/06/08 13:06:22 fetching corpus: 6050, signal 607567/720840 (executing program) 2021/06/08 13:06:22 fetching corpus: 6100, signal 610334/723910 (executing program) 2021/06/08 13:06:22 fetching corpus: 6150, signal 612354/726414 (executing program) 2021/06/08 13:06:22 fetching corpus: 6200, signal 614497/728996 (executing program) 2021/06/08 13:06:22 fetching corpus: 6250, signal 616573/731537 (executing program) 2021/06/08 13:06:23 fetching corpus: 6300, signal 618275/733783 (executing program) 2021/06/08 13:06:23 fetching corpus: 6350, signal 619597/735700 (executing program) 2021/06/08 13:06:23 fetching corpus: 6400, signal 621219/737842 (executing program) 2021/06/08 13:06:23 fetching corpus: 6450, signal 622450/739693 (executing program) 2021/06/08 13:06:23 fetching corpus: 6500, signal 624278/741995 (executing program) 2021/06/08 13:06:23 fetching corpus: 6550, signal 625620/743914 (executing program) 2021/06/08 13:06:23 fetching corpus: 6600, signal 626763/745726 (executing program) 2021/06/08 13:06:23 fetching corpus: 6650, signal 628051/747594 (executing program) 2021/06/08 13:06:24 fetching corpus: 6700, signal 629679/749730 (executing program) 2021/06/08 13:06:24 fetching corpus: 6750, signal 631154/751740 (executing program) 2021/06/08 13:06:24 fetching corpus: 6800, signal 632771/753836 (executing program) 2021/06/08 13:06:24 fetching corpus: 6850, signal 633981/755651 (executing program) 2021/06/08 13:06:24 fetching corpus: 6900, signal 635196/757420 (executing program) 2021/06/08 13:06:24 fetching corpus: 6950, signal 636836/759550 (executing program) 2021/06/08 13:06:24 fetching corpus: 7000, signal 637716/761138 (executing program) 2021/06/08 13:06:24 fetching corpus: 7050, signal 639553/763409 (executing program) 2021/06/08 13:06:24 fetching corpus: 7100, signal 641342/765609 (executing program) 2021/06/08 13:06:24 fetching corpus: 7150, signal 642731/767479 (executing program) 2021/06/08 13:06:24 fetching corpus: 7200, signal 643881/769221 (executing program) 2021/06/08 13:06:25 fetching corpus: 7250, signal 645775/771432 (executing program) 2021/06/08 13:06:25 fetching corpus: 7300, signal 646976/773170 (executing program) 2021/06/08 13:06:25 fetching corpus: 7350, signal 648396/775087 (executing program) 2021/06/08 13:06:25 fetching corpus: 7400, signal 649917/777125 (executing program) 2021/06/08 13:06:25 fetching corpus: 7450, signal 651820/779376 (executing program) 2021/06/08 13:06:25 fetching corpus: 7500, signal 653282/781261 (executing program) 2021/06/08 13:06:25 fetching corpus: 7550, signal 654983/783354 (executing program) 2021/06/08 13:06:25 fetching corpus: 7600, signal 656322/785184 (executing program) 2021/06/08 13:06:25 fetching corpus: 7650, signal 657081/786598 (executing program) 2021/06/08 13:06:25 fetching corpus: 7700, signal 657936/788066 (executing program) 2021/06/08 13:06:25 fetching corpus: 7750, signal 658874/789598 (executing program) 2021/06/08 13:06:26 fetching corpus: 7800, signal 660337/791472 (executing program) 2021/06/08 13:06:26 fetching corpus: 7850, signal 661804/793377 (executing program) 2021/06/08 13:06:26 fetching corpus: 7900, signal 662692/794867 (executing program) 2021/06/08 13:06:26 fetching corpus: 7950, signal 663859/796582 (executing program) 2021/06/08 13:06:26 fetching corpus: 8000, signal 665247/798423 (executing program) 2021/06/08 13:06:26 fetching corpus: 8050, signal 666243/799970 (executing program) 2021/06/08 13:06:26 fetching corpus: 8100, signal 671412/804502 (executing program) 2021/06/08 13:06:26 fetching corpus: 8150, signal 672462/806075 (executing program) 2021/06/08 13:06:26 fetching corpus: 8200, signal 674422/808294 (executing program) 2021/06/08 13:06:27 fetching corpus: 8250, signal 676831/810818 (executing program) 2021/06/08 13:06:27 fetching corpus: 8300, signal 678311/812630 (executing program) 2021/06/08 13:06:27 fetching corpus: 8350, signal 679315/814079 (executing program) 2021/06/08 13:06:27 fetching corpus: 8400, signal 681036/816069 (executing program) 2021/06/08 13:06:27 fetching corpus: 8450, signal 682088/817640 (executing program) 2021/06/08 13:06:27 fetching corpus: 8500, signal 683474/819465 (executing program) 2021/06/08 13:06:27 fetching corpus: 8550, signal 685138/821465 (executing program) 2021/06/08 13:06:27 fetching corpus: 8600, signal 686513/823205 (executing program) 2021/06/08 13:06:27 fetching corpus: 8650, signal 687374/824621 (executing program) 2021/06/08 13:06:27 fetching corpus: 8700, signal 688272/825989 (executing program) 2021/06/08 13:06:28 fetching corpus: 8750, signal 689242/827462 (executing program) 2021/06/08 13:06:28 fetching corpus: 8800, signal 690364/829065 (executing program) 2021/06/08 13:06:28 fetching corpus: 8850, signal 691592/830648 (executing program) 2021/06/08 13:06:28 fetching corpus: 8900, signal 693291/832570 (executing program) 2021/06/08 13:06:28 fetching corpus: 8950, signal 694357/834095 (executing program) 2021/06/08 13:06:28 fetching corpus: 9000, signal 695613/835732 (executing program) 2021/06/08 13:06:28 fetching corpus: 9050, signal 696646/837261 (executing program) 2021/06/08 13:06:28 fetching corpus: 9100, signal 699031/839610 (executing program) 2021/06/08 13:06:28 fetching corpus: 9150, signal 701508/842054 (executing program) 2021/06/08 13:06:29 fetching corpus: 9200, signal 703887/844400 (executing program) 2021/06/08 13:06:29 fetching corpus: 9250, signal 704845/845816 (executing program) 2021/06/08 13:06:29 fetching corpus: 9300, signal 705879/847256 (executing program) 2021/06/08 13:06:29 fetching corpus: 9350, signal 707509/849134 (executing program) 2021/06/08 13:06:29 fetching corpus: 9400, signal 709287/851081 (executing program) 2021/06/08 13:06:29 fetching corpus: 9450, signal 710514/852664 (executing program) 2021/06/08 13:06:29 fetching corpus: 9500, signal 711230/853861 (executing program) 2021/06/08 13:06:29 fetching corpus: 9550, signal 712539/855474 (executing program) 2021/06/08 13:06:30 fetching corpus: 9600, signal 713653/856971 (executing program) 2021/06/08 13:06:30 fetching corpus: 9650, signal 714771/858410 (executing program) 2021/06/08 13:06:30 fetching corpus: 9700, signal 715731/859779 (executing program) 2021/06/08 13:06:30 fetching corpus: 9750, signal 716874/861245 (executing program) 2021/06/08 13:06:30 fetching corpus: 9800, signal 718091/862801 (executing program) 2021/06/08 13:06:30 fetching corpus: 9850, signal 718873/864044 (executing program) 2021/06/08 13:06:30 fetching corpus: 9900, signal 720062/865577 (executing program) 2021/06/08 13:06:30 fetching corpus: 9950, signal 721001/866929 (executing program) 2021/06/08 13:06:30 fetching corpus: 10000, signal 722011/868330 (executing program) 2021/06/08 13:06:31 fetching corpus: 10050, signal 723449/869965 (executing program) 2021/06/08 13:06:31 fetching corpus: 10100, signal 724093/871109 (executing program) 2021/06/08 13:06:31 fetching corpus: 10150, signal 725567/872808 (executing program) 2021/06/08 13:06:31 fetching corpus: 10200, signal 726600/874163 (executing program) 2021/06/08 13:06:31 fetching corpus: 10250, signal 728161/875885 (executing program) 2021/06/08 13:06:31 fetching corpus: 10300, signal 729240/877318 (executing program) 2021/06/08 13:06:31 fetching corpus: 10350, signal 730264/878720 (executing program) 2021/06/08 13:06:31 fetching corpus: 10400, signal 730846/879833 (executing program) 2021/06/08 13:06:32 fetching corpus: 10450, signal 731571/880985 (executing program) 2021/06/08 13:06:32 fetching corpus: 10500, signal 732480/882280 (executing program) 2021/06/08 13:06:32 fetching corpus: 10550, signal 733518/883618 (executing program) 2021/06/08 13:06:32 fetching corpus: 10600, signal 734643/885019 (executing program) 2021/06/08 13:06:32 fetching corpus: 10650, signal 735849/886448 (executing program) 2021/06/08 13:06:32 fetching corpus: 10700, signal 737104/887950 (executing program) 2021/06/08 13:06:32 fetching corpus: 10750, signal 738830/889755 (executing program) 2021/06/08 13:06:32 fetching corpus: 10800, signal 739602/890885 (executing program) 2021/06/08 13:06:32 fetching corpus: 10850, signal 740483/892092 (executing program) 2021/06/08 13:06:33 fetching corpus: 10900, signal 741407/893388 (executing program) 2021/06/08 13:06:33 fetching corpus: 10950, signal 742172/894560 (executing program) 2021/06/08 13:06:33 fetching corpus: 11000, signal 743143/895830 (executing program) 2021/06/08 13:06:33 fetching corpus: 11050, signal 743676/896870 (executing program) 2021/06/08 13:06:33 fetching corpus: 11100, signal 745050/898376 (executing program) 2021/06/08 13:06:33 fetching corpus: 11150, signal 746659/900016 (executing program) 2021/06/08 13:06:33 fetching corpus: 11200, signal 747484/901203 (executing program) 2021/06/08 13:06:33 fetching corpus: 11250, signal 748138/902256 (executing program) 2021/06/08 13:06:33 fetching corpus: 11300, signal 749426/903758 (executing program) 2021/06/08 13:06:33 fetching corpus: 11350, signal 750223/904934 (executing program) 2021/06/08 13:06:34 fetching corpus: 11400, signal 750862/905965 (executing program) 2021/06/08 13:06:34 fetching corpus: 11450, signal 751997/907347 (executing program) 2021/06/08 13:06:34 fetching corpus: 11500, signal 752877/908587 (executing program) 2021/06/08 13:06:34 fetching corpus: 11550, signal 754005/909947 (executing program) 2021/06/08 13:06:34 fetching corpus: 11600, signal 754640/910964 (executing program) 2021/06/08 13:06:34 fetching corpus: 11650, signal 755251/912016 (executing program) 2021/06/08 13:06:34 fetching corpus: 11700, signal 756147/913189 (executing program) 2021/06/08 13:06:34 fetching corpus: 11750, signal 757623/914677 (executing program) 2021/06/08 13:06:34 fetching corpus: 11800, signal 758229/915726 (executing program) 2021/06/08 13:06:34 fetching corpus: 11850, signal 758883/916809 (executing program) 2021/06/08 13:06:35 fetching corpus: 11900, signal 760191/918222 (executing program) 2021/06/08 13:06:35 fetching corpus: 11950, signal 760970/919328 (executing program) 2021/06/08 13:06:35 fetching corpus: 12000, signal 762039/920568 (executing program) 2021/06/08 13:06:35 fetching corpus: 12050, signal 762988/921746 (executing program) 2021/06/08 13:06:35 fetching corpus: 12100, signal 763946/922929 (executing program) 2021/06/08 13:06:35 fetching corpus: 12150, signal 764589/923949 (executing program) 2021/06/08 13:06:35 fetching corpus: 12200, signal 765758/925291 (executing program) 2021/06/08 13:06:35 fetching corpus: 12250, signal 766564/926409 (executing program) 2021/06/08 13:06:35 fetching corpus: 12300, signal 767358/927533 (executing program) 2021/06/08 13:06:36 fetching corpus: 12350, signal 768039/928531 (executing program) 2021/06/08 13:06:36 fetching corpus: 12400, signal 769182/929818 (executing program) 2021/06/08 13:06:36 fetching corpus: 12450, signal 769759/930817 (executing program) 2021/06/08 13:06:36 fetching corpus: 12500, signal 770443/931867 (executing program) 2021/06/08 13:06:36 fetching corpus: 12550, signal 771129/932905 (executing program) 2021/06/08 13:06:36 fetching corpus: 12600, signal 772092/934132 (executing program) 2021/06/08 13:06:36 fetching corpus: 12650, signal 772590/935073 (executing program) 2021/06/08 13:06:36 fetching corpus: 12700, signal 773696/936313 (executing program) 2021/06/08 13:06:36 fetching corpus: 12750, signal 775427/937919 (executing program) 2021/06/08 13:06:36 fetching corpus: 12800, signal 776074/938909 (executing program) 2021/06/08 13:06:37 fetching corpus: 12850, signal 777429/940285 (executing program) 2021/06/08 13:06:37 fetching corpus: 12900, signal 778161/941355 (executing program) 2021/06/08 13:06:37 fetching corpus: 12950, signal 779186/942565 (executing program) 2021/06/08 13:06:37 fetching corpus: 13000, signal 779916/943552 (executing program) 2021/06/08 13:06:37 fetching corpus: 13050, signal 781398/944988 (executing program) 2021/06/08 13:06:37 fetching corpus: 13100, signal 782490/946215 (executing program) 2021/06/08 13:06:37 fetching corpus: 13150, signal 783398/947337 (executing program) 2021/06/08 13:06:37 fetching corpus: 13200, signal 784276/948425 (executing program) 2021/06/08 13:06:38 fetching corpus: 13250, signal 785117/949463 (executing program) 2021/06/08 13:06:38 fetching corpus: 13300, signal 785819/950459 (executing program) 2021/06/08 13:06:38 fetching corpus: 13350, signal 786451/951444 (executing program) 2021/06/08 13:06:38 fetching corpus: 13400, signal 787359/952567 (executing program) 2021/06/08 13:06:38 fetching corpus: 13450, signal 788338/953672 (executing program) 2021/06/08 13:06:38 fetching corpus: 13500, signal 789385/954834 (executing program) 2021/06/08 13:06:38 fetching corpus: 13550, signal 790231/955901 (executing program) 2021/06/08 13:06:38 fetching corpus: 13600, signal 790912/956831 (executing program) 2021/06/08 13:06:38 fetching corpus: 13650, signal 791687/957832 (executing program) 2021/06/08 13:06:38 fetching corpus: 13700, signal 792291/958742 (executing program) 2021/06/08 13:06:39 fetching corpus: 13750, signal 792785/959623 (executing program) 2021/06/08 13:06:39 fetching corpus: 13800, signal 793524/960591 (executing program) 2021/06/08 13:06:39 fetching corpus: 13850, signal 794482/961695 (executing program) 2021/06/08 13:06:39 fetching corpus: 13900, signal 795215/962665 (executing program) 2021/06/08 13:06:39 fetching corpus: 13950, signal 795962/963656 (executing program) 2021/06/08 13:06:39 fetching corpus: 14000, signal 796719/964666 (executing program) 2021/06/08 13:06:39 fetching corpus: 14050, signal 797228/965508 (executing program) 2021/06/08 13:06:39 fetching corpus: 14100, signal 797946/966474 (executing program) 2021/06/08 13:06:39 fetching corpus: 14150, signal 798572/967383 (executing program) 2021/06/08 13:06:39 fetching corpus: 14200, signal 799028/968206 (executing program) 2021/06/08 13:06:40 fetching corpus: 14250, signal 800221/969383 (executing program) 2021/06/08 13:06:40 fetching corpus: 14300, signal 800873/970274 (executing program) 2021/06/08 13:06:40 fetching corpus: 14350, signal 801333/971103 (executing program) 2021/06/08 13:06:40 fetching corpus: 14400, signal 802249/972103 (executing program) 2021/06/08 13:06:40 fetching corpus: 14450, signal 803123/973113 (executing program) 2021/06/08 13:06:40 fetching corpus: 14500, signal 804018/974103 (executing program) 2021/06/08 13:06:40 fetching corpus: 14550, signal 804710/974982 (executing program) 2021/06/08 13:06:40 fetching corpus: 14600, signal 805649/976000 (executing program) 2021/06/08 13:06:40 fetching corpus: 14650, signal 806345/976915 (executing program) 2021/06/08 13:06:40 fetching corpus: 14700, signal 807288/977952 (executing program) 2021/06/08 13:06:41 fetching corpus: 14750, signal 807935/978834 (executing program) 2021/06/08 13:06:41 fetching corpus: 14800, signal 809697/980274 (executing program) 2021/06/08 13:06:41 fetching corpus: 14850, signal 810745/981326 (executing program) 2021/06/08 13:06:41 fetching corpus: 14900, signal 811475/982250 (executing program) 2021/06/08 13:06:41 fetching corpus: 14950, signal 812228/983203 (executing program) 2021/06/08 13:06:41 fetching corpus: 15000, signal 813189/984203 (executing program) 2021/06/08 13:06:41 fetching corpus: 15050, signal 814619/985469 (executing program) 2021/06/08 13:06:41 fetching corpus: 15100, signal 815274/986326 (executing program) 2021/06/08 13:06:41 fetching corpus: 15150, signal 816138/987336 (executing program) 2021/06/08 13:06:41 fetching corpus: 15200, signal 817568/988620 (executing program) 2021/06/08 13:06:42 fetching corpus: 15250, signal 818155/989465 (executing program) 2021/06/08 13:06:42 fetching corpus: 15300, signal 818612/990269 (executing program) 2021/06/08 13:06:42 fetching corpus: 15350, signal 819434/991223 (executing program) 2021/06/08 13:06:42 fetching corpus: 15400, signal 820089/992085 (executing program) 2021/06/08 13:06:42 fetching corpus: 15450, signal 820728/992928 (executing program) 2021/06/08 13:06:42 fetching corpus: 15500, signal 821434/993823 (executing program) 2021/06/08 13:06:42 fetching corpus: 15550, signal 822063/994616 (executing program) 2021/06/08 13:06:42 fetching corpus: 15600, signal 822704/995470 (executing program) 2021/06/08 13:06:43 fetching corpus: 15650, signal 823421/996368 (executing program) 2021/06/08 13:06:43 fetching corpus: 15700, signal 824274/997308 (executing program) 2021/06/08 13:06:43 fetching corpus: 15750, signal 825230/998267 (executing program) 2021/06/08 13:06:43 fetching corpus: 15800, signal 826182/999201 (executing program) 2021/06/08 13:06:43 fetching corpus: 15850, signal 827393/1000303 (executing program) 2021/06/08 13:06:43 fetching corpus: 15900, signal 828209/1001192 (executing program) 2021/06/08 13:06:43 fetching corpus: 15950, signal 828978/1002025 (executing program) 2021/06/08 13:06:43 fetching corpus: 16000, signal 830045/1003023 (executing program) 2021/06/08 13:06:43 fetching corpus: 16050, signal 830835/1003951 (executing program) 2021/06/08 13:06:44 fetching corpus: 16100, signal 831708/1004811 (executing program) 2021/06/08 13:06:44 fetching corpus: 16150, signal 832601/1005676 (executing program) 2021/06/08 13:06:44 fetching corpus: 16200, signal 833089/1006426 (executing program) 2021/06/08 13:06:44 fetching corpus: 16250, signal 833687/1007198 (executing program) 2021/06/08 13:06:44 fetching corpus: 16300, signal 833980/1007864 (executing program) 2021/06/08 13:06:44 fetching corpus: 16350, signal 834513/1008625 (executing program) 2021/06/08 13:06:44 fetching corpus: 16400, signal 835431/1009543 (executing program) 2021/06/08 13:06:44 fetching corpus: 16450, signal 835960/1010290 (executing program) 2021/06/08 13:06:44 fetching corpus: 16500, signal 837197/1011312 (executing program) 2021/06/08 13:06:45 fetching corpus: 16550, signal 837934/1012147 (executing program) 2021/06/08 13:06:45 fetching corpus: 16600, signal 838922/1013083 (executing program) 2021/06/08 13:06:45 fetching corpus: 16650, signal 839814/1013956 (executing program) 2021/06/08 13:06:45 fetching corpus: 16700, signal 840947/1014942 (executing program) 2021/06/08 13:06:45 fetching corpus: 16750, signal 841578/1015728 (executing program) 2021/06/08 13:06:45 fetching corpus: 16800, signal 842150/1016478 (executing program) 2021/06/08 13:06:45 fetching corpus: 16850, signal 842989/1017356 (executing program) 2021/06/08 13:06:45 fetching corpus: 16900, signal 843647/1018136 (executing program) 2021/06/08 13:06:45 fetching corpus: 16950, signal 844573/1018999 (executing program) 2021/06/08 13:06:45 fetching corpus: 17000, signal 845258/1019782 (executing program) 2021/06/08 13:06:46 fetching corpus: 17050, signal 845876/1020585 (executing program) 2021/06/08 13:06:46 fetching corpus: 17100, signal 847217/1021672 (executing program) 2021/06/08 13:06:46 fetching corpus: 17150, signal 847957/1022470 (executing program) 2021/06/08 13:06:46 fetching corpus: 17200, signal 849031/1023378 (executing program) 2021/06/08 13:06:46 fetching corpus: 17250, signal 849767/1024149 (executing program) 2021/06/08 13:06:46 fetching corpus: 17300, signal 850877/1025101 (executing program) 2021/06/08 13:06:46 fetching corpus: 17350, signal 851579/1025846 (executing program) 2021/06/08 13:06:46 fetching corpus: 17400, signal 852012/1026524 (executing program) 2021/06/08 13:06:46 fetching corpus: 17450, signal 852767/1027329 (executing program) 2021/06/08 13:06:47 fetching corpus: 17500, signal 853525/1028092 (executing program) 2021/06/08 13:06:47 fetching corpus: 17550, signal 854073/1028817 (executing program) 2021/06/08 13:06:47 fetching corpus: 17600, signal 854844/1029630 (executing program) 2021/06/08 13:06:47 fetching corpus: 17650, signal 855399/1030341 (executing program) 2021/06/08 13:06:47 fetching corpus: 17700, signal 856383/1031190 (executing program) 2021/06/08 13:06:47 fetching corpus: 17750, signal 857117/1031943 (executing program) 2021/06/08 13:06:47 fetching corpus: 17800, signal 858123/1032794 (executing program) 2021/06/08 13:06:47 fetching corpus: 17850, signal 859167/1033666 (executing program) 2021/06/08 13:06:47 fetching corpus: 17900, signal 859688/1034353 (executing program) 2021/06/08 13:06:47 fetching corpus: 17950, signal 860264/1035070 (executing program) 2021/06/08 13:06:47 fetching corpus: 18000, signal 860978/1035791 (executing program) 2021/06/08 13:06:48 fetching corpus: 18050, signal 861511/1036481 (executing program) 2021/06/08 13:06:48 fetching corpus: 18100, signal 861943/1037162 (executing program) 2021/06/08 13:06:48 fetching corpus: 18150, signal 862496/1037846 (executing program) 2021/06/08 13:06:48 fetching corpus: 18200, signal 863037/1038532 (executing program) 2021/06/08 13:06:48 fetching corpus: 18250, signal 863781/1039275 (executing program) 2021/06/08 13:06:48 fetching corpus: 18300, signal 864321/1039978 (executing program) 2021/06/08 13:06:48 fetching corpus: 18350, signal 865877/1040989 (executing program) 2021/06/08 13:06:48 fetching corpus: 18400, signal 866874/1041786 (executing program) 2021/06/08 13:06:48 fetching corpus: 18450, signal 867294/1042427 (executing program) 2021/06/08 13:06:48 fetching corpus: 18500, signal 867772/1043073 (executing program) 2021/06/08 13:06:49 fetching corpus: 18550, signal 868417/1043779 (executing program) 2021/06/08 13:06:49 fetching corpus: 18600, signal 869264/1044545 (executing program) 2021/06/08 13:06:49 fetching corpus: 18650, signal 870201/1045333 (executing program) 2021/06/08 13:06:49 fetching corpus: 18700, signal 870731/1045997 (executing program) 2021/06/08 13:06:49 fetching corpus: 18750, signal 871445/1046691 (executing program) 2021/06/08 13:06:49 fetching corpus: 18800, signal 872271/1047439 (executing program) 2021/06/08 13:06:49 fetching corpus: 18850, signal 873005/1048175 (executing program) 2021/06/08 13:06:49 fetching corpus: 18900, signal 873475/1048779 (executing program) 2021/06/08 13:06:50 fetching corpus: 18950, signal 874466/1049591 (executing program) 2021/06/08 13:06:50 fetching corpus: 19000, signal 875049/1050261 (executing program) 2021/06/08 13:06:50 fetching corpus: 19050, signal 875644/1050905 (executing program) 2021/06/08 13:06:50 fetching corpus: 19100, signal 876260/1051557 (executing program) 2021/06/08 13:06:50 fetching corpus: 19150, signal 876812/1052158 (executing program) 2021/06/08 13:06:50 fetching corpus: 19200, signal 877184/1052747 (executing program) 2021/06/08 13:06:50 fetching corpus: 19250, signal 877979/1053482 (executing program) 2021/06/08 13:06:50 fetching corpus: 19300, signal 878663/1054170 (executing program) 2021/06/08 13:06:50 fetching corpus: 19350, signal 879570/1054898 (executing program) 2021/06/08 13:06:50 fetching corpus: 19400, signal 880017/1055460 (executing program) 2021/06/08 13:06:51 fetching corpus: 19450, signal 880453/1056052 (executing program) 2021/06/08 13:06:51 fetching corpus: 19500, signal 880847/1056625 (executing program) 2021/06/08 13:06:51 fetching corpus: 19550, signal 881428/1057262 (executing program) 2021/06/08 13:06:51 fetching corpus: 19600, signal 881892/1057839 (executing program) 2021/06/08 13:06:51 fetching corpus: 19650, signal 882387/1058469 (executing program) 2021/06/08 13:06:51 fetching corpus: 19700, signal 882836/1059057 (executing program) 2021/06/08 13:06:51 fetching corpus: 19750, signal 883396/1059692 (executing program) 2021/06/08 13:06:51 fetching corpus: 19800, signal 883921/1060326 (executing program) 2021/06/08 13:06:52 fetching corpus: 19850, signal 884799/1061052 (executing program) 2021/06/08 13:06:52 fetching corpus: 19900, signal 885292/1061661 (executing program) 2021/06/08 13:06:52 fetching corpus: 19950, signal 885754/1062268 (executing program) 2021/06/08 13:06:52 fetching corpus: 20000, signal 886382/1062885 (executing program) 2021/06/08 13:06:52 fetching corpus: 20050, signal 886891/1063493 (executing program) 2021/06/08 13:06:52 fetching corpus: 20100, signal 887425/1064111 (executing program) 2021/06/08 13:06:52 fetching corpus: 20150, signal 888130/1064775 (executing program) 2021/06/08 13:06:52 fetching corpus: 20200, signal 888880/1065417 (executing program) 2021/06/08 13:06:52 fetching corpus: 20250, signal 889452/1066054 (executing program) 2021/06/08 13:06:53 fetching corpus: 20300, signal 889967/1066628 (executing program) 2021/06/08 13:06:53 fetching corpus: 20350, signal 890359/1067155 (executing program) 2021/06/08 13:06:53 fetching corpus: 20400, signal 890839/1067748 (executing program) 2021/06/08 13:06:53 fetching corpus: 20450, signal 891396/1068368 (executing program) 2021/06/08 13:06:53 fetching corpus: 20500, signal 891952/1068947 (executing program) 2021/06/08 13:06:53 fetching corpus: 20550, signal 892714/1069623 (executing program) 2021/06/08 13:06:53 fetching corpus: 20600, signal 893157/1070140 (executing program) 2021/06/08 13:06:53 fetching corpus: 20650, signal 893764/1070749 (executing program) 2021/06/08 13:06:53 fetching corpus: 20700, signal 894332/1071321 (executing program) 2021/06/08 13:06:53 fetching corpus: 20750, signal 894938/1071890 (executing program) 2021/06/08 13:06:54 fetching corpus: 20800, signal 896012/1072601 (executing program) 2021/06/08 13:06:54 fetching corpus: 20850, signal 896470/1073123 (executing program) 2021/06/08 13:06:54 fetching corpus: 20900, signal 897405/1073787 (executing program) 2021/06/08 13:06:54 fetching corpus: 20950, signal 898003/1074383 (executing program) 2021/06/08 13:06:54 fetching corpus: 21000, signal 898557/1074920 (executing program) 2021/06/08 13:06:54 fetching corpus: 21050, signal 899453/1075597 (executing program) 2021/06/08 13:06:54 fetching corpus: 21100, signal 900173/1076175 (executing program) 2021/06/08 13:06:55 fetching corpus: 21150, signal 900822/1076766 (executing program) 2021/06/08 13:06:55 fetching corpus: 21200, signal 901303/1077309 (executing program) 2021/06/08 13:06:55 fetching corpus: 21250, signal 901876/1077855 (executing program) 2021/06/08 13:06:55 fetching corpus: 21300, signal 902408/1078398 (executing program) 2021/06/08 13:06:55 fetching corpus: 21350, signal 902935/1078954 (executing program) 2021/06/08 13:06:55 fetching corpus: 21400, signal 903239/1079436 (executing program) 2021/06/08 13:06:55 fetching corpus: 21450, signal 903562/1079899 (executing program) 2021/06/08 13:06:55 fetching corpus: 21500, signal 903864/1080379 (executing program) 2021/06/08 13:06:55 fetching corpus: 21550, signal 904375/1080893 (executing program) 2021/06/08 13:06:56 fetching corpus: 21600, signal 904829/1081384 (executing program) 2021/06/08 13:06:56 fetching corpus: 21650, signal 905307/1081897 (executing program) 2021/06/08 13:06:56 fetching corpus: 21700, signal 905789/1082409 (executing program) 2021/06/08 13:06:56 fetching corpus: 21750, signal 906639/1083004 (executing program) 2021/06/08 13:06:56 fetching corpus: 21800, signal 907266/1083558 (executing program) 2021/06/08 13:06:56 fetching corpus: 21850, signal 907797/1084073 (executing program) 2021/06/08 13:06:56 fetching corpus: 21900, signal 908480/1084656 (executing program) 2021/06/08 13:06:56 fetching corpus: 21950, signal 908829/1085124 (executing program) 2021/06/08 13:06:56 fetching corpus: 22000, signal 909296/1085638 (executing program) 2021/06/08 13:06:56 fetching corpus: 22050, signal 909660/1086108 (executing program) 2021/06/08 13:06:57 fetching corpus: 22100, signal 910199/1086646 (executing program) 2021/06/08 13:06:57 fetching corpus: 22150, signal 910899/1087187 (executing program) 2021/06/08 13:06:57 fetching corpus: 22200, signal 911433/1087662 (executing program) 2021/06/08 13:06:57 fetching corpus: 22250, signal 911972/1088184 (executing program) 2021/06/08 13:06:57 fetching corpus: 22300, signal 912577/1088704 (executing program) 2021/06/08 13:06:57 fetching corpus: 22350, signal 913053/1089233 (executing program) 2021/06/08 13:06:57 fetching corpus: 22400, signal 913571/1089763 (executing program) 2021/06/08 13:06:58 fetching corpus: 22450, signal 914084/1090248 (executing program) 2021/06/08 13:06:58 fetching corpus: 22500, signal 914801/1090806 (executing program) 2021/06/08 13:06:58 fetching corpus: 22550, signal 915185/1091282 (executing program) 2021/06/08 13:06:58 fetching corpus: 22600, signal 915643/1091771 (executing program) 2021/06/08 13:06:58 fetching corpus: 22650, signal 916259/1092264 (executing program) 2021/06/08 13:06:58 fetching corpus: 22700, signal 916761/1092772 (executing program) 2021/06/08 13:06:58 fetching corpus: 22750, signal 917232/1093227 (executing program) 2021/06/08 13:06:58 fetching corpus: 22800, signal 917875/1093786 (executing program) 2021/06/08 13:06:58 fetching corpus: 22850, signal 918657/1094344 (executing program) 2021/06/08 13:06:59 fetching corpus: 22900, signal 919466/1094881 (executing program) 2021/06/08 13:06:59 fetching corpus: 22950, signal 919927/1095336 (executing program) 2021/06/08 13:06:59 fetching corpus: 23000, signal 920444/1095789 (executing program) 2021/06/08 13:06:59 fetching corpus: 23050, signal 921057/1096286 (executing program) 2021/06/08 13:06:59 fetching corpus: 23100, signal 921457/1096737 (executing program) 2021/06/08 13:06:59 fetching corpus: 23150, signal 921981/1097216 (executing program) 2021/06/08 13:06:59 fetching corpus: 23200, signal 922420/1097681 (executing program) 2021/06/08 13:06:59 fetching corpus: 23250, signal 922991/1098182 (executing program) 2021/06/08 13:06:59 fetching corpus: 23300, signal 923410/1098635 (executing program) 2021/06/08 13:06:59 fetching corpus: 23350, signal 923848/1099083 (executing program) 2021/06/08 13:06:59 fetching corpus: 23400, signal 924556/1099579 (executing program) 2021/06/08 13:07:00 fetching corpus: 23450, signal 925410/1100101 (executing program) 2021/06/08 13:07:00 fetching corpus: 23500, signal 926021/1100592 (executing program) 2021/06/08 13:07:00 fetching corpus: 23550, signal 926519/1101019 (executing program) 2021/06/08 13:07:00 fetching corpus: 23600, signal 926951/1101453 (executing program) 2021/06/08 13:07:00 fetching corpus: 23650, signal 927506/1101898 (executing