Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2021/01/03 04:47:20 fuzzer started 2021/01/03 04:47:21 dialing manager at 10.128.0.26:34707 2021/01/03 04:47:21 syscalls: 3362 2021/01/03 04:47:21 code coverage: enabled 2021/01/03 04:47:21 comparison tracing: enabled 2021/01/03 04:47:21 extra coverage: enabled 2021/01/03 04:47:21 setuid sandbox: enabled 2021/01/03 04:47:21 namespace sandbox: enabled 2021/01/03 04:47:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/03 04:47:21 fault injection: enabled 2021/01/03 04:47:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/03 04:47:21 net packet injection: enabled 2021/01/03 04:47:21 net device setup: enabled 2021/01/03 04:47:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/03 04:47:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/03 04:47:21 USB emulation: enabled 2021/01/03 04:47:21 hci packet injection: enabled 2021/01/03 04:47:21 wifi device emulation: enabled 2021/01/03 04:47:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/03 04:47:21 fetching corpus: 50, signal 57668/61479 (executing program) 2021/01/03 04:47:21 fetching corpus: 100, signal 94775/100316 (executing program) 2021/01/03 04:47:21 fetching corpus: 150, signal 116235/123436 (executing program) 2021/01/03 04:47:21 fetching corpus: 200, signal 135302/144126 (executing program) 2021/01/03 04:47:22 fetching corpus: 250, signal 156254/166618 (executing program) 2021/01/03 04:47:22 fetching corpus: 300, signal 168542/180484 (executing program) 2021/01/03 04:47:22 fetching corpus: 350, signal 181832/195296 (executing program) 2021/01/03 04:47:22 fetching corpus: 400, signal 194106/209059 (executing program) 2021/01/03 04:47:22 fetching corpus: 450, signal 206602/223019 (executing program) 2021/01/03 04:47:22 fetching corpus: 500, signal 217593/235453 (executing program) 2021/01/03 04:47:22 fetching corpus: 550, signal 221823/241203 (executing program) 2021/01/03 04:47:23 fetching corpus: 600, signal 233779/254498 (executing program) 2021/01/03 04:47:23 fetching corpus: 650, signal 246759/268734 (executing program) 2021/01/03 04:47:23 fetching corpus: 700, signal 255816/279117 (executing program) 2021/01/03 04:47:23 fetching corpus: 750, signal 265126/289702 (executing program) 2021/01/03 04:47:23 fetching corpus: 800, signal 273444/299326 (executing program) 2021/01/03 04:47:23 fetching corpus: 850, signal 279400/306615 (executing program) 2021/01/03 04:47:24 fetching corpus: 900, signal 287764/316194 (executing program) 2021/01/03 04:47:24 fetching corpus: 950, signal 292373/322123 (executing program) 2021/01/03 04:47:24 fetching corpus: 1000, signal 295931/327041 (executing program) 2021/01/03 04:47:24 fetching corpus: 1050, signal 305774/337974 (executing program) 2021/01/03 04:47:24 fetching corpus: 1100, signal 309265/342801 (executing program) 2021/01/03 04:47:24 fetching corpus: 1150, signal 315477/350205 (executing program) 2021/01/03 04:47:24 fetching corpus: 1200, signal 320331/356337 (executing program) 2021/01/03 04:47:25 fetching corpus: 1250, signal 326635/363805 (executing program) 2021/01/03 04:47:25 fetching corpus: 1300, signal 332565/370872 (executing program) 2021/01/03 04:47:25 fetching corpus: 1350, signal 338414/377853 (executing program) 2021/01/03 04:47:25 fetching corpus: 1400, signal 343905/384467 (executing program) 2021/01/03 04:47:25 fetching corpus: 1450, signal 348870/390574 (executing program) 2021/01/03 04:47:25 fetching corpus: 1500, signal 353843/396640 (executing program) 2021/01/03 04:47:26 fetching corpus: 1550, signal 357097/401075 (executing program) 2021/01/03 04:47:26 fetching corpus: 1600, signal 364093/409045 (executing program) 2021/01/03 04:47:26 fetching corpus: 1650, signal 367878/413969 (executing program) 2021/01/03 04:47:26 fetching corpus: 1700, signal 372619/419723 (executing program) 2021/01/03 04:47:26 fetching corpus: 1750, signal 376420/424638 (executing program) 2021/01/03 04:47:26 fetching corpus: 1800, signal 381513/430775 (executing program) 2021/01/03 04:47:27 fetching corpus: 1850, signal 384737/435145 (executing program) 2021/01/03 04:47:27 fetching corpus: 1900, signal 387943/439473 (executing program) 2021/01/03 04:47:27 fetching corpus: 1950, signal 390774/443443 (executing program) 2021/01/03 04:47:27 fetching corpus: 2000, signal 394964/448673 (executing program) 2021/01/03 04:47:27 fetching corpus: 2050, signal 398726/453437 (executing program) 2021/01/03 04:47:27 fetching corpus: 2100, signal 401328/457139 (executing program) 2021/01/03 04:47:28 fetching corpus: 2150, signal 403875/460779 (executing program) 2021/01/03 04:47:28 fetching corpus: 2200, signal 407429/465363 (executing program) 2021/01/03 04:47:28 fetching corpus: 2250, signal 409735/468814 (executing program) 2021/01/03 04:47:28 fetching corpus: 2300, signal 413834/473820 (executing program) 2021/01/03 04:47:28 fetching corpus: 2350, signal 417277/478231 (executing program) 2021/01/03 04:47:28 fetching corpus: 2400, signal 421371/483219 (executing program) 2021/01/03 04:47:28 fetching corpus: 2450, signal 425951/488662 (executing program) 2021/01/03 04:47:29 fetching corpus: 2500, signal 431512/494950 (executing program) 2021/01/03 04:47:29 fetching corpus: 2550, signal 435410/499754 (executing program) 2021/01/03 04:47:29 fetching corpus: 2600, signal 438959/504235 (executing program) 2021/01/03 04:47:29 fetching corpus: 2650, signal 441477/507710 (executing program) 2021/01/03 04:47:29 fetching corpus: 2700, signal 444107/511289 (executing program) 2021/01/03 04:47:30 fetching corpus: 2750, signal 447693/515757 (executing program) 2021/01/03 04:47:30 fetching corpus: 2800, signal 451666/520515 (executing program) 2021/01/03 04:47:30 fetching corpus: 2850, signal 455619/525298 (executing program) 2021/01/03 04:47:30 fetching corpus: 2900, signal 458451/529055 (executing program) 2021/01/03 04:47:30 fetching corpus: 2950, signal 461687/533118 (executing program) 2021/01/03 04:47:30 fetching corpus: 3000, signal 464124/536495 (executing program) 2021/01/03 04:47:31 fetching corpus: 3050, signal 466769/539997 (executing program) 2021/01/03 04:47:31 fetching corpus: 3100, signal 470269/544318 (executing program) 2021/01/03 04:47:31 fetching corpus: 3150, signal 473105/547979 (executing program) 2021/01/03 04:47:31 fetching corpus: 3200, signal 475857/551548 (executing program) 2021/01/03 04:47:31 fetching corpus: 3250, signal 479371/555842 (executing program) 2021/01/03 04:47:31 fetching corpus: 3300, signal 481877/559235 (executing program) 2021/01/03 04:47:32 fetching corpus: 3350, signal 484510/562729 (executing program) 2021/01/03 04:47:32 fetching corpus: 3400, signal 488067/566998 (executing program) 2021/01/03 04:47:32 fetching corpus: 3450, signal 490787/570472 (executing program) 2021/01/03 04:47:32 fetching corpus: 3500, signal 493181/573677 (executing program) 2021/01/03 04:47:32 fetching corpus: 3550, signal 496069/577348 (executing program) 2021/01/03 04:47:32 fetching corpus: 3600, signal 497513/579769 (executing program) 2021/01/03 04:47:32 fetching corpus: 3650, signal 500990/583965 (executing program) 2021/01/03 04:47:33 fetching corpus: 3700, signal 505125/588694 (executing program) 2021/01/03 04:47:33 fetching corpus: 3750, signal 507926/592236 (executing program) 2021/01/03 04:47:33 fetching corpus: 3800, signal 510108/595184 (executing program) 2021/01/03 04:47:33 fetching corpus: 3850, signal 513884/599586 (executing program) 2021/01/03 04:47:33 fetching corpus: 3900, signal 515333/601932 (executing program) 2021/01/03 04:47:33 fetching corpus: 3950, signal 517542/604995 (executing program) 2021/01/03 04:47:34 fetching corpus: 4000, signal 519265/607564 (executing program) 2021/01/03 04:47:34 fetching corpus: 4050, signal 521795/610897 (executing program) 2021/01/03 04:47:34 fetching corpus: 4100, signal 524547/614361 (executing program) 2021/01/03 04:47:34 fetching corpus: 4150, signal 526213/616826 (executing program) 2021/01/03 04:47:34 fetching corpus: 4200, signal 527615/619091 (executing program) 2021/01/03 04:47:34 fetching corpus: 4250, signal 529309/621561 (executing program) 2021/01/03 04:47:35 fetching corpus: 4300, signal 531421/624462 (executing program) 2021/01/03 04:47:35 fetching corpus: 4350, signal 533538/627270 (executing program) 2021/01/03 04:47:35 fetching corpus: 4400, signal 535412/629873 (executing program) 2021/01/03 04:47:35 fetching corpus: 4450, signal 537438/632657 (executing program) 2021/01/03 04:47:35 fetching corpus: 4500, signal 538984/635028 (executing program) 2021/01/03 04:47:35 fetching corpus: 4550, signal 540974/637736 (executing program) 2021/01/03 04:47:35 fetching corpus: 4600, signal 542785/640273 (executing program) 2021/01/03 04:47:36 fetching corpus: 4650, signal 544960/643133 (executing program) 2021/01/03 04:47:36 fetching corpus: 4700, signal 546837/645735 (executing program) 2021/01/03 04:47:36 fetching corpus: 4750, signal 548438/648142 (executing program) 2021/01/03 04:47:36 fetching corpus: 4800, signal 550205/650632 (executing program) 2021/01/03 04:47:36 fetching corpus: 4850, signal 552971/653957 (executing program) 2021/01/03 04:47:37 fetching corpus: 4900, signal 555292/656915 (executing program) 2021/01/03 04:47:37 fetching corpus: 4950, signal 557479/659699 (executing program) 2021/01/03 04:47:37 fetching corpus: 5000, signal 560181/662934 (executing program) 2021/01/03 04:47:37 fetching corpus: 5050, signal 562576/665954 (executing program) 2021/01/03 04:47:37 fetching corpus: 5100, signal 565419/669281 (executing program) 2021/01/03 04:47:37 fetching corpus: 5150, signal 566674/671332 (executing program) 2021/01/03 04:47:38 fetching corpus: 5200, signal 568185/673588 (executing program) 2021/01/03 04:47:38 fetching corpus: 5250, signal 570942/676835 (executing program) 2021/01/03 04:47:38 fetching corpus: 5300, signal 572521/679133 (executing program) 2021/01/03 04:47:38 fetching corpus: 5350, signal 575229/682326 (executing program) 2021/01/03 04:47:38 fetching corpus: 5400, signal 576757/684549 (executing program) 2021/01/03 04:47:38 fetching corpus: 5450, signal 579297/687543 (executing program) 2021/01/03 04:47:39 fetching corpus: 5500, signal 580961/689908 (executing program) 2021/01/03 04:47:39 fetching corpus: 5550, signal 582566/692211 (executing program) 2021/01/03 04:47:39 fetching corpus: 5600, signal 585200/695370 (executing program) 2021/01/03 04:47:39 fetching corpus: 5650, signal 587044/697857 (executing program) 2021/01/03 04:47:39 fetching corpus: 5700, signal 588677/700109 (executing program) 2021/01/03 04:47:39 fetching corpus: 5750, signal 590496/702543 (executing program) 2021/01/03 04:47:40 fetching corpus: 5800, signal 591549/704302 (executing program) 2021/01/03 04:47:40 fetching corpus: 5850, signal 593959/707152 (executing program) 2021/01/03 04:47:40 fetching corpus: 5900, signal 594997/708908 (executing program) 2021/01/03 04:47:40 fetching corpus: 5950, signal 596619/711152 (executing program) 2021/01/03 04:47:40 fetching corpus: 6000, signal 598127/713326 (executing program) 2021/01/03 04:47:40 fetching corpus: 6050, signal 599589/715426 (executing program) 2021/01/03 04:47:41 fetching corpus: 6100, signal 601719/717993 (executing program) 2021/01/03 04:47:41 fetching corpus: 6150, signal 603225/720110 (executing program) 2021/01/03 04:47:41 fetching corpus: 6200, signal 604889/722349 (executing program) 2021/01/03 04:47:41 fetching corpus: 6250, signal 607485/725304 (executing program) 2021/01/03 04:47:41 fetching corpus: 6300, signal 609229/727571 (executing program) 2021/01/03 04:47:41 fetching corpus: 6350, signal 611305/730056 (executing program) 2021/01/03 04:47:42 fetching corpus: 6400, signal 612398/731882 (executing program) 2021/01/03 04:47:42 fetching corpus: 6450, signal 613960/733967 (executing program) 2021/01/03 04:47:42 fetching corpus: 6500, signal 614867/735570 (executing program) 2021/01/03 04:47:42 fetching corpus: 6550, signal 616837/737980 (executing program) 2021/01/03 04:47:42 fetching corpus: 6600, signal 618399/740114 (executing program) 2021/01/03 04:47:43 fetching corpus: 6650, signal 619713/742035 (executing program) 2021/01/03 04:47:43 fetching corpus: 6700, signal 620535/743606 (executing program) 2021/01/03 04:47:43 fetching corpus: 6750, signal 621437/745217 (executing program) 2021/01/03 04:47:43 fetching corpus: 6800, signal 622741/747101 (executing program) 2021/01/03 04:47:43 fetching corpus: 6850, signal 625755/750292 (executing program) 2021/01/03 04:47:44 fetching corpus: 6900, signal 626645/751885 (executing program) 2021/01/03 04:47:44 fetching corpus: 6950, signal 627735/753620 (executing program) 2021/01/03 04:47:44 fetching corpus: 7000, signal 629386/755800 (executing program) 2021/01/03 04:47:44 fetching corpus: 7050, signal 630803/757777 (executing program) 2021/01/03 04:47:44 fetching corpus: 7100, signal 631986/759573 (executing program) 2021/01/03 04:47:45 fetching corpus: 7150, signal 633315/761451 (executing program) 2021/01/03 04:47:45 fetching corpus: 7200, signal 634035/762902 (executing program) 2021/01/03 04:47:45 fetching corpus: 7250, signal 635946/765218 (executing program) 2021/01/03 04:47:45 fetching corpus: 7300, signal 637003/766873 (executing program) 2021/01/03 04:47:45 fetching corpus: 7350, signal 638716/769017 (executing program) 2021/01/03 04:47:46 fetching corpus: 7400, signal 641514/771916 (executing program) 2021/01/03 04:47:46 fetching corpus: 7450, signal 644620/775078 (executing program) 2021/01/03 04:47:46 fetching corpus: 7500, signal 645743/776805 (executing program) 2021/01/03 04:47:47 fetching corpus: 7550, signal 646955/778545 (executing program) 2021/01/03 04:47:47 fetching corpus: 7600, signal 648310/780446 (executing program) 2021/01/03 04:47:47 fetching corpus: 7650, signal 650306/782790 (executing program) 2021/01/03 04:47:47 fetching corpus: 7700, signal 651903/784808 (executing program) 2021/01/03 04:47:48 fetching corpus: 7750, signal 653631/786940 (executing program) 2021/01/03 04:47:48 fetching corpus: 7800, signal 654649/788558 (executing program) 2021/01/03 04:47:48 fetching corpus: 7850, signal 655786/790245 (executing program) 2021/01/03 04:47:48 fetching corpus: 7900, signal 657663/792419 (executing program) 2021/01/03 04:47:48 fetching corpus: 7950, signal 658658/793960 (executing program) 2021/01/03 04:47:49 fetching corpus: 8000, signal 659380/795367 (executing program) 2021/01/03 04:47:49 fetching corpus: 8050, signal 661390/797671 (executing program) 2021/01/03 04:47:49 fetching corpus: 8100, signal 663338/799885 (executing program) 2021/01/03 04:47:49 fetching corpus: 8150, signal 664698/801682 (executing program) 2021/01/03 04:47:50 fetching corpus: 8200, signal 666119/803490 (executing program) 2021/01/03 04:47:50 fetching corpus: 8250, signal 667444/805214 (executing program) 2021/01/03 04:47:50 fetching corpus: 8300, signal 668861/807054 (executing program) 2021/01/03 04:47:50 fetching corpus: 8350, signal 670289/808847 (executing program) 2021/01/03 04:47:51 fetching corpus: 8400, signal 671551/810505 (executing program) 2021/01/03 04:47:51 fetching corpus: 8450, signal 672715/812139 (executing program) 2021/01/03 04:47:51 fetching corpus: 8500, signal 673637/813560 (executing program) 2021/01/03 04:47:51 fetching corpus: 8550, signal 674868/815257 (executing program) 2021/01/03 04:47:52 fetching corpus: 8600, signal 675792/816723 (executing program) 2021/01/03 04:47:52 fetching corpus: 8650, signal 677797/818942 (executing program) 2021/01/03 04:47:52 fetching corpus: 8700, signal 679300/820790 (executing program) 2021/01/03 04:47:52 fetching corpus: 8750, signal 680715/822549 (executing program) 2021/01/03 04:47:52 fetching corpus: 8800, signal 681438/823837 (executing program) 2021/01/03 04:47:53 fetching corpus: 8850, signal 682686/825500 (executing program) 2021/01/03 04:47:53 fetching corpus: 8900, signal 683768/827048 (executing program) 2021/01/03 04:47:53 fetching corpus: 8950, signal 684911/828667 (executing program) 2021/01/03 04:47:53 fetching corpus: 9000, signal 686205/830342 (executing program) 2021/01/03 04:47:54 fetching corpus: 9050, signal 686999/831678 (executing program) 2021/01/03 04:47:54 fetching corpus: 9100, signal 687944/833126 (executing program) 2021/01/03 04:47:54 fetching corpus: 9150, signal 689395/834892 (executing program) 2021/01/03 04:47:54 fetching corpus: 9200, signal 690724/836584 (executing program) 2021/01/03 04:47:54 fetching corpus: 9250, signal 691774/838117 (executing program) 2021/01/03 04:47:55 fetching corpus: 9300, signal 693225/839825 (executing program) 2021/01/03 04:47:55 fetching corpus: 9350, signal 698681/844266 (executing program) 2021/01/03 04:47:55 fetching corpus: 9400, signal 700384/846165 (executing program) 2021/01/03 04:47:55 fetching corpus: 9450, signal 701592/847744 (executing program) 2021/01/03 04:47:56 fetching corpus: 9500, signal 702864/849332 (executing program) 2021/01/03 04:47:56 fetching corpus: 9550, signal 703686/850694 (executing program) 2021/01/03 04:47:56 fetching corpus: 9600, signal 705180/852434 (executing program) 2021/01/03 04:47:56 fetching corpus: 9650, signal 706496/854110 (executing program) 2021/01/03 04:47:57 fetching corpus: 9700, signal 707853/855822 (executing program) 2021/01/03 04:47:57 fetching corpus: 9750, signal 709238/857501 (executing program) 2021/01/03 04:47:57 fetching corpus: 9800, signal 710673/859191 (executing program) 2021/01/03 04:47:57 fetching corpus: 9850, signal 711633/860597 (executing program) 2021/01/03 04:47:58 fetching corpus: 9900, signal 713487/862592 (executing program) 2021/01/03 04:47:58 fetching corpus: 9950, signal 714734/864154 (executing program) 2021/01/03 04:47:58 fetching corpus: 10000, signal 715958/865693 (executing program) 2021/01/03 04:47:58 fetching corpus: 10050, signal 717093/867188 (executing program) 2021/01/03 04:47:58 fetching corpus: 10100, signal 718182/868641 (executing program) 2021/01/03 04:47:59 fetching corpus: 10150, signal 719632/870284 (executing program) 2021/01/03 04:47:59 fetching corpus: 10200, signal 720750/871699 (executing program) 2021/01/03 04:47:59 fetching corpus: 10250, signal 722301/873419 (executing program) 2021/01/03 04:48:00 fetching corpus: 10300, signal 723647/874994 (executing program) 2021/01/03 04:48:00 fetching corpus: 10350, signal 724421/876214 (executing program) 2021/01/03 04:48:00 fetching corpus: 10400, signal 725673/877697 (executing program) 2021/01/03 04:48:00 fetching corpus: 10450, signal 726742/879110 (executing program) 2021/01/03 04:48:00 fetching corpus: 10500, signal 727524/880327 (executing program) 2021/01/03 04:48:01 fetching corpus: 10550, signal 728312/881505 (executing program) 2021/01/03 04:48:01 fetching corpus: 10600, signal 729624/883034 (executing program) 2021/01/03 04:48:01 fetching corpus: 10650, signal 730657/884410 (executing program) 2021/01/03 04:48:01 fetching corpus: 10700, signal 731705/885751 (executing program) 2021/01/03 04:48:01 fetching corpus: 10750, signal 733809/887792 (executing program) 2021/01/03 04:48:02 fetching corpus: 10800, signal 735003/889253 (executing program) 2021/01/03 04:48:02 fetching corpus: 10850, signal 736045/890605 (executing program) 2021/01/03 04:48:02 fetching corpus: 10900, signal 736892/891833 (executing program) 2021/01/03 04:48:02 fetching corpus: 10950, signal 738525/893554 (executing program) 2021/01/03 04:48:02 fetching corpus: 11000, signal 739700/894999 (executing program) 2021/01/03 04:48:03 fetching corpus: 11050, signal 740691/896276 (executing program) 2021/01/03 04:48:03 fetching corpus: 11100, signal 741874/897729 (executing program) 2021/01/03 04:48:03 fetching corpus: 11150, signal 742828/899008 (executing program) 2021/01/03 04:48:03 fetching corpus: 11200, signal 743748/900223 (executing program) 2021/01/03 04:48:04 fetching corpus: 11250, signal 745093/901783 (executing program) 2021/01/03 04:48:04 fetching corpus: 11300, signal 745874/902954 (executing program) 