program) 2021/06/08 13:07:00 fetching corpus: 23700, signal 928105/1102384 (executing program) 2021/06/08 13:07:00 fetching corpus: 23750, signal 928434/1102750 (executing program) 2021/06/08 13:07:01 fetching corpus: 23800, signal 929072/1103243 (executing program) 2021/06/08 13:07:01 fetching corpus: 23850, signal 929482/1103669 (executing program) 2021/06/08 13:07:01 fetching corpus: 23900, signal 929870/1104093 (executing program) 2021/06/08 13:07:01 fetching corpus: 23950, signal 930376/1104543 (executing program) 2021/06/08 13:07:01 fetching corpus: 24000, signal 930709/1104959 (executing program) 2021/06/08 13:07:01 fetching corpus: 24050, signal 931400/1105454 (executing program) 2021/06/08 13:07:01 fetching corpus: 24100, signal 931826/1105850 (executing program) 2021/06/08 13:07:01 fetching corpus: 24150, signal 932481/1106340 (executing program) 2021/06/08 13:07:01 fetching corpus: 24200, signal 932953/1106744 (executing program) 2021/06/08 13:07:01 fetching corpus: 24250, signal 933289/1107108 (executing program) 2021/06/08 13:07:02 fetching corpus: 24300, signal 933717/1107536 (executing program) 2021/06/08 13:07:02 fetching corpus: 24350, signal 934011/1107927 (executing program) 2021/06/08 13:07:02 fetching corpus: 24400, signal 934534/1108344 (executing program) 2021/06/08 13:07:02 fetching corpus: 24450, signal 935135/1108818 (executing program) 2021/06/08 13:07:02 fetching corpus: 24500, signal 935827/1109280 (executing program) 2021/06/08 13:07:02 fetching corpus: 24550, signal 936338/1109687 (executing program) 2021/06/08 13:07:02 fetching corpus: 24600, signal 936991/1110128 (executing program) 2021/06/08 13:07:02 fetching corpus: 24650, signal 937428/1110514 (executing program) 2021/06/08 13:07:02 fetching corpus: 24700, signal 938206/1110991 (executing program) 2021/06/08 13:07:02 fetching corpus: 24750, signal 938556/1111368 (executing program) 2021/06/08 13:07:03 fetching corpus: 24800, signal 939231/1111817 (executing program) 2021/06/08 13:07:03 fetching corpus: 24850, signal 939695/1112230 (executing program) 2021/06/08 13:07:03 fetching corpus: 24900, signal 940158/1112602 (executing program) 2021/06/08 13:07:03 fetching corpus: 24950, signal 940701/1112999 (executing program) 2021/06/08 13:07:03 fetching corpus: 25000, signal 941351/1113402 (executing program) 2021/06/08 13:07:03 fetching corpus: 25050, signal 941719/1113769 (executing program) 2021/06/08 13:07:03 fetching corpus: 25100, signal 942133/1114175 (executing program) 2021/06/08 13:07:03 fetching corpus: 25150, signal 942584/1114553 (executing program) 2021/06/08 13:07:03 fetching corpus: 25200, signal 943017/1114949 (executing program) 2021/06/08 13:07:04 fetching corpus: 25250, signal 943638/1115381 (executing program) 2021/06/08 13:07:04 fetching corpus: 25300, signal 944028/1115761 (executing program) 2021/06/08 13:07:04 fetching corpus: 25350, signal 944435/1116183 (executing program) 2021/06/08 13:07:04 fetching corpus: 25400, signal 945193/1116596 (executing program) 2021/06/08 13:07:04 fetching corpus: 25450, signal 945647/1116989 (executing program) 2021/06/08 13:07:04 fetching corpus: 25500, signal 946212/1117396 (executing program) 2021/06/08 13:07:04 fetching corpus: 25550, signal 946512/1117739 (executing program) 2021/06/08 13:07:04 fetching corpus: 25600, signal 946822/1118128 (executing program) 2021/06/08 13:07:04 fetching corpus: 25650, signal 947288/1118541 (executing program) 2021/06/08 13:07:04 fetching corpus: 25700, signal 947804/1118920 (executing program) 2021/06/08 13:07:05 fetching corpus: 25750, signal 948261/1119302 (executing program) 2021/06/08 13:07:05 fetching corpus: 25800, signal 948609/1119688 (executing program) 2021/06/08 13:07:05 fetching corpus: 25850, signal 949022/1120029 (executing program) 2021/06/08 13:07:05 fetching corpus: 25900, signal 949370/1120357 (executing program) 2021/06/08 13:07:05 fetching corpus: 25950, signal 949709/1120720 (executing program) 2021/06/08 13:07:05 fetching corpus: 26000, signal 950009/1121077 (executing program) 2021/06/08 13:07:05 fetching corpus: 26050, signal 950499/1121427 (executing program) 2021/06/08 13:07:05 fetching corpus: 26100, signal 950864/1121783 (executing program) 2021/06/08 13:07:05 fetching corpus: 26150, signal 951209/1122150 (executing program) 2021/06/08 13:07:05 fetching corpus: 26200, signal 951842/1122514 (executing program) 2021/06/08 13:07:05 fetching corpus: 26250, signal 952295/1122881 (executing program) 2021/06/08 13:07:06 fetching corpus: 26300, signal 952858/1123259 (executing program) 2021/06/08 13:07:06 fetching corpus: 26350, signal 953252/1123608 (executing program) 2021/06/08 13:07:06 fetching corpus: 26400, signal 953743/1123985 (executing program) 2021/06/08 13:07:06 fetching corpus: 26450, signal 954067/1124338 (executing program) 2021/06/08 13:07:06 fetching corpus: 26500, signal 954757/1124687 (executing program) 2021/06/08 13:07:06 fetching corpus: 26550, signal 955200/1125004 (executing program) 2021/06/08 13:07:06 fetching corpus: 26600, signal 955647/1125353 (executing program) 2021/06/08 13:07:06 fetching corpus: 26650, signal 955986/1125665 (executing program) 2021/06/08 13:07:06 fetching corpus: 26700, signal 956307/1125995 (executing program) 2021/06/08 13:07:07 fetching corpus: 26750, signal 956699/1126343 (executing program) 2021/06/08 13:07:07 fetching corpus: 26800, signal 957438/1126710 (executing program) 2021/06/08 13:07:07 fetching corpus: 26850, signal 957842/1127026 (executing program) 2021/06/08 13:07:07 fetching corpus: 26900, signal 958206/1127357 (executing program) 2021/06/08 13:07:07 fetching corpus: 26950, signal 958622/1127704 (executing program) 2021/06/08 13:07:07 fetching corpus: 27000, signal 959012/1128032 (executing program) 2021/06/08 13:07:07 fetching corpus: 27050, signal 959393/1128385 (executing program) 2021/06/08 13:07:07 fetching corpus: 27100, signal 960062/1128714 (executing program) 2021/06/08 13:07:07 fetching corpus: 27150, signal 960350/1129058 (executing program) 2021/06/08 13:07:08 fetching corpus: 27200, signal 960769/1129378 (executing program) 2021/06/08 13:07:08 fetching corpus: 27250, signal 961094/1129695 (executing program) 2021/06/08 13:07:08 fetching corpus: 27300, signal 961571/1130031 (executing program) 2021/06/08 13:07:08 fetching corpus: 27350, signal 962029/1130343 (executing program) 2021/06/08 13:07:08 fetching corpus: 27400, signal 962520/1130676 (executing program) 2021/06/08 13:07:08 fetching corpus: 27450, signal 962787/1130981 (executing program) 2021/06/08 13:07:08 fetching corpus: 27500, signal 963154/1131295 (executing program) 2021/06/08 13:07:08 fetching corpus: 27550, signal 963880/1131631 (executing program) 2021/06/08 13:07:08 fetching corpus: 27600, signal 964397/1131929 (executing program) 2021/06/08 13:07:08 fetching corpus: 27650, signal 964949/1132258 (executing program) 2021/06/08 13:07:09 fetching corpus: 27700, signal 965264/1132588 (executing program) 2021/06/08 13:07:09 fetching corpus: 27750, signal 965640/1132902 (executing program) 2021/06/08 13:07:09 fetching corpus: 27800, signal 966063/1133221 (executing program) 2021/06/08 13:07:09 fetching corpus: 27850, signal 966559/1133523 (executing program) 2021/06/08 13:07:09 fetching corpus: 27900, signal 967166/1133842 (executing program) 2021/06/08 13:07:09 fetching corpus: 27950, signal 967537/1134135 (executing program) 2021/06/08 13:07:09 fetching corpus: 28000, signal 967875/1134432 (executing program) 2021/06/08 13:07:09 fetching corpus: 28050, signal 968288/1134748 (executing program) 2021/06/08 13:07:09 fetching corpus: 28100, signal 968604/1135052 (executing program) 2021/06/08 13:07:09 fetching corpus: 28150, signal 968962/1135335 (executing program) 2021/06/08 13:07:10 fetching corpus: 28200, signal 969582/1135636 (executing program) 2021/06/08 13:07:10 fetching corpus: 28250, signal 970165/1135919 (executing program) 2021/06/08 13:07:10 fetching corpus: 28300, signal 970619/1136209 (executing program) 2021/06/08 13:07:10 fetching corpus: 28350, signal 971107/1136514 (executing program) 2021/06/08 13:07:10 fetching corpus: 28400, signal 971488/1136558 (executing program) 2021/06/08 13:07:10 fetching corpus: 28450, signal 971846/1136558 (executing program) 2021/06/08 13:07:10 fetching corpus: 28500, signal 972198/1136558 (executing program) 2021/06/08 13:07:10 fetching corpus: 28550, signal 972860/1136558 (executing program) 2021/06/08 13:07:10 fetching corpus: 28600, signal 973253/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28650, signal 973635/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28700, signal 974133/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28750, signal 974445/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28800, signal 975036/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28850, signal 975577/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28900, signal 976035/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 28950, signal 976523/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 29000, signal 977077/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 29050, signal 977479/1136558 (executing program) [ 132.466149][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.472597][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/08 13:07:11 fetching corpus: 29100, signal 977758/1136558 (executing program) 2021/06/08 13:07:11 fetching corpus: 29150, signal 978129/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29200, signal 978432/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29250, signal 978990/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29300, signal 979480/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29350, signal 979813/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29400, signal 980518/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29450, signal 981208/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29500, signal 981553/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29550, signal 982110/1136558 (executing program) 2021/06/08 13:07:12 fetching corpus: 29600, signal 982498/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29650, signal 983113/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29700, signal 983509/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29750, signal 984064/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29800, signal 984473/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29850, signal 984860/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29900, signal 985127/1136558 (executing program) 2021/06/08 13:07:13 fetching corpus: 29950, signal 985679/1136560 (executing program) 2021/06/08 13:07:13 fetching corpus: 30000, signal 986026/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30050, signal 986676/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30100, signal 987093/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30150, signal 987483/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30200, signal 987922/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30250, signal 988535/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30300, signal 988868/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30350, signal 989519/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30400, signal 989928/1136560 (executing program) 2021/06/08 13:07:14 fetching corpus: 30450, signal 990413/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30500, signal 990782/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30550, signal 991137/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30600, signal 991576/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30650, signal 992204/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30700, signal 992599/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30750, signal 992945/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30800, signal 993510/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30850, signal 994094/1136563 (executing program) 2021/06/08 13:07:15 fetching corpus: 30900, signal 994413/1136563 (executing program) 2021/06/08 13:07:16 fetching corpus: 30950, signal 994978/1136563 (executing program) 2021/06/08 13:07:16 fetching corpus: 31000, signal 995552/1136563 (executing program) 2021/06/08 13:07:16 fetching corpus: 31050, signal 996139/1136565 (executing program) 2021/06/08 13:07:16 fetching corpus: 31100, signal 996569/1136565 (executing program) 2021/06/08 13:07:16 fetching corpus: 31150, signal 996962/1136565 (executing program) 2021/06/08 13:07:16 fetching corpus: 31200, signal 997188/1136565 (executing program) 2021/06/08 13:07:16 fetching corpus: 31250, signal 997575/1136565 (executing program) 2021/06/08 13:07:16 fetching corpus: 31300, signal 997956/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31350, signal 998395/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31400, signal 998653/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31450, signal 998995/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31500, signal 999308/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31550, signal 999780/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31600, signal 1000238/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31650, signal 1000604/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31700, signal 1000998/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31750, signal 1001367/1136565 (executing program) 2021/06/08 13:07:17 fetching corpus: 31800, signal 1001806/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 31850, signal 1002115/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 31900, signal 1002516/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 31950, signal 1002857/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 32000, signal 1003408/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 32050, signal 1003700/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 32100, signal 1003983/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 32150, signal 1004320/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 32200, signal 1005002/1136565 (executing program) 2021/06/08 13:07:18 fetching corpus: 32250, signal 1005247/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32300, signal 1005529/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32350, signal 1005900/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32400, signal 1006378/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32450, signal 1006756/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32500, signal 1007151/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32550, signal 1007407/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32600, signal 1007710/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32650, signal 1008853/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32700, signal 1009176/1136565 (executing program) 2021/06/08 13:07:19 fetching corpus: 32750, signal 1009482/1136565 (executing program) 2021/06/08 13:07:20 fetching corpus: 32800, signal 1009839/1136565 (executing program) 2021/06/08 13:07:20 fetching corpus: 32850, signal 1010116/1136565 (executing program) 2021/06/08 13:07:20 fetching corpus: 32900, signal 1010685/1136565 (executing program) 2021/06/08 13:07:20 fetching corpus: 32950, signal 1011121/1136565 (executing program) 2021/06/08 13:07:20 fetching corpus: 33000, signal 1011406/1136565 (executing program) 2021/06/08 13:07:20 fetching corpus: 33050, signal 1011710/1136567 (executing program) 2021/06/08 13:07:20 fetching corpus: 33100, signal 1012076/1136567 (executing program) 2021/06/08 13:07:20 fetching corpus: 33150, signal 1012419/1136567 (executing program) 2021/06/08 13:07:20 fetching corpus: 33200, signal 1012811/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33250, signal 1013226/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33300, signal 1013751/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33350, signal 1014001/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33400, signal 1014483/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33450, signal 1014813/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33500, signal 1015117/1136567 (executing program) 2021/06/08 13:07:21 fetching corpus: 33550, signal 1015398/1136568 (executing program) 2021/06/08 13:07:21 fetching corpus: 33600, signal 1015912/1136568 (executing program) 2021/06/08 13:07:21 fetching corpus: 33650, signal 1016266/1136568 (executing program) 2021/06/08 13:07:22 fetching corpus: 33700, signal 1016621/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 33750, signal 1016992/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 33800, signal 1017448/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 33850, signal 1017734/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 33900, signal 1018054/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 33950, signal 1018564/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 34000, signal 1018889/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 34050, signal 1019184/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 34100, signal 1019485/1136569 (executing program) 2021/06/08 13:07:22 fetching corpus: 34150, signal 1019961/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34200, signal 1020246/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34250, signal 1020733/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34300, signal 1021237/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34350, signal 1021670/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34400, signal 1021988/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34450, signal 1022318/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34500, signal 1022560/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34550, signal 1022835/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34600, signal 1023005/1136569 (executing program) 2021/06/08 13:07:23 fetching corpus: 34650, signal 1023253/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 34700, signal 1023498/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 34750, signal 1023883/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 34800, signal 1024195/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 34850, signal 1024430/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 34900, signal 1024748/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 34950, signal 1025112/1136569 (executing program) 2021/06/08 13:07:24 fetching corpus: 35000, signal 1025551/1136569 (executing program) 2021/06/08 13:07:25 fetching corpus: 35050, signal 1025815/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35100, signal 1026046/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35150, signal 1026313/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35200, signal 1026654/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35250, signal 1026980/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35300, signal 1027574/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35350, signal 1027885/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35400, signal 1028174/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35450, signal 1028760/1136580 (executing program) 2021/06/08 13:07:25 fetching corpus: 35500, signal 1029058/1136580 (executing program) 2021/06/08 13:07:26 fetching corpus: 35550, signal 1029408/1136580 (executing program) 2021/06/08 13:07:26 fetching corpus: 35600, signal 1029815/1136580 (executing program) 2021/06/08 13:07:26 fetching corpus: 35650, signal 1030091/1136580 (executing program) 2021/06/08 13:07:26 fetching corpus: 35700, signal 1030334/1136580 (executing program) 2021/06/08 13:07:26 fetching corpus: 35750, signal 1030595/1136580 (executing program) 2021/06/08 13:07:26 fetching corpus: 35800, signal 1030945/1136581 (executing program) 2021/06/08 13:07:26 fetching corpus: 35850, signal 1031153/1136581 (executing program) 2021/06/08 13:07:26 fetching corpus: 35900, signal 1031502/1136581 (executing program) 2021/06/08 13:07:26 fetching corpus: 35950, signal 1031970/1136581 (executing program) 2021/06/08 13:07:26 fetching corpus: 36000, signal 1032338/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36050, signal 1032654/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36100, signal 1032938/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36150, signal 1033207/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36200, signal 1033628/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36250, signal 1034031/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36300, signal 1034283/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36350, signal 1034721/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36400, signal 1035098/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36450, signal 1035372/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36500, signal 1035977/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36550, signal 1036465/1136581 (executing program) 2021/06/08 13:07:27 fetching corpus: 36600, signal 1036744/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36650, signal 1036931/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36700, signal 1037255/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36750, signal 1037585/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36800, signal 1037934/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36850, signal 1038536/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36900, signal 1038869/1136581 (executing program) 2021/06/08 13:07:28 fetching corpus: 36950, signal 1039229/1136583 (executing program) 2021/06/08 13:07:28 fetching corpus: 37000, signal 1039547/1136583 (executing program) 2021/06/08 13:07:28 fetching corpus: 37050, signal 1039802/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37100, signal 1040049/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37150, signal 1040459/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37200, signal 1040819/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37250, signal 1041155/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37300, signal 1041559/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37350, signal 1042164/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37400, signal 1043041/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37450, signal 1043420/1136583 (executing program) 2021/06/08 13:07:29 fetching corpus: 37500, signal 1043732/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37550, signal 1044260/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37600, signal 1044633/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37650, signal 1045003/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37700, signal 1045578/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37750, signal 1046111/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37800, signal 1046455/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37850, signal 1046900/1136583 (executing program) 2021/06/08 13:07:30 fetching corpus: 37900, signal 1047495/1136585 (executing program) 2021/06/08 13:07:30 fetching corpus: 37950, signal 1047845/1136585 (executing program) 2021/06/08 13:07:30 fetching corpus: 38000, signal 1048202/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38050, signal 1048778/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38100, signal 1049084/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38150, signal 1049659/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38200, signal 1049945/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38250, signal 1050301/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38300, signal 1050627/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38350, signal 1050967/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38400, signal 1051236/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38450, signal 1053046/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38500, signal 1053452/1136585 (executing program) 2021/06/08 13:07:31 fetching corpus: 38550, signal 1053750/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38600, signal 1054183/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38650, signal 1054463/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38700, signal 1054698/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38750, signal 1054954/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38800, signal 1055151/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38850, signal 1055579/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38900, signal 1055826/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 38950, signal 1056219/1136585 (executing program) 2021/06/08 13:07:32 fetching corpus: 39000, signal 1056531/1136585 (executing program) 2021/06/08 13:07:33 fetching corpus: 39050, signal 1056882/1136585 (executing program) 2021/06/08 13:07:33 fetching corpus: 39100, signal 1057041/1136585 (executing program) 2021/06/08 13:07:33 fetching corpus: 39150, signal 1057291/1136585 (executing program) 2021/06/08 13:07:33 fetching corpus: 39200, signal 1057682/1136585 (executing program) 2021/06/08 13:07:33 fetching corpus: 39250, signal 1057946/1136588 (executing program) 2021/06/08 13:07:33 fetching corpus: 39300, signal 1058319/1136590 (executing program) 2021/06/08 13:07:33 fetching corpus: 39350, signal 1058597/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39400, signal 1059042/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39450, signal 1059444/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39500, signal 1059819/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39550, signal 1060105/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39600, signal 1060431/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39650, signal 1060707/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39700, signal 1061033/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39750, signal 1061327/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39800, signal 1061619/1136590 (executing program) 2021/06/08 13:07:34 fetching corpus: 39850, signal 1061896/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 39900, signal 1062242/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 39950, signal 1062516/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 40000, signal 1063039/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 40050, signal 1063425/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 40100, signal 1063728/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 40150, signal 1064007/1136590 (executing program) 2021/06/08 13:07:35 fetching corpus: 40200, signal 1064263/1136591 (executing program) 2021/06/08 13:07:35 fetching corpus: 40250, signal 1064630/1136591 (executing program) 2021/06/08 13:07:35 fetching corpus: 40300, signal 1065015/1136591 (executing program) 2021/06/08 13:07:35 fetching corpus: 40350, signal 1065542/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40400, signal 1065870/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40450, signal 1066021/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40500, signal 1066284/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40550, signal 1066552/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40600, signal 1066835/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40650, signal 1067109/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40700, signal 1067720/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40750, signal 1068016/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40800, signal 1068332/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40850, signal 1068618/1136591 (executing program) 2021/06/08 13:07:36 fetching corpus: 40900, signal 1068900/1136591 (executing program) 2021/06/08 13:07:37 fetching corpus: 40950, signal 1069100/1136591 (executing program) 2021/06/08 13:07:37 fetching corpus: 41000, signal 1069366/1136591 (executing program) 2021/06/08 13:07:37 fetching corpus: 41050, signal 1069772/1136591 (executing program) 2021/06/08 13:07:37 fetching corpus: 41100, signal 1069994/1136591 (executing program) 2021/06/08 13:07:37 fetching corpus: 41150, signal 1070236/1136592 (executing program) 2021/06/08 13:07:37 fetching corpus: 41200, signal 1070426/1136592 (executing program) 2021/06/08 13:07:37 fetching corpus: 41250, signal 1071319/1136592 (executing program) 2021/06/08 13:07:37 fetching corpus: 41300, signal 1071468/1136628 (executing program) 2021/06/08 13:07:37 fetching corpus: 41350, signal 1071732/1136628 (executing program) 2021/06/08 13:07:38 fetching corpus: 41400, signal 1071906/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41450, signal 1072290/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41500, signal 1072884/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41550, signal 1073595/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41600, signal 1073805/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41650, signal 1074134/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41700, signal 1074446/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41750, signal 1074715/1136630 (executing program) 2021/06/08 13:07:38 fetching corpus: 41800, signal 1075210/1136630 (executing program) 2021/06/08 13:07:39 fetching corpus: 41850, signal 1075426/1136630 (executing program) 2021/06/08 13:07:39 fetching corpus: 41900, signal 1076142/1136630 (executing program) 2021/06/08 13:07:39 fetching corpus: 41950, signal 1076394/1136630 (executing program) 2021/06/08 13:07:39 fetching corpus: 42000, signal 1076766/1136630 (executing program) 2021/06/08 13:07:39 fetching corpus: 42050, signal 1077032/1136634 (executing program) 2021/06/08 13:07:39 fetching corpus: 42100, signal 1077244/1136634 (executing program) 2021/06/08 13:07:39 fetching corpus: 42150, signal 1077456/1136634 (executing program) 2021/06/08 13:07:39 fetching corpus: 42200, signal 1077847/1136634 (executing program) 