2021/01/03 04:48:04 fetching corpus: 11350, signal 746846/904243 (executing program) 2021/01/03 04:48:05 fetching corpus: 11400, signal 748014/905645 (executing program) 2021/01/03 04:48:05 fetching corpus: 11450, signal 748928/906866 (executing program) 2021/01/03 04:48:05 fetching corpus: 11500, signal 749718/908012 (executing program) 2021/01/03 04:48:05 fetching corpus: 11550, signal 750517/909207 (executing program) 2021/01/03 04:48:06 fetching corpus: 11600, signal 751726/910634 (executing program) 2021/01/03 04:48:06 fetching corpus: 11650, signal 752587/911810 (executing program) 2021/01/03 04:48:06 fetching corpus: 11700, signal 753610/913116 (executing program) 2021/01/03 04:48:07 fetching corpus: 11750, signal 754625/914378 (executing program) 2021/01/03 04:48:07 fetching corpus: 11800, signal 755900/915792 (executing program) 2021/01/03 04:48:07 fetching corpus: 11850, signal 756743/916975 (executing program) 2021/01/03 04:48:07 fetching corpus: 11900, signal 757705/918212 (executing program) 2021/01/03 04:48:07 fetching corpus: 11950, signal 758512/919307 (executing program) 2021/01/03 04:48:08 fetching corpus: 12000, signal 759248/920411 (executing program) 2021/01/03 04:48:08 fetching corpus: 12050, signal 760038/921559 (executing program) 2021/01/03 04:48:08 fetching corpus: 12100, signal 760803/922656 (executing program) 2021/01/03 04:48:08 fetching corpus: 12150, signal 762100/924057 (executing program) 2021/01/03 04:48:09 fetching corpus: 12200, signal 764463/926041 (executing program) 2021/01/03 04:48:09 fetching corpus: 12250, signal 765725/927410 (executing program) 2021/01/03 04:48:09 fetching corpus: 12300, signal 766717/928628 (executing program) 2021/01/03 04:48:09 fetching corpus: 12350, signal 767770/929913 (executing program) 2021/01/03 04:48:10 fetching corpus: 12400, signal 768767/931166 (executing program) 2021/01/03 04:48:10 fetching corpus: 12450, signal 770460/932790 (executing program) 2021/01/03 04:48:10 fetching corpus: 12500, signal 771205/933852 (executing program) 2021/01/03 04:48:10 fetching corpus: 12550, signal 771902/934874 (executing program) 2021/01/03 04:48:11 fetching corpus: 12600, signal 772663/935922 (executing program) 2021/01/03 04:48:11 fetching corpus: 12650, signal 773552/937050 (executing program) 2021/01/03 04:48:11 fetching corpus: 12700, signal 774351/938090 (executing program) 2021/01/03 04:48:11 fetching corpus: 12750, signal 775179/939157 (executing program) 2021/01/03 04:48:12 fetching corpus: 12800, signal 775847/940152 (executing program) 2021/01/03 04:48:12 fetching corpus: 12850, signal 776532/941161 (executing program) 2021/01/03 04:48:12 fetching corpus: 12900, signal 777485/942330 (executing program) 2021/01/03 04:48:12 fetching corpus: 12950, signal 778289/943444 (executing program) 2021/01/03 04:48:12 fetching corpus: 13000, signal 778966/944484 (executing program) 2021/01/03 04:48:13 fetching corpus: 13050, signal 779577/945462 (executing program) 2021/01/03 04:48:13 fetching corpus: 13100, signal 780166/946453 (executing program) 2021/01/03 04:48:13 fetching corpus: 13150, signal 780981/947521 (executing program) 2021/01/03 04:48:13 fetching corpus: 13200, signal 781960/948653 (executing program) 2021/01/03 04:48:13 fetching corpus: 13250, signal 782659/949596 (executing program) 2021/01/03 04:48:14 fetching corpus: 13300, signal 784230/951043 (executing program) 2021/01/03 04:48:14 fetching corpus: 13350, signal 785105/952103 (executing program) 2021/01/03 04:48:14 fetching corpus: 13400, signal 785890/953115 (executing program) 2021/01/03 04:48:14 fetching corpus: 13450, signal 786674/954137 (executing program) 2021/01/03 04:48:14 fetching corpus: 13500, signal 787941/955453 (executing program) 2021/01/03 04:48:15 fetching corpus: 13550, signal 788772/956496 (executing program) 2021/01/03 04:48:15 fetching corpus: 13600, signal 789981/957740 (executing program) 2021/01/03 04:48:15 fetching corpus: 13650, signal 790587/958677 (executing program) 2021/01/03 04:48:15 fetching corpus: 13700, signal 791614/959843 (executing program) 2021/01/03 04:48:16 fetching corpus: 13750, signal 792160/960764 (executing program) 2021/01/03 04:48:16 fetching corpus: 13800, signal 792904/961753 (executing program) 2021/01/03 04:48:16 fetching corpus: 13850, signal 793475/962648 (executing program) 2021/01/03 04:48:16 fetching corpus: 13900, signal 794918/964016 (executing program) 2021/01/03 04:48:16 fetching corpus: 13950, signal 795397/964855 (executing program) 2021/01/03 04:48:17 fetching corpus: 14000, signal 796235/965897 (executing program) 2021/01/03 04:48:17 fetching corpus: 14050, signal 797205/966997 (executing program) 2021/01/03 04:48:17 fetching corpus: 14100, signal 798102/968075 (executing program) 2021/01/03 04:48:17 fetching corpus: 14150, signal 799726/969461 (executing program) 2021/01/03 04:48:18 fetching corpus: 14200, signal 800489/970453 (executing program) 2021/01/03 04:48:18 fetching corpus: 14250, signal 801392/971558 (executing program) 2021/01/03 04:48:18 fetching corpus: 14300, signal 802358/972623 (executing program) 2021/01/03 04:48:18 fetching corpus: 14350, signal 802986/973495 (executing program) 2021/01/03 04:48:18 fetching corpus: 14400, signal 803906/974535 (executing program) 2021/01/03 04:48:19 fetching corpus: 14450, signal 804411/975319 (executing program) 2021/01/03 04:48:19 fetching corpus: 14500, signal 805198/976303 (executing program) 2021/01/03 04:48:19 fetching corpus: 14550, signal 806743/977681 (executing program) 2021/01/03 04:48:19 fetching corpus: 14600, signal 807461/978578 (executing program) 2021/01/03 04:48:20 fetching corpus: 14650, signal 808077/979462 (executing program) 2021/01/03 04:48:20 fetching corpus: 14700, signal 808639/980306 (executing program) 2021/01/03 04:48:20 fetching corpus: 14750, signal 809073/981135 (executing program) 2021/01/03 04:48:20 fetching corpus: 14800, signal 809816/982043 (executing program) 2021/01/03 04:48:21 fetching corpus: 14850, signal 810660/983028 (executing program) 2021/01/03 04:48:21 fetching corpus: 14900, signal 811270/983917 (executing program) 2021/01/03 04:48:21 fetching corpus: 14950, signal 811760/984710 (executing program) 2021/01/03 04:48:21 fetching corpus: 15000, signal 812377/985541 (executing program) 2021/01/03 04:48:21 fetching corpus: 15050, signal 813217/986464 (executing program) 2021/01/03 04:48:22 fetching corpus: 15100, signal 814447/987589 (executing program) 2021/01/03 04:48:22 fetching corpus: 15150, signal 815077/988426 (executing program) 2021/01/03 04:48:22 fetching corpus: 15200, signal 815843/989365 (executing program) 2021/01/03 04:48:22 fetching corpus: 15250, signal 816726/990350 (executing program) 2021/01/03 04:48:22 fetching corpus: 15300, signal 817989/991459 (executing program) 2021/01/03 04:48:23 fetching corpus: 15350, signal 818446/992214 (executing program) 2021/01/03 04:48:23 fetching corpus: 15400, signal 820328/993659 (executing program) 2021/01/03 04:48:23 fetching corpus: 15450, signal 820876/994433 (executing program) 2021/01/03 04:48:23 fetching corpus: 15500, signal 822059/995508 (executing program) 2021/01/03 04:48:24 fetching corpus: 15550, signal 822871/996389 (executing program) 2021/01/03 04:48:24 fetching corpus: 15600, signal 823709/997338 (executing program) 2021/01/03 04:48:24 fetching corpus: 15650, signal 824471/998279 (executing program) 2021/01/03 04:48:24 fetching corpus: 15700, signal 825174/999185 (executing program) 2021/01/03 04:48:24 fetching corpus: 15750, signal 825958/1000066 (executing program) 2021/01/03 04:48:25 fetching corpus: 15800, signal 826739/1000969 (executing program) 2021/01/03 04:48:25 fetching corpus: 15850, signal 827523/1001900 (executing program) 2021/01/03 04:48:25 fetching corpus: 15900, signal 828327/1002787 (executing program) 2021/01/03 04:48:25 fetching corpus: 15950, signal 829040/1003632 (executing program) 2021/01/03 04:48:25 fetching corpus: 16000, signal 829777/1004476 (executing program) 2021/01/03 04:48:26 fetching corpus: 16050, signal 830978/1005618 (executing program) 2021/01/03 04:48:26 fetching corpus: 16100, signal 831792/1006491 (executing program) 2021/01/03 04:48:26 fetching corpus: 16150, signal 832869/1007508 (executing program) 2021/01/03 04:48:26 fetching corpus: 16200, signal 833647/1008392 (executing program) 2021/01/03 04:48:27 fetching corpus: 16250, signal 834482/1009245 (executing program) 2021/01/03 04:48:27 fetching corpus: 16300, signal 835819/1010327 (executing program) 2021/01/03 04:48:27 fetching corpus: 16350, signal 836517/1011137 (executing program) 2021/01/03 04:48:27 fetching corpus: 16400, signal 837286/1011976 (executing program) 2021/01/03 04:48:28 fetching corpus: 16450, signal 837726/1012684 (executing program) 2021/01/03 04:48:28 fetching corpus: 16500, signal 838566/1013620 (executing program) 2021/01/03 04:48:28 fetching corpus: 16550, signal 839555/1014594 (executing program) 2021/01/03 04:48:28 fetching corpus: 16600, signal 840394/1015474 (executing program) 2021/01/03 04:48:29 fetching corpus: 16650, signal 841378/1016418 (executing program) 2021/01/03 04:48:29 fetching corpus: 16700, signal 841828/1017125 (executing program) 2021/01/03 04:48:29 fetching corpus: 16750, signal 842488/1017909 (executing program) 2021/01/03 04:48:29 fetching corpus: 16800, signal 843432/1018798 (executing program) 2021/01/03 04:48:29 fetching corpus: 16850, signal 843963/1019533 (executing program) 2021/01/03 04:48:30 fetching corpus: 16900, signal 844811/1020416 (executing program) 2021/01/03 04:48:30 fetching corpus: 16950, signal 845273/1021124 (executing program) 2021/01/03 04:48:30 fetching corpus: 17000, signal 845960/1021908 (executing program) 2021/01/03 04:48:30 fetching corpus: 17050, signal 847032/1022874 (executing program) 2021/01/03 04:48:30 fetching corpus: 17100, signal 847823/1023675 (executing program) 2021/01/03 04:48:31 fetching corpus: 17150, signal 848651/1024499 (executing program) 2021/01/03 04:48:31 fetching corpus: 17200, signal 849307/1025282 (executing program) 2021/01/03 04:48:31 fetching corpus: 17250, signal 850009/1026097 (executing program) 2021/01/03 04:48:31 fetching corpus: 17300, signal 850721/1026926 (executing program) 2021/01/03 04:48:32 fetching corpus: 17350, signal 851320/1027694 (executing program) 2021/01/03 04:48:32 fetching corpus: 17400, signal 852371/1028639 (executing program) 2021/01/03 04:48:32 fetching corpus: 17450, signal 853022/1029414 (executing program) 2021/01/03 04:48:32 fetching corpus: 17500, signal 853503/1030147 (executing program) 2021/01/03 04:48:32 fetching corpus: 17550, signal 854175/1030894 (executing program) 2021/01/03 04:48:33 fetching corpus: 17600, signal 854748/1031655 (executing program) 2021/01/03 04:48:33 fetching corpus: 17650, signal 855158/1032353 (executing program) 2021/01/03 04:48:33 fetching corpus: 17700, signal 856108/1033206 (executing program) 2021/01/03 04:48:33 fetching corpus: 17750, signal 856560/1033856 (executing program) 2021/01/03 04:48:34 fetching corpus: 17800, signal 857333/1034652 (executing program) 2021/01/03 04:48:34 fetching corpus: 17850, signal 857890/1035357 (executing program) 2021/01/03 04:48:35 fetching corpus: 17900, signal 858513/1036067 (executing program) 2021/01/03 04:48:35 fetching corpus: 17950, signal 859079/1036800 (executing program) 2021/01/03 04:48:35 fetching corpus: 18000, signal 859776/1037552 (executing program) 2021/01/03 04:48:35 fetching corpus: 18050, signal 860540/1038298 (executing program) 2021/01/03 04:48:35 fetching corpus: 18100, signal 861207/1039030 (executing program) 2021/01/03 04:48:36 fetching corpus: 18150, signal 862438/1039965 (executing program) 2021/01/03 04:48:36 fetching corpus: 18200, signal 863301/1040771 (executing program) 2021/01/03 04:48:36 fetching corpus: 18250, signal 865317/1041971 (executing program) 2021/01/03 04:48:36 fetching corpus: 18300, signal 865856/1042650 (executing program) 2021/01/03 04:48:37 fetching corpus: 18350, signal 867160/1043640 (executing program) 2021/01/03 04:48:37 fetching corpus: 18400, signal 867617/1044291 (executing program) 2021/01/03 04:48:37 fetching corpus: 18450, signal 868101/1044920 (executing program) 2021/01/03 04:48:37 fetching corpus: 18500, signal 868647/1045618 (executing program) 2021/01/03 04:48:37 fetching corpus: 18550, signal 869261/1046263 (executing program) 2021/01/03 04:48:38 fetching corpus: 18600, signal 869734/1046897 (executing program) 2021/01/03 04:48:38 fetching corpus: 18650, signal 870083/1047478 (executing program) 2021/01/03 04:48:38 fetching corpus: 18700, signal 870814/1048213 (executing program) 2021/01/03 04:48:38 fetching corpus: 18750, signal 871240/1048816 (executing program) 2021/01/03 04:48:39 fetching corpus: 18800, signal 871929/1049551 (executing program) 2021/01/03 04:48:39 fetching corpus: 18850, signal 872543/1050261 (executing program) 2021/01/03 04:48:39 fetching corpus: 18900, signal 873134/1050901 (executing program) 2021/01/03 04:48:39 fetching corpus: 18950, signal 873664/1051543 (executing program) 2021/01/03 04:48:40 fetching corpus: 19000, signal 874390/1052270 (executing program) 2021/01/03 04:48:40 fetching corpus: 19050, signal 875203/1053028 (executing program) 2021/01/03 04:48:40 fetching corpus: 19100, signal 875766/1053660 (executing program) 2021/01/03 04:48:40 fetching corpus: 19150, signal 876380/1054325 (executing program) 2021/01/03 04:48:41 fetching corpus: 19200, signal 877050/1055013 (executing program) 2021/01/03 04:48:41 fetching corpus: 19250, signal 877624/1055673 (executing program) 2021/01/03 04:48:41 fetching corpus: 19300, signal 878375/1056355 (executing program) 2021/01/03 04:48:41 fetching corpus: 19350, signal 878893/1056985 (executing program) 2021/01/03 04:48:42 fetching corpus: 19400, signal 879550/1057645 (executing program) 2021/01/03 04:48:42 fetching corpus: 19450, signal 880606/1058436 (executing program) 2021/01/03 04:48:42 fetching corpus: 19500, signal 881154/1059048 (executing program) 2021/01/03 04:48:43 fetching corpus: 19550, signal 881631/1059609 (executing program) 2021/01/03 04:48:43 fetching corpus: 19600, signal 882498/1060342 (executing program) 2021/01/03 04:48:43 fetching corpus: 19650, signal 883153/1060992 (executing program) 2021/01/03 04:48:43 fetching corpus: 19700, signal 883758/1061641 (executing program) 2021/01/03 04:48:44 fetching corpus: 19750, signal 884350/1062285 (executing program) 2021/01/03 04:48:44 fetching corpus: 19800, signal 884896/1062889 (executing program) 2021/01/03 04:48:44 fetching corpus: 19850, signal 885344/1063457 (executing program) 2021/01/03 04:48:44 fetching corpus: 19900, signal 886261/1064177 (executing program) 2021/01/03 04:48:45 fetching corpus: 19950, signal 886857/1064808 (executing program) 2021/01/03 04:48:45 fetching corpus: 20000, signal 887288/1065363 (executing program) 2021/01/03 04:48:45 fetching corpus: 20050, signal 888067/1066006 (executing program) 2021/01/03 04:48:45 fetching corpus: 20100, signal 889345/1066829 (executing program) 2021/01/03 04:48:45 fetching corpus: 20150, signal 889808/1067407 (executing program) 2021/01/03 04:48:46 fetching corpus: 20200, signal 890260/1067968 (executing program) 2021/01/03 04:48:46 fetching corpus: 20250, signal 890808/1068565 (executing program) 2021/01/03 04:48:46 fetching corpus: 20300, signal 891804/1069287 (executing program) 2021/01/03 04:48:46 fetching corpus: 20350, signal 892440/1069886 (executing program) 2021/01/03 04:48:47 fetching corpus: 20400, signal 892995/1070483 (executing program) 2021/01/03 04:48:47 fetching corpus: 20450, signal 893892/1071155 (executing program) 2021/01/03 04:48:47 fetching corpus: 20500, signal 894519/1071757 (executing program) 2021/01/03 04:48:47 fetching corpus: 20550, signal 894951/1072290 (executing program) 2021/01/03 04:48:48 fetching corpus: 20600, signal 895565/1072898 (executing program) 2021/01/03 04:48:48 fetching corpus: 20650, signal 896143/1073486 (executing program) 2021/01/03 04:48:48 fetching corpus: 20700, signal 896643/1074076 (executing program) 2021/01/03 04:48:48 fetching corpus: 20750, signal 897353/1074680 (executing program) 2021/01/03 04:48:49 fetching corpus: 20800, signal 897767/1075218 (executing program) 2021/01/03 04:48:49 fetching corpus: 20850, signal 898391/1075812 (executing program) 2021/01/03 04:48:49 fetching corpus: 20900, signal 898928/1076388 (executing program) 2021/01/03 04:48:49 fetching corpus: 20950, signal 899688/1076984 (executing program) 2021/01/03 04:48:50 fetching corpus: 21000, signal 900216/1077606 (executing program) 2021/01/03 04:48:50 fetching corpus: 21050, signal 901163/1078262 (executing program) 2021/01/03 04:48:50 fetching corpus: 21100, signal 901919/1078866 (executing program) 2021/01/03 04:48:50 fetching corpus: 21150, signal 902961/1079590 (executing program) 2021/01/03 04:48:51 fetching corpus: 21200, signal 903572/1080168 (executing program) 2021/01/03 04:48:51 fetching corpus: 21250, signal 903890/1080678 (executing program) 2021/01/03 04:48:51 fetching corpus: 21300, signal 904308/1081218 (executing program) 2021/01/03 04:48:51 fetching corpus: 21350, signal 904946/1081805 (executing program) 2021/01/03 04:48:51 fetching corpus: 21400, signal 905668/1082360 (executing program) 2021/01/03 04:48:52 fetching corpus: 21450, signal 906360/1082953 (executing program) 2021/01/03 04:48:52 fetching corpus: 21500, signal 907030/1083541 (executing program) 2021/01/03 04:48:52 fetching corpus: 21550, signal 907405/1084020 (executing program) 2021/01/03 04:48:52 fetching corpus: 21600, signal 907984/1084562 (executing program) 2021/01/03 04:48:53 fetching corpus: 21650, signal 908912/1085182 (executing program) 2021/01/03 04:48:53 fetching corpus: 21700, signal 909536/1085725 (executing program) 2021/01/03 04:48:53 fetching corpus: 21750, signal 910162/1086284 (executing program) 2021/01/03 04:48:53 fetching corpus: 21800, signal 910648/1086811 (executing program) 2021/01/03 04:48:53 fetching corpus: 21850, signal 911284/1087353 (executing program) 2021/01/03 04:48:54 fetching corpus: 21900, signal 912610/1088081 (executing program) 2021/01/03 04:48:54 fetching corpus: 21950, signal 913011/1088544 (executing program) 2021/01/03 04:48:54 fetching corpus: 22000, signal 913709/1089092 (executing program) 2021/01/03 04:48:55 fetching corpus: 22050, signal 914095/1089595 (executing program) 2021/01/03 04:48:55 fetching corpus: 22100, signal 914556/1090104 (executing program) 2021/01/03 04:48:55 fetching corpus: 22150, signal 915247/1090675 (executing program) 2021/01/03 04:48:55 fetching corpus: 22200, signal 915818/1091202 (executing program) 2021/01/03 04:48:56 fetching corpus: 22250, signal 916491/1091755 (executing program) 2021/01/03 04:48:56 fetching corpus: 22300, signal 916853/1092196 (executing program) 2021/01/03 04:48:56 fetching corpus: 22350, signal 917548/1092739 (executing program) 2021/01/03 04:48:56 fetching corpus: 22400, signal 918018/1093254 (executing program) 2021/01/03 04:48:56 fetching corpus: 22450, signal 918609/1093782 (executing program) 2021/01/03 04:48:57 fetching corpus: 22500, signal 919133/1094243 (executing program) 2021/01/03 04:48:57 fetching corpus: 22550, signal 919709/1094763 (executing program) 2021/01/03 04:48:57 fetching corpus: 22600, signal 920361/1095279 (executing program) 2021/01/03 04:48:57 fetching corpus: 22650, signal 921002/1095843 (executing program) 2021/01/03 04:48:58 fetching corpus: 22700, signal 921774/1096410 (executing program) 2021/01/03 04:48:58 fetching corpus: 22750, signal 922280/1096872 (executing program) 2021/01/03 04:48:58 fetching corpus: 22800, signal 922811/1097399 (executing program) 2021/01/03 04:48:58 fetching corpus: 22850, signal 923681/1097949 (executing program) 2021/01/03 04:48:59 fetching corpus: 22900, signal 924466/1098463 (executing program) 2021/01/03 04:48:59 fetching corpus: 22950, signal 924975/1098926 (executing program) 2021/01/03 04:48:59 fetching corpus: 23000, signal 925621/1099405 (executing program) 2021/01/03 04:48:59 fetching corpus: 23050, signal 926004/1099870 (executing program) 2021/01/03 04:49:00 fetching corpus: 23100, signal 926561/1100333 (executing program) 2021/01/03 04:49:00 fetching corpus: 23150, signal 927373/1100862 (executing program) 2021/01/03 04:49:00 fetching corpus: 23200, signal 927697/1101277 (executing program) 2021/01/03 04:49:00 fetching corpus: 23250, signal 928462/1101767 (executing program) 2021/01/03 04:49:00 fetching corpus: 23300, signal 928945/1102232 (executing program) 2021/01/03 04:49:01 fetching corpus: 23350, signal 929412/1102673 (executing program) 2021/01/03 04:49:01 fetching corpus: 23400, signal 930150/1103168 (executing program) 2021/01/03 04:49:01 fetching corpus: 23450, signal 931337/1103741 (executing program) 2021/01/03 04:49:01 fetching corpus: 23500, signal 931706/1104160 (executing program) 2021/01/03 04:49:01 fetching corpus: 23550, signal 932464/1104655 (executing program) 2021/01/03 04:49:02 fetching corpus: 23600, signal 932829/1105115 (executing program) 2021/01/03 04:49:02 fetching corpus: 23650, signal 933210/1105518 (executing program) 2021/01/03 04:49:02 fetching corpus: 23700, signal 933737/1105981 (executing program) 2021/01/03 04:49:02 fetching corpus: 23750, signal 934209/1106426 (executing program) 2021/01/03 04:49:03 fetching corpus: 23800, signal 934588/1106883 (executing program) 2021/01/03 04:49:03 fetching corpus: 23850, signal 935246/1107374 (executing program) 2021/01/03 04:49:03 fetching corpus: 23900, signal 935689/1107819 (executing program) 2021/01/03 04:49:03 fetching corpus: 23950, signal 936242/1108259 (executing program) 2021/01/03 04:49:04 fetching corpus: 24000, signal 936775/1108691 (executing program) 2021/01/03 04:49:04 fetching corpus: 24050, signal 937162/1109160 (executing program) 2021/01/03 04:49:04 fetching corpus: 24100, signal 937902/1109623 (executing program) 2021/01/03 04:49:04 fetching corpus: 24150, signal 938329/1110051 (executing program) 2021/01/03 04:49:04 fetching corpus: 24200, signal 938927/1110501 (executing program) 2021/01/03 04:49:05 fetching corpus: 24250, signal 939528/1110963 (executing program) 2021/01/03 04:49:05 fetching corpus: 24300, signal 940107/1111414 (executing program) 2021/01/03 04:49:05 fetching corpus: 24350, signal 940775/1111860 (executing program) 2021/01/03 04:49:06 fetching corpus: 24400, signal 941218/1112245 (executing program) 2021/01/03 04:49:06 fetching corpus: 24450, signal 941723/1112685 (executing program) 2021/01/03 04:49:06 fetching corpus: 24500, signal 942262/1113117 (executing program) 2021/01/03 04:49:06 fetching corpus: 24550, signal 942709/1113496 (executing program) 2021/01/03 04:49:07 fetching corpus: 24600, signal 943224/1113922 (executing program) 2021/01/03 04:49:07 fetching corpus: 24650, signal 943627/1114334 (executing program) 2021/01/03 04:49:07 fetching corpus: 24700, signal 944317/1114770 (executing program) 2021/01/03 04:49:07 fetching corpus: 24750, signal 944730/1115172 (executing program) 2021/01/03 04:49:08 fetching corpus: 24800, signal 945339/1115580 (executing program) 2021/01/03 04:49:08 fetching corpus: 24850, signal 945699/1115929 (executing program) 2021/01/03 04:49:08 fetching corpus: 24900, signal 946191/1116343 (executing program) 2021/01/03 04:49:08 fetching corpus: 24950, signal 946958/1116788 (executing program) 2021/01/03 04:49:08 fetching corpus: 25000, signal 947422/1117201 (executing program) 2021/01/03 04:49:09 fetching corpus: 25050, signal 947745/1117588 (executing program) 2021/01/03 04:49:09 fetching corpus: 25100, signal 948319/1118000 (executing program) 2021/01/03 04:49:09 fetching corpus: 25150, signal 948742/1118356 (executing program) 2021/01/03 04:49:10 fetching corpus: 25200, signal 949563/1118805 (executing program) 2021/01/03 04:49:10 fetching corpus: 25250, signal 950147/1119213 (executing program) 2021/01/03 04:49:10 fetching corpus: 25300, signal 950436/1119568 (executing program) 2021/01/03 04:49:10 fetching corpus: 25350, signal 950770/1119933 (executing program) 2021/01/03 04:49:10 fetching corpus: 25400, signal 951188/1120329 (executing program) 2021/01/03 04:49:11 fetching corpus: 25450, signal 951530/1120727 (executing program) 2021/01/03 04:49:11 fetching corpus: 25500, signal 952429/1121154 (executing program) 2021/01/03 04:49:11 fetching corpus: 25550, signal 952940/1121503 (executing program) 2021/01/03 04:49:11 fetching corpus: 25600, signal 953279/1121879 (executing program) 2021/01/03 04:49:12 fetching corpus: 25650, signal 953891/1122258 (executing program) 2021/01/03 04:49:12 fetching corpus: 25700, signal 954299/1122620 (executing program) 2021/01/03 04:49:12 fetching corpus: 25750, signal 954787/1122976 (executing program) 2021/01/03 04:49:12 fetching corpus: 25800, signal 955408/1123353 (executing program) 2021/01/03 04:49:12 fetching corpus: 25850, signal 955795/1123739 (executing program) 2021/01/03 04:49:13 fetching corpus: 25900, signal 956194/1124086 (executing program) 2021/01/03 04:49:13 fetching corpus: 25950, signal 957466/1124522 (executing program) 2021/01/03 04:49:13 fetching corpus: 26000, signal 957873/1124856 (executing program) 2021/01/03 04:49:14 fetching corpus: 26050, signal 958222/1125232 (executing program) 2021/01/03 04:49:14 fetching corpus: 26100, signal 958796/1125635 (executing program) 2021/01/03 04:49:14 fetching corpus: 26150, signal 959351/1126001 (executing program) 2021/01/03 04:49:14 fetching corpus: 26200, signal 959944/1126350 (executing program) 2021/01/03 04:49:15 fetching corpus: 26250, signal 960258/1126697 (executing program) 2021/01/03 04:49:15 fetching corpus: 26300, signal 960746/1127076 (executing program) 2021/01/03 04:49:15 fetching corpus: 26350, signal 961254/1127430 (executing program) 2021/01/03 04:49:16 fetching corpus: 26400, signal 961906/1127803 (executing program) 2021/01/03 04:49:16 fetching corpus: 26450, signal 962319/1128133 (executing program) 2021/01/03 04:49:16 fetching corpus: 26500, signal 963249/1128517 (executing program) 2021/01/03 04:49:16 fetching corpus: 26550, signal 964040/1128871 (executing program) 2021/01/03 04:49:17 fetching corpus: 26600, signal 964509/1129195 (executing program) 2021/01/03 04:49:17 fetching corpus: 26650, signal 965076/1129540 (executing program) 2021/01/03 04:49:17 fetching corpus: 26700, signal 965657/1129891 (executing program) 2021/01/03 04:49:17 fetching corpus: 26750, signal 966172/1130228 (executing program) 2021/01/03 04:49:18 fetching corpus: 26800, signal 966737/1130546 (executing program) 2021/01/03 04:49:18 fetching corpus: 26850, signal 967356/1130878 (executing program) 2021/01/03 04:49:18 fetching corpus: 26900, signal 967896/1131202 (executing program) 2021/01/03 04:49:18 fetching corpus: 26950, signal 968254/1131508 (executing program) 2021/01/03 04:49:19 fetching corpus: 27000, signal 968547/1131826 (executing program) 2021/01/03 04:49:19 fetching corpus: 27050, signal 969147/1132143 (executing program) 2021/01/03 04:49:19 fetching corpus: 27100, signal 969684/1132452 (executing program) 2021/01/03 04:49:19 fetching corpus: 27150, signal 969933/1132766 (executing program) 2021/01/03 04:49:20 fetching corpus: 27200, signal 970392/1133107 (executing program) 2021/01/03 04:49:20 fetching corpus: 27250, signal 971712/1133449 (executing program) 2021/01/03 04:49:20 fetching corpus: 27300, signal 972329/1133765 (executing program) 2021/01/03 04:49:20 fetching corpus: 27350, signal 972675/1134063 (executing program) 2021/01/03 04:49:21 fetching corpus: 27400, signal 973060/1134356 (executing program) 2021/01/03 04:49:21 fetching corpus: 27450, signal 973380/1134697 (executing program) 2021/01/03 04:49:21 fetching corpus: 27500, signal 973976/1135019 (executing program) 2021/01/03 04:49:21 fetching corpus: 27550, signal 974302/1135319 (executing program) 2021/01/03 04:49:22 fetching corpus: 27600, signal 974630/1135617 (executing program) 2021/01/03 04:49:22 fetching corpus: 27650, signal 975139/1135922 (executing program) 2021/01/03 04:49:22 fetching corpus: 27700, signal 975441/1136237 (executing program) 2021/01/03 04:49:23 fetching corpus: 27750, signal 975889/1136528 (executing program) 2021/01/03 04:49:23 fetching corpus: 27800, signal 976262/1136837 (executing program) 2021/01/03 04:49:23 fetching corpus: 27850, signal 977040/1137128 (executing program) 2021/01/03 04:49:24 fetching corpus: 27900, signal 977580/1137401 (executing program) 2021/01/03 04:49:24 fetching corpus: 27950, signal 978048/1137721 (executing program) 2021/01/03 04:49:24 fetching corpus: 28000, signal 978390/1138034 (executing program) 2021/01/03 04:49:24 fetching corpus: 28050, signal 978770/1138295 (executing program) 2021/01/03 04:49:25 fetching corpus: 28100, signal 979298/1138594 (executing program) 2021/01/03 04:49:25 fetching corpus: 28150, signal 979807/1138861 (executing program) 2021/01/03 04:49:25 fetching corpus: 28200, signal 980550/1139157 (executing program) 2021/01/03 04:49:25 fetching corpus: 28250, signal 980957/1139456 (executing program) 2021/01/03 04:49:26 fetching corpus: 28300, signal 981402/1139722 (executing program) 2021/01/03 04:49:26 fetching corpus: 28350, signal 981953/1140003 (executing program) 2021/01/03 04:49:26 fetching corpus: 28400, signal 982571/1140293 (executing program) 2021/01/03 04:49:26 fetching corpus: 28450, signal 982954/1140561 (executing program) 2021/01/03 04:49:27 fetching corpus: 28500, signal 983531/1140636 (executing program) 2021/01/03 04:49:27 fetching corpus: 28550, signal 984012/1140636 (executing program) 2021/01/03 04:49:27 fetching corpus: 28600, signal 984374/1140636 (executing program) 2021/01/03 04:49:27 fetching corpus: 28650, signal 984723/1140636 (executing program) 2021/01/03 04:49:28 fetching corpus: 28700, signal 985070/1140636 (executing program) 2021/01/03 04:49:28 fetching corpus: 28750, signal 985520/1140636 (executing program) 2021/01/03 04:49:28 fetching corpus: 28800, signal 985866/1140636 (executing program) 2021/01/03 04:49:28 fetching corpus: 28850, signal 986688/1140640 (executing program) 2021/01/03 04:49:28 fetching corpus: 28900, signal 987571/1140640 (executing program) 2021/01/03 04:49:29 fetching corpus: 28950, signal 988083/1140642 (executing program) 2021/01/03 04:49:29 fetching corpus: 29000, signal 988839/1140642 (executing program) 2021/01/03 04:49:29 fetching corpus: 29050, signal 989129/1140642 (executing program) 2021/01/03 04:49:29 fetching corpus: 29100, signal 989453/1140642 (executing program) 2021/01/03 04:49:30 fetching corpus: 29150, signal 989844/1140643 (executing program) 2021/01/03 04:49:30 fetching corpus: 29200, signal 990421/1140643 (executing program) 2021/01/03 04:49:30 fetching corpus: 29250, signal 990813/1140643 (executing program) 2021/01/03 04:49:30 fetching corpus: 29300, signal 991310/1140643 (executing program) 2021/01/03 04:49:31 fetching corpus: 29350, signal 991689/1140643 (executing program) 2021/01/03 04:49:31 fetching corpus: 29400, signal 991996/1140643 (executing program) 2021/01/03 04:49:31 fetching corpus: 29450, signal 992451/1140643 (executing program) 2021/01/03 04:49:32 fetching corpus: 29500, signal 992825/1140644 (executing program) 2021/01/03 04:49:32 fetching corpus: 29550, signal 993342/1140646 (executing program) 2021/01/03 04:49:32 fetching corpus: 29600, signal 993793/1140653 (executing program) 2021/01/03 04:49:32 fetching corpus: 29650, signal 994105/1140653 (executing program) 2021/01/03 04:49:33 fetching corpus: 29700, signal 994383/1140653 (executing program) 2021/01/03 04:49:33 fetching corpus: 29750, signal 995009/1140653 (executing program) 2021/01/03 04:49:33 fetching corpus: 29800, signal 995423/1140653 (executing program) 2021/01/03 04:49:33 fetching corpus: 29850, signal 995940/1140653 (executing program) 2021/01/03 04:49:33 fetching corpus: 29900, signal 996475/1140653 (executing program) 2021/01/03 04:49:33 fetching corpus: 29950, signal 996893/1140653 (executing program) 2021/01/03 04:49:34 fetching corpus: 30000, signal 997351/1140653 (executing program) 2021/01/03 04:49:34 fetching corpus: 30050, signal 997604/1140662 (executing program) 2021/01/03 04:49:34 fetching corpus: 30100, signal 998165/1140662 (executing program) 2021/01/03 04:49:34 fetching corpus: 30150, signal 998622/1140662 (executing program) 2021/01/03 04:49:35 fetching corpus: 30200, signal 999165/1140662 (executing program) 2021/01/03 04:49:35 fetching corpus: 30250, signal 999466/1140662 (executing program) 2021/01/03 04:49:35 fetching corpus: 30300, signal 999895/1140662 (executing program) 2021/01/03 04:49:35 fetching corpus: 30350, signal 1000204/1140662 (executing program) 2021/01/03 04:49:36 fetching corpus: 30400, signal 1000952/1140663 (executing program) 2021/01/03 04:49:36 fetching corpus: 30450, signal 1001494/1140663 (executing program) 2021/01/03 04:49:36 fetching corpus: 30500, signal 1001794/1140663 (executing program) 2021/01/03 04:49:36 fetching corpus: 30550, signal 1002196/1140670 (executing program) 2021/01/03 04:49:38 fetching corpus: 30600, signal 1002738/1140670 (executing program) 2021/01/03 04:49:38 fetching corpus: 30650, signal 1003117/1140685 (executing program) 2021/01/03 04:49:38 fetching corpus: 30700, signal 1003691/1140685 (executing program) 2021/01/03 04:49:38 fetching corpus: 30750, signal 1004113/1140685 (executing program) 2021/01/03 04:49:39 fetching corpus: 30800, signal 1004523/1140685 (executing program) 2021/01/03 04:49:39 fetching corpus: 30850, signal 1004781/1140685 (executing program) 2021/01/03 04:49:39 fetching corpus: 30900, signal 1005113/1140686 (executing program) 2021/01/03 04:49:39 fetching corpus: 30950, signal 1005423/1140686 (executing program) 2021/01/03 04:49:39 fetching corpus: 31000, signal 1005846/1140686 (executing program) 2021/01/03 04:49:40 fetching corpus: 31050, signal 1006188/1140704 (executing program) 2021/01/03 04:49:40 fetching corpus: 31100, signal 1006455/1140704 (executing program) 2021/01/03 04:49:40 fetching corpus: 31150, signal 1006784/1140704 (executing program) 2021/01/03 04:49:40 fetching corpus: 31200, signal 1007248/1140704 (executing program) 2021/01/03 04:49:41 fetching corpus: 31250, signal 1008703/1140704 (executing program) 2021/01/03 04:49:41 fetching corpus: 31300, signal 1009118/1140704 (executing program) 2021/01/03 04:49:41 fetching corpus: 31350, signal 1009900/1140709 (executing program) 2021/01/03 04:49:41 fetching corpus: 31400, signal 1010337/1140709 (executing program) 2021/01/03 04:49:42 fetching corpus: 31450, signal 1010685/1140818 (executing program) 2021/01/03 04:49:42 fetching corpus: 31500, signal 1011038/1140818 (executing program) 2021/01/03 04:49:42 fetching corpus: 31550, signal 1011317/1140818 (executing program) 2021/01/03 04:49:42 fetching corpus: 31600, signal 1011808/1140818 (executing program) 2021/01/03 04:49:43 fetching corpus: 31650, signal 1012088/1140818 (executing program) 2021/01/03 04:49:43 fetching corpus: 31700, signal 1012486/1140824 (executing program) 2021/01/03 04:49:43 fetching corpus: 31750, signal 1012800/1140825 (executing program) 2021/01/03 04:49:43 fetching corpus: 31800, signal 1013309/1140825 (executing program) 2021/01/03 04:49:44 fetching corpus: 31850, signal 1013609/1140825 (executing program) 2021/01/03 04:49:44 fetching corpus: 31900, signal 1013982/1140825 (executing program) 2021/01/03 04:49:44 fetching corpus: 31950, signal 1014475/1140825 (executing program) 2021/01/03 04:49:44 fetching corpus: 32000, signal 1014715/1140825 (executing program) 2021/01/03 04:49:45 fetching corpus: 32050, signal 1015199/1140825 (executing program) 2021/01/03 04:49:45 fetching corpus: 32100, signal 1015569/1140825 (executing program) 2021/01/03 04:49:45 fetching corpus: 32150, signal 1015977/1140825 (executing program) 2021/01/03 04:49:45 fetching corpus: 32200, signal 1016420/1140825 (executing program) 2021/01/03 04:49:46 fetching corpus: 32250, signal 1016722/1140825 (executing program) 2021/01/03 04:49:46 fetching corpus: 32300, signal 1016979/1140825 (executing program) 2021/01/03 04:49:46 fetching corpus: 32350, signal 1017322/1140836 (executing program) 2021/01/03 04:49:46 fetching corpus: 32400, signal 1017575/1140836 (executing program) 2021/01/03 04:49:47 fetching corpus: 32450, signal 1017942/1140836 (executing program) 2021/01/03 04:49:47 fetching corpus: 32500, signal 1018366/1140836 (executing program) 2021/01/03 04:49:47 fetching corpus: 32550, signal 1018657/1140847 (executing program) 2021/01/03 04:49:47 fetching corpus: 32600, signal 1018917/1140847 (executing program) 2021/01/03 04:49:48 fetching corpus: 32650, signal 1019176/1140847 (executing program) 2021/01/03 04:49:48 fetching corpus: 32700, signal 1019548/1140847 (executing program) 2021/01/03 04:49:48 fetching corpus: 32750, signal 1020180/1140847 (executing program) 2021/01/03 04:49:48 fetching corpus: 32800, signal 1020455/1140847 (executing program) 2021/01/03 04:49:48 fetching corpus: 32850, signal 1020867/1140847 (executing program) 2021/01/03 04:49:49 fetching corpus: 32900, signal 1021279/1140848 (executing program) 2021/01/03 04:49:49 fetching corpus: 32950, signal 1021684/1140849 (executing program) 2021/01/03 04:49:49 fetching corpus: 33000, signal 1021988/1140849 (executing program) 2021/01/03 04:49:49 fetching corpus: 33050, signal 1022316/1140849 (executing program) 2021/01/03 04:49:49 fetching corpus: 33100, signal 1022860/1140849 (executing program) 2021/01/03 04:49:49 fetching corpus: 33150, signal 1023273/1140849 (executing program) 2021/01/03 04:49:50 fetching corpus: 33200, signal 1023623/1140849 (executing program) 2021/01/03 04:49:50 fetching corpus: 33250, signal 1023925/1140849 (executing program) 2021/01/03 04:49:50 fetching corpus: 33300, signal 1024257/1140849 (executing program) 2021/01/03 04:49:50 fetching corpus: 33350, signal 1024653/1140849 (executing program) 2021/01/03 04:49:51 fetching corpus: 33400, signal 1025033/1140849 (executing program) 2021/01/03 04:49:51 fetching corpus: 33450, signal 1025411/1140849 (executing program) 2021/01/03 04:49:51 fetching corpus: 33500, signal 1025988/1140849 (executing program) 2021/01/03 04:49:51 fetching corpus: 33550, signal 1026293/1140849 (executing program) 2021/01/03 04:49:52 fetching corpus: 33600, signal 1026583/1140849 (executing program) 2021/01/03 04:49:52 fetching corpus: 33650, signal 1026935/1140856 (executing program) 2021/01/03 04:49:52 fetching corpus: 33700, signal 1027576/1140856 (executing program) 2021/01/03 04:49:52 fetching corpus: 33750, signal 1027947/1140856 (executing program) 2021/01/03 04:49:53 fetching corpus: 33800, signal 1028324/1140856 (executing program) 2021/01/03 04:49:53 fetching corpus: 33850, signal 1028843/1140856 (executing program) 2021/01/03 04:49:53 fetching corpus: 33900, signal 1029818/1140856 (executing program) 2021/01/03 04:49:53 fetching corpus: 33950, signal 1030416/1140856 (executing program) 2021/01/03 04:49:53 fetching corpus: 34000, signal 1030891/1140856 (executing program) 2021/01/03 04:49:54 fetching corpus: 34050, signal 1031252/1140856 (executing program) 2021/01/03 04:49:54 fetching corpus: 34100, signal 1031675/1140856 (executing program) 2021/01/03 04:49:54 fetching corpus: 34150, signal 1031972/1140856 (executing program) 2021/01/03 04:49:54 fetching corpus: 34200, signal 1032383/1140856 (executing program) 2021/01/03 04:49:54 fetching corpus: 34250, signal 1032783/1140856 (executing program) 2021/01/03 04:49:55 fetching corpus: 34300, signal 1033050/1140856 (executing program) 2021/01/03 04:49:55 fetching corpus: 34350, signal 1033493/1140856 (executing program) 2021/01/03 04:49:55 fetching corpus: 34400, signal 1033851/1140856 (executing program) 2021/01/03 04:49:55 fetching corpus: 34450, signal 1034190/1140856 (executing program) 2021/01/03 04:49:56 fetching corpus: 34500, signal 1034552/1140856 (executing program) 2021/01/03 04:49:56 fetching corpus: 34550, signal 1034864/1140856 (executing