2021/06/08 13:07:39 fetching corpus: 42250, signal 1078109/1136634 (executing program) 2021/06/08 13:07:39 fetching corpus: 42300, signal 1078378/1136634 (executing program) 2021/06/08 13:07:39 fetching corpus: 42350, signal 1078567/1136634 (executing program) 2021/06/08 13:07:40 fetching corpus: 42400, signal 1078842/1136634 (executing program) 2021/06/08 13:07:40 fetching corpus: 42450, signal 1079252/1136634 (executing program) 2021/06/08 13:07:40 fetching corpus: 42500, signal 1079484/1136634 (executing program) 2021/06/08 13:07:40 fetching corpus: 42550, signal 1079744/1136634 (executing program) 2021/06/08 13:07:40 fetching corpus: 42600, signal 1079990/1136636 (executing program) 2021/06/08 13:07:40 fetching corpus: 42650, signal 1080177/1136636 (executing program) 2021/06/08 13:07:40 fetching corpus: 42700, signal 1080411/1136636 (executing program) 2021/06/08 13:07:40 fetching corpus: 42750, signal 1080639/1136636 (executing program) 2021/06/08 13:07:40 fetching corpus: 42800, signal 1081012/1136636 (executing program) 2021/06/08 13:07:40 fetching corpus: 42850, signal 1081292/1136636 (executing program) 2021/06/08 13:07:41 fetching corpus: 42900, signal 1081654/1136636 (executing program) 2021/06/08 13:07:41 fetching corpus: 42950, signal 1081872/1136636 (executing program) 2021/06/08 13:07:41 fetching corpus: 43000, signal 1082215/1136636 (executing program) 2021/06/08 13:07:41 fetching corpus: 43050, signal 1082483/1136637 (executing program) 2021/06/08 13:07:41 fetching corpus: 43100, signal 1082958/1136637 (executing program) 2021/06/08 13:07:41 fetching corpus: 43150, signal 1083278/1136637 (executing program) 2021/06/08 13:07:41 fetching corpus: 43200, signal 1083581/1136637 (executing program) 2021/06/08 13:07:41 fetching corpus: 43250, signal 1083914/1136637 (executing program) 2021/06/08 13:07:41 fetching corpus: 43300, signal 1084191/1136637 (executing program) 2021/06/08 13:07:41 fetching corpus: 43350, signal 1084425/1136648 (executing program) 2021/06/08 13:07:41 fetching corpus: 43400, signal 1084700/1136648 (executing program) 2021/06/08 13:07:42 fetching corpus: 43450, signal 1085233/1136649 (executing program) 2021/06/08 13:07:42 fetching corpus: 43500, signal 1085529/1136649 (executing program) 2021/06/08 13:07:42 fetching corpus: 43550, signal 1085704/1136649 (executing program) 2021/06/08 13:07:42 fetching corpus: 43600, signal 1085909/1136649 (executing program) 2021/06/08 13:07:42 fetching corpus: 43650, signal 1086182/1136649 (executing program) 2021/06/08 13:07:42 fetching corpus: 43700, signal 1086414/1136649 (executing program) 2021/06/08 13:07:42 fetching corpus: 43750, signal 1086709/1136659 (executing program) 2021/06/08 13:07:42 fetching corpus: 43800, signal 1087045/1136659 (executing program) 2021/06/08 13:07:43 fetching corpus: 43850, signal 1087351/1136659 (executing program) 2021/06/08 13:07:43 fetching corpus: 43900, signal 1087675/1136659 (executing program) 2021/06/08 13:07:43 fetching corpus: 43950, signal 1087883/1136661 (executing program) 2021/06/08 13:07:43 fetching corpus: 44000, signal 1088314/1136661 (executing program) 2021/06/08 13:07:43 fetching corpus: 44050, signal 1088648/1136661 (executing program) 2021/06/08 13:07:43 fetching corpus: 44100, signal 1089051/1136661 (executing program) 2021/06/08 13:07:43 fetching corpus: 44150, signal 1089269/1136661 (executing program) 2021/06/08 13:07:43 fetching corpus: 44200, signal 1089582/1136662 (executing program) 2021/06/08 13:07:43 fetching corpus: 44250, signal 1089987/1136662 (executing program) 2021/06/08 13:07:43 fetching corpus: 44300, signal 1090462/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44350, signal 1090683/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44400, signal 1090910/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44450, signal 1091341/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44500, signal 1091696/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44550, signal 1092116/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44600, signal 1092644/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44650, signal 1092888/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44700, signal 1093090/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44750, signal 1093430/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44800, signal 1093620/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44850, signal 1093843/1136662 (executing program) 2021/06/08 13:07:44 fetching corpus: 44900, signal 1094169/1136662 (executing program) 2021/06/08 13:07:45 fetching corpus: 44912, signal 1094289/1136662 (executing program) 2021/06/08 13:07:45 fetching corpus: 44912, signal 1094289/1136662 (executing program) 2021/06/08 13:07:46 starting 6 fuzzer processes 13:07:46 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600c0, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', '(\x00'}, 0x0, 0x0) 13:07:47 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) 13:07:47 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600c0, 0x188) 13:07:47 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xdf96ea50461eb645, 0x122) 13:07:47 executing program 4: lsetxattr$trusted_overlay_origin(&(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000002f00)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380), 0x0, 0x0, 0x0) 13:07:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600c0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) [ 169.390469][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 169.593012][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.609674][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.618507][ T8459] device bridge_slave_0 entered promiscuous mode [ 169.631104][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.639977][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.648862][ T8459] device bridge_slave_1 entered promiscuous mode [ 169.719901][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.732771][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.794077][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 169.806467][ T8459] team0: Port device team_slave_0 added [ 169.877886][ T8459] team0: Port device team_slave_1 added [ 169.911530][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.956721][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.984281][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.045820][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.053079][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.080766][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.182998][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 170.209959][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 170.227892][ T8459] device hsr_slave_0 entered promiscuous mode [ 170.236951][ T8459] device hsr_slave_1 entered promiscuous mode [ 170.355701][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.383889][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.391973][ T8476] device bridge_slave_0 entered promiscuous mode [ 170.451719][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.458911][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.478218][ T8476] device bridge_slave_1 entered promiscuous mode [ 170.553741][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.601648][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.617467][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.624923][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.633109][ T8517] device bridge_slave_0 entered promiscuous mode [ 170.645410][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.652759][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.661335][ T8517] device bridge_slave_1 entered promiscuous mode [ 170.672418][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.680849][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.689619][ T8660] device bridge_slave_0 entered promiscuous mode [ 170.736037][ T8476] team0: Port device team_slave_0 added [ 170.769658][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.779432][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.790843][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.799304][ T8660] device bridge_slave_1 entered promiscuous mode [ 170.821617][ T8476] team0: Port device team_slave_1 added [ 170.834926][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.870384][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 170.870427][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 170.937188][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.972559][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.983402][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.011977][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.026879][ T8517] team0: Port device team_slave_0 added [ 171.037227][ T8517] team0: Port device team_slave_1 added [ 171.051256][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.062762][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.072122][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.100275][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.114010][ T4820] Bluetooth: hci1: command 0x0409 tx timeout [ 171.180282][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.187741][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.216008][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.252923][ T8660] team0: Port device team_slave_0 added [ 171.262014][ T8660] team0: Port device team_slave_1 added [ 171.270467][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.280171][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.307721][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.343982][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 171.353169][ T8476] device hsr_slave_0 entered promiscuous mode [ 171.360824][ T8476] device hsr_slave_1 entered promiscuous mode [ 171.369094][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.377905][ T8476] Cannot create hsr debugfs directory [ 171.400154][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.407375][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.416126][ T8821] device bridge_slave_0 entered promiscuous mode [ 171.432871][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.441016][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.451416][ T8821] device bridge_slave_1 entered promiscuous mode [ 171.509714][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 171.533163][ T8517] device hsr_slave_0 entered promiscuous mode [ 171.541599][ T8517] device hsr_slave_1 entered promiscuous mode [ 171.548475][ T8517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.556919][ T8517] Cannot create hsr debugfs directory [ 171.565727][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.572713][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.599343][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 171.600632][ T8660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.656352][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 171.672405][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 171.700916][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.709479][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.736238][ T8660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.761172][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.782931][ T9051] chnl_net:caif_netlink_parms(): no params data found [ 171.796330][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 171.822368][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.866671][ T8660] device hsr_slave_0 entered promiscuous mode [ 171.874764][ T8660] device hsr_slave_1 entered promiscuous mode [ 171.881418][ T8660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.889179][ T8660] Cannot create hsr debugfs directory [ 171.910140][ T8821] team0: Port device team_slave_0 added [ 171.913703][ T9314] Bluetooth: hci4: command 0x0409 tx timeout [ 171.936904][ T8821] team0: Port device team_slave_1 added [ 172.027591][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.035488][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.064238][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.102675][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.110451][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.140120][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.202717][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.213263][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.229099][ T9051] device bridge_slave_0 entered promiscuous mode [ 172.283790][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.291521][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.302217][ T9051] device bridge_slave_1 entered promiscuous mode [ 172.334934][ T8821] device hsr_slave_0 entered promiscuous mode [ 172.341808][ T8821] device hsr_slave_1 entered promiscuous mode [ 172.349898][ T8821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.358820][ T8821] Cannot create hsr debugfs directory [ 172.380372][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.385684][ T4822] Bluetooth: hci5: command 0x0409 tx timeout [ 172.421741][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.469260][ T8476] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.526610][ T8476] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.546299][ T9051] team0: Port device team_slave_0 added [ 172.565167][ T8476] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.580840][ T8660] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.597798][ T9051] team0: Port device team_slave_1 added [ 172.636139][ T8476] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.650364][ T8660] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.660419][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.670766][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.701245][ T9051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.719600][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.727172][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.755396][ T9051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.794197][ T8660] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.825198][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.835597][ T8660] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.878706][ T9051] device hsr_slave_0 entered promiscuous mode [ 172.889458][ T9051] device hsr_slave_1 entered promiscuous mode [ 172.897900][ T9051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.905848][ T9051] Cannot create hsr debugfs directory [ 172.945052][ T9053] Bluetooth: hci0: command 0x041b tx timeout [ 172.966828][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.978376][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.993394][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.034121][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.043083][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.053417][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.060959][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.069746][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.079453][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.089375][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.096631][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.107326][ T8517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.129790][ T8517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.146265][ T8517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.179609][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.183703][ T9663] Bluetooth: hci1: command 0x041b tx timeout [ 173.188824][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.223889][ T8517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.302002][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.353608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.369174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.378093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.391895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.402338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.423693][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 173.433742][ T8821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.450882][ T8821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.460739][ T8821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 173.471768][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.481078][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.490370][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.499412][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.509644][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.533377][ T8821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.549938][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.570093][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.628226][ T9051] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.638835][ T9051] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.672116][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.673810][ T9708] Bluetooth: hci3: command 0x041b tx timeout [ 173.679510][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.694827][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.702935][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.710932][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.725549][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.732820][ T9051] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.748248][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.767676][ T9051] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.778021][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.787181][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.795876][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.805202][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.814562][ T9053] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.821746][ T9053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.830438][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.845256][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.859317][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.868265][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.878211][ T9663] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.885886][ T9663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.916244][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.924721][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.936989][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.945810][ T4822] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.952848][ T4822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.962214][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.972088][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.981071][ T4822] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.988850][ T4822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.993694][ T9708] Bluetooth: hci4: command 0x041b tx timeout [ 174.009118][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.047664][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.057041][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.065695][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.075673][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.085332][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.095158][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.114010][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.122951][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.132731][ T4822] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.140404][ T4822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.152153][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.171859][ T8459] device veth0_vlan entered promiscuous mode [ 174.199788][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.212579][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.221529][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.231154][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.240042][ T9663] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.247174][ T9663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.255106][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.275132][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.284037][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.291836][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.301787][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.311545][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.320929][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.330235][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.339582][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.352531][ T8459] device veth1_vlan entered promiscuous mode [ 174.363628][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.372855][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.394790][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.415524][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.425980][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.437290][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.447376][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.457620][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.469543][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.479520][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.489014][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.498856][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.508417][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.518201][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.531587][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.540464][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.549076][ T9701] Bluetooth: hci5: command 0x041b tx timeout [ 174.554788][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.581097][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.589592][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.599352][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.621858][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.641042][ T8517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 174.652369][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.679633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.689911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.699009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.708288][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.717710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.726430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.736190][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.745446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.755397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.764169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.776380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.826965][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.838014][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.847232][ T9575] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.854623][ T9575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.862843][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.872016][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.880703][ T9575] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.887832][ T9575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.896459][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.904162][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.911643][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.920562][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.931430][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.945294][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.980486][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.988327][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.008399][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.033211][ T4822] Bluetooth: hci0: command 0x040f tx timeout [ 175.042273][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.051760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.061700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.071597][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.080552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.088576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.102237][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.116818][ T8459] device veth0_macvtap entered promiscuous mode [ 175.130296][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.139816][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.153132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.161393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.170757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.189810][ T8459] device veth1_macvtap entered promiscuous mode [ 175.206061][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.235038][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.243956][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.252509][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.261910][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.264009][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 175.270823][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.285102][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.292939][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.300775][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.310013][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.319277][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.326421][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.334926][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.343725][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.355032][ T8821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.413616][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.421741][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.474730][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.493965][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.502722][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.503878][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 175.523922][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.531166][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.539877][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.548983][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.565539][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.630111][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.639865][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.649028][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.658363][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.667864][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.677220][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.686439][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.695544][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.705206][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.717013][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.728129][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.737049][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.747370][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.757024][ T4822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.773901][ T4822] Bluetooth: hci3: command 0x040f tx timeout [ 175.798365][ T8459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.809789][ T8459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.820000][ T8459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.829885][ T8459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.841353][ T9051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.856606][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.872192][ T8660] device veth0_vlan entered promiscuous mode [ 175.880585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.889590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.899077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.908758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.917934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.926355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.934555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.942854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.953211][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.961615][ T8476] device veth0_vlan entered promiscuous mode [ 175.989268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.998393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.007555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.016148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.030076][ T8660] device veth1_vlan entered promiscuous mode [ 176.051537][ T8476] device veth1_vlan entered promiscuous mode [ 176.066296][ T4822] Bluetooth: hci4: command 0x040f tx timeout [ 176.087030][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.095394][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.102965][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.113185][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.132087][ T8517] device veth0_vlan entered promiscuous mode [ 176.147994][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.164562][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.173111][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.189118][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.198505][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.264010][ T8517] device veth1_vlan entered promiscuous mode [ 176.289673][ T8660] device veth0_macvtap entered promiscuous mode [ 176.329790][ T8821] device