program) 2021/01/03 04:49:56 fetching corpus: 34600, signal 1035174/1140856 (executing program) 2021/01/03 04:49:56 fetching corpus: 34650, signal 1035436/1140856 (executing program) 2021/01/03 04:49:57 fetching corpus: 34700, signal 1035849/1140856 (executing program) 2021/01/03 04:49:57 fetching corpus: 34750, signal 1036083/1140856 (executing program) 2021/01/03 04:49:57 fetching corpus: 34800, signal 1036364/1140856 (executing program) 2021/01/03 04:49:57 fetching corpus: 34850, signal 1036672/1140856 (executing program) 2021/01/03 04:49:58 fetching corpus: 34900, signal 1037553/1140856 (executing program) 2021/01/03 04:49:58 fetching corpus: 34950, signal 1037956/1140856 (executing program) 2021/01/03 04:49:58 fetching corpus: 35000, signal 1038567/1140856 (executing program) 2021/01/03 04:49:58 fetching corpus: 35050, signal 1038943/1140857 (executing program) 2021/01/03 04:49:59 fetching corpus: 35100, signal 1039361/1140857 (executing program) 2021/01/03 04:49:59 fetching corpus: 35150, signal 1039627/1140857 (executing program) 2021/01/03 04:49:59 fetching corpus: 35200, signal 1039927/1140857 (executing program) 2021/01/03 04:49:59 fetching corpus: 35250, signal 1040221/1140857 (executing program) 2021/01/03 04:49:59 fetching corpus: 35300, signal 1040465/1140857 (executing program) 2021/01/03 04:50:00 fetching corpus: 35350, signal 1041092/1140857 (executing program) 2021/01/03 04:50:00 fetching corpus: 35400, signal 1041730/1140857 (executing program) 2021/01/03 04:50:00 fetching corpus: 35450, signal 1042022/1140857 (executing program) 2021/01/03 04:50:00 fetching corpus: 35500, signal 1042403/1140857 (executing program) 2021/01/03 04:50:01 fetching corpus: 35550, signal 1042716/1140858 (executing program) 2021/01/03 04:50:01 fetching corpus: 35600, signal 1042977/1140858 (executing program) 2021/01/03 04:50:01 fetching corpus: 35650, signal 1043440/1140858 (executing program) 2021/01/03 04:50:01 fetching corpus: 35700, signal 1043686/1140858 (executing program) 2021/01/03 04:50:02 fetching corpus: 35750, signal 1043935/1140858 (executing program) 2021/01/03 04:50:02 fetching corpus: 35800, signal 1044312/1140858 (executing program) 2021/01/03 04:50:02 fetching corpus: 35850, signal 1044618/1140858 (executing program) 2021/01/03 04:50:02 fetching corpus: 35900, signal 1044921/1140858 (executing program) 2021/01/03 04:50:02 fetching corpus: 35950, signal 1045159/1140858 (executing program) 2021/01/03 04:50:03 fetching corpus: 36000, signal 1045553/1140858 (executing program) 2021/01/03 04:50:03 fetching corpus: 36050, signal 1045902/1140858 (executing program) 2021/01/03 04:50:03 fetching corpus: 36100, signal 1046170/1140858 (executing program) 2021/01/03 04:50:03 fetching corpus: 36150, signal 1046398/1140858 (executing program) 2021/01/03 04:50:04 fetching corpus: 36200, signal 1046692/1140858 (executing program) 2021/01/03 04:50:04 fetching corpus: 36250, signal 1047050/1140858 (executing program) 2021/01/03 04:50:04 fetching corpus: 36300, signal 1047320/1140860 (executing program) 2021/01/03 04:50:04 fetching corpus: 36350, signal 1047766/1140860 (executing program) 2021/01/03 04:50:04 fetching corpus: 36400, signal 1048023/1140860 (executing program) 2021/01/03 04:50:05 fetching corpus: 36450, signal 1048482/1140860 (executing program) 2021/01/03 04:50:05 fetching corpus: 36500, signal 1048841/1140860 (executing program) 2021/01/03 04:50:05 fetching corpus: 36550, signal 1049082/1140860 (executing program) 2021/01/03 04:50:06 fetching corpus: 36600, signal 1049478/1140860 (executing program) 2021/01/03 04:50:06 fetching corpus: 36650, signal 1049909/1140860 (executing program) 2021/01/03 04:50:06 fetching corpus: 36700, signal 1050149/1140860 (executing program) 2021/01/03 04:50:06 fetching corpus: 36750, signal 1050509/1140864 (executing program) 2021/01/03 04:50:07 fetching corpus: 36800, signal 1050746/1140864 (executing program) 2021/01/03 04:50:07 fetching corpus: 36850, signal 1051310/1140864 (executing program) 2021/01/03 04:50:07 fetching corpus: 36900, signal 1051591/1140864 (executing program) 2021/01/03 04:50:08 fetching corpus: 36950, signal 1052020/1140864 (executing program) 2021/01/03 04:50:08 fetching corpus: 37000, signal 1052444/1140864 (executing program) 2021/01/03 04:50:08 fetching corpus: 37050, signal 1052642/1140864 (executing program) 2021/01/03 04:50:08 fetching corpus: 37100, signal 1053023/1140864 (executing program) 2021/01/03 04:50:09 fetching corpus: 37150, signal 1053294/1140864 (executing program) 2021/01/03 04:50:09 fetching corpus: 37200, signal 1053570/1140864 (executing program) 2021/01/03 04:50:09 fetching corpus: 37250, signal 1053939/1140864 (executing program) 2021/01/03 04:50:10 fetching corpus: 37300, signal 1054286/1140864 (executing program) 2021/01/03 04:50:10 fetching corpus: 37350, signal 1054640/1140864 (executing program) 2021/01/03 04:50:10 fetching corpus: 37400, signal 1054939/1140864 (executing program) 2021/01/03 04:50:10 fetching corpus: 37450, signal 1055409/1140864 (executing program) 2021/01/03 04:50:10 fetching corpus: 37500, signal 1055649/1140865 (executing program) 2021/01/03 04:50:10 fetching corpus: 37550, signal 1055962/1140865 (executing program) 2021/01/03 04:50:11 fetching corpus: 37600, signal 1056198/1140865 (executing program) 2021/01/03 04:50:11 fetching corpus: 37650, signal 1056612/1140865 (executing program) 2021/01/03 04:50:11 fetching corpus: 37700, signal 1057199/1140865 (executing program) 2021/01/03 04:50:11 fetching corpus: 37750, signal 1057501/1140865 (executing program) 2021/01/03 04:50:11 fetching corpus: 37800, signal 1057804/1140865 (executing program) 2021/01/03 04:50:11 fetching corpus: 37850, signal 1057999/1140865 (executing program) 2021/01/03 04:50:12 fetching corpus: 37900, signal 1058240/1140865 (executing program) 2021/01/03 04:50:12 fetching corpus: 37950, signal 1058538/1140867 (executing program) 2021/01/03 04:50:12 fetching corpus: 38000, signal 1058768/1140867 (executing program) 2021/01/03 04:50:12 fetching corpus: 38050, signal 1059239/1140867 (executing program) 2021/01/03 04:50:12 fetching corpus: 38100, signal 1059483/1140867 (executing program) 2021/01/03 04:50:12 fetching corpus: 38150, signal 1059751/1140867 (executing program) 2021/01/03 04:50:13 fetching corpus: 38200, signal 1060020/1140867 (executing program) 2021/01/03 04:50:13 fetching corpus: 38250, signal 1060309/1140867 (executing program) 2021/01/03 04:50:13 fetching corpus: 38300, signal 1060645/1140867 (executing program) 2021/01/03 04:50:13 fetching corpus: 38350, signal 1061068/1140867 (executing program) 2021/01/03 04:50:13 fetching corpus: 38400, signal 1061273/1140867 (executing program) 2021/01/03 04:50:13 fetching corpus: 38450, signal 1061484/1140867 (executing program) 2021/01/03 04:50:14 fetching corpus: 38500, signal 1061807/1140867 (executing program) 2021/01/03 04:50:14 fetching corpus: 38550, signal 1062055/1140867 (executing program) 2021/01/03 04:50:14 fetching corpus: 38600, signal 1062364/1140867 (executing program) 2021/01/03 04:50:14 fetching corpus: 38650, signal 1062627/1140867 (executing program) 2021/01/03 04:50:14 fetching corpus: 38700, signal 1063169/1140867 (executing program) 2021/01/03 04:50:14 fetching corpus: 38750, signal 1063449/1140867 (executing program) 2021/01/03 04:50:15 fetching corpus: 38800, signal 1063772/1140867 (executing program) 2021/01/03 04:50:15 fetching corpus: 38850, signal 1064035/1140867 (executing program) 2021/01/03 04:50:15 fetching corpus: 38900, signal 1064258/1140867 (executing program) 2021/01/03 04:50:15 fetching corpus: 38950, signal 1064708/1140867 (executing program) 2021/01/03 04:50:15 fetching corpus: 39000, signal 1064981/1140867 (executing program) 2021/01/03 04:50:15 fetching corpus: 39050, signal 1065268/1140895 (executing program) 2021/01/03 04:50:15 fetching corpus: 39100, signal 1065653/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39150, signal 1065940/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39200, signal 1066481/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39250, signal 1066685/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39300, signal 1066968/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39350, signal 1067256/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39400, signal 1067556/1140896 (executing program) 2021/01/03 04:50:16 fetching corpus: 39450, signal 1067906/1140896 (executing program) 2021/01/03 04:50:17 fetching corpus: 39500, signal 1068120/1140896 (executing program) 2021/01/03 04:50:17 fetching corpus: 39550, signal 1068391/1140896 (executing program) 2021/01/03 04:50:17 fetching corpus: 39600, signal 1068694/1140896 (executing program) 2021/01/03 04:50:17 fetching corpus: 39650, signal 1069021/1140896 (executing program) 2021/01/03 04:50:17 fetching corpus: 39700, signal 1069388/1140896 (executing program) 2021/01/03 04:50:17 fetching corpus: 39750, signal 1069682/1140896 (executing program) 2021/01/03 04:50:18 fetching corpus: 39800, signal 1070207/1140900 (executing program) 2021/01/03 04:50:18 fetching corpus: 39850, signal 1070682/1140900 (executing program) 2021/01/03 04:50:18 fetching corpus: 39900, signal 1070895/1140900 (executing program) 2021/01/03 04:50:18 fetching corpus: 39950, signal 1071162/1140900 (executing program) 2021/01/03 04:50:18 fetching corpus: 40000, signal 1071427/1140900 (executing program) 2021/01/03 04:50:18 fetching corpus: 40050, signal 1071668/1140900 (executing program) 2021/01/03 04:50:19 fetching corpus: 40100, signal 1072139/1140900 (executing program) 2021/01/03 04:50:19 fetching corpus: 40150, signal 1072387/1140901 (executing program) 2021/01/03 04:50:19 fetching corpus: 40200, signal 1072852/1140901 (executing program) 2021/01/03 04:50:19 fetching corpus: 40250, signal 1073375/1140901 (executing program) 2021/01/03 04:50:19 fetching corpus: 40300, signal 1073625/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40350, signal 1073994/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40400, signal 1074196/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40450, signal 1074663/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40500, signal 1075059/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40550, signal 1075384/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40600, signal 1075575/1140901 (executing program) 2021/01/03 04:50:20 fetching corpus: 40650, signal 1075874/1140901 (executing program) 2021/01/03 04:50:21 fetching corpus: 40700, signal 1076070/1140901 (executing program) 2021/01/03 04:50:21 fetching corpus: 40750, signal 1076361/1140901 (executing program) 2021/01/03 04:50:21 fetching corpus: 40800, signal 1076870/1140901 (executing program) 2021/01/03 04:50:21 fetching corpus: 40850, signal 1077600/1140901 (executing program) 2021/01/03 04:50:21 fetching corpus: 40900, signal 1077928/1140901 (executing program) 2021/01/03 04:50:21 fetching corpus: 40950, signal 1078178/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41000, signal 1078403/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41050, signal 1078722/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41100, signal 1079086/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41150, signal 1079438/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41200, signal 1079819/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41250, signal 1080191/1140901 (executing program) 2021/01/03 04:50:22 fetching corpus: 41300, signal 1080509/1140953 (executing program) 2021/01/03 04:50:23 fetching corpus: 41350, signal 1080892/1140953 (executing program) 2021/01/03 04:50:23 fetching corpus: 41400, signal 1081199/1140953 (executing program) 2021/01/03 04:50:23 fetching corpus: 41450, signal 1081527/1140955 (executing program) 2021/01/03 04:50:23 fetching corpus: 41500, signal 1081861/1140955 (executing program) 2021/01/03 04:50:23 fetching corpus: 41550, signal 1082414/1140955 (executing program) 2021/01/03 04:50:23 fetching corpus: 41600, signal 1085041/1140955 (executing program) 2021/01/03 04:50:23 fetching corpus: 41650, signal 1085392/1140955 (executing program) 2021/01/03 04:50:24 fetching corpus: 41700, signal 1085640/1140955 (executing program) 2021/01/03 04:50:24 fetching corpus: 41750, signal 1085946/1140955 (executing program) 2021/01/03 04:50:24 fetching corpus: 41800, signal 1086230/1140955 (executing program) 2021/01/03 04:50:24 fetching corpus: 41850, signal 1086611/1140955 (executing program) 2021/01/03 04:50:24 fetching corpus: 41900, signal 1086913/1140955 (executing program) 2021/01/03 04:50:25 fetching corpus: 41950, signal 1087124/1140955 (executing program) 2021/01/03 04:50:25 fetching corpus: 42000, signal 1087410/1140955 (executing program) 2021/01/03 04:50:25 fetching corpus: 42050, signal 1087730/1140959 (executing program) 2021/01/03 04:50:25 fetching corpus: 42100, signal 1088002/1140959 (executing program) 2021/01/03 04:50:25 fetching corpus: 42150, signal 1088282/1140959 (executing program) 2021/01/03 04:50:25 fetching corpus: 42200, signal 1088587/1140959 (executing program) 2021/01/03 04:50:25 fetching corpus: 42250, signal 1088917/1140959 (executing program) 2021/01/03 04:50:26 fetching corpus: 42300, signal 1089261/1140959 (executing program) 2021/01/03 04:50:26 fetching corpus: 42350, signal 1089617/1140959 (executing program) 2021/01/03 04:50:26 fetching corpus: 42400, signal 1089894/1140959 (executing program) 2021/01/03 04:50:26 fetching corpus: 42450, signal 1090080/1140959 (executing program) 2021/01/03 04:50:26 fetching corpus: 42500, signal 1090520/1140959 (executing program) 2021/01/03 04:50:27 fetching corpus: 42550, signal 1090762/1140959 (executing program) 2021/01/03 04:50:27 fetching corpus: 42600, signal 1090986/1140959 (executing program) 2021/01/03 04:50:27 fetching corpus: 42650, signal 1091275/1140960 (executing program) 2021/01/03 04:50:27 fetching corpus: 42700, signal 1091695/1140960 (executing program) 2021/01/03 04:50:27 fetching corpus: 42750, signal 1092063/1140960 (executing program) 2021/01/03 04:50:28 fetching corpus: 42800, signal 1092295/1140960 (executing program) 2021/01/03 04:50:28 fetching corpus: 42850, signal 1092667/1140961 (executing program) 2021/01/03 04:50:28 fetching corpus: 42900, signal 1092942/1140963 (executing program) 2021/01/03 04:50:28 fetching corpus: 42950, signal 1093160/1140963 (executing program) 2021/01/03 04:50:28 fetching corpus: 43000, signal 1093437/1140969 (executing program) 2021/01/03 04:50:28 fetching corpus: 43050, signal 1093897/1140969 (executing program) 2021/01/03 04:50:29 fetching corpus: 43100, signal 1094158/1140969 (executing program) 2021/01/03 04:50:29 fetching corpus: 43150, signal 1094860/1140969 (executing program) 2021/01/03 04:50:29 fetching corpus: 43200, signal 1095215/1140969 (executing program) 2021/01/03 04:50:29 fetching corpus: 43250, signal 1095588/1140969 (executing program) 2021/01/03 04:50:29 fetching corpus: 43300, signal 1095943/1140969 (executing program) 2021/01/03 04:50:30 fetching corpus: 43350, signal 1096222/1140969 (executing program) 2021/01/03 04:50:30 fetching corpus: 43400, signal 1096477/1140969 (executing program) 2021/01/03 04:50:30 fetching corpus: 43450, signal 1096922/1140969 (executing program) 2021/01/03 04:50:30 fetching corpus: 43500, signal 1097197/1140969 (executing program) 2021/01/03 04:50:30 fetching corpus: 43549, signal 1097537/1140970 (executing program) 2021/01/03 04:50:30 fetching corpus: 43599, signal 1097823/1140970 (executing program) 2021/01/03 04:50:31 fetching corpus: 43649, signal 1098044/1140970 (executing program) 2021/01/03 04:50:31 fetching corpus: 43699, signal 1098223/1140970 (executing program) 2021/01/03 04:50:31 fetching corpus: 43749, signal 1098413/1140970 (executing program) 2021/01/03 04:50:31 fetching corpus: 43799, signal 1098670/1140970 (executing program) 2021/01/03 04:50:31 fetching corpus: 43849, signal 1098924/1140970 (executing program) 2021/01/03 04:50:32 fetching corpus: 43899, signal 1099078/1140970 (executing program) 2021/01/03 04:50:32 fetching corpus: 43949, signal 1099342/1140970 (executing program) 2021/01/03 04:50:32 fetching corpus: 43999, signal 1099658/1140971 (executing program) 2021/01/03 04:50:32 fetching corpus: 44049, signal 1099956/1140971 (executing program) 2021/01/03 04:50:32 fetching corpus: 44099, signal 1100155/1140971 (executing program) 2021/01/03 04:50:32 fetching corpus: 44149, signal 1100409/1140971 (executing program) 2021/01/03 04:50:33 fetching corpus: 44199, signal 1100701/1140971 (executing program) 2021/01/03 04:50:33 fetching corpus: 44249, signal 1100973/1140971 (executing program) 2021/01/03 04:50:33 fetching corpus: 44299, signal 1101175/1140971 (executing program) 2021/01/03 04:50:33 fetching corpus: 44349, signal 1101475/1140971 (executing program) 2021/01/03 04:50:33 fetching corpus: 44399, signal 1101726/1140983 (executing program) 2021/01/03 04:50:34 fetching corpus: 44449, signal 1102145/1140983 (executing program) 2021/01/03 04:50:34 fetching corpus: 44499, signal 1102407/1140984 (executing program) 2021/01/03 04:50:34 fetching corpus: 44549, signal 1102606/1140984 (executing program) 2021/01/03 04:50:34 fetching corpus: 44599, signal 1103035/1140984 (executing program) 2021/01/03 04:50:34 fetching corpus: 44649, signal 1103385/1140984 (executing program) 2021/01/03 04:50:34 fetching corpus: 44699, signal 1103794/1140984 (executing program) 2021/01/03 04:50:34 fetching corpus: 44749, signal 1104035/1140984 (executing program) 2021/01/03 04:50:35 fetching corpus: 44799, signal 1104397/1140984 (executing program) 2021/01/03 04:50:35 fetching corpus: 44849, signal 1104658/1140984 (executing program) 2021/01/03 04:50:35 fetching corpus: 44899, signal 1104870/1140984 (executing program) 2021/01/03 04:50:35 fetching corpus: 44949, signal 1105089/1140984 (executing program) 2021/01/03 04:50:35 fetching corpus: 44999, signal 1105350/1140984 (executing program) 2021/01/03 04:50:36 fetching corpus: 45049, signal 1105753/1140984 (executing program) 2021/01/03 04:50:36 fetching corpus: 45099, signal 1106083/1140985 (executing program) 2021/01/03 04:50:36 fetching corpus: 45149, signal 1106430/1140985 (executing program) 2021/01/03 04:50:36 fetching corpus: 45199, signal 1106773/1140985 (executing program) 2021/01/03 04:50:36 fetching corpus: 45249, signal 1107042/1140985 (executing program) 2021/01/03 04:50:36 fetching corpus: 45299, signal 1107362/1140985 (executing program) 2021/01/03 04:50:37 fetching corpus: 45349, signal 1107680/1140985 (executing program) 2021/01/03 04:50:37 fetching corpus: 45399, signal 1108059/1140985 (executing program) 2021/01/03 04:50:37 fetching corpus: 45449, signal 1108402/1140985 (executing program) 2021/01/03 04:50:37 fetching corpus: 45499, signal 1108654/1140985 (executing program) 2021/01/03 04:50:37 fetching corpus: 45549, signal 1109030/1140985 (executing program) 2021/01/03 04:50:38 fetching corpus: 45599, signal 1109244/1140985 (executing program) 2021/01/03 04:50:38 fetching corpus: 45649, signal 1109438/1140985 (executing program) 2021/01/03 04:50:38 fetching corpus: 45699, signal 1109698/1140985 (executing program) 2021/01/03 04:50:38 fetching corpus: 45749, signal 1110008/1140985 (executing program) 2021/01/03 04:50:38 fetching corpus: 45799, signal 1110514/1140985 (executing program) 2021/01/03 04:50:38 fetching corpus: 45849, signal 1110878/1140985 (executing program) 2021/01/03 04:50:39 fetching corpus: 45899, signal 1111230/1140985 (executing program) 2021/01/03 04:50:39 fetching corpus: 45949, signal 1111445/1140985 (executing program) 2021/01/03 04:50:39 fetching corpus: 45999, signal 1111732/1140985 (executing program) 2021/01/03 04:50:39 fetching corpus: 46049, signal 1112085/1140987 (executing program) 2021/01/03 04:50:39 fetching corpus: 46099, signal 1112420/1140987 (executing program) 2021/01/03 04:50:39 fetching corpus: 46149, signal 1112795/1140987 (executing program) 2021/01/03 04:50:40 fetching corpus: 46199, signal 1113199/1140987 (executing program) 2021/01/03 04:50:40 fetching corpus: 46249, signal 1113502/1140987 (executing program) 2021/01/03 04:50:40 fetching corpus: 46299, signal 1113879/1140988 (executing program) 2021/01/03 04:50:40 fetching corpus: 46316, signal 1114020/1140988 (executing program) 2021/01/03 04:50:40 fetching corpus: 46316, signal 1114020/1140988 (executing program) 2021/01/03 04:50:41 starting 6 fuzzer processes 04:50:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 04:50:41 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 04:50:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[{0x10, 0x1}], 0x10}, 0x0) 04:50:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:50:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 04:50:42 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x28, 0x0, 0x0, "8ee25a0f6ccf680342f6f212f54a1adfe0"}, {0xd8, 0x0, 0x0, "e172e75d7605f9a33872d591a451df817f4283c46aa341d16bbaeac7eeb6ef970d7e8365b47806bd4f858adc2291ea760ec5f6b6f454db1afdbe82a448bc40df528257bf26632b5a4e1f7229b57c8fa1cca65b7115d02cc6305f7448a5d882f00b2293f7146d880b530baee98eba84bef10490de238adb1aad656829eb76159b054d61dc3596966a9fdd8c1e30086b9280f7417d4c0b16bd586e287478ce5802fc551e35a718ab296d5c13fc56f40e76e8c87f5acd7e01ca7a99d645a591fdc068"}, {0x6f8, 0x0, 0x0, "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"}], 0x808}, 0x0) syzkaller login: [ 255.918640][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 256.070169][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 256.088806][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 256.146912][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 256.215539][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.223685][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.232183][ T8486] device bridge_slave_0 entered promiscuous mode [ 256.255906][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.270330][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.279193][ T8486] device bridge_slave_1 entered promiscuous mode [ 256.329869][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 256.370689][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 256.392344][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.464042][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.533975][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 256.585196][ T8486] team0: Port device team_slave_0 added [ 256.634646][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 256.652151][ T8486] team0: Port device team_slave_1 added [ 256.676779][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 256.758310][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.768245][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.777687][ T8490] device bridge_slave_0 entered promiscuous mode [ 256.785747][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.795460][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.823381][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.851108][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.858459][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.867401][ T8490] device bridge_slave_1 entered promiscuous mode [ 256.879895][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.887117][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.913570][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.994161][ T8486] device hsr_slave_0 entered promiscuous mode [ 257.001391][ T8486] device hsr_slave_1 entered promiscuous mode [ 257.081022][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.096479][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.117816][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 257.164582][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 257.183905][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.197840][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.207192][ T8488] device bridge_slave_0 entered promiscuous mode [ 257.220246][ T8490] team0: Port device team_slave_0 added [ 257.227748][ T8490] team0: Port device team_slave_1 added [ 257.248443][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.255751][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.263893][ T8488] device bridge_slave_1 entered promiscuous mode [ 257.334184][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.341425][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.349400][ T8492] device bridge_slave_0 entered promiscuous mode [ 257.360952][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.368856][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.378443][ T8492] device bridge_slave_1 entered promiscuous mode [ 257.404578][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.413180][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.442674][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.464730][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.478871][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.492062][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.499104][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.525800][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.559780][ T8488] team0: Port device team_slave_0 added [ 257.570488][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 257.600752][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.613051][ T8488] team0: Port device team_slave_1 added [ 257.619920][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.686699][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.697865][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.706839][ T8494] device bridge_slave_0 entered promiscuous mode [ 257.717023][ T8490] device hsr_slave_0 entered promiscuous mode [ 257.724152][ T8490] device hsr_slave_1 entered promiscuous mode [ 257.730776][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.740177][ T8490] Cannot create hsr debugfs directory [ 257.758184][ T8492] team0: Port device team_slave_0 added [ 257.766180][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.773499][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.801603][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.813218][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.820259][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.828441][ T8494] device bridge_slave_1 entered promiscuous mode [ 257.850261][ T8492] team0: Port device team_slave_1 added [ 257.856798][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.863811][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.890795][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.912038][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 257.944674][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.952184][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.959719][ T8496] device bridge_slave_0 entered promiscuous mode [ 257.973838][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.987444][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.000565][ T8488] device hsr_slave_0 entered promiscuous mode [ 258.007767][ T8488] device hsr_slave_1 entered promiscuous mode [ 258.014904][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.022736][ T8488] Cannot create hsr debugfs directory [ 258.037218][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.044644][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.052519][ T8496] device bridge_slave_1 entered promiscuous mode [ 258.072402][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 258.088565][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.096229][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.123027][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.138573][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.147340][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.174445][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 258.178057][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.221868][ T8494] team0: Port device team_slave_0 added [ 258.245434][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.256433][ T8494] team0: Port device team_slave_1 added [ 258.288726][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.299365][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.306379][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.336412][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.341631][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 258.372087][ T8492] device hsr_slave_0 entered promiscuous mode [ 258.378804][ T8492] device hsr_slave_1 entered promiscuous mode [ 258.386449][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.394319][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 258.394747][ T8492] Cannot create hsr debugfs directory [ 258.406748][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.438761][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.445887][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.472747][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.495051][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.513987][ T8496] team0: Port device team_slave_0 added [ 258.529871][ T8494] device hsr_slave_0 entered promiscuous mode [ 258.537762][ T8494] device hsr_slave_1 entered promiscuous mode [ 258.545250][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.553615][ T3949] Bluetooth: hci5: command 0x0409 tx timeout [ 258.553874][ T8494] Cannot create hsr debugfs directory [ 258.573124][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.582528][ T8496] team0: Port device team_slave_1 added [ 258.588361][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.696243][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.703399][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.730872][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.745212][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.752318][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.778389][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.797820][ T8490] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.824163][ T8490] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.865261][ T8490] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.880909][ T8490] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.899634][ T8496] device hsr_slave_0 entered promiscuous mode [ 258.907273][ T8496] device hsr_slave_1 entered promiscuous mode [ 258.917963][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.925681][ T8496] Cannot create hsr debugfs directory [ 259.005523][ T8488] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.054519][ T8488] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.078539][ T8488] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.087991][ T8488] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.191363][ T8492] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.214956][ T8492] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.227466][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.247167][ T8492] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.256816][ T8492] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.286947][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.303098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.316545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.326222][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.343490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.351072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.368283][ T8494] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.391150][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.400525][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.409289][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.417050][ T8672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.432043][ T8494] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.444082][ T8494] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.454967][ T8494] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.470664][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.481078][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.489802][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.499542][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.509122][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.516673][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.538435][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.566783][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.584311][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.594466][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.603458][ T3949] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.611227][ T3949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.619689][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.628633][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.636959][ T3949] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.644065][ T3949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.651543][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.659178][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.667313][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.675932][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.709708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.718146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.727005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.737167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.746483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.781193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.789486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.801361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.810155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.818908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.827371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.836028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.844381][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.851416][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.859195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.867995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.876410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.885162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.893548][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.900594][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.908399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.917182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.925417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.934007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.942602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.950627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.962011][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.981766][ T8496] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.991714][ T9786] Bluetooth: hci0: command 0x041b tx timeout [ 259.998058][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.007546][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.015925][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.024944][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.033666][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.041972][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.049995][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.059549][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.069340][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.100876][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.109955][ T8496] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 260.123796][ T8496] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 260.133960][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.145220][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.155796][ T9786] Bluetooth: hci1: command 0x041b tx timeout [ 260.161924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.170261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.178935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.187455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.196368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.204991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.231792][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 260.238183][ T8496] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.257894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.266922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.275645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.283488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.290892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.303223][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.313575][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.328037][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.356212][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.384727][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.395766][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.404477][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 260.411015][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.422069][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.434237][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.444300][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.452612][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.464813][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.482790][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 260.494545][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.506273][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.514221][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.525886][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.535017][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.547421][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.556449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.565208][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.572318][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.584992][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.617523][ T8490] device veth0_vlan entered promiscuous mode [ 260.632572][ T8490] device veth1_vlan entered promiscuous mode [ 260.643308][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.655887][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.666019][ T3949] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.673327][ T3949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.681214][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.689979][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.698240][ T3949] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.705332][ T3949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.713429][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.722344][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.730855][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.739125][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.747519][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.755695][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.764427][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.773202][ T3949] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.780235][ T3949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.788588][ T3949] Bluetooth: hci5: command 0x041b tx timeout [ 260.820805][ T8486] device veth0_vlan entered promiscuous mode [ 