veth0_vlan entered promiscuous mode [ 176.354043][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.362283][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.380598][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.400240][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.413133][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.428730][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.438176][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.446885][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.502106][ T8821] device veth1_vlan entered promiscuous mode [ 176.509509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.517989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.526366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.535451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.544577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.553205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.563992][ T8660] device veth1_macvtap entered promiscuous mode [ 176.593784][ T8476] device veth0_macvtap entered promiscuous mode [ 176.616340][ T8517] device veth0_macvtap entered promiscuous mode [ 176.638328][ T9051] device veth0_vlan entered promiscuous mode [ 176.641915][ T27] Bluetooth: hci5: command 0x040f tx timeout [ 176.654503][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.662767][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.672159][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.680914][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.690338][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.699616][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.709130][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.719337][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.721220][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.727959][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.752798][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.754137][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.772832][ T8476] device veth1_macvtap entered promiscuous mode [ 176.791355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.804776][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.815276][ T8517] device veth1_macvtap entered promiscuous mode [ 176.830259][ T9051] device veth1_vlan entered promiscuous mode [ 176.853651][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.861861][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.886148][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.895740][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.905640][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.918293][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.931075][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.946207][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.960787][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.972269][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.984719][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.007614][ T8821] device veth0_macvtap entered promiscuous mode [ 177.029982][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.038262][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.051905][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.061892][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.070830][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.088699][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.100257][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.112874][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.113986][ T9575] Bluetooth: hci0: command 0x0419 tx timeout [ 177.129716][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.141771][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.153876][ T8660] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.162919][ T8660] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.181607][ T8660] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.192590][ T8660] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.214244][ T8821] device veth1_macvtap entered promiscuous mode [ 177.225851][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.237621][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.247983][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.261514][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.273601][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.284475][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.296828][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.306520][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.319618][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.329399][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.342987][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.355665][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.355861][ T9575] Bluetooth: hci1: command 0x0419 tx timeout [ 177.373848][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.384237][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.395540][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.407600][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.424104][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.431338][ T8517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.432344][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.442944][ T8517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.461569][ T8517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.473626][ T8517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.497011][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.505919][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.515674][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.556091][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.567327][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.577727][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.590760][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.592707][ T9722] Bluetooth: hci2: command 0x0419 tx timeout [ 177.609950][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.621223][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.635347][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.647997][ T8476] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.657782][ T8476] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.673920][ T8476] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.682665][ T8476] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.715441][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.731949][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.767989][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.795191][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:07:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) [ 177.824845][ T9314] Bluetooth: hci3: command 0x0419 tx timeout [ 177.839620][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.858084][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.873494][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.889271][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.901846][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.913099][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.929697][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.950382][ T9051] device veth0_macvtap entered promiscuous mode [ 177.976175][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:07:57 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x0, 0x0) 13:07:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred, @cred, @rights, @rights, @rights, @rights], 0xe8}, 0x407) [ 178.004321][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.012985][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.041032][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.082731][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:07:57 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) [ 178.123857][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.142357][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.154241][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.163369][ T27] Bluetooth: hci4: command 0x0419 tx timeout [ 178.170054][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.186479][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.197070][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.209295][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.222148][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.258009][ T9051] device veth1_macvtap entered promiscuous mode [ 178.290699][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.300934][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:07:57 executing program 0: open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 178.324039][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.333016][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.412334][ T8821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.436877][ T8821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.452669][ T8821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 13:07:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 178.476414][ T8821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.533183][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.547594][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.560381][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.571685][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.582874][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.594698][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:07:57 executing program 0: poll(0x0, 0x0, 0x7fff) [ 178.635072][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.662425][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.682225][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.702541][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.714408][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 178.724125][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.753656][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.762755][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.766704][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.780317][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.790381][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.835517][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.857918][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.876593][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.913704][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.935402][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.947015][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.958598][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.969775][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.980882][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.991557][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.005391][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.016628][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.026476][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.048383][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.048596][ T285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.076091][ T285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.087702][ T9051] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.097873][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.102936][ T9051] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.126751][ T9051] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.141479][ T9051] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.173173][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.190332][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.323727][ T285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.350495][ T285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.398598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.424870][ T285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.450129][ T285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.522274][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.536628][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.553444][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.571807][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.606273][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.643627][ T285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.652475][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.668296][ T285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.685286][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.750165][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.763669][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.771766][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.791884][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.835252][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.846310][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:59 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDENABIO(r0, 0x20004b3c) [ 179.977361][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:07:59 executing program 0: chown(&(0x7f00000001c0)='\x00', 0x0, 0x0) 13:07:59 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{}, {0x0, 0x7fffffff}}, 0x0) 13:07:59 executing program 3: socket$inet(0x2, 0x4001, 0x0) 13:07:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000440)="a927bc1d5de2a973d008a8adf1e23d5537180337dd37bb04515a0f0ab04814d968b1f8222c2d6527201474054076a9c9617770d5538c9cd22da276f475b4dd8c866fc82a16a5fdc11da86c2e559cc6b79996ef458a9f8039f8e62ee1490cf9b63739ffc8dc2763556ab593fab2ff77351885b62329c08ca8adaf03f4cdbd060ef821e37bd3b5f2d211952d1a070a3165bd", 0x91, 0x0, 0x0, 0x4) 13:07:59 executing program 5: r0 = socket$inet(0x2, 0x4001, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 13:07:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xd, 0x0, 0x0) 13:07:59 executing program 3: shmctl$IPC_SET(0x0, 0x1, 0x0) getrusage(0x0, &(0x7f00000003c0)) 13:07:59 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f00000002c0)="d0", 0x1) 13:07:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000440)="a9", 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000001040)="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", 0x801, 0x0, 0x0, 0x0) 13:07:59 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)) 13:07:59 executing program 4: pipe2(&(0x7f0000001240)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 13:08:00 executing program 2: pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$6lowpan_enable(r0, 0x0, 0xfffffffffffffe51) 13:08:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a80)={&(0x7f0000000800)=@xdp, 0x80, &(0x7f0000000980)=[{0x0}], 0x1}, 0x40010101) 13:08:00 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 13:08:00 executing program 0: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 13:08:00 executing program 1: pipe2(&(0x7f0000001240)={0xffffffffffffffff}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 13:08:00 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x10004) read(r0, &(0x7f0000000100)=""/3, 0x3) 13:08:00 executing program 0: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) 13:08:00 executing program 4: keyctl$get_persistent(0x16, 0xee01, 0x0) 13:08:00 executing program 3: io_uring_setup(0xd89, &(0x7f0000000040)) 13:08:00 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 13:08:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:00 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0xc000, 0x0) 13:08:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, &(0x7f0000000300)="ae24c4336941ca0bf587a8b68e1e72a6", 0x10, 0x0, 0x0, 0x0) 13:08:00 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x0) 13:08:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2c, r2, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x2c}}, 0x0) 13:08:01 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 13:08:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a80)={&(0x7f0000000800)=@xdp, 0x80, 0x0}, 0x40010101) 13:08:01 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), 0xffffffffffffffff) 13:08:01 executing program 4: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 13:08:01 executing program 1: pipe2(&(0x7f0000001240)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='/dev/dlm_plock\x00', &(0x7f00000000c0)='7', 0x1) 13:08:01 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) 13:08:01 executing program 3: io_uring_setup(0x867, &(0x7f0000000500)) 13:08:01 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\xa1\xf7M\xeeq|\xc3\x84\xf2\xbb[\xd42\x00\x00\xa4\xb6\xe9\xeb\x98\xb3\x0eX_j\x13\t\xd9\xab\x91\x10\xaa\xe2\x82\x85c\'\b\xeb\x95\xf0\xcf}\xd0\\\xe6Z\xfey\x8b\xed\x96\xff\xbb\x01b\xf6Bt*\xf0P\xbf\x94\\\x9f\x96y\f\xcb\x86', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 13:08:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 13:08:01 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 13:08:01 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:08:01 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xd55f}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 13:08:01 executing program 4: open(&(0x7f0000000040)='.\x00', 0x12000, 0x0) 13:08:01 executing program 2: request_key(&(0x7f0000000580)='big_key\x00', 0x0, 0x0, 0xfffffffffffffffe) 13:08:01 executing program 0: pipe2(&(0x7f0000001240)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x11, r0, 0x0) 13:08:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)) 13:08:01 executing program 5: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) 13:08:01 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:01 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 13:08:01 executing program 2: io_uring_setup(0x4d00, &(0x7f00000001c0)) 13:08:01 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 13:08:01 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0x2020) 13:08:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000051c0)={0x0}}, 0x4040) 13:08:02 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}) 13:08:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000007400)={0x24, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 13:08:02 executing program 2: pipe2(0x0, 0x7bd3a2e818dedce5) 13:08:02 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:08:02 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x64901, 0x0) 13:08:02 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) 13:08:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:02 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)) 13:08:02 executing program 2: memfd_create(&(0x7f0000000000)='\x00', 0x0) 13:08:02 executing program 5: socket(0x0, 0x8000f, 0x0) 13:08:02 executing program 1: r0 = fsopen(&(0x7f0000000080)='msdos\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='team0\x00', &(0x7f0000000100)='./file0\x00', r1) 13:08:02 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x25) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}, 0x0) [ 183.502641][T10067] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 13:08:02 executing program 2: socketpair(0x10, 0x0, 0x9, &(0x7f0000000280)) 13:08:02 executing program 4: pipe2(&(0x7f0000001240)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='/dev/dlm_plock\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) 13:08:02 executing program 5: r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xb1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x14, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0x40, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x8, 0x4, 0x1, {0x22, 0x93b}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xa8, 0x3d, 0x8}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x250, 0x3f, 0x7f, 0x3, 0x10}, 0x1a, &(0x7f0000001780)=ANY=[@ANYBLOB="050f1a00020b10010c299033fe010000081f00080a100302420180000000"], 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x93, &(0x7f0000000280)=@string={0x93, 0x3, "0d77bec4e5d493acc2035d3b7d7bc63c35dbcda2f7f42d2da7b013f44e71a10f0a964d46e8c5321de60d68487548bfdeb9310c7b202fc883784ca3dbb75e2aea89fb55a222fba3619515c27859f889f97363738e17d81e23c758687b16fbba000993970d8daa527364f02e8756e5b5e4060928542a4e38bbb01543a26be3b324d56b2dbe3b352e5a1d84edd669b677f388"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, &(0x7f0000000380)={0x0, 0x1, 0xe7, {0xe7, 0x5, "844d022001a45f3a3fdfc8df5946893792d124cb77f4523ce3415b135dec5dd815a11eb47cc7d82cfd2243cb04a2d17f76b569c5f4ea0ce2f2b1df7c6bca26562c757d4b64794167655659c15867f347130bd6832b5eea0bff331bc6a06d40e0ef567d43082829bf92e0f2c39f08c54db7c6214033090a4d7bf11435c52d02b6b16dc21e000afd7a8bb549a878651f5bf5c3d139adbbb8e106be114c45f22ad7a3cf8dc3347b71e6f7478b73d528f57b2c5eb7ccfb259781dcb261dc4262b98b5aeb4e5d950d3cabaa53896181bf3e89aefd040120488bc1bb2fe7b1df274929b2e6a3508d"}}, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x403}}, &(0x7f00000004c0)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xc}]}}, &(0x7f0000000500)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x81, 0x1, {0x22, 0x115}}}}, &(0x7f0000001800)={0x2c, &(0x7f0000001680)={0x40, 0xe, 0xd7, "c5f721409c9090afd372efd135d6767e0beb6d94c8e8bd7367eafedef99539fa8fad8d25e5a61e5b409722a18bf926edc33e31577504b097ead289f401ca501be36fcf9d036640b263dba0ed76bd9efbecb0053479612eed406db9df09f459c6d4e4015115ecc250446e5a8fa20ad1b0a9423145727e987b136b9dcbbcb9fb7478dbde01260501c3ca121738dfc8109e510e2e19d31b7f2855b64e07f4b90e8bb36a3e44c7804ce6ba6000f1648eff83d3fe58799d121d2f5b824e187b04462031fa1cf4986b170d8571733021e72db1d33604efc66b11"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)={0x20, 0x3, 0x1, 0x80}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1, &(0x7f0000000680)=""/4096, 0x1000}, 0x10160) wait4(0xffffffffffffffff, &(0x7f0000001840), 0x80000000, &(0x7f0000001880)) 13:08:02 executing program 3: socketpair(0x2, 0x2, 0x11, &(0x7f0000000000)) 13:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="16000000", @ANYRES16=r1, @ANYBLOB="0181000000000000000031"], 0x1c}}, 0x0) 13:08:02 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x401c5820, 0x401000) 13:08:03 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x5421, 0xffffffffff600000) [ 183.727521][T10081] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0, 0xec4}}, 0x0) 13:08:03 executing program 3: syz_io_uring_setup(0x18e9, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f000083d000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000080)) syz_io_uring_setup(0x2948, &(0x7f00000000c0), &(0x7f0000e82000/0x1000)=nil, &(0x7f0000c2f000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 183.782765][T10087] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:03 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x25) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 13:08:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x5382, &(0x7f0000000040)) 13:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000001600)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000002240)="b1", 0x1}], 0x2, 0x0, 0x4}}], 0x2, 0x0) 13:08:03 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:08:03 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 184.023447][ T9760] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 184.060161][T10100] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.293432][ T9760] usb 6-1: Using ep0 maxpacket: 16 [ 184.417592][ T9760] usb 6-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 168, changing to 11 [ 184.440517][ T9760] usb 6-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 184.463798][ T9760] usb 6-1: config 1 interface 0 has no altsetting 0 [ 184.623575][ T9760] usb 6-1: New USB device found, idVendor=056a, idProduct=00b1, bcdDevice= 0.40 [ 184.632762][ T9760] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.663223][ T9760] usb 6-1: Product: syz [ 184.667430][ T9760] usb 6-1: Manufacturer: 眍쒾퓥겓ς㭝筽㳆ꋍⴭ낧煎ྡ阊䙍엨ᴲ෦䡨䡵ㆹ笌⼠菈䱸康ﮉꉕﬢ憣ᖕ磂黎捳蹳⌞壇筨ﬖº錉඗ꪍ獒蜮आ吨个문ᖰꉃ⒳毕븭㔻娮萝훭뙩 [ 184.734337][ T9760] usb 6-1: SerialNumber: syz 13:08:04 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x841, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)={0x12043, 0x0, 0x12}, 0x18) 13:08:04 executing program 0: fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) 13:08:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 13:08:04 executing program 1: socketpair(0x10, 0x0, 0x7, &(0x7f0000000040)) 13:08:04 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) 13:08:04 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x401c5820, 0x400000) 13:08:04 executing program 4: syz_io_uring_setup(0x2a0d, &(0x7f0000000200), &(0x7f0000858000/0x4000)=nil, &(0x7f0000d43000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x6d1e, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:08:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000001600)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000002240)="b1", 0x1}], 0x2, 0x0, 0x60}}], 0x2, 0x0) 13:08:04 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:04 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x19e3, &(0x7f0000000000)={0x0, 0x0, 0x2}) 13:08:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000000280)=@un=@abs={0x0, 0x2, 0xffffff7f}, 0x80, 0x0}}], 0x1, 0x0) [ 185.253302][ T9760] usbhid 6-1:1.0: can't add hid device: -71 [ 185.259652][ T9760] usbhid: probe of 6-1:1.0 failed with error -71 [ 185.333969][T10141] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 185.364922][ T9760] usb 6-1: USB disconnect, device number 2 13:08:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:04 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:08:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x9352, 0x8, 0x0, "2c8df1fe65672db993cc8faac6d040b0c8355f"}) 13:08:04 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40086602, 0xffffffffff600000) 13:08:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000300)) 13:08:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:05 executing program 1: clock_gettime(0x0, &(0x7f0000007240)) 13:08:05 executing program 5: bpf$BPF_GET_BTF_INFO(0x17, 0x0, 0x0) 13:08:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 13:08:05 executing program 3: bpf$BPF_GET_BTF_INFO(0x13, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:08:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 13:08:05 executing program 4: pipe(&(0x7f0000000180)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d842, 0x0) dup(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000003c0)=0x1c, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmmsg(r2, &(0x7f0000000080), 0x0, 0x41) 13:08:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x1a, 0x0, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "16ddd1549a80825c", "d5b8fb0827c0a610e33daeecce3b00f9", "02dd9d61", "0df2239c119324e7"}, 0x28) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) getpid() getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file5\x00', 0x61c0, 0x700) 13:08:05 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:05 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffd000/0x3000)=nil) 13:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @void, @void}}}, 0x14}}, 0x0) 13:08:05 executing program 0: fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 13:08:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_open(&(0x7f0000000300)='ext4\x00', 0x40, 0x0, 0x0) 13:08:05 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01001180f454ec004c9a84"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 13:08:05 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') setns(r0, 0x20000000) 13:08:05 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x541000) 13:08:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 13:08:05 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 186.382719][T10208] ptrace attach of "/root/syz-executor.2"[10207] was attempted by "/root/syz-executor.2"[10208] 13:08:05 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:05 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) 13:08:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000080)) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000100)={0x0, 0x2, 0x5, &(0x7f00000000c0)=0x3ff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280)=[{0x0}], 0x1, 0x7, 0x8) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r5, r2], 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000fd0014042abd7000fbdbdf250a0098fd", @ANYRES32=0x0, @ANYRES64], 0xffffffffffffff69}}, 0x4004) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000200)=0x5457eccd, 0x4) splice(r1, 0x0, r4, 0x0, 0x4ffe2, 0x0) 13:08:05 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:05 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x0) 13:08:05 executing program 1: r0 = socket$inet6(0x2, 0x3, 0x25) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @private0, @private0}) 13:08:06 executing program 4: syz_io_uring_setup(0x40b9, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x6273, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000f80), &(0x7f0000000fc0)) syz_io_uring_setup(0x3e74, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00009ca000/0x3000)=nil, &(0x7f0000962000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 13:08:06 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) mmap(&(0x7f000043e000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0xbe0d000) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227f, &(0x7f0000000040)) 13:08:06 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227f, &(0x7f0000000040)) 13:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="014f100000000000000011"], 0x1c}}, 0x0) 13:08:06 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 187.056750][T10247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.104769][T10250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:06 executing program 3: socketpair(0x10, 0x2, 0xbffffffe, &(0x7f0000000000)) 