260.835717][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.852017][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.860311][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.868466][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.877280][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.886509][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.895394][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.904145][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.913037][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.921211][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.929956][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.938251][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.946608][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.958631][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.966673][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.974724][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.997410][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.022115][ T8488] device veth0_vlan entered promiscuous mode [ 261.037506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.046613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.060042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.068827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.080842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.089339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.097209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.105052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.114376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.124306][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.145591][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.153691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.161907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.169477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.179140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.188194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.199698][ T8486] device veth1_vlan entered promiscuous mode [ 261.217026][ T8488] device veth1_vlan entered promiscuous mode [ 261.227583][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.239137][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.248758][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.264537][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.273550][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.282388][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.290605][ T3949] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.297684][ T3949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.305287][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.313839][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.322317][ T3949] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.329463][ T3949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.337072][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.345708][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.356725][ T8490] device veth0_macvtap entered promiscuous mode [ 261.371285][ T8490] device veth1_macvtap entered promiscuous mode [ 261.392019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.400023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.408204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.417171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.426992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.435795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.444746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.453715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.462586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.480340][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.519094][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.536377][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.550338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.582365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.591026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.605200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.614550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.626528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.638014][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.659348][ T8488] device veth0_macvtap entered promiscuous mode [ 261.679280][ T8490] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.689208][ T8490] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.698248][ T8490] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.707862][ T8490] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.718717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.727622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.736270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.745243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.754233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.762955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.771220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.780209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.788976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.797496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.805668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.814541][ T8486] device veth0_macvtap entered promiscuous mode [ 261.828522][ T8486] device veth1_macvtap entered promiscuous mode [ 261.843539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.852787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.860899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.871097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.879907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.888214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.895769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.905049][ T8488] device veth1_macvtap entered promiscuous mode [ 261.925743][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.957653][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.971413][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.985483][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.005373][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.016642][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.029836][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.037510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.052180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.060716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.069597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.079865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.093086][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.104999][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.106846][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 262.118989][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.134436][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.145875][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.160407][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.176551][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.189534][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.207910][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.222200][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.232472][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.241453][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.244645][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 262.265174][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.289273][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.313131][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 262.320569][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.334328][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.345963][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.372353][ T8486] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.381238][ T8486] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.395757][ T8486] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.405965][ T8486] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.436649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.450740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.460029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.467644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.476018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.485672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.497432][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.503733][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 262.540770][ T8488] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.551814][ T8488] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.561510][ T9786] Bluetooth: hci4: command 0x040f tx timeout [ 262.562318][ T8488] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.577656][ T8488] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.597265][ T8492] device veth0_vlan entered promiscuous mode [ 262.606503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.615628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.624316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.632655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.649543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.659604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.680828][ T8492] device veth1_vlan entered promiscuous mode [ 262.687232][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.696045][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.762112][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.770209][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.779569][ T310] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.796514][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.797150][ T310] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.807363][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.820338][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.836984][ T8494] device veth0_vlan entered promiscuous mode [ 262.870289][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.882562][ T3949] Bluetooth: hci5: command 0x040f tx timeout [ 262.884735][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.906535][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.925368][ T8494] device veth1_vlan entered promiscuous mode [ 262.949642][ T8496] device veth0_vlan entered promiscuous mode 04:50:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700e9043c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646025d492b97b79eac90c44680e4163b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6fff6b89dcb364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037c98157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7a203a2cffb64e4107038f7de913a8cc557e51a9531e05a2b54d3d017590e7dee49e03fad82b5a3780a815", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 262.983805][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.012767][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.021325][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.039433][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.060351][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.085143][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.096426][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.114208][ T8492] device veth0_macvtap entered promiscuous mode [ 263.135137][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.147133][ T9842] ptrace attach of "/root/syz-executor.2"[9841] was attempted by "/root/syz-executor.2"[9842] [ 263.152334][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.166081][ T8496] device veth1_vlan entered promiscuous mode 04:50:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10040, 0x0) [ 263.185741][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.204744][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.215663][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.224405][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 04:50:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f00000000c0)) ptrace(0x10, r2) wait4(r2, 0x0, 0x0, 0x0) [ 263.240710][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.249718][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.263849][ T8492] device veth1_macvtap entered promiscuous mode [ 263.274192][ T310] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.310918][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.312092][ T310] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.347042][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.357057][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.372321][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.409452][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.427811][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.436882][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.446799][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.468862][ T8494] device veth0_macvtap entered promiscuous mode [ 263.478182][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.486550][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:50:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x260200, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 263.509765][ T8496] device veth0_macvtap entered promiscuous mode [ 263.536189][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.544801][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.554791][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.564072][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.574677][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.587765][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.621607][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.632837][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.643378][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.655057][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.690774][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 04:50:50 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x580, 0x0) [ 263.731620][ T8496] device veth1_macvtap entered promiscuous mode [ 263.752594][ T8494] device veth1_macvtap entered promiscuous mode 04:50:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r3 = socket(0x1c, 0x10000001, 0x0) r4 = dup2(r1, r3) sendfile(r2, r4, 0x0, 0x0) 04:50:50 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0xc9e779743e32ffbb) [ 263.775746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.799105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.809516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:50:50 executing program 2: socketpair(0x2, 0x1, 0x1, &(0x7f0000001640)) [ 263.861324][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.886274][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.904090][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.915931][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.926599][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.939645][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.949973][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.960918][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.992379][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 04:50:51 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2104c2, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/adsp1\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x105202, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x401, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') [ 264.011187][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.038292][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.079243][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.108273][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.125566][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.152939][ T3949] Bluetooth: hci0: command 0x0419 tx timeout [ 264.165343][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.187009][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.217716][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.240482][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.254526][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.265363][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.276554][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.288174][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.298498][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.309501][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.321156][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.321907][ T9786] Bluetooth: hci1: command 0x0419 tx timeout [ 264.336848][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.350231][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.366110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.380111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.391085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.402185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.410738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.411505][ T9786] Bluetooth: hci2: command 0x0419 tx timeout [ 264.419436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.435406][ T8492] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.448707][ T8492] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.457953][ T8492] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.467003][ T8492] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.484003][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.494713][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.505263][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.516979][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.527064][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.537554][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.547416][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.559581][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.570367][ T9786] Bluetooth: hci3: command 0x0419 tx timeout [ 264.576939][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.585244][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.596019][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.605906][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.617422][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.627502][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.638349][ T9786] Bluetooth: hci4: command 0x0419 tx timeout [ 264.641175][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.654345][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.664978][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.675110][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.685829][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.699836][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.717281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.725769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.735196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.744203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.755494][ T8494] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.767419][ T8494] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.778989][ T8494] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.788364][ T8494] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.803059][ T8496] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.812653][ T8496] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.821354][ T8496] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.830474][ T8496] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.952238][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 265.034784][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.051575][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.060682][ T335] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.098628][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.101787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.133819][ T335] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.136646][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.155212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.210759][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.252241][ T335] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.260380][ T335] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.263756][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.288201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.298530][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.307887][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.321053][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.334366][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.343497][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:50:52 executing program 0: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}) 04:50:52 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) 04:50:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5421) 04:50:52 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5451) 04:50:52 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0189436) 04:50:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001380)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r3) shutdown(r5, 0x0) 04:50:52 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 04:50:52 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 04:50:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 04:50:52 executing program 4: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)="fdbe", 0x2}], 0x2, 0x0, 0x0, 0x4004004}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000540)=@broadcast, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 04:50:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 04:50:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), 0x4) 04:50:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) write$snddsp(r0, 0x0, 0x0) 04:50:52 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x2) [ 265.709314][ T9996] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:50:52 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 04:50:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc840, 0x0) 04:50:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x6) r2 = socket$can_raw(0x1d, 0x3, 0x1) fchmod(r1, 0x81) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000027bd7000fddbdf250e0000000800060001800000080005000000000008000600df0a0002040080140002800800080002000000080008000015831e6115bfb8e94fdb81cfd4440f91bde0200cdd0e1b9fca978d90e59565d4db1b100081cf52696be9148632057c5d5975a88201b6"], 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x6c, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000002840)={'sit0\x00', &(0x7f00000027c0)={'syztnl2\x00', r3, 0x12, 0x7, 0x7, 0x29ce8b0b, 0x44, @rand_addr=' \x01\x00', @local, 0x1, 0x7800, 0x40, 0x3}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x6, 'veth1\x00', {0x8}, 0x8}) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000340)) [ 265.971929][T10015] IPVS: ftp: loaded support on port[0] = 21 [ 266.075476][T10000] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 266.171477][ C0] hrtimer: interrupt took 27690 ns [ 266.196343][T10039] IPVS: ftp: loaded support on port[0] = 21 04:50:53 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x7) 04:50:53 executing program 0: syz_io_uring_setup(0x3949, &(0x7f0000000080), &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:50:53 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f00000007c0)) 04:50:53 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:50:53 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') waitid(0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001880)) 04:50:53 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 04:50:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1202, &(0x7f0000000080)=ANY=[], 0x8) 04:50:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x24, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0xb) 04:50:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000014c0)=""/4097, 0x1001}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfcb4, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 04:50:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="0100e7"], &(0x7f0000000080)=0x8) 04:50:53 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x404201, 0x0) 04:50:53 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000009000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000000000/0x1000)=nil, 0x1800) shmdt(r1) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x903, &(0x7f0000000000), 0x8) 04:50:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000340), 0x8) 04:50:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x8) 04:50:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="001c4e200000000000000000000000000000ffff"], 0x8c) 04:50:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 04:50:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000017c0)="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", 0x125}], 0x1) 04:50:53 executing program 2: socketpair(0x22, 0x0, 0x6, &(0x7f0000000480)) 04:50:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, &(0x7f0000000080)) 04:50:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) socket$inet6_sctp(0x1c, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 04:50:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) 04:50:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e2200"/136, @ANYRES32=0x0, @ANYBLOB="8e63"], 0xa0) 04:50:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) listen(r0, 0xe9) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)=ANY=[], 0x1008) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000400)='\x00', 0x1}, {&(0x7f0000000340)="954d3017", 0x4}], 0x2}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=':', 0x1}], 0x1}, 0x0) dup2(r0, r1) 04:50:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) dup2(r0, r2) 04:50:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0x220802, 0x0) close(r0) 04:50:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000000)='y', 0x1}], 0x1, &(0x7f0000001040)=ANY=[], 0x1b8}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 04:50:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000000)=@raw=[@call, @func], &(0x7f0000000080)='GPL\x00', 0x0, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 04:50:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) 04:50:54 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000200)) [ 267.701638][T10171] sctp: failed to load transform for md5: -2 04:50:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) 04:50:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0045878, 0x0) 04:50:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:54 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2885, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:50:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5460, 0x0) 04:50:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001480)={&(0x7f0000001440)='./file0\x00'}, 0x10) 04:50:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004300)={&(0x7f0000004180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @enum]}}, &(0x7f0000004200)=""/194, 0x32, 0xc2, 0x1}, 0x20) 04:50:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f7, &(0x7f0000000340)={'sit0\x00', 0x0}) 04:50:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004300)={&(0x7f0000004180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000004200)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 04:50:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000005c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 04:50:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x3}, 0x40) 04:50:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 04:50:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={&(0x7f0000000080), 0xfffffe16, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 04:50:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x20001) write$P9_RVERSION(r0, 0x0, 0x0) 04:50:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000200)='GPL\x00', 0x3, 0xe0, &(0x7f0000000240)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:55 executing program 2: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000700)={0x0, &(0x7f0000000680)=""/91, 0x0, 0x5b}, 0x20) 04:50:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x121002) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x8e011, r0, 0x8000000) 04:50:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@report={0x10, 0x20, 0x1b, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x4c}}, 0x0) 04:50:55 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x30000, 0x0) 04:50:55 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002340)=[{&(0x7f0000000080)="fb", 0x1}, {&(0x7f0000000100)="dd309c328eccf12de6d72f8a446241f33cb03fcda8ccf54c7b57ce39f9c82baf24fa208412d3f847b9b2c3845b9c92f8d5f22d8621f9af3b64e67586f68eddec317b2d0663461ccd51501190d06a5e33afe1bb47f0c7cc2a304eb04f88af1cf9c63848ce85ff9db1e39d08719e4fb7d77ecf10d55637fb4a6820a38a24183a296a5410e3f80a5aa78c3c434a653576afeda5b25b8d5526f4a4e15b51aa0ef0caa39d0d6b97649757a8cf8da9594848ddce1a741462a023790b", 0xb9}, {&(0x7f0000001100)='t', 0x1}], 0x0, 0x0) 04:50:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', 0x0}) 04:50:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x9, &(0x7f0000001300)=ANY=[@ANYBLOB="183700000500000000000000000000007cc80000fcffffff8510000005000000611b81001000000018390000030000000000000000000000182900", @ANYRES32=0x1, @ANYBLOB="0004"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:50:55 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 04:50:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 04:50:55 executing program 5: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:50:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@report={0x98, 0x20, 0x1b, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@tmpl={0x44, 0x25, [{{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@local}]}, @etimer_thresh={0x8}]}, 0x98}}, 0x0) 04:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 04:50:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) 04:50:56 executing program 3: syz_emit_ethernet(0x9b, &(0x7f0000000980)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa2186dd8b16038bef759b"], 0x0) 04:50:56 executing program 2: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) 04:50:56 executing program 4: mremap(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 04:50:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 04:50:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'sit0\x00', 0x0}) 04:50:56 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000100)) 04:50:56 executing program 3: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 04:50:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 04:50:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 04:50:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:56 executing program 5: syz_genetlink_get_family_id$devlink(0x0) syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x7, 0x1, &(0x7f0000000900)=[{0x0}], 0x0, &(0x7f0000000980)={[], [{@fowner_gt={'fowner>'}}]}) syz_genetlink_get_family_id$devlink(0x0) 04:50:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 04:50:56 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000300)="ec", 0x1, 0x3a71}, {&(0x7f00000006c0)="19", 0x1, 0xffffffff}], 0x0, 0x0) 04:50:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x9, &(0x7f0000001300)=ANY=[@ANYBLOB="183700000500000000000000000000007cc80000fcffffff8510000005000000611b810010000000183900000300000000000000000000001829"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:56 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 04:50:56 executing program 0: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) [ 269.491044][T10307] tmpfs: Unknown parameter 'fowner>00000000000000000000' 04:50:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wlan1\x00'}) [ 269.540033][T10314] loop3: detected capacity change from 264192 to 0 04:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x2, &(0x7f0000000040)) 04:50:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @local}}}}) 04:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8935, &(0x7f0000000400)={'gre0\x00', 0x0}) [ 269.691353][T10314] loop3: detected capacity change from 264192 to 0 04:50:56 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0xfffffffffffffe2c) 04:50:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 04:50:56 executing program 1: clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:50:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x121002) read$hidraw(r0, 0x0, 0x0) 04:50:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, 0x0) 04:50:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8933, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:56 executing program 2: mremap(&(0x7f0000fff000/0x1000)=nil, 0x20ffd000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:50:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8982, 0x0) 04:50:57 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 04:50:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x6, &(0x7f0000000400)=@framed={{}, [@generic={0x60}, @map_val]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xf9, &(0x7f0000000180)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:57 executing program 4: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000100)) 04:50:57 executing program 1: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 04:50:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in6=@private1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in=@multicast2}}]}, 0x90}}, 0x0) 04:50:57 executing program 2: syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x0, 0xa242) 04:50:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000340)={'sit0\x00', 0x0}) 04:50:57 executing program 5: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:50:57 executing program 1: clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)}, 0x58) 04:50:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in6=@private1}}]}, 0x50}}, 0x0) 04:50:57 executing program 5: pipe2$9p(&(0x7f0000000080), 0x0) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 04:50:57 executing program 2: socketpair(0x10, 0x0, 0x1640, &(0x7f0000000000)) 04:50:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 04:50:57 executing program 4: socketpair(0x10, 0x2, 0x5, &(0x7f0000000080)) 04:50:57 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x0, 0x101081) read$hidraw(r0, 0x0, 0x0) 04:50:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x5, 0x0, 0x0, @private=0xa010101, @broadcast, {[@ssrr={0x89, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @remote]}, @timestamp={0x44, 0x4}]}}}}}) 04:50:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2c400, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89a0, &(0x7f0000000400)={'syztnl0\x00', 0x0}) 04:50:57 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:50:57 executing program 2: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 04:50:57 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x208000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 04:50:57 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:50:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000028c0)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 04:50:57 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 04:50:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x92141, 0x0) 04:50:57 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:50:57 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0xc}, 0x10) 04:50:57 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000100)=ANY=[], 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8901, &(0x7f0000000040)) 04:50:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xb927}, {0x6}]}) 04:50:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x93defe786f68cdfd}, 0x40) 04:50:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2d}, {}]}) 04:50:57 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x200}) [ 270.851839][ T35] audit: type=1326 audit(1609649457.877:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10434 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 04:50:57 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:50:57 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001300)={&(0x7f00000000c0)=@id, 0x10, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="fa", 0x1}], 0x4}, 0x0) 04:50:58 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 04:50:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 04:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8901, &(0x7f0000000040)) 04:50:58 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000100)=ANY=[], 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8902, &(0x7f0000000040)) 04:50:58 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 271.674334][ T35] audit: type=1326 audit(1609649458.707:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10434 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 04:50:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0001003000000001000000ffffffac1414"]}) 04:50:58 executing program 5: syz_emit_ethernet(0xaa, &(0x7f0000000040)={@random="05bf08cb23e7", @link_local, @void, {@ipv4={0x800, @generic={{0x27, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @private, {[@generic={0x0, 0xe, "b91f3e0dcf1540ca21847f4e"}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}]}, @rr={0x7, 0x1b, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @cipso={0x86, 0x24, 0x0, [{0x0, 0x8, "ab84e73d3a77"}, {0x0, 0x10, "b5582aca5aeb5786112d89847c26"}, {0x0, 0x6, "b38790a5"}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}, 0x0) 04:50:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35}, {}]}) 04:50:58 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x20001) write$P9_RVERSION(r0, 0x0, 0x0) 04:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8955, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 04:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890c, 0x0) 04:50:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x12, 0x4, 0x0, 0x0, 0x48, 0x66, 0x0, 0x5, 0x0, 0x0, @private=0xa010101, @broadcast, {[@ssrr={0x89, 0x13, 0x88, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @timestamp={0x44, 0x14, 0x26, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0xb, 0x0, [@private, @broadcast]}]}}}}}) 04:50:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 04:50:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8948, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:59 executing program 1: socketpair(0x2, 0x1, 0x24, &(0x7f0000000000)) 04:50:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x2d26}, 0x0) 04:50:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'erspan0\x00', 0x0}) 04:50:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 04:50:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x9, &(0x7f0000001300)=ANY=[@ANYBLOB="183700000500000000000000000000007cc80000fcffffff8510000005000000611b8100100000001839000003000000000000000000000018290000", @ANYRES32=0x1, @ANYBLOB="0004"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:50:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x800000000007, 0x0) read$hidraw(r0, &(0x7f0000000100)=""/176, 0xb0) 04:50:59 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)="01", 0x1, 0xffffffffffffffcb}, {&(0x7f00000001c0)="cc", 0x1}], 0x0, 0x0) 04:50:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:50:59 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{0x0}, {0x0, 0x0, 0xffffffffffffffcb}], 0x0, &(0x7f0000000340)) 04:50:59 executing program 0: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x7, 0x2, &(0x7f0000000900)=[{0x0}, {0x0, 0x0, 0xfff}], 