13:08:06 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x4af000) 13:08:06 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:06 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x4af000) 13:08:06 executing program 2: r0 = socket$inet6(0x2, 0x3, 0x25) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 13:08:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r1, 0x5421, 0x400000) 13:08:06 executing program 3: r0 = socket$inet6(0x2, 0xa, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}, 0x0) [ 187.566611][T10266] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:08:06 executing program 2: r0 = socket$inet6(0x2, 0xa, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:08:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000100)) 13:08:06 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x0) 13:08:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x808c1, 0x0) 13:08:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x85d3, 0x4) 13:08:07 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0xc04a01) 13:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="014f10000000000000001a"], 0x1c}}, 0x0) 13:08:07 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000004280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004240)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 13:08:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 13:08:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x3fd, 0x401}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001640)=@mangle={'mangle\x00', 0x1f, 0x6, 0xbe0, 0x990, 0x0, 0x990, 0x990, 0xf8, 0xb4c, 0xb4c, 0xb4c, 0xb4c, 0xb4c, 0x6, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@inet=@iprange={{0x64}, {@ipv4=@local, @ipv4=@loopback, @ipv4=@local, @ipv4=@broadcast}}]}, @TTL={0x24}}, {{@uncond, 0x0, 0x874, 0x898, 0x0, {}, [@common=@ttl={{0x24}}, @common=@unspec=@u32={{0x7e0}}]}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x2, 0x81}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vxcan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@ip={@remote, @dev, 0x0, 0x0, 'ip6_vti0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xc3c) sendfile(r1, r0, 0x0, 0x4000000000edbc) 13:08:07 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 13:08:07 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x5452, 0x401000) 13:08:07 executing program 2: r0 = socket$inet6(0x2, 0x3, 0x25) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x29, 0x0, 0x0) 13:08:07 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) ioctl$NS_GET_USERNS(r0, 0x541b, 0x400000) 13:08:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@loopback, @multicast2}, 0xc) 13:08:07 executing program 4: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 13:08:07 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 13:08:07 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:08:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:08:07 executing program 0: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:08:07 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fork() 13:08:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 13:08:07 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x9}, {}], 0x2) 13:08:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000240)="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", 0xfb5, 0x85, &(0x7f0000001240)={0x10, 0x2}, 0x10) 13:08:07 executing program 3: getresgid(0x0, &(0x7f0000000700), 0x0) 13:08:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000340), &(0x7f0000000380)=0x4) 13:08:07 executing program 5: getresgid(0x0, &(0x7f0000002540), &(0x7f0000002580)) 13:08:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) 13:08:08 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 13:08:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="bc0ba2bfc16693ca24ab7a0aa381d9d2a136a54bcf7ee02d7a8b00a391669130ecc88dc99968805a6bbd094182e51117f69f675e46423e5cc3bd2cc034eb9ce287d5caf11f548110b02150e48f7da996c7476aa3ac", 0x55, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:08:08 executing program 5: pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000001640)=[{r0}], 0x1, 0x0) 13:08:08 executing program 4: open$dir(&(0x7f0000001080)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) 13:08:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 13:08:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000001a40)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000200)='{', 0x1}], 0x1, &(0x7f0000001980)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:08:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x6, r1) 13:08:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="bc0ba2bfc16693ca24ab7a0aa381d9d2a136a54bcf7ee02d7a8b00a391669130ecc88dc99968805a6bbd094182e51117f69f675e46423e5cc3bd2cc034eb9ce287d5caf11f548110b02150e48f7da996c7476aa3", 0x54, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:08:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="bc0ba2bfc16693ca24ab7a0aa381d9d2a136a54bcf7ee02d7a8b00a391669130ecc88dc99968805a6bbd094182e51117f69f675e46423e5cc3bd2cc034eb9ce287d5caf11f548110b02150e48f7da996c7476aa3acd9e7364d7201af8a94c00875e1080c4027f1be8fb2a09a596a2233b4e7f2f8fad734e468797aa1b808aadab21c7ce517de925c83af7b062de881bc649e382ed86f9ba6d1cb596e59e404095e99f091", 0xa4, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:08:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 13:08:08 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x18000000) 13:08:08 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:08:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), 0x98) 13:08:08 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 13:08:08 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 13:08:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="e9035435828faebbcd98bd87c142ea02fb0edac6d6a31debea7ca261337827b1aabf2dcc69a89c13e0f8848b32c4531a160a7a0e", 0x34) 13:08:08 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ff7000/0x2000)=nil, 0x0) 13:08:08 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x60003, 0x0) 13:08:08 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:08:08 executing program 3: pipe2(0x0, 0xc) 13:08:08 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 13:08:08 executing program 2: shmctl$IPC_SET(0x0, 0xe, &(0x7f0000000c00)) 13:08:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x54, &(0x7f0000000000)="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", 0x108) 13:08:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@multicast2, @multicast1, @broadcast}, 0xc) 13:08:09 executing program 1: r0 = semget(0x2, 0x0, 0x0) semop(r0, 0x0, 0x0) 13:08:09 executing program 3: shmget$private(0x0, 0x7000, 0x0, &(0x7f0000ff7000/0x7000)=nil) 13:08:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000005dc0)={0x0, 0x0, 0x0}, 0x2002) 13:08:09 executing program 4: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 13:08:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)="c1", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 13:08:09 executing program 3: semget(0x2, 0x2, 0x124) 13:08:09 executing program 2: semget(0x2, 0x0, 0x40) 13:08:09 executing program 0: semget(0x1, 0x0, 0x210) 13:08:09 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x7a7745bfa3d62b56, 0x0) 13:08:09 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 13:08:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000840)=""/4096, &(0x7f0000000280)=0x1000) 13:08:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 13:08:09 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 13:08:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000240)="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", 0xb91, 0x85, &(0x7f0000001240)={0x10, 0x2}, 0x10) 13:08:09 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:08:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) 13:08:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001280), &(0x7f00000012c0)=0x8) 13:08:09 executing program 1: r0 = socket$inet6(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x2, 0x2}, 0x1c) 13:08:09 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 13:08:09 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, 0xffffffffffffffff) 13:08:09 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2000}], 0x1, 0x0) 13:08:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080), 0xc) 13:08:10 executing program 5: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') [ 190.829088][T10520] sctp: [Deprecated]: syz-executor.3 (pid 10520) Use of int in maxseg socket option. [ 190.829088][T10520] Use struct sctp_assoc_value instead 13:08:10 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:08:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, &(0x7f0000000000)=ANY=[], 0x34) 13:08:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x5, 0x0, &(0x7f0000000380)) [ 190.999046][T10520] sctp: [Deprecated]: syz-executor.3 (pid 10520) Use of int in maxseg socket option. [ 190.999046][T10520] Use struct sctp_assoc_value instead 13:08:10 executing program 3: shmctl$IPC_SET(0x0, 0x3, 0x0) 13:08:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 13:08:10 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pipe2(&(0x7f00000000c0), 0x0) fork() 13:08:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="bc0ba2bf", 0x4, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 13:08:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x9, 0x800, 0xfffff492}, 0x10) 13:08:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 13:08:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000140)=0x18) 13:08:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 13:08:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="0000ff00", 0x4}, {&(0x7f0000000240)="3ae6ab6db29ae872dec313e50b367a5baf4f7de255acba6d6c6543c65dfa1bfd703f3311a76a98277e9c5349ee2721e5e5b9ed6f1f46b86df9326b397785e3cfe3e18523b3cd0b4a78a8248cbded402a1e332bed59aae194", 0x58}, {&(0x7f00000003c0)="2c842dc519a9a460ef2aa0464c256d54f0f52a84f2851e4f62db81f5914982bef5346b387df414c3b161a59a71e47d24a52540a26949ad930d958435b2b2dbe6798ff36fd7c8d6ea2df2a548e008c7d546c24d7af39247036c308c75b93794ceeee005fb9bfe8c1d3cb9c71177b15618426174a198a2826347c016441dbb60dd8ee4d69b40dd42e8c33dc9b9e1b84edba1aa8dec86c1da6d3de1d9f5ac0ffc7bb805ee12bc71a1c3e7c6caf29eeef4ff2c60f14e64e7c1cb6688a916b2556b3b5f6b904a9ea06f982c", 0xc9}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c54910", 0x6}, {&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831699568ccca0b89edb3a9ce13d6d8c55a885abf07879e95be1f2b6787f5500e7ff7c49d9e6d49c03bd278799ab41446b21cc7165108", 0x42}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b160e92bec7840cc3e806dcc26181d20a008b59531d847f093d8a5d5c6628dc798685d35247b8cd64691ebbf79e17dd142efd48a0a8b4784453124e9dca49451dc1c544158b3bc2ba46b18667c3e7b4862bc67e2df5e39d8a4f62d34f9b23e8c88d82415f2671718f723a76c8712ff1dfd621628791d2913fd5a5448f00", 0xd9}], 0x3}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 13:08:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000880), 0x8) 13:08:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000240)="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", 0x408, 0x0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 13:08:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000002240)={0x10, 0x2}, 0x10) 13:08:10 executing program 4: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, 0x0) 13:08:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@sndinfo={0x20}], 0x20}, 0x0) 13:08:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 13:08:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 13:08:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0x1, '\a'}, 0x9) 13:08:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:08:11 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 13:08:11 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000040)={@local, @broadcast}, 0x0) 13:08:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0x10001}, 0x8) 13:08:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 13:08:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 13:08:11 executing program 5: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:08:11 executing program 2: getgroups(0x3, &(0x7f0000003a40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 13:08:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000180)) 13:08:11 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x0) 13:08:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:08:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x3, 0x26a, 0x6, 0x7ff, 0x6e, 0xffffffffffffffff}) 13:08:11 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) 13:08:11 executing program 3: poll(0x0, 0x0, 0xfffffffb) 13:08:11 executing program 5: getegid() socket$inet_tcp(0x2, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x190) 13:08:11 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 13:08:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) 13:08:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:08:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x81, &(0x7f0000000080)={0x15, 0x1c, 0x3}, 0x1c) 13:08:12 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 13:08:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 13:08:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 13:08:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {r0, 0x4}], 0x2, 0x3) 13:08:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)="29ed0b4de75d7982352dfe5a51a8cd0c27347838866f12e394e5e50adbd9f2b12d2d6cd532076ff2ba9cf8a4208a186e97a91fcdc421a3701a8dcb3d3b3658", 0x3f}, {&(0x7f0000000100)="0000ff00000000", 0x7}, {&(0x7f0000000240)="3ae6ab6db29ae872dec313e50b367a5baf4f7de255acba6d6c6543c65dfa1bfd703f3311a76a98277e9c5349ee2721e5e5b9ed6f1f46b86df9326b397785e3cfe3e18523b3cd0b4a78a8248cbded402a1e332bed59aae194", 0x58}, {&(0x7f00000003c0)="2c842dc519a9a460ef2aa0464c256d54f0f52a84f2851e4f62db81f5914982bef5346b387df414c3b161a59a71e47d24a52540a26949ad930d958435b2b2dbe6798ff36fd7c8d6ea2df2a548e008c7d546c24d7af39247036c308c75b93794ceeee005fb9bfe8c1d3cb9c71177b15618426174a198a2826347c016441dbb60dd8ee4d69b40dd42e8c33dc9b9e1b84edba1aa8dec86c1da6d3de1d9f5ac0ffc7bb805ee12bc71a1c3e7c6caf29eeef4ff2c60f14e64e7c1cb6688a916b2556b3b5f6b904a9ea06f982c6b4d5b07ad713e02ec4dce0bfce4301b83", 0xda}, {&(0x7f00000009c0)="5d36b9b2cb15ebf5eb67b0656d99832f9d120ead7efe29dd9a5e46bd30f15e5d7f6b1f256681b77b77b976ea9ff45ae20236be75eb6aba6a970176292709a9fe7722a2fb48509061c9f8b6dd407111ac0665f104064c7225f5b9f212b55e2db844c97ddbd6bb541692a7d4bf1d199217f74f84f409baf2b200c98ec7634e0f281a083c52768b5cc531ac85538a28712c688aa5c64176393d195ec64079eb63536f2c5804dcf26d224dd128fe7deb031056a9963c6990805a1444e1636c666780a57c3db868bb07634a68", 0xca}, {&(0x7f0000000080)="ab8b713966e2d0505d34a4aa80e97363898cae834180e7f35d42", 0x3b}, {&(0x7f0000000840)="cb0e0970424758beb1294ab226cb553d364221e38e8d05f9d7b39acc634b22d8d2ca7434c453aa3e4787290bac350552fe2d5945548f89a4ad3694cd87a1549e17b3e86cf6d90f3c89f11816948fb9c01d5ffe8319e1ec9db0e2fe82d5f4f7537ed34faf4492504a8912ab72967d8e1266866d7cd0dc31a80b9d6f4da304d62349c88055cf564318c92a68b2bd832648dc07f6b17726b4b3ca5452d4d358a81fe8a07514958bbb3b2db8588bd25f937d8b0cf5721e882e3d3f8d8ebfc58c4de7ea16409f5084cc85f2e8278cef8e0c44f58850b52ab0f2d0ce590e2ee94278ae8e596bde081d", 0xe6}, {&(0x7f00000005c0)="db1a3981ed52a4a8c2831d5a6b38b35f0176043195e3ab95526f132163e5a735b1a209fa463fc664657a17", 0x2b}], 0x8}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c54910", 0x6}, {&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831699568ccca0b89edb3a9ce13d6d8c55a885abf07879e95be1f2b6787f5500e7ff7c49d9e6d49c03bd278799ab41446b21cc716", 0x40}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b160e92bec7840cc3e806dcc26181d20a008b59531d847f093d8a5d5c6628dc798685d35247b8cd64691ebbf79e17dd142efd48a0a8b4784453124e9dca49451dc1c544158b3bc2ba46b18667c3e7b4862bc67e2df5e39d8a4f62d34f9b23e8c88d82415f2671718f723a76c8712ff1dfd621628791d2913fd5", 0xd5}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 13:08:12 executing program 5: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0xb}], 0x2) 13:08:12 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:08:12 executing program 1: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 13:08:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000001180)) 13:08:12 executing program 5: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 13:08:12 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/204) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 13:08:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) writev(r0, 0x0, 0x0) 13:08:12 executing program 4: getresuid(0x0, 0x0, &(0x7f0000000100)) 13:08:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:08:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}], 0x2) 13:08:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000140)={0x1}, 0x1) 13:08:13 executing program 2: clock_settime(0x0, &(0x7f0000000000)={0xfffffffffffffff9}) 13:08:13 executing program 3: getresgid(&(0x7f0000001800), 0x0, 0x0) 13:08:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1204, &(0x7f0000000100), &(0x7f0000000000)=0x5e) 13:08:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 13:08:13 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 193.915400][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.921827][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 13:08:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:08:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv4={0x10}], 0xc8}, 0x0) 13:08:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYRES32], 0x8c}, 0x0) 13:08:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x70}, 0x0) 13:08:13 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000f40)={&(0x7f0000000480)=@abs={0x8}, 0x8, 0x0}, 0x0) 13:08:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 13:08:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 13:08:13 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0xa}, 0xa) 13:08:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:08:13 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1413, 0xffffffffffffffff, 0x0) 13:08:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 13:08:14 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 13:08:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000840)="cb0e0970424758beb1294ab226cb553d364221e38e8d05f9d7b39acc634b22d8d2ca7434c453aa3e4787290bac350552fe2d5945548f89a4ad3694cd87a1549e17b3e86cf6d90f3c89f11816948fb9c01d5ffe8319e1ec9db0e2fe82d5f4f7537ed34faf4492504a8912ab72967d8e1266866d7cd0dc31a80b9d6f4da304d62349c88055cf564318c92a68b2bd832648dc07f6b17726b4b3ca5452d4d358a81fe8a07514958bbb3b2db8588bd25f937d8b0cf5721e882e3d3f8d8ebfc58c4de7ea16409f5084cc85f2e8278cef8e0c44f58850b52ab0f2d0ce590e2ee94278ae8e596bde08", 0xe5}, {0x0}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="e5", 0x1}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b160e92bec7840cc3e806dcc26181d20a008b59531d847f093d8a5d5c6628dc798685d35247b8cd64691ebbf7", 0x88}], 0x3}, 0x0) 13:08:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f0000000000)=@abs={0x8}, 0x8) 13:08:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fchown(r0, 0x0, 0xffffffffffffffff) 13:08:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[], 0x14}, 0x0) 13:08:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000240)=@abs={0x8}, 0x8, &(0x7f0000000400)=[{&(0x7f0000000280)="f4", 0x1}], 0x1, &(0x7f0000001780)=[@rights], 0x10}, 0x0) 13:08:14 executing program 2: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:08:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, 0x0) 13:08:14 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20085, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 13:08:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:08:14 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200205, 0x0) 13:08:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0xc) 13:08:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0), 0x88) 13:08:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000), 0x8) 13:08:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:08:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 13:08:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x800}, 0x10) 13:08:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 13:08:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001280)={0x1c, 0x1c, 0x3}, 0x1c) 13:08:14 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@prinfo={0x14}], 0x14}, 0x0) 13:08:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f00000014c0), &(0x7f0000001500)=0x18) 13:08:15 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000080)) 13:08:15 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 13:08:15 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=[@cred, @cred], 0xd0}, 0x0) 13:08:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}, @sndrcv={0x2c}], 0xb4}, 0x0) 13:08:15 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x10001, 0x4) 13:08:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2000000, 0x0) 13:08:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) readv(r1, 0x0, 0x0) 13:08:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x41) 13:08:15 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/226) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x3000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001380)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) r2 = shmget(0x1, 0x4000, 0x220, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ff3000/0x1000)=nil, 0x1000) 13:08:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 13:08:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x305}, 0x98) 13:08:15 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:08:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)=')', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c549", 0x5}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 13:08:15 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:08:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 13:08:15 executing program 4: sigaltstack(&(0x7f0000ff9000/0x2000)=nil, 0x0) 13:08:15 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x4) 13:08:15 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0/file0/file0\x00', 0x0, 0x0) 13:08:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 13:08:15 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:08:15 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 13:08:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x17, &(0x7f0000000140), 0x84) 13:08:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)=')', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c54910", 0x6}, {&(0x7f00000006c0)="e5", 0x1}, {&(0x7f0000001580)="209c", 0x2}], 0x3}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) 13:08:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000000)=0x98) 13:08:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:08:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x98) 13:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x10) 13:08:16 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x800) 13:08:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0}, 0x104) 13:08:16 executing program 2: mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x0, 0x0) 13:08:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="1000000084000000090000007f0000011000000084000000090000000000c1dc2c0000008400000002"], 0x70}, 0x0) 13:08:16 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000027c0), &(0x7f00000026c0)=0x10) 13:08:16 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 13:08:16 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') lchown(&(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 13:08:16 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000f40)={&(0x7f0000000480)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000ec0)=[@cred], 0x68}, 0x0) 13:08:16 executing program 0: open$dir(&(0x7f0000000340)='./file0\x00', 0x200205, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:08:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x14}], 0x14}, 0x0) 13:08:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5, 0x1, "c7"}, 0x9) 13:08:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:08:16 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 13:08:16 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 13:08:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:08:16 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff3000/0x1000)=nil, 0x1000) 13:08:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000040)=0xc) 13:08:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x1}, 0x8) 13:08:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000040)=0x98) 13:08:17 executing program 0: sigaltstack(&(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000140)) 13:08:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="100000008400000008"], 0x54}, 0x0) 13:08:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) lchown(0x0, 0xffffffffffffffff, 0x0) 13:08:17 executing program 2: open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00') 13:08:17 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 13:08:17 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) 13:08:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x98) 13:08:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080), 0x8) 13:08:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 13:08:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), 0x4) 13:08:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:08:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 13:08:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), 0xc) 13:08:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 13:08:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x1, 0x0, 0x0, 0x0, 0xc9ba}, 0x98) 13:08:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:08:17 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 13:08:17 executing program 4: r0 = syz_io_uring_setup(0x2a0d, &(0x7f0000000200), &(0x7f0000858000/0x4000)=nil, &(0x7f0000d43000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 13:08:17 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0x40086602, 0x400000) 13:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0xb}]}, 0x1c}}, 0x0) 13:08:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a1140015000700142603000e120800060000000001a8001600a4000280e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={&(0x7f0000000040)=@hci={0x1f, 0x4, 0x6}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)="4419a7ad114666b35159cc8cdb1e8afa470a46a1dc607183ca6459906cb347c62cea6e1c31db14f42f7877c832e63281cbe19bffa1f3e2f496e8f647b216a01000f9f31d1922a4bd0725d8574d24072cd76862f1709a868eeea22e2b3bd2c3c0c861c94407fe39a3a576aeece06310b8d02195a03db4c3e86d72db3243d41c629d5c4ff1d23323be1f889377e9c0a5f0b5733b043b7f4a4313ca84e2cf1ac124dfa7d16a65dd5ef465cd1ee8ffd06cb57d49b7e33068f706b46e6498b6896fa3040c9ef03a2d73909b1d6d6cefe6094b38ef1c12c8", 0xd5}, {&(0x7f00000000c0)="c5865381b7a7bff236744f393d0b0cd6b27fc42b6ad5d55a48cd7b41bf191b5936c53aecb6a2b1463c9b4b051fcb6a6c1eaafde22d7fd9f1e6650bcbe8b05627530f59c57ca8516e3658703d41c611391b57ba801cc08d6520ade44fedfa220b2a62d601786a6c9cc6793ad7486586d1c094ea6032f216252cbe631ab4c3a906fdc13f3a89ddcedd6dc77142f7a7d8f54e1a1786d52a9de99ec3ee876b22f4af2e4e2033b119366062559ab1230fc34f295b5b43bae582", 0xb7}, {&(0x7f0000000400)="f4760f6ab68bd8f9ef3ca6a028bc56f0e61aaa756031d688ed9eee7130fcd265b635b206c91009ee37b914b22a7f1b520f4eb798aaa39f95f44aceb549ccd13e4cade697029668ad75a853271f4707655eb02955bb0cc21424b688dd33dd4117468584e235583732e465e5b1a8106141102e3709c318dcce915e404c800fbfdbc2ba1814367c89adc5875e079592dbd677bae5e8b64e", 0x96}, {&(0x7f00000004c0)="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", 0xfe}, {&(0x7f00000005c0)="6e6753cd82f8e84011a0a07cd4d566b643d68387854550c519004773a5ba39c7fae94716a33dca6d69b79bd3c577888f0d2f8c17344de07504178cef9da086f8dc9509aec04aa05524b743ca0aba8ec9c3a9830e6e58f1a914b4a245f91329c744c7821177b85dcc1a868b4286fea78ebe8680617a7cd59ca12bd7c4ef2280d5006f802240323968d142bb257ff0ebdb1a2f8b3bc796fcd9fd8d255369eb8a89530e9bd0bc4c2415e1289ad9bea8eb8c325385cd51", 0xb5}, {&(0x7f00000002c0)="5cc7c9aa7371bd821ca0c1427d1d973f8998952e1b0d", 0x16}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="c5a15d130f91a66f57c4e5e4650146d3783c4833b32cf2e0895d0f309660d083786967dcd941d2af0d7a8b35fe317dc1c3680cb394e9210c7e0f9f6edc8eaf5b32e0a91295cdad6290f98bef9376b4c49ecbcad4a84f587fa68a1f1e78a2f9a857b36c01772dcf77a156d6c9db8e3f", 0x6f}], 0x8, &(0x7f00000007c0)=[{0x88, 0x113, 0xe0, "28e4853704853dda06c5b00855a55914bb7824f665e51bd5da995356383db3119d449a2508f90eb785c9de5f6925d4991f813cd1b583bd721e7a68b97f3cedc8cabff7ada79a84483d1cefcd0b44eff14573ef2fe49f4227307ffb136fc4a744d86fde9b6b8795f84cc27fd4fb0570cd54"}, {0x90, 0x111, 0x400, "17dd12229161312a30f4b25746df6c4a9978cd91da28a8f7134413e07a730bee579697faa47022fa7c1f5d9b7a9965762c55015c71346ab66b565a59e82ad6b1a9201518a6e2f387edbcea0b4008a36e0866f5646a9e9c7ad9862e9d84aa87ee5c3994893ad720782db67fea7ed5c16f5570dfc853c17df5033086a456b8"}, {0x1010, 0x108, 0xff, "2e0c2d0db718964d533faadc6d771626dd56db9a16be997cdd9c40be74bc7fe5634880538d1d3226fa274081649371b1a98a4a4167ee775560b154ce1d46ba9b4962bc1aeeb25cd2f6768a0a9702cb52c81247d67d96ceee7200b4cbe1d9f953e56d299224dbb38c295550283b68860d213ad2c02763b98bf12fcf44a1421833f42510234bec7e865e3563c49b9afc72afd8d637cb4764c8040858712581f5a06a664966fe9541653268b7f09437dba5ba365a2284f1a87fdaceaead988113322004cd59e858ce4ae15896c3793211865219274d406e6e9a1c64290bfcb0896a2c9df549906c545e806801761f542b5aa96074dce4f206b6416340bc2959ce450336b2d0433e9cf0f88cd7c4b57388d8a63a8a3cad26f525fcae728b857f0de4d340e7d52505510f31a13a0b894964ce3ee2ee0b73ac96d520a37ff4ed660a9f81212ca01730ca0594aba44bd516d0f52f60ff2041d3b2cdfbdafbc20f1c3fa5588dc2502c23f0e2a9eb24ab31c6f5ce2e7ec180cb618ec52a6def753035773e93eb18312a4c3853ab726ba0f924ff8a526e8dcaa288d946511e2c106b351e44afcbc7a4420f37560e77f88856c5c41cd0e9615dd6c33c853ea146535c1ccdd4f17db62e1e8a6275d3a29a5423a09d735422cfe3d7ff36e16c72bac7eea927c3dd99f99498d9e73c2cf78dd2030ff59d4ba7110137e703eb5925d824719c7389f623f9d95210470713b297aa7295b0289feb608882ed5eb2099e6eca4ba33073e4e6432daab68ceb89674d0e065f063b8158ea6ec3823fe6996b785a84b6ffe4b9bcb8b07ac91c769d7365fce9f1969043d7da343fd5ab9519f0556440c49bfe015c6eb738d821050da6b7693925431dfc3427d90ec5a0cd7fe9aa9967b0ac5817afd24e9dfe8789ec6aef5408a2e620c9dd2c7f20a1a29904004189e7b3c049ec0e887c7cfe5bcfbddc28c3123688e656f7a2453a10fdaa56c242d9624f18a98afa7c8538894f65db8ec981bbe329ef0fc33edd92d71553a5a3e63b973cd3929864451bcf56869416d0365561ea1cd69bb4d1c4dcfca2eb458568b353f8b05f04940d0f96794c355310156d5b4d412ec050457ecafa8f22d6c160302b85c7d02d6c4448e15137400b9f62e8fd5c29828c0b34839c1951a950b37249bf90c933d977a17bda18e1bf4f9ae298aeaf11a9452d999ca280805dd9dd2f8e56b83699c7f6a81e73dcc6a321f0b40ad7c89d41398c991bdd2efd1db47f313de9470a165de3094ddf60d5d16fb9f533e2cc7fea3b06ba46fb34d3a82c6c5fddba12416842f57e43b0eaa73745a94c16a0b7a8f0aaec2eca502fcc56aab99e37e052dce0741947ce682bf3a6957b6e73a0571e47284c7a47e7c74f79d3cb03f9b73221bdda27f5682acb2bc1c61144e06096c62501262fe8a3a99dd7b342e1a28b802fcca2635813d31352b0623d0ebe781715814866f2e3d2d2ff8ad69a637289292132ab767f63082d7063c4701684d0c9f91bf3fc501b471832a4b3c66651922420061c859fcc5d83567ea0de857558b42e14daea78d962de033be427be5434223807cc3e06ebadea8894107188a22306e0d584277e2b0bd28ecf4290baffae073b81277cba44d26a198685018e389cef828b6e4852ccd01e476e3de71479eae2b138a7f3b7351017aa701b916949ce51a3853f1c2abd195c7fc1279a0d8cdb3bb6aa4d18a367a37134d9fc6222d75d236fd9159bf2569408f9728f4014d5244caf36f7fa9b18456f503ce4c31f0c9c9d53ea9a06a7160acc642fc1079a2b9421e0b3348aa2ace7fe785ab3db06f4d9136685c344a89324d1bda973a517700e91c19f7bc5ec2b6d2238db19a01b1f56b31930f6e954113b1e801507abacadc0a45c928038172072cdad4974ea1bc83caefabbbaed4a7bc8006e9b030991d86e091332a9e8fa0e53af13574cfa951aa17550f85712bdd1e63d0c5e5670a1b428ebd70d42c96f607d42129a6ea478b85cd78ac88d5b00565e23146a39f74a4dc866235c0210c32de5b1de9609207fc328fb8bf665409059b69075834d4b20bf0105eb6a7be83a9d99dfffa1b1dca5e555787cef36e6348195a18fe9592e9f0c1e673acdbd1ee9d1b669da682c8473f7a2a337eb3cb141964c18177da844a0da1fdd0695e0184a5800b103a9d80e1d3ae33d118a9f6354f2dbb45523145112e746b6f4db9e0b1211be18775324e119b7c72dd8e9ecf60cd3f2bc9c0ba61d9ad2517770f458ec517edd66e046264b8c0c4386ca5db8b021bbc90fa5608b558ca7486b7b9d1f13011e8f1bb0d1d912c809f0838a5c999bcccde0533ae9f2b06d1e44c3a8fb6fd676c5fe56a1d1cf6cf4727e2207ca0a92e4b778afe6c660d5f50adc7cdea64d2c275dd9b4a2b448bf6da301f77bfe467bea250be9edc3bec874b4e5610258356c2c3e443e2586f5d6ed44c5e2db7092fa14467028ae41316cdb53ec91faa46bf02b07ebaf2714eae7663bfba1f2a9150febb9f0fed8175040fd5dd953dbdfdef3e751adf789320e118d6f2cc36246b20ad664b480722b43e69af97699e85ea343caf864108e518537296f0bb68f09779161a71ab88b079338b73d047763d0e4870e524343f881cec6293670a5620afa00025c4b4196a14dc176212e2439ffe75b5c09ba416a593b924965baaff03ee1c7a626ef4cc52476f082d69bb222062186c739ef192e538a0ecfc3d15ef49fe5c3e8b1e47f6ca87d7b19b516dab4870322b2568525f85bb07b9d32b8d738999498a8f05e4750a6bed998dbac152a24e641893ed51e4039be53e31629365a5a6af23d127c509d7bf7968a162f9df01d39015a918882c21de6a924382b775987006b46892bff19610c35342fa21ffef5bad93dd06bce94e138cf0326596449411f6f4d9de2237bd77d2ed08f74172edd2eeda86f43b4222407e9cbef72f3891e45d8c46099f3f9e780244348d645834c2760621710f420b78b072f59e13b629f81251d5b6b5ac0a0c66fa04913763a42234559030d4feb6fb06bfb5a5e3fafd9623c4e38bd0f647eaa4e79901bae8a8f49f4d9653e66a0e90590a74a04749b0ffc2d5ab9f68c25d47024e1213b41524c8b3642c518c4c693f309885d3be1386d3724dd7b662a8584b03c23e59d337458ac96b6370c0f1829b886e3885e3771c3c0b20e6a910f0833e92b7128dad232c930e0b83c691d226ce8ec0808383668faaf1eb9d2406e4822f2dcb300b5091ea7b328c91f3dcdb462207ad935271d1d4571a4fe48b9589253aaac83e9885cbd7ead4cae91dc08a970ad6b7296714f87c0d742331898f2f55390e33cb8806c97f40f70dfb010c107e4cee7603feac9ef995c121a5215e80c70f8896509adbd1a41936977cb52f48dceb254decc0c75bced4df9a90d84807a2f554a6571f4469d521c2d35b2494b61e9b6d4bd8546abb70120ab9bf31dc96d3422bdceabc1674480960b809dfcee0ef49b9a5a51c69e4b4d4d8e928d07af6614546a2ab68275e020c8942e98bdd083c116faa2dd948e72551f52bca584d1338f193a5d7e3a813d924a87ecfe84bf629241b8ef4386ce71178d19929cbcd5c69fe801a11fe2edbe6b1d62753ef739c9f99e8f0e6cd7eea3b23f5c1827678d73733bb955864b51420486fae3d367fa9250a68dc3ad1fe2b62770eb5e2ae27983a1073782a234626dc1c232d3bb9b5a10dcfdb41b672fdaf3986055f90ab02a2213190217025fe8bfa97299e38621aaca4440fcb0be6ef6fe3ab0e0075aeecdcb0bfd83e352e43b53ebdaf568ecc2a6a58118213ad7647d65e22be08ecea64232e10ef91d94cbcaf7df6283c2ace83e81f93b5216afe72307c6a5b367ebf7bd8fd4633be36dc801e16e92a691a0dcf21e16804fc589f5314e435d17cdeba7224e2e0f908abe8c1f1dbc4af9b7fa0c25ba3920c18461f2d6903ac0a441e28aa994d3b622da2b84d81bfd4ecfdfaa608368baa9715fdc011b5af690fbdedb697dbd7a36c175aba04c464f48f594243780b72bf91f41b4bdbc1402b6946574e36f2d7b7c18b59d8051ace7072928c84804e66b8d103fbbd99c5d1ddf7b04142ae47d02b8b1b5d1714d81a7c02a7536d8658c438ef3383e1f7c2d304e71e19cdfb3fd74f1c4e5381a2b75ac865e72e362983e7877701955a26bfb2b2e0d0e01dfb8fa356455d9bb44fc7274530a919f8fad2701c96e39075eba6454f27cd6d894f5af7a83a15bc36c02649a2f1d7fbadf858b42284108f0e385ef2e683bb4152156217460e6c1b9d093846a7092c91637090c0503cd15d16943203e67e5ecd5c47a59ddf6ee6d46c93756274640413ed1989d2f6d1174a0c9d025688be15de659c698bc25d327e152e13b238bbe939babed3ed475d89f0a3913a266a2059a19f56a10d166579e7c36fb4e5e8aa392e93446016e346c5b3c6bf269390099c5e59d0fa4cf6d2f2f22a897087a7f54bafc4ef4dd1b92c71d8dbf1400c004d952ddc44bd8c8fce479838f6180b42b314548977104a302b471051ad152e698e589545de53945aff9134db80f2dbd5d02c9a95bef94f8ea80bd08953794d2ca4c1541c9b2c14004e07198f01d64d6edd502f8835f39ef76345fcaba6b3c157b36776d88ab9089c50c94ec2c3771c924d12876bcc6d83a959bbe26363576af4bff60705969eb1afe2061e09c612382c22a91d5134674952f0d9d5569d0fdfcdbad2b39fb616d006b517e3ca2aa3fb80f1d8239d978dc190cea5d1d12a024983a58aa3abefa1c4d6500972b2957cfec5f5affa63eb0a43092ebb99153c7360f03cc861d92c919b8900e97df1487efb708df44256906c94d40cd0b313d038e98755d2f237a0c6f13dd0873bdd9056448b699fe895d7b77d2e73e983740a464374890a628b8c4ec80bcb851f157c6b85a0fc1add2594451c755efb5ecea152c0c396217f38ed8f24da9a0512e5517df55fc4083eda656f64f343c1e90151e4eb248cf72e1ab80d32ab45c6c7af53018c374ed1ad906c62307f9df62375827629fd733d2082eb7fc3c8f6e560223a8aac9b9dd9ef01d806bb4893828c09b00b515ff980326cac3c0f7368bd10a57ce6b2c195a680bbe87a39542744262c291d9a7f3c433a390faec3dffcea32eb1960b952a046fe144caff1f1a7ad1006f4a9637d24c2fc421988d9b1e003182c8a9ee7c50440a57b530f887c904af60b03af07b9966c69eec02c3ef2167ae5e127926195708f9db10b8e1e4ec7c12add07b6b074e51b2f4f46d4cde2986bbcf338f03efdadb7adb6fba3321ec17f4bde3c000b8f4d4a74be1fd13bff685115d84f28fac61f35f65e86bf48515c72d104356d8e32f4f1d47387f1ef333adc0aef295d279e48d180953af24d5df2661874b4816b1a9fd4178bf400bd3010c2c1a4685e5c0a1a0dc2df7c3afe7bd4c77ec3ab87b7415ce1e68a3dfc16f94fad118ddffd7a3eb0291868504b2372b96558c7694e3e66291c7f0b64f1068a1d7616e99335bfd781c3bef6a693482d8bef4da63274557958b74c84b2fe4fe407c5b6e6292cc58626421430b952dbca8bc569b52c5a6c92a7b7e05b9233064d94841520beff2ff981b9f9f16c81bcfd97e85c1ff371161720143b7d52c0646e483a73b05a068ca614ef8f1a4989ddfc9e2170e97699e06bb61f80ca48972c42f83f70944d378089838fa1052ab4a538c02b64f61128a05099116da71577fd18d88840615a89f8e7c2ed87bc3b0520632cce5015257cd1a0a8bb6d0ce4030e08e3118b94e04a326"}], 0x1128}, 0x51) 13:08:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto(r2, &(0x7f0000000800)="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", 0x1000, 0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00090000000000000000000700020000000000"], 0x38}}, 0x0) 13:08:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x8000, @private2, 0x4d94eb6c}, @in={0x2, 0x4e21, @private=0xa010101}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x9, @empty, 0xffffffff}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0xffff, @local, 0x9}, @in6={0xa, 0x4e24, 0x9, @empty, 0x2}, @in={0x2, 0x4e23, @local}], 0xb0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socketpair(0x2, 0xd, 0x90, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xf800, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="ca5e872e20ff56999cffba270e5690", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xc) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2={0xff, 0x5}}}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x2, 0x0, 0x1aa5, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100)=0x1, 0x4) 13:08:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="8fc8488e5b71fbc4e3f1222e8cb00cee660ff54b65c4e2618e18d37902660fdcc8b8008000000f23641821b8060000000f23c80f21f8350400b0000f23f835080000000f23f80f0626660f38280b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x20003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x801, 0x0) sendto$rxrpc(r5, &(0x7f00000002c0)="4779146a611f280d598d113cea742b6b61e5466e822b054c1be9de72805ee7ceeeeb4583adecd3606d3bf71753a8a6849d2bf1bf787fbe73d791b9455b46daf52fff732e4b1e", 0x46, 0xb8a6ebec67dc8a46, 0x0, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000625000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66ba210066ed65430f01c40f0866baf80cb8dac46789ef66bafc0c66edb9800000c00f3235000400000f30c4634978b0007800006e3e260fc75807670f01ca40813104000000460f781c8c", 0x4b}], 0x1, 0x6, &(0x7f0000000240), 0x0) 13:08:17 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000180)='./file0\x00', 0x6d9ecc11889284c9, 0x0) 13:08:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_getnetconf={0x44, 0x52, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x9}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x9}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}, @NETCONFA_FORWARDING={0x8, 0x2, 0x8}, @NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20008800) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010062726957676500000c0002800500250000000000"], 0x3c}}, 0x0) [ 198.735973][T11081] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 198.742384][T11079] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 198.772544][T11081] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 13:08:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) [ 198.815079][ C1] hrtimer: interrupt took 64166 ns 13:08:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xc4}, 0x0) 13:08:18 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:08:18 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:08:18 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 13:08:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:08:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 13:08:18 executing program 3: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 199.402630][T11113] sctp: [Deprecated]: syz-executor.1 (pid 11113) Use of int in maxseg socket option. [ 199.402630][T11113] Use struct sctp_assoc_value instead 13:08:18 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001cc0)) 13:08:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 13:08:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 13:08:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getpid() dup2(0xffffffffffffffff, r1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) getpgrp(0x0) gettid() ptrace$setopts(0x4206, 0x0, 0x7ff, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x20, 0x101, 0x0, "fdc4e8d88537cb706e75b56c032b9a2f"}], 0x20}}], 0x1, 0x20008000) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:08:19 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x400005, @ipv4={'\x00', '\xff\xff', @empty}}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x400000, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000140), 0xf) r3 = syz_open_dev$audion(&(0x7f00000000c0), 0x401, 0x2000) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 13:08:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x8000, @private2, 0x4d94eb6c}, @in={0x2, 0x4e21, @private=0xa010101}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x9, @empty, 0xffffffff}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0xffff, @local, 0x9}, @in6={0xa, 0x4e24, 0x9, @empty, 0x2}, @in={0x2, 0x4e23, @local}], 0xb0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socketpair(0x2, 0xd, 0x90, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xf800, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="ca5e872e20ff56999cffba270e5690", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xc) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2={0xff, 0x5}}}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x2, 0x0, 0x1aa5, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100)=0x1, 0x4) 13:08:19 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 13:08:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x80, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 13:08:19 executing program 0: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000240)) 13:08:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x8) 13:08:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) 13:08:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xb4}, 0x0) 13:08:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), 0x8) 13:08:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x2) 13:08:20 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 13:08:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 13:08:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x54}, 0x0) 13:08:20 executing program 2: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 13:08:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 13:08:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}, @sndrcv={0x2c}], 0xc4}, 0x0) 13:08:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r2}, 0x8) 13:08:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndinfo={0x1c}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @init={0x14}, @init={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0xb4}, 0x0) 13:08:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000080)=0x98) 13:08:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 13:08:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x51, 0x1c, 0x1}, 0x1c) 13:08:21 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/226) 13:08:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/59, 0x3b}], 0x1) 13:08:21 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 13:08:21 executing program 0: getresgid(0x0, 0x0, &(0x7f0000001880)) 13:08:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), 0x14) 13:08:21 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') socket$inet_sctp(0x2, 0x0, 0x84) semget$private(0x0, 0x0, 0x80) 13:08:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:21 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x80, 0x70}, 0x20) 13:08:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000440), 0x90) 13:08:21 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') lchown(&(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:08:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 13:08:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:21 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f00000008c0)) 13:08:21 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) 13:08:21 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)) 13:08:21 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/81) 13:08:21 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:08:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x2, 0x4) 13:08:22 executing program 3: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x3, 0x2, &(0x7f00000020c0)=[{}, {}], 0x0, 0x0) 13:08:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002940)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f00000000c0)}]) 13:08:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='children\x00') 13:08:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 13:08:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002940)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="1c785dadaf9e4962a38e4a4f1c2617f23df134addc6451b8d20a3efd68", 0x1d, 0x7}]) 13:08:22 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 13:08:22 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) io_setup(0x8c68, &(0x7f0000000000)=0x0) io_destroy(r0) 13:08:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002940)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:08:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net\x00') read$FUSE(r0, 0x0, 0x0) 13:08:22 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x800c0, 0x0) 13:08:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1048044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:22 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000440), 0xffffffffffffffff) 13:08:22 executing program 5: socketpair(0xa, 0x6, 0x40, &(0x7f0000002f40)) 13:08:22 executing program 2: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:22 executing program 0: syz_open_procfs(0x0, &(0x7f0000000480)='timers\x00') 13:08:22 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000004ec0)='./file0\x00', 0x0, 0x0, 0x0) 13:08:22 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 13:08:22 executing program 1: socketpair(0x26, 0x5, 0x81, &(0x7f0000000000)) 13:08:22 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) [ 203.519034][T11325] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:08:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 13:08:22 executing program 4: r0 = io_uring_setup(0x44fb, &(0x7f00000000c0)={0x0, 0xfcf4}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/rt6_stats\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x10000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/rt6_stats\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x13, r0, 0x10000000) 13:08:23 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 13:08:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 13:08:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/rt6_stats\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 13:08:23 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000002f40)) 13:08:23 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:08:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/wireless\x00') read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 13:08:23 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000002a00), 0x0) 13:08:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2100) 13:08:23 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0xb) 13:08:23 executing program 1: io_uring_setup(0x49e5, &(0x7f0000000300)) io_uring_setup(0x1795, &(0x7f0000000380)={0x0, 0x5d02, 0x8}) 13:08:23 executing program 2: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) 13:08:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001000)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2100) 13:08:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) 13:08:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002940)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7}]) 13:08:23 executing program 0: r0 = io_uring_setup(0x44fb, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 13:08:23 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:08:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x17, 0x40, 0x0, 0x200, 0x0, 0x1}, 0x40) 13:08:23 executing program 2: io_uring_setup(0x10001e87, &(0x7f0000000000)) 13:08:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa18c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x244a, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:23 executing program 0: io_setup(0x6, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000001600)) 13:08:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:08:23 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/180, 0xb4) 13:08:23 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f000000c980)=ANY=[], 0x3d8) 13:08:23 executing program 2: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 13:08:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 13:08:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0xfffffffffffffcd4) 13:08:23 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f00000020c0)=[{}, {}, {}], 0x0, 0x0) 13:08:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:24 executing program 2: io_uring_setup(0x1795, &(0x7f0000000380)={0x0, 0x0, 0x8}) 13:08:24 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000003b40)='fd/4\x00') 13:08:24 executing program 3: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005640)) 13:08:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 13:08:24 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000005200)='.pending_reads\x00', 0x0, 0x0) 13:08:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x9) 13:08:24 executing program 2: io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 13:08:24 executing program 3: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0xffffffffffffff1c) 13:08:24 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/97, 0x61) 13:08:24 executing program 4: openat$incfs(0xffffffffffffffff, 0x0, 0x200, 0x0) 13:08:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @ipx={0x4, 0x5, 0x0, "26e16dad8913"}, @qipcrtr, @phonet={0x23, 0x4}, 0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x54) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2120, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000068c0)={0xffffffffffffffff, &(0x7f0000000480), 0x0}, 0x1c) 13:08:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$usbmon(r0, 0x0, 0x0) 13:08:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f000000c980)=ANY=[@ANYBLOB="d8030000", @ANYRES64], 0x3d8) 13:08:25 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f00000022c0), 0x0, 0x0) fork() read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 13:08:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)={0x160, 0x2b, 0x200, 0x70bd28, 0x25dfdbfb, "", [@typed={0x49, 0xa, 0x0, 0x0, @binary="cd55178db015e25cc242e1201e3fe87c544c33bc19e0715977ffd4b862e6bc73f9a04b902050a9e6e234fb100afc71a477393adcd2236488e8ce88058ec5535e34b06ce997"}, @nested={0x102, 0x1d, 0x0, 0x1, [@typed={0x8, 0x55, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0x2a, 0x0, 0x0, @pid}, @typed={0x5, 0x92, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x38, 0x0, 0x0, @pid}, @generic="eda49d8aaf5227ef545084f293315a88fb9802d80754b9b9a60450e0353182ec833c", @generic="cadbdee8f79f5f0a7fa13bb010d9d07bad0b1ad183b3cb40a6915f27dd3cdf305fc364a8476c4d6afd0f08a58cd964b8edbb5a128f8f199449f8f877f9", @typed={0x8, 0x86, 0x0, 0x0, @u32=0x5}, @generic="1072ab074b5a7288912ba72d3d529176d4250623357bf368b5935dec7432a1c85535f3a1c78ee7a1c2beede4f0c834019fd2c98c0fd29b4a84c210a02e29e5e8b7ce74f89c34590b1d3c5cc22e19b937064a2fe9de185c6bd5dd773eacb70dbc793ebcdf39b3d1da43bf9e1a1b5b031297181729c4949f"]}]}, 0x160}, {&(0x7f0000002300)={0x650, 0x16, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x133, 0x5c, 0x0, 0x1, [@typed={0x8, 0x23, 0x0, 0x0, @uid}, @generic="ceacf16d046d2c2ff6800b0a762e237a46c49768b32b5486d4673d901404ce7217c0455a9a172f5eee07d54e8f939e0bce97db8b6348441c33db752d99c27e41056aee022b44e1db9e6cfbe92bd196779e36559a00dd4d1fa44632208a64213a5be8d2ca8ef9af38fdb139556136092246d070b1398be49c1a2f6a6835576777e0e81bde96295a544dbf16353a1094556d84407398ccb0d0bade1679295c24d9177a4c7551e7bb8960dded15cdbc99eb374d029edcc9e8a3c26eafe1e43f3042925496dfe4bb7ca011931da4920b40b48616a602eb32725754cbcf1d7faba13d9f759dd91b57ae00091d6aaeceaaa16b6b", @typed={0x14, 0x6c, 0x0, 0x0, @ipv6=@mcast2}, @generic="14c9bdf9560cd62677c7e59c8a30094b94c3845478d4", @typed={0xc, 0x4b, 0x0, 0x0, @u64=0x7}]}, @generic="a8", @generic="126c49ee67b350813930d68b2ca1e3d6ec94440a4c94fd690df8191dff50384234c9e1133b813aa8ec9d25dbe26f481ae460b4d16000ebe4ecc37fb1425e1a8b48952f37401c8668ae495e06c2e387febe2c0b4b1b74b5ae786261ac500dae6157c6560330ae46acb05fa1eeb5b802d7fb51e644d4fc2b2c66a7a5d18a622ba9f0209b580af0055446a3a82aa90e1dd91558d4d06aaf31a910719fd124210ac65535b2ae478c72addda266a3ab6ede6cfe5ed05f2a0e8cadd6ed59db6ecf5659aca4244a408c18", @nested={0x23e, 0x4f, 0x0, 0x1, [@generic="3a8656fcc3222443aefa4a192661d61180d16ac57a0cd1f3db964364e841d277d9d326c01b1148f927add294", @generic="f82e85152074e04c9c3531a0fd4296fb74613b9f86f89838e8a9a69d5059aa0ddefb204a7e5ce5aa710ecefd29b039370d42320146b362cb48562833df82978c09583567287400c74d23591e5fe5e2ac5e952f245bb63eddfc11917b628a22744f684e502bdc1225dfed56779c63820b38dfce1a4296db31376554ef5872fc2e336478435d4cf00cc70ce54bfd737f1a4a9008a23fa9a7d9b24defde8e8a4ee4b86c85de9c1145c80749040a26a5eb5f0c03944b89e318", @generic="19f21edf972b8130e5eca327004a7eb4854aa2cffe8be0d4a16a067b55fd2531219b261782f9cbcffcf406dda8625585404ee0f80b1c52b1926487690d1811a762acea67d37345cf2e9ef6de9bbdea36c622706d655866f838a280cf428bee08a01b57a2b1f248178b247eec9d2c16d7c0ba660e520119b421971264f96fda7a5962c0ae04b10bc634818d61c0130129860fca7879ce78d16e7b3922270270b8202130cc2fd11412e6b05d8b8dc9099ef56767f7cf2dc1e366b75d23f52f252f2699ab66449547ba1a7706dfbcb713a7ad6ed3b927ce8f334f5c3020cca24f2526719393a2b65a661670508807ae9b95d4ee9cbb969aff2d", @generic="ff72f11914f86561edfbef8fba4a41fbe8850668b3fbf1ee6fc6dcff7e5c11534bccd2d4e1e02e3bc36a5695d0d9f5b0aa2480a6344ffab07feb52647b01a604777d7a87779007a416abba63df243f4229d0b0c48085ce", @typed={0x8, 0x6b, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x1f9, 0x91, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @ipv4=@empty}, @generic="77d131e819c6a94386577640014b8a8b72278f6604c02c103778bf2fe5024d7d4e10692551de6f8c95c9e4f934cf5ed58cd8d71abc6cbda25363eb9ef94178c1b95e445894deba2cdea2baddb5e79e73189f5883d6cd9612dd85fe63a4bfea599db74a4085c38b82b7ad9075b7bdf82aae235adccba9de73a4ae4373b9648340ff03752eb72bb1042fefce9f72843b5e171980bd81b995d7523143", @typed={0x4}, @generic="a7511f374794ad1da8251e75c64ab97de4d3385b94f001d16c88bf24976935a0675f32a55dcbd8bdb0c115b910bbbe7431584623db4c336aa25513131d61497a40490db2a8e19856edfe4d96a9", @generic="c1eb7dac2e934ba5066b39bd029540d49af83359d2e7ca745387485414313ae8feb4586fa2b594782e47ecf1c86805db7106994a81040938fb0e7a40eee9d5dc6b948e2e641a2c76", @generic="2d2d90d4f2da2ae7a7b9052cc0714471381cfe0ec3a1a6061f6ca284af981b9962d2e21eb19d2a3b599abbf1e3a4a8800572073a2696a860457ea5cf6114741f7338c095934ad04802980cdf3ff25a2535425d300ec23e0064b5089088d21d96e5ccafd0c9ece30a8cdef62404197da648173a5391d122d0fbc71a7bc8f05d511419a695f2c80baf874d7d22a1801a70be8a7ad4ca27bbba1a99f7f37e3746f3e6df29465dd36926feec6e0d4b6a3a78950880318c5f7ef9fd"]}]}, 0x650}, {&(0x7f00000049c0)={0x714, 0x0, 0x0, 0x0, 0x25dfdbfb, "", [@nested={0x6f1, 0x0, 0x0, 0x1, [@generic="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"]}, @nested={0x4}, @typed={0x4, 0x2e}, @typed={0x8, 0x50, 0x0, 0x0, @fd}]}, 0x714}], 0x3, 0x0, 0x0, 0x4044040}, 0x200010d0) 13:08:25 executing program 1: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x84800) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) 13:08:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x13, 0x0, 0x0, 0x0, 0x64, 0x1}, 0x40) 13:08:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) 13:08:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 13:08:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000380), 0x4) 13:08:25 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:25 executing program 3: openat$hwrng(0xffffff9c, &(0x7f00000022c0), 0x0, 0x0) fork() 13:08:25 executing program 4: openat$tcp_congestion(0xffffff9c, &(0x7f0000000100), 0x1, 0x0) 13:08:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 13:08:25 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/block/ram15', 0x0, 0x0) 13:08:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8476010000c9c8dc19643272a96fa42b76120000002bec0ba41f0100003a40c8a4120000003b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0d3f00000000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941b1be77c3da62d196a4e8d4bf6b31224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d9c636051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c3df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d7085a668c5b4ddef84364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897768d4b755cb783978d9808b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2c56e208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc85248af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f76833b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dba30a28eb5f63ad07b39c8d23b85cf434e065c8a29a800655d127de6f6347b4974ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600000000000000631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb46d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186619d819164300"}) 13:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x20, &(0x7f00000000c0)={'gre0\x00', @ifru_mtu}}) 13:08:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x8e, 0x8, 0x0, 0x7f, 0x6}, {0x2, 0x0, 0x0, 0x4, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x6, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/143, 0x8f}, {&(0x7f0000000500)=""/182, 0xb6}], 0x3, 0x5, 0x3f) [ 206.296490][T11472] kvm [11471]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 13:08:25 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 206.406106][T11480] kvm [11477]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 13:08:25 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000024c0)='ns/pid\x00') 13:08:25 executing program 5: openat$sysfs(0xffffff9c, 0x0, 0x440300, 0x0) 13:08:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x3f, 0x9, 0x0, 0x1, 0x8, 0x1f, 0x8e, 0x8, 0x0, 0x7f, 0x6}, {0x2, 0x4, 0x7, 0x4, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x5, 0x4, 0x1, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x6, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)={0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/143, 0x8f}, {&(0x7f0000000500)=""/182, 0xb6}, {&(0x7f00000005c0)=""/221, 0xdd}], 0x4, 0x0, 0x3f) [ 206.570976][T11489] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:08:25 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 13:08:26 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) r5 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 13:08:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:26 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/rtc', 0x0, 0x0) socketpair(0x28, 0x0, 0x3, &(0x7f0000000080)) 13:08:26 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 13:08:26 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x290480, 0x0) 13:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 13:08:26 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:26 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x100000) [ 207.229563][T11541] kvm [11540]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 13:08:26 executing program 2: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/devices/tracepoint', 0x0, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000200)) 13:08:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x9, 0x81, 0x1, 0x8, 0x1f, 0x8e, 0x8, 0x0, 0x7f, 0x6}, {0x2, 0x4, 0x7, 0x4, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x5, 0x4, 0x1, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x6, 0x2}], 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x5}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/143, 0x8f}, {&(0x7f0000000500)=""/182, 0xb6}, {&(0x7f00000005c0)=""/221, 0xdd}], 0x4, 0x5, 0x3f) 13:08:26 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 13:08:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 13:08:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:27 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:27 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 207.851037][T11564] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:08:27 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000480)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r2, 0x28, &(0x7f00000003c0)}, 0x30) open(&(0x7f0000000440)='./file0\x00', 0x688c00, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r3, 0x28, &(0x7f00000003c0)}, 0x30) io_submit(r1, 0x3, &(0x7f0000000700)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x1f, r0, &(0x7f0000000240)="6784a5aa972d944c1c88cfa0101090e4a95587cee5418760ce2a3f4e73ad00fcecaf1c86c04457899a7f63dc6287ba057acbb711cbdbbe0c9838263e3e2122a0ecc710844cb71a43c46f40abbdd71ddd2e322e96fb5dc374587ef8c75ef2be195a948d657dee56736aeaa5c4ec79294679deda69b4c6be5d929caaf6d6e751ce572e99d1978034087fca6208a3ead1838ce2cf8a6b9761844ff4cad9a05852c2c47d462adb231ba5a43f05e42f25fd6c4750bcb61109b6b66935d981", 0xbc, 0xffffffffffff0f64}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x6, r3, &(0x7f0000000600)="12f30a68f84f7e77239a8a799138d19302342ee56f40cf13bbfd64455290e0dec8e90a06c6d31fb585dd5e6bb183a3ba790e839b1698c4816280c54b134cddc15ae3d57fe3be306913fbe79dcf6d7a490b4f12787e9ad0174883e68be60770658446c814f779e9a0def2b01e86ff97805368d620a620e7b075a77c7dd5aee64ad6e2f620d5bb3e978cce23989e253ad37cebb87484b14b543540c2b85d90322e1e820747d26318615140e7ea2cc6268222bb9e26af229c7f7f5816aa", 0xbc, 0x8, 0x0, 0x2}]) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6, 0xfa, 0x3f, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x100, 0x31, 0x0, 0x9, 0x6, 0x10, 0xfc00, 0x0, 0x40, 0x0, 0x1000}, 0x0, 0x0, r0, 0x1) r5 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x88, 0x2, 0x4, 0xfd, 0x0, 0xffffffffffffffc8, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0xc}, 0x1, 0x7, 0x2, 0x0, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff669}, 0xffffffffffffffff, 0x9, r0, 0x1) dup2(r5, r4) 13:08:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x54) 13:08:27 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:08:27 executing program 5: bpf$MAP_CREATE(0x23, 0x0, 0x0) 13:08:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 13:08:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) 13:08:27 executing program 2: openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 13:08:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x2, 0xe7}]}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r3, 0x0, 0x0, 0x8041) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 208.313104][T11600] kvm [11596]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 13:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 13:08:27 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/devices/tracepoint', 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/class/ata_device', 0x0, 0x0) 13:08:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 13:08:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x3, 0x0, [{0x1}, {}, {0x80000001}]}) 13:08:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x2, 0xe7}]}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r3, 0x0, 0x0, 0x8041) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:08:27 executing program 3: openat$null(0xffffff9c, 0x0, 0x410400, 0x0) 13:08:28 executing program 2: getgroups(0x1, &(0x7f0000000080)=[0x0]) 13:08:28 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:28 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000080), 0x88101, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 13:08:28 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x2, 0xe7}]}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r3, 0x0, 0x0, 0x8041) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:08:28 executing program 2: r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 13:08:28 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 13:08:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 13:08:28 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x58) 13:08:28 executing program 3: openat$null(0xffffff9c, &(0x7f0000000000), 0x88c0, 0x0) 13:08:28 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x2, 0xe7}]}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r3, 0x0, 0x0, 0x8041) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:08:28 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000001380)=""/196, 0xc4, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x13, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001280)={0x0, 0x2, 0xcf4, 0x6e1a3998}, 0x10, r1}, 0xd412e7d40772179f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001480), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001340)=0x6) 13:08:28 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:08:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000002300)={0x10}, 0x10}, {0x0}, {&(0x7f0000006000)={0x10, 0x0, 0x53c}, 0x10}], 0x4}, 0x0) 13:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000240)) 13:08:28 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000a00)={@local, @random="c4c62bb19c1f", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '%f^', 0x14, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:08:28 executing program 5: bpf$MAP_CREATE(0x8, 0x0, 0x0) 13:08:29 executing program 3: openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 13:08:29 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/devices/tracepoint', 0x0, 0x0) 13:08:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0xf21, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:08:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 13:08:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 13:08:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 13:08:29 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x6cc253fb, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:08:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:08:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 13:08:29 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x3f) 13:08:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000049c0)={0x10}, 0x10}], 0x2}, 0x0) 13:08:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 210.496774][T11711] kvm [11705]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xa25c3c0000000004 [ 210.529525][T11709] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:08:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x64, 0x1}, 0x40) 13:08:29 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/rtc', 0x0, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000080)) 13:08:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:30 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/devices/tracepoint', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:08:30 executing program 4: openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x4080, 0x0) 13:08:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:08:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x9, 0x0, 0x0, 0x0, 0x64, 0x1}, 0x40) 13:08:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 13:08:30 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/devices/tracepoint', 0x4000, 0x0) 13:08:30 executing program 0: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/class/ata_device', 0x0, 0x0) 13:08:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f00000002c0)=0x10) 13:08:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@sndinfo={0x1c}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xa4}, 0x0) 13:08:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x81}, 0x98) 13:08:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000008400000008"], 0xcc}, 0x0) 13:08:30 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 13:08:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 13:08:31 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 13:08:31 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="023b", 0x2}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 13:08:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 13:08:31 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x800) 13:08:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="00049c"], 0xa4) 13:08:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0xb70091ea74aeb3cf) 13:08:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000001280)=@in={0x10, 0x2}, 0x10) 13:08:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x3) 13:08:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)='d', 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:08:31 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001980)}, 0x0) 13:08:31 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800) 13:08:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0x14) 13:08:32 executing program 3: socket$inet6(0x1c, 0x1, 0x0) 13:08:32 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, [@remote={0xfe, 0x80, '\x00', 0x0}]}, 0x18) 13:08:32 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000040)) 13:08:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 13:08:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 13:08:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x280}, 0x0) 13:08:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x8) 13:08:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)='a', 0x1}], 0x1}, 0x0) 13:08:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000002c0)=@un=@abs={0x8}, 0x8) 13:08:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x80000000}, 0x98) 13:08:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 13:08:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 13:08:32 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=[@rights, @cred, @rights], 0xb0}, 0x0) 13:08:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:08:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 13:08:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x9}, 0x98) 13:08:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) 13:08:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0xb) 13:08:32 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xa6a60f5657246a00) 13:08:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="c2", 0x1}], 0x1}, 0x0) 13:08:33 executing program 1: r0 = socket(0x1c, 0x5, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/112, 0x70}], 0x1) 13:08:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0), 0x8) 13:08:33 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), 0xffffffffffffffff) [ 213.776892][T11938] sctp: failed to load transform for md5: -2 13:08:33 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000100)={@random="2d072496195f", @empty, @val, {@ipv4}}, 0x0) 13:08:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x184}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 13:08:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40001) 13:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 13:08:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv4={0x10}, @sndrcv={0x2c}], 0xac}, 0x0) 13:08:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) shutdown(r0, 0x1) sendmsg$inet_sctp(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0) 13:08:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="7ddf258eecaf", @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @empty, "f1564e96a2", @empty, "fb7c2500"}}}}, 0x0) 13:08:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100)={r3, 0x0, 0x2}, &(0x7f0000000140)=0x18) 13:08:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000080), 0x4) 13:08:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 13:08:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = dup(r1) sendto$inet6(r1, &(0x7f00000001c0)="ca", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r2, 0x1) 13:08:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@dstaddrv4={0x10}, @authinfo={0x10}], 0x20}, 0x0) 13:08:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}], 0x14}, 0x0) 13:08:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000600), &(0x7f0000000b00)=0x8) 13:08:33 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000000040)='*', 0x1}], 0x1}, 0x0) 13:08:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 13:08:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) shutdown(r0, 0x1) sendmsg$inet_sctp(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x1c}, 0x0) 13:08:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000000c0)="31863784e1f9c484889e787a92b5977f58007a8db3176f9c8c739b64aa707871a1440352e5538b0a7b6842d0bb9549a79c099ec9d792e31e5994b8bba8b508641a5e4967c3443fde5e130f67f3fd630eaef4ff6298081000ee4fb2b29fff715a1b2da2984237953ae27befa5b28e7f03eed2c9d2be4cb0a36169a51cc648026ba8a361e293a8520c6a48382d833aba3f5d3122dd47ff0efed252f011d0d8a76883b9ad3e741dc002c57438241e31a07c013cea7e28a62573de708c09ba80b65417ff40913caf846fa7f06beb80e93f61b08aebedfc7de28ab1", 0xd9}, {&(0x7f00000001c0)="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", 0xf18}], 0x2}, 0x0) 13:08:34 executing program 0: socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:08:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r1}, 0x8) 13:08:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x0) 13:08:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f0000000340)=@file={0xa}, 0xa, 0x0}, 0x0) 13:08:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 13:08:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) 13:08:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 13:08:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:08:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 13:08:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0xffffffffffffff9c, 0x2}, 0x10) 13:08:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 13:08:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 13:08:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 13:08:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280), 0x98) 13:08:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000a00), 0x1) 13:08:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000140)=0x90) 13:08:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 13:08:34 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002680)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000025c0)=[@rights], 0x10}, 0x0) 13:08:34 executing program 5: getresgid(0x0, &(0x7f0000000040), 0x0) 13:08:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x82, 0x0, 0x3}, 0x98) 13:08:35 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)='m', 0x1) 13:08:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000140), 0x8) 13:08:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000280)=0x98) 13:08:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x306}, 0x98) 13:08:35 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000015c0)) 13:08:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 13:08:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000003c0), &(0x7f0000000440)=0x8) 13:08:35 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="327d0f76be374db9", 0x8, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c) 13:08:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x3d8) 13:08:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0xc) 13:08:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c, 0x2}, 0x44) 13:08:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 13:08:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x80000000, 0x0, 0x306}, 0x98) 13:08:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000240)=0x8) 13:08:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), 0xc) 13:08:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x83, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0xb) 13:08:35 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:08:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb4}, 0x0) 13:08:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000001200)="e714e7f4", 0x4) 13:08:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 13:08:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080)={0x0, 0x2}, 0x8) 13:08:36 executing program 2: getresgid(0x0, 0x0, &(0x7f0000000080)) 13:08:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 13:08:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 13:08:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, 0x8) 13:08:36 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), 0x98) 13:08:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 13:08:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x867, 0x210}, 0x98) 13:08:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 13:08:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights, @rights], 0x20}, 0x0) 13:08:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:08:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 13:08:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)=' ', 0x1}], 0x1, &(0x7f00000000c0)=[@prinfo={0x14}], 0x14}, 0x0) 13:08:36 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)=ANY=[], 0x20) 13:08:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0xc8}, 0x0) 13:08:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)="fd", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:08:36 executing program 4: getpriority(0x1, 0x8000) 13:08:36 executing program 2: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x20) 13:08:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000280)=0x98) 13:08:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0), 0x8) 13:08:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 13:08:37 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x304}, 0x98) 13:08:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x190}, 0x98) 13:08:37 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:08:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r1, r0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 13:08:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 13:08:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x1, 0x2130}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:08:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000005c0)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:37 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 13:08:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0x1b, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 13:08:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:08:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/124, 0x7c}, 0xb70091ea74aeb3cf) 13:08:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), 0x90) 13:08:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) dup2(r3, r0) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:08:37 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x5d}, 0x8) 13:08:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 13:08:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0xb) 13:08:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000400), &(0x7f0000000580)=0x8) 13:08:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000001c0), 0x4) 13:08:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 13:08:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 13:08:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x42) 13:08:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:38 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) 13:08:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:08:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0xb4}, 0x0) 13:08:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 13:08:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 13:08:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 13:08:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) 13:08:38 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x140) 13:08:38 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) inotify_init1(0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x13, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x401) waitid$P_PIDFD(0x3, r1, 0x0, 0x4000000e, 0x0) 13:08:38 executing program 0: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) 13:08:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:08:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:08:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"5a22d3c37285cd6eeddef271dd86db1c", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x26b, 0x1, 0x6, 0x0, 0x6]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) open$dir(&(0x7f0000000640)='./file0\x00', 0x400, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000001700)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000001780)='./file0\x00', 0x90) openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x111000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000002880)='net/ip6_tables_names\x00') 13:08:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:08:39 executing program 5: pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 13:08:39 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 13:08:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') faccessat(r0, &(0x7f0000001780)='./file0\x00', 0x0) 13:08:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') faccessat(r0, &(0x7f0000001780)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x111000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 13:08:39 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:08:39 executing program 2: syz_emit_ethernet(0x22e, &(0x7f0000001940)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd601db13401f80c8000040000000000000000ffff7f000001ff"], 0x0) 13:08:39 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1af5f67ef4c9f7a7) 13:08:39 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@random="5dd8cd6e5821", @local, @val, {@ipv6}}, 0x0) 13:08:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="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", 0x784, 0x0, 0x0, 0x0) 13:08:39 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 13:08:39 executing program 1: setrlimit(0x13, &(0x7f0000000000)) 13:08:39 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 13:08:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x861, 0x0, 0x0) 13:08:39 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 13:08:39 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:08:39 executing program 4: setuid(0xffffffffffffffff) setreuid(0x0, 0x0) 13:08:39 executing program 1: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) mlock(&(0x7f0000fef000/0x1000)=nil, 0x1000) 13:08:39 executing program 3: syz_emit_ethernet(0x22e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd601db13401f80c80feffffff00006ab66b7766a3c1a66200000000ff"], 0x0) 13:08:39 executing program 0: syz_emit_ethernet(0x22e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd601db13401f80c80feffffff000000000000ffff7f000001ffd0cfa1b1ff81047a"], 0x0) 13:08:39 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) close(r1) dup(r0) 13:08:39 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:08:39 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:08:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000080)=@req={0x7}) 13:08:39 executing program 3: clock_getres(0x3, &(0x7f00000002c0)) 13:08:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x0) 13:08:39 executing program 1: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) 13:08:40 executing program 4: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 13:08:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006080)={0x0, 0x2, &(0x7f0000004f80)=@raw=[@btf_id], &(0x7f0000004fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 13:08:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 13:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 13:08:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:08:40 executing program 4: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 13:08:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 13:08:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000080)) 13:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 221.011836][T12574] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:08:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 13:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000003680)={'vcan0\x00'}) 13:08:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, &(0x7f0000002800)={r1}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 13:08:40 executing program 5: clock_gettime(0x8, &(0x7f000000ef80)) [ 221.206990][T12574] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:08:40 executing program 1: futex(&(0x7f0000000180), 0x3, 0x0, 0x0, &(0x7f0000000200), 0x0) 13:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 13:08:40 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x6400, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "cd33315c2ae6aa4e12bb8c12bda84bb2d17148888075f84ec9f1fa9a4832f0dd", "eb2052d09bf5f4f350f62e7446ebbe2a", {"e723fdf5676b7bc22bcd32b989aaead7", "982097ba50dccbffb6080193e95fc1cb"}}}}}}}, 0x0) 13:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 13:08:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 13:08:40 executing program 1: bpf$PROG_LOAD(0x1c, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 13:08:40 executing program 2: bpf$PROG_LOAD(0x1e, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:40 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) futimesat(r0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0)={{}, {0x0, 0xea60}}) 13:08:40 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000004680)='/sys/module/cxgb3', 0x0, 0x0) fchmodat(r0, &(0x7f00000046c0)='./file0\x00', 0x0) 13:08:40 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000004ec0)='/sys/bus/virtio', 0x4800, 0x0) 13:08:40 executing program 1: bpf$PROG_LOAD(0x22, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000006080)={0x3, 0x2, &(0x7f0000004f80)=@raw=[@btf_id], &(0x7f0000004fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:41 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 13:08:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xfffffff7}, 0x14) 13:08:41 executing program 5: prctl$PR_SET_NAME(0x15, 0x0) 13:08:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x402c5828, &(0x7f0000000080)) 13:08:41 executing program 2: prctl$PR_SET_NAME(0x18, 0x0) 13:08:41 executing program 0: nanosleep(&(0x7f0000000180), 0x0) 13:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 13:08:41 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:41 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) futimesat(r0, 0x0, 0x0) 13:08:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3\x00\x00\x00\x00\x01\x00\x00\x00\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\x90\xbf\xa6\x00\x90{x\xd8\xdd\x8a\xc6\xb7\xb7\"\xb8\xf82r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 13:08:41 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 13:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000024c0), 0x4) 13:08:41 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7968768f32376484) 13:08:41 executing program 5: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 13:08:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000003680)={'vcan0\x00'}) 13:08:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000006080)={0x8, 0x2, &(0x7f0000004f80)=@raw=[@btf_id], &(0x7f0000004fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:41 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 13:08:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), r0) 13:08:41 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) futimesat(r0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0xea60}}) 13:08:41 executing program 1: bpf$PROG_LOAD(0x23, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 13:08:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) 13:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0xf}]}, 0x1c}}, 0x0) 13:08:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xa8000) 13:08:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 13:08:41 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 13:08:42 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x82440, 0x0) 13:08:42 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000280)) 13:08:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:08:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x560a, &(0x7f0000000040)={0x0, "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"}) 13:08:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 13:08:42 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000001c0)) 13:08:42 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280), 0x0) 13:08:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:08:42 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x80}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) 13:08:42 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 13:08:42 executing program 5: syz_usb_connect(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x96, 0x15, 0xf6, 0x10, 0xf11, 0x10a0, 0x84bb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xaf, 0xa5, 0x9a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x200}}, {{0x9, 0x5, 0x0, 0x1, 0x40}}]}}]}}]}}, 0x0) 13:08:42 executing program 2: mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:08:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, 0x0) 13:08:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 13:08:42 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 13:08:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 13:08:42 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c020000", @ANYRES16=r1, @ANYBLOB="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"], 0x24c}}, 0x0) 13:08:42 executing program 2: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000000)="bce4c236b22f1e29e70bb85b696db49875355bb318b2b5674726b0e711b3adfdf44b021140eb2885b84677e4e9c86d158caa171fbad0e4d80544a079025c02a5fc5ee1fd70bdb675d33ec7ffe8c1ba3e67de69135057737fdfd4d29b234f3908cd3357193b13b005a339e30c8116ca8028b15957b5a5176ddf1aac5b2f9c5e092927b40701bfcfe96ae76dc2ee86f556673d4d3b3eb085f097eb847b8089", 0x9e}, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:08:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000004600), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x74, 0x0, &(0x7f0000000300)=[@exit_looper, @release, @increfs_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire], 0x50, 0x0, &(0x7f0000000480)="293fc88192fde85c86d2b8531a802f757bea5253e2c76150a824c0003a94822afb4d0aead47834592bc4deec6d237fe5ca7f7d8c30ff54d005c3e9036cac5022fc2739c1046177ceedbd4636f2f181f2"}) [ 223.628577][T12749] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.639000][ T4822] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.718247][T12754] [ 223.718249][T12753] [ 223.718259][T12754] ============================= [ 223.718264][T12754] WARNING: suspicious RCU usage [ 223.718270][T12754] 5.13.0-rc5-syzkaller #0 Not tainted [ 223.720796][T12753] ====================================================== [ 223.720805][T12753] WARNING: possible circular locking dependency detected [ 223.720812][T12753] 5.13.0-rc5-syzkaller #0 Not tainted [ 223.720823][T12753] ------------------------------------------------------ [ 223.720830][T12753] syz-executor.2/12753 is trying to acquire lock: [ 223.720843][T12753] ffff88801a63c5a0 [ 223.728769][T12754] ----------------------------- [ 223.732909][T12753] (&bdev->bd_mutex){+.+.}-{3:3}, at: del_gendisk+0x24b/0xa00 [ 223.732967][T12753] [ 223.732967][T12753] but task is already holding lock: [ 223.749538][T12754] kernel/sched/core.c:8304 Illegal context switch in RCU-bh read-side critical section! [ 223.752581][T12753] ffffffff8ca6dc88 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_control_ioctl+0x7b/0x4f0 [ 223.767856][T12754] [ 223.767856][T12754] other info that might help us debug this: [ 223.767856][T12754] [ 223.771492][T12753] [ 223.771492][T12753] which lock already depends on the new lock. [ 223.771492][T12753] [ 223.771499][T12753] [ 223.771499][T12753] the existing dependency chain (in reverse order) is: [ 223.771505][T12753] [ 223.771505][T12753] -> #1 (loop_ctl_mutex){+.+.}-{3:3}: [ 223.771537][T12753] __mutex_lock+0x139/0x10c0 [ 223.779816][T12754] [ 223.779816][T12754] rcu_scheduler_active = 2, debug_locks = 0 [ 223.780355][T12753] lo_open+0x1a/0x130 [ 223.796413][T12754] 1 lock held by syz-executor.1/12754: [ 223.806489][T12753] __blkdev_get+0x182/0xa30 [ 223.806520][T12753] blkdev_get_by_dev+0x200/0x660 [ 223.806540][T12753] blkdev_open+0x154/0x2b0 [ 223.806559][T12753] do_dentry_open+0x4b9/0x11b0 [ 223.816392][T12754] #0: [ 223.826445][T12753] path_openat+0x1c0e/0x27e0 [ 223.826473][T12753] do_filp_open+0x190/0x3d0 [ 223.826495][T12753] do_sys_openat2+0x16d/0x420 [ 223.826513][T12753] __x64_sys_open+0x119/0x1c0 [ 223.837593][T12754] ffff888035405558 [ 223.846274][T12753] do_syscall_64+0x3a/0xb0 [ 223.846307][T12753] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 223.846329][T12753] [ 223.846329][T12753] -> #0 (&bdev->bd_mutex){+.+.}-{3:3}: [ 223.846361][T12753] __lock_acquire+0x2a17/0x5230 [ 223.846386][T12753] lock_acquire+0x1ab/0x740 [ 223.855077][T12754] ( [ 223.859275][T12753] __mutex_lock+0x139/0x10c0 [ 223.859307][T12753] del_gendisk+0x24b/0xa00 [ 223.859331][T12753] loop_control_ioctl+0x40d/0x4f0 [ 223.867927][T12754] &mm->mmap_lock [ 223.872004][T12753] __x64_sys_ioctl+0x193/0x200 [ 223.872034][T12753] do_syscall_64+0x3a/0xb0 [ 223.872056][T12753] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 223.877931][T12754] #2 [ 223.882686][T12753] [ 223.882686][T12753] other info that might help us debug this: [ 223.882686][T12753] [ 223.882693][T12753] Possible unsafe locking scenario: [ 223.882693][T12753] [ 223.882698][T12753] CPU0 CPU1 [ 223.882703][T12753] ---- ---- [ 223.882707][T12753] lock(loop_ctl_mutex); [ 223.882722][T12753] lock(&bdev->bd_mutex); [ 223.882735][T12753] lock(loop_ctl_mutex [ 223.888808][T12754] ){++++}-{3:3} [ 223.893284][T12753] ); [ 223.893289][T12753] lock(&bdev->bd_mutex); [ 223.893307][T12753] [ 223.893307][T12753] *** DEADLOCK *** [ 223.893307][T12753] [ 223.893312][T12753] 1 lock held by syz-executor.2/12753: [ 223.893325][T12753] #0: ffffffff8ca6dc88 [ 223.899126][T12754] , at: do_user_addr_fault+0x285/0x1210 [ 223.901446][T12753] (loop_ctl_mutex){+.+.}-{3:3}, at: loop_control_ioctl+0x7b/0x4f0 [ 223.901494][T12753] [ 223.901494][T12753] stack backtrace: [ 223.901500][T12753] CPU: 0 PID: 12753 Comm: syz-executor.2 Not tainted 5.13.0-rc5-syzkaller #0 [ 223.907091][T12754] [ 223.907091][T12754] stack backtrace: [ 223.911919][T12753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.911932][T12753] Call Trace: [ 223.911940][T12753] dump_stack+0x141/0x1d7 [ 223.911966][T12753] check_noncircular+0x25f/0x2e0 [ 224.134819][T12753] ? print_circular_bug+0x1e0/0x1e0 [ 224.140046][T12753] ? lockdep_lock+0xc6/0x200 [ 224.144653][T12753] ? call_rcu_zapped+0xb0/0xb0 [ 224.149623][T12753] ? mark_held_locks+0x9f/0xe0 [ 224.154383][T12753] __lock_acquire+0x2a17/0x5230 [ 224.159694][T12753] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.165811][T12753] lock_acquire+0x1ab/0x740 [ 224.170777][T12753] ? del_gendisk+0x24b/0xa00 [ 224.175597][T12753] ? lock_release+0x720/0x720 [ 224.180360][T12753] ? find_held_lock+0x2d/0x110 [ 224.188249][T12753] __mutex_lock+0x139/0x10c0 [ 224.193116][T12753] ? del_gendisk+0x24b/0xa00 [ 224.198168][T12753] ? mutex_lock_io_nested+0xf20/0xf20 [ 224.204683][T12753] ? del_gendisk+0x24b/0xa00 [ 224.209900][T12753] ? __mutex_unlock_slowpath+0xe2/0x610 [ 224.216098][T12753] ? mutex_lock_io_nested+0xf20/0xf20 [ 224.222931][T12753] ? wait_for_completion_io+0x270/0x270 [ 224.228961][T12753] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 224.235518][T12753] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 224.242773][T12753] ? sysfs_remove_files+0x87/0xf0 [ 224.248231][T12753] del_gendisk+0x24b/0xa00 [ 224.253377][T12753] loop_control_ioctl+0x40d/0x4f0 [ 224.258915][T12753] ? loop_lookup+0x1d0/0x1d0 [ 224.263823][T12753] ? __fget_files+0x288/0x3d0 [ 224.268724][T12753] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 224.277141][T12753] ? loop_lookup+0x1d0/0x1d0 [ 224.281748][T12753] __x64_sys_ioctl+0x193/0x200 [ 224.286668][T12753] do_syscall_64+0x3a/0xb0 [ 224.291190][T12753] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 224.297168][T12753] RIP: 0033:0x4665d9 [ 224.302470][T12753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 224.324457][T12753] RSP: 002b:00007f3d876b5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 224.334200][T12753] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 224.343851][T12753] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 224.352689][T12753] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 224.361455][T12753] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 224.370643][T12753] R13: 0000000000a9fb1f R14: 00007f3d876b5300 R15: 0000000000022000 [ 224.379397][T12754] CPU: 1 PID: 12754 Comm: syz-executor.1 Not tainted 5.13.0-rc5-syzkaller #0 [ 224.389225][T12754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.399293][T12754] Call Trace: [ 224.402570][T12754] dump_stack+0x141/0x1d7 [ 224.407330][T12754] ___might_sleep+0x229/0x2c0 [ 224.412192][T12754] clear_huge_page+0x9c/0x560 [ 224.417063][T12754] ? pte_alloc_one+0x1dc/0x230 [ 224.422139][T12754] ? lockdep_hardirqs_on+0x79/0x100 [ 224.428729][T12754] do_huge_pmd_anonymous_page+0x60e/0x2570 [ 224.435085][T12754] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.441685][T12754] __handle_mm_fault+0x2ffd/0x52c0 [ 224.446895][T12754] ? vm_iomap_memory+0x190/0x190 [ 224.451929][T12754] handle_mm_fault+0x1bc/0x7e0 [ 224.456943][T12754] do_user_addr_fault+0x483/0x1210 [ 224.462134][T12754] exc_page_fault+0x9e/0x180 [ 224.466802][T12754] ? asm_exc_page_fault+0x8/0x30 [ 224.471812][T12754] asm_exc_page_fault+0x1e/0x30 [ 224.476660][T12754] RIP: 0033:0x461d5b [ 224.480570][T12754] Code: 80 fa 01 77 3b 72 05 0f b6 0e 88 0f c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c 17 f0 c3 48 8b 4c 16 f8 48 8b 36 <48> 89 4c 17 f8 48 89 37 c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 [ 224.500449][T12754] RSP: 002b:0000000000a9fb98 EFLAGS: 00010206 [ 224.506621][T12754] RAX: 0000000020004600 RBX: 0000000000000003 RCX: 00237265646e6962 [ 224.514582][T12754] RDX: 000000000000000d RSI: 6e69622f7665642f RDI: 0000000020004600 13:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:08:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbb) [ 224.522539][T12754] RBP: 0000000000a9fc58 R08: 0000000000970000 R09: 00007ffe9b92d080 [ 224.530511][T12754] R10: 00007ffe9b92d090 R11: 000000000000aba8 R12: 0000000000000001 [ 224.538564][T12754] R13: 0000000000000000 R14: 000000000056bf80 R15: 00000000000369f6 13:08:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 224.587347][T12759] binder: 12754:12759 ioctl 40046205 0 returned -22 [ 224.597149][T12759] binder: 12754:12759 ioctl 40046205 0 returned -22 [ 224.670881][ T4822] usb 6-1: Using ep0 maxpacket: 16 [ 224.801135][ T4822] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.801167][ T4822] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.961103][ T4822] usb 6-1: New USB device found, idVendor=0f11, idProduct=10a0, bcdDevice=84.bb [ 224.980339][ T4822] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.027152][ T4822] usb 6-1: Product: syz [ 225.037206][ T4822] usb 6-1: Manufacturer: syz [ 225.046659][ T4822] usb 6-1: SerialNumber: syz [ 225.063407][ T4822] usb 6-1: config 0 descriptor?? [ 225.111931][ T4822] ldusb 6-1:0.0: Interrupt in endpoint not found 13:08:44 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 13:08:44 executing program 1: process_vm_readv(0x0, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/11, 0xb}], 0x1, &(0x7f0000000b00)=[{0x0}, {0x0}], 0x2, 0x0) 13:08:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xf}, 0x14}}, 0x0) 13:08:44 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x7fff, 0x4) 13:08:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000940)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 225.333387][ T9722] usb 6-1: USB disconnect, device number 3 13:08:44 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000000), 0x40) 13:08:44 executing program 1: waitid(0x1, 0x0, 0x0, 0x3, 0x0) 13:08:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 13:08:44 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000000), 0x40) 13:08:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, 0x0) 13:08:44 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 13:08:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 13:08:44 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000047c0)={0x0, 0x0, 0x18}, 0xc) 13:08:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, 0xffffffffffffffff, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 13:08:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 13:08:44 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000180)={'batadv_slave_1\x00'}) 13:08:44 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000000500)) 13:08:45 executing program 5: bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:08:45 executing program 3: bpf$MAP_CREATE(0x22, 0x0, 0x0) 13:08:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 13:08:45 executing program 0: socketpair(0x25, 0x5, 0x1000, &(0x7f0000000000)) 13:08:45 executing program 2: bpf$MAP_CREATE(0x8, 0x0, 0x0) 13:08:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000002c0)) 13:08:45 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10000) 13:08:45 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='dctcp\x00', 0x6) 13:08:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:08:45 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000ac0)='ns/ipc\x00') 13:08:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f0000002040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x2}]}}, &(0x7f00000020c0)=""/219, 0x26, 0xdb, 0x1}, 0x20) 13:08:45 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:08:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 13:08:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x1, &(0x7f0000000300)=@raw=[@ldst], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:08:45 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000300)) 13:08:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f00000003c0)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x3, 0xad, &(0x7f00000001c0)=""/173, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x238}, 0x40) 13:08:45 executing program 4: bpf$MAP_CREATE(0xf, 0x0, 0x0) 13:08:45 executing program 5: socketpair(0x18, 0x0, 0x10000, &(0x7f0000000000)) 13:08:45 executing program 3: clock_gettime(0x4, &(0x7f0000000480)) 13:08:45 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 13:08:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 13:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x7) 13:08:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) pipe(&(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 13:08:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0xe1c, 0x0, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 13:08:45 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000180)={'batadv_slave_1\x00'}) 13:08:45 executing program 1: syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, 0xffffffffffffffff) 13:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0xcd5, 0x4) 13:08:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000005cc0), &(0x7f0000005d00)=0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000005e00), 0x2802, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000007540)) syz_genetlink_get_family_id$ipvs(&(0x7f00000076c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000007780)={&(0x7f0000007680), 0xc, &(0x7f0000007740)={0x0}}, 0x4008000) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000081c0)={0x0, 0x0, &(0x7f0000008180)={&(0x7f0000007fc0)={0xcc, 0x0, 0x20, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x94}, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x8b0) 13:08:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:08:45 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000300)) 13:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25170000000e"], 0x24c}}, 0x0) 13:08:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000b40)={&(0x7f0000000540)=@ieee802154={0x24, @short}, 0x80, 0x0}, 0x0) 13:08:45 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) [ 226.507346][T12902] netlink: 552 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) pipe(&(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:08:45 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x40) 13:08:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) socketpair(0x0, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private1}, 0x1c) 13:08:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x8, 0x0, "21b595d91433f40b66961b85fc0169323855fcdeef9592cdfed4514fe2fbb3221a882b0ddf175052f0a843d28d4fdf5eb8ec9d40709af8cfe06f5c5d23b451430a92714a42850d4730661491f76607e2"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "339016edbce35e07cf303b5125b8fb9b2d144fd1d2d15fa54a847eedc41dff1c8b1021b93d77b1a5d90c7821dcb2b509eac59332070bbf89125c74bc7bf6280db64ef0a71bfa864a87d4ecb700"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x28, 0x0, "02cae36d49e0c8377a74959ac344650c08ae40086d8a70a79da9ba8d26859f22332297f63b2f80822fc873c9af51d091f7ed4c6b298a017f4866d9f4bb088b7fe5911f499ea5a48d63f5ae55be4c8669"}, 0xd8) [ 226.580788][T12907] netlink: 552 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:45 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000000), 0x40) 13:08:45 executing program 5: bpf$MAP_CREATE(0x19, 0x0, 0x0) 13:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) 13:08:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:46 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 13:08:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000240)=""/4096, 0x0, 0x1000}, 0x20) 13:08:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) 13:08:46 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0xffffff00}, 0x8) 13:08:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) pipe(&(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:46 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000180)) 13:08:46 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 13:08:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 13:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x24}}, 0x0) 13:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0xbfc00, 0x4) 13:08:46 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) 13:08:46 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000180)) 13:08:46 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000000), 0x40) 13:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x700) 13:08:47 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000180)) 13:08:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) pipe(&(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$xdp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x24005085) 13:08:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f0000000180)) 13:08:47 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000180)) 13:08:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 13:08:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 1: socketpair(0x0, 0x3, 0x8, &(0x7f0000000180)) 13:08:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) pipe(&(0x7f00000001c0)) 13:08:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 13:08:47 executing program 1: socketpair(0x0, 0x3, 0x8, &(0x7f0000000180)) 13:08:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x44081, 0x0) 13:08:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 1: socketpair(0x0, 0x3, 0x8, &(0x7f0000000180)) 13:08:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000040)=""/43, 0x2b) 13:08:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:47 executing program 1: socketpair(0x2, 0x0, 0x8, &(0x7f0000000180)) 13:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:47 executing program 1: socketpair(0x2, 0x0, 0x8, &(0x7f0000000180)) 13:08:47 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:48 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 13:08:48 executing program 1: socketpair(0x2, 0x0, 0x8, &(0x7f0000000180)) 13:08:48 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:48 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:48 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000052c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 13:08:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:48 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000180)) 13:08:48 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:48 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 3: r0 = fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) 13:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 13:08:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:48 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000180)) 13:08:48 executing program 3: clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 13:08:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 13:08:48 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000180)) 13:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 13:08:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:48 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) 13:08:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:08:48 executing program 1: socketpair(0x2, 0x3, 0x8, 0x0) 13:08:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) 13:08:49 executing program 1: socketpair(0x2, 0x3, 0x8, 0x0) 13:08:49 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 13:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:08:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) 13:08:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) 13:08:49 executing program 1: socketpair(0x2, 0x3, 0x8, 0x0) 13:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:08:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:08:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:08:49 executing program 3: mq_open(&(0x7f0000000100)='#\x00', 0x0, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='#\x00', 0x8c0, 0x9, &(0x7f0000000040)={0x6, 0x1, 0xa86f, 0x8}) mq_getsetattr(r0, &(0x7f0000000080)={0x1, 0x7d, 0xf2d, 0x1}, &(0x7f00000000c0)) socketpair(0x1, 0x6, 0x100, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000090000", @ANYRES32, @ANYBLOB="0000000000000000038b040004000000850000009e00000085100000030000009500001800000000"], &(0x7f0000000180)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0x10, 0x5, 0x68}, 0x10, 0xf2b7}, 0x78) 13:08:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 13:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:08:49 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:49 executing program 3: ioperm(0x0, 0x1b7, 0x6c) 13:08:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:08:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) 13:08:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:08:49 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:08:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0x8936, 0x0) 13:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x32ef7c7b331b067a}) 13:08:49 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)='u', 0x24dab) 13:08:49 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_usbip_server_init(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) write$usbip_server(r0, &(0x7f0000000000)=@ret_unlink, 0x30) [ 230.699190][T13253] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:08:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) 13:08:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000003780)) 13:08:50 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)='u', 0x24dab) 13:08:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:50 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "6dae35e63ff9345e298a898839118357e5fe92cb10598cd02932c4a3ba212550bd72c02bacc118329e4ed9ec7588cd031e40cf89ef425d268c8afe9dd6240c61"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x3, r0, 0x0, 0x0, 0xfffffffffffffff8) 13:08:50 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000000)='u', 0x24dab) 13:08:50 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 13:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0x4008ae48, 0x0) 13:08:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 231.232624][T13253] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:08:50 executing program 0: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000040)) 13:08:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) 13:08:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:51 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 13:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:51 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:08:51 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xee01, 0x0, 0xee00}}) 13:08:51 executing program 3: mq_open(&(0x7f0000000100)='#\x00', 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 13:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:08:51 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000001980)) 13:08:51 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 13:08:51 executing program 5: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 13:08:51 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000040)=""/43, 0x2b}], 0x2, &(0x7f0000002600)=[{&(0x7f0000000340)=""/131, 0x83}, {0x0}, {0x0}], 0x3, 0x0) 13:08:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) 13:08:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x80000}) 13:08:51 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000), 0x0) 13:08:51 executing program 5: add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 13:08:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:51 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000040)=""/43, 0x2b}], 0x2, &(0x7f0000002600)=[{&(0x7f0000000340)=""/131, 0x83}, {0x0}, {0x0}], 0x3, 0x0) 13:08:51 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000), 0x0) 13:08:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x23, 0x0, 0x0) 13:08:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x5}]}}}]}, 0x3c}}, 0x0) 13:08:51 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000), 0x0) 13:08:51 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000040)=""/43, 0x2b}], 0x2, &(0x7f0000002600)=[{&(0x7f0000000340)=""/131, 0x83}, {0x0}, {0x0}], 0x3, 0x0) 13:08:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r3 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) [ 232.629161][T13363] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) 13:08:52 executing program 0: socket$inet6(0x2c, 0x3, 0x0) 13:08:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 13:08:52 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000040)=""/43, 0x2b}], 0x2, &(0x7f0000002600)=[{&(0x7f0000000340)=""/131, 0x83}, {0x0}, {0x0}], 0x3, 0x0) 13:08:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:52 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)='%', 0x1, 0x0, &(0x7f0000001080)={0x2, 0x0, @private=0xa010102}, 0x10) 13:08:52 executing program 1: syz_usbip_server_init(0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) socket$inet6(0xa, 0x0, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:08:52 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)='%', 0x1, 0x0, &(0x7f0000001080)={0x2, 0x0, @private=0xa010102}, 0x10) [ 233.037132][T13387] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 233.044888][T13387] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 13:08:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) 13:08:52 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000ac0)) 13:08:52 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)='%', 0x1, 0x0, &(0x7f0000001080)={0x2, 0x0, @private=0xa010102}, 0x10) [ 233.098545][T13387] vhci_hcd vhci_hcd.0: Device attached 13:08:52 executing program 3: add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) fork() 13:08:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x38}}, 0x0) 13:08:52 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)='%', 0x1, 0x0, &(0x7f0000001080)={0x2, 0x0, @private=0xa010102}, 0x10) [ 233.217950][T13388] vhci_hcd: connection closed [ 233.218125][T10497] vhci_hcd: stop threads [ 233.230432][T10497] vhci_hcd: release socket [ 233.251567][T10497] vhci_hcd: disconnect device 13:08:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) connect$phonet_pipe(r0, 0x0, 0x0) 13:08:52 executing program 1: syz_usbip_server_init(0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) socket$inet6(0xa, 0x0, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 233.291007][ T27] vhci_hcd: vhci_device speed not set [ 233.399304][T13414] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 233.405867][T13414] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 13:08:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 13:08:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, r0) 13:08:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 13:08:52 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 13:08:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 233.464964][T13414] vhci_hcd vhci_hcd.0: Device attached [ 233.488288][T13415] vhci_hcd: connection closed [ 233.496788][ T9] vhci_hcd: stop threads [ 233.509611][ T9] vhci_hcd: release socket 13:08:52 executing program 1: syz_usbip_server_init(0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) socket$inet6(0xa, 0x0, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:08:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) [ 233.531842][ T9] vhci_hcd: disconnect device [ 233.544488][T13429] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) 13:08:52 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) 13:08:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2ab53}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 233.622680][T13429] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 233.650222][T13436] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 233.656907][T13436] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 13:08:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000068c0)=ANY=[@ANYBLOB="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"], 0x12a8}, 0x0) 13:08:53 executing program 5: getuid() ioprio_get$uid(0x3, 0x0) 13:08:53 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') [ 233.713801][T13445] device ipvlan2 entered promiscuous mode [ 233.732529][T13436] vhci_hcd vhci_hcd.0: Device attached