0x40, &(0x7f0000000980)={[{@uid={'uid'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x1d]}}, {@nr_blocks={'nr_blocks'}}], [{@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee01}}, {@obj_user={'obj_user', 0x3d, '},])'}}, {@obj_role={'obj_role', 0x3d, ']\\'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0)='devlink\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0)='devlink\x00') 04:50:59 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000140)='Q', 0x1}, {&(0x7f0000000180)="01", 0x1, 0xffffffffffffffcb}, {&(0x7f00000001c0)="cc", 0x1}], 0x0, 0x0) 04:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8902, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 272.319043][T10516] loop1: detected capacity change from 16383 to 0 04:50:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 272.437048][T10528] loop4: detected capacity change from 16383 to 0 [ 272.459419][T10529] loop0: detected capacity change from 15 to 0 04:50:59 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)) [ 272.482986][T10526] loop5: detected capacity change from 16383 to 0 [ 272.488269][T10529] tmpfs: Bad value for 'nr_inodes' [ 272.493771][T10528] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.516236][T10528] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 272.524973][T10528] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:50:59 executing program 3: syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x111040) [ 272.533030][T10528] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000400)={'gre0\x00', 0x0}) 04:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8954, 0x0) 04:50:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x4c}, 0x300}, 0x0) 04:50:59 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x220800, 0x0) [ 272.732085][T10528] loop4: detected capacity change from 16383 to 0 [ 272.767686][T10528] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.854593][T10528] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 272.864048][T10528] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.896412][T10528] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:51:00 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{0x0}, {0x0, 0x0, 0xffffffffffffffcb}], 0x0, &(0x7f0000000340)) 04:51:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:51:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, 0x0) 04:51:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xfffffdef}}, 0x0) 04:51:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, 0x0) 04:51:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x25}]}) 04:51:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)={[{@gid={'gid', 0x3d, 0xee00}}]}) 04:51:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@report={0x4c, 0x20, 0x1b, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x4c}}, 0x0) 04:51:00 executing program 1: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:51:00 executing program 0: mremap(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 04:51:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', 0x0}) [ 273.098406][T10576] loop4: detected capacity change from 16383 to 0 [ 273.125488][T10576] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.149385][T10576] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 04:51:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x0, 0x0, 0x0, &(0x7f00000023c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 273.214008][T10576] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.272208][T10576] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:51:00 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{0x0}, {0x0, 0x0, 0xffffffffffffffcb}], 0x0, &(0x7f0000000340)) 04:51:00 executing program 5: mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 04:51:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x40) 04:51:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x9, &(0x7f0000001300)=ANY=[@ANYBLOB="1837"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:51:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:51:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 04:51:00 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4000) 04:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0001003000000001000000ffff"]}) 04:51:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 04:51:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 04:51:00 executing program 2: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) [ 273.535325][T10608] loop4: detected capacity change from 16383 to 0 [ 273.621027][T10608] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.679868][T10608] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 04:51:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x5}, {}, {}, {}, {}, {}, {}]}) [ 273.738844][T10608] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.776045][T10608] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:51:00 executing program 4: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{0x0}, {0x0, 0x0, 0xffffffffffffffcb}], 0x0, &(0x7f0000000340)) 04:51:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 04:51:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, 0x0) 04:51:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:51:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2}]}) 04:51:00 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000880)) 04:51:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2}]}) 04:51:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RCREATE(r0, 0x0, 0x0) 04:51:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) [ 273.985415][T10641] loop4: detected capacity change from 16383 to 0 04:51:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={&(0x7f0000000440), 0xc, &(0x7f0000000b00)={&(0x7f00000001c0)={0x248, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x28a}}, 0x0) 04:51:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000400)={'gre0\x00', 0x0}) [ 274.027668][T10641] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 274.042045][T10641] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 274.057020][T10641] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:51:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000340)={'sit0\x00', 0x0}) [ 274.144948][T10641] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:51:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2}]}) 04:51:01 executing program 1: mincore(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0) 04:51:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@report={0x4c, 0x15, 0x1b, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x4c}}, 0x0) 04:51:01 executing program 0: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff002, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 04:51:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8e011, r0, 0x8000000) 04:51:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001240)={'ip_vti0\x00', 0x0}) 04:51:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:51:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2}]}) 04:51:01 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:51:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 04:51:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @multicast1}, @xdp, 0x0, 0x0, 0x0, 0x100000000000000}) 04:51:01 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x7fffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@dots='dots'}]}) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0xf0, 0x0) 04:51:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpriority(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) gettid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 04:51:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:51:01 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) [ 274.608349][T10692] loop3: detected capacity change from 264192 to 0 04:51:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000000)=0x2) 04:51:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xa) shutdown(r1, 0x2) read(r0, &(0x7f0000000200)=""/66, 0x42) 04:51:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpriority(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) gettid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 04:51:02 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:51:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) setpgid(0x0, r1) 04:51:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000280)="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", 0x171, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xa) read(r0, 0x0, 0x0) 04:51:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x1000, 0x0) 04:51:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, 0x0) 04:51:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 04:51:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpriority(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) gettid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 04:51:02 executing program 4: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x5e, 0x0, 0x0) 04:51:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:51:02 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x1f0) truncate(&(0x7f00000000c0)='./file1\x00', 0x0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) truncate(0x0, 0x0) 04:51:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 04:51:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000040)) 04:51:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x20000001) 04:51:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpriority(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) gettid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 04:51:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000240)={@multicast2}, 0xc) 04:51:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, 0x0}, 0x0) 04:51:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ef"}}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000004c0), 0xa) 04:51:02 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:51:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x4c, 0x13, 0xce12e777774a5f07}, 0x4c}}, 0x0) 04:51:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, "d0b6f00d5c62ccf5"}) 04:51:03 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000100)={@random="196ad8bbbb8d", @random="7d13c99bfded", @val, {@ipv4}}, 0x0) [ 275.933087][ T5] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 04:51:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 04:51:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev, 0x7}, 0x1c, 0x0}, 0x0) [ 275.990547][ T5] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 04:51:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="12", 0x1}, {&(0x7f0000000080)="0f", 0x1}, {&(0x7f0000000100)='9', 0x1}], 0x3, &(0x7f0000002e80)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}, {{&(0x7f0000001400)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) [ 276.043552][ T7] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 276.064467][ T7] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 04:51:03 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xee}, 0x10) 04:51:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:51:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000380)=0x10000, 0x4) 04:51:03 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 04:51:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 04:51:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 04:51:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x5}}}}, 0x30}}, 0x0) 04:51:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 04:51:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:51:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 04:51:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f00000003c0)={0x0}, 0x20) 04:51:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) 04:51:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x5}}}}, 0x30}}, 0x0) 04:51:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 04:51:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB='%'], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10040, 0x0) 04:51:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x0, 0x5}]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000000)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:51:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={0x0, 0x2000000, 0x1000}, 0x20) 04:51:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}) 04:51:03 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 04:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:51:03 executing program 1: unshare(0x6000080) 04:51:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x8}, 0x6e) 04:51:03 executing program 4: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000000)) [ 276.709653][T10842] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 04:51:03 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf2501"], 0x34}}, 0x0) 04:51:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x5460, 0x0) 04:51:03 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) 04:51:03 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:03 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, 0x0, 0x12) 04:51:03 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) 04:51:04 executing program 2: connect$x25(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) 04:51:04 executing program 1: socket$tipc(0x1e, 0x4, 0x0) 04:51:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$caif(r0, &(0x7f0000001740)=@rfm={0x25, 0x0, "2b77b5711fa8f42fc393204667e5f547"}, 0x18) 04:51:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001040)={'syztnl1\x00', 0x0}) 04:51:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 04:51:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) [ 277.145013][T10883] IPVS: ftp: loaded support on port[0] = 21 04:51:04 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 04:51:04 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) 04:51:04 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 04:51:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) 04:51:04 executing program 2: connect$x25(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) 04:51:04 executing program 5: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf250100000000000000014100000018001700000015000080017564703a73"], 0x34}}, 0x0) 04:51:04 executing program 0: socketpair(0x2b, 0x1, 0x8, &(0x7f0000000000)) 04:51:04 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40200, 0x0) 04:51:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf2501000000000000000141"], 0x34}}, 0x0) [ 277.520879][T10947] tipc: Enabling of bearer rejected, failed to enable media [ 277.521116][T10946] IPVS: ftp: loaded support on port[0] = 21 04:51:04 executing program 5: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:04 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 277.575617][T10953] tipc: Enabling of bearer rejected, failed to enable media 04:51:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400), 0x18, &(0x7f0000003500)={0x0}}, 0x0) 04:51:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}, @assoc={0x18}], 0x30}], 0x1, 0x0) 04:51:04 executing program 5: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:04 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f00000000c0)={0x23, 0x0, 0x4}, 0x10) 04:51:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007a80)={0x0, 0x0, &(0x7f0000007a40)={&(0x7f0000003300)=@delchain={0x1290, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1260, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_ACT={0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1290}}, 0x0) 04:51:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 04:51:04 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) poll(&(0x7f00000000c0)=[{}, {r0, 0x40}], 0x2, 0x5) 04:51:04 executing program 0: r0 = socket$unix(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 04:51:05 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x9) 04:51:05 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:05 executing program 4: r0 = socket$unix(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) [ 279.045250][ C0] vxcan1: j1939_tp_rxtimer: 0x000000005d084c67: rx timeout, send abort [ 279.554577][ C0] vxcan1: j1939_tp_rxtimer: 0x000000005d084c67: abort rx timeout. Force session deactivation 04:51:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:07 executing program 3: r0 = socket$unix(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:51:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 04:51:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/130, 0x82}], 0x1) 04:51:07 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb, 0xfff}) 04:51:07 executing program 4: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f00000004c0)=""/4096) 04:51:07 executing program 2: r0 = socket$unix(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 04:51:07 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfef5, 0x0}, 0x0) 04:51:07 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 04:51:07 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 04:51:07 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 04:51:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/zero\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 282.115858][ C0] vxcan1: j1939_tp_rxtimer: 0x00000000f6187a10: rx timeout, send abort 04:51:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/zero\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 04:51:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x141, 0x0) 04:51:09 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 04:51:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002100)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 04:51:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4000, 0x0, 0x0) [ 282.624898][ C0] vxcan1: j1939_tp_rxtimer: 0x00000000f6187a10: abort rx timeout. Force session deactivation 04:51:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)='\f', 0x1, 0x0, 0x0, 0x0) 04:51:09 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f0000000100)="dd309c328eccf12de6d72f8a446241f33cb03fcda8ccf54c7b57ce39f9c82baf24fa208412d3f847b9b2c3845b9c92f8d5f22d8621f9af3b64e67586f68eddec317b2d0663461ccd51501190d06a5e33afe1bb47f0c7cc2a304eb04f88af1cf9c63848ce85ff9db1e39d08719e4fb7d77ecf10d55637fb4a6820a38a24183a296a5410e3f80a5aa78c3c434a653576afeda5b25b8d5526f4a4e15b51aa0ef0caa39d0d6b97649757a8cf8da9594848ddce1a741462a023790b879da14ce68520d8a901ae33d9c2e727b47345b77c0e3873161ca1919c5115168d12b22d3bde13553dde2bf06860f07d0302ad078ec21031751d8ca4b87502ea4bf0f9011cc8a8a7b08f1870237a8d5324e9167d9d7d47a52edac81f501e6e46780d0a9d0fd7e93854ba88cf41e0c3345bbf358ddea2a81331e38f1a39350577022f5b23d554ec6ff5eefd042bfb85f9fe74af5557090e3262cb6216631c3df9d93ae37b68c52c562fb0b003e39bb1f78209ed424fb69b07581504b0781a9e269619a4149edee66ae4aa311012dcba4c65d76611e1091f802e811c26110dbb7dda880d75c2bd3da8993b5a3032a76b3d769ddb96b2dfeb47ecdf16125bb291d04a0e9a82372aea1efe4eb5cbaf0ba7217e8c5a27d21a9783cf757f2814162ec68e2a45002ca1d6c0beb5e00d4df2f8b2772cbd7b22f547ca8c625225ec748e052f86e508028d95235ef6c3ba07d9dc197cb517aef5542f94eb0cc097d9d49330763db03b673a1bbbf8e4aa9215db9ed5d1a1081e886e1db65c934c3033a497d8b5fada68fdea383408127f4e412b29c54c7ac6e9f3815803a08cfcb53804e6c9e32cba492acce73ecf945a2e0791021429637f46bc5b01dc96fd587cf92f1608c6bc02b56effdb9528dd27d7a9bfd351e91a7440a797b4d9986acc2ac04d41a0c2ebcdf4efcd3a9aae35e46342df5e0b8e6b5878d3f66d1e63e12b21fc5cd8baeec6268ab3aba5238fba6416af0d952ed9bcadea3a0fa8b92ed4a4edc6f974c7c409b07362fc85eb93b36d8982bba36a09d88f7b77db8e7b721a4336334197da0dc8d7cb6ced98e4d7f8fab6bd431d5e93d9df2d51df5cb098725864de81e463b71e01fe33152cd9959a40995ac1fc48a4bcf52d4a9fad32d8997547e32af12be883cf44fd9bc45b948883b49123229bdb6301692b0e1cad5194b637c3431674b6467be3b29c280893b8fd2030c6570bb3faaa58c77171161997b3aa4d76d77a2233008f1ea69356971ecc9a5cbc6471c8fb4ae05816130c79b8f7610daf36d580443e4a949306a9c8956ff72546473f15724125fefd009c66104b487f80d8374672e6c03dff4c9dcf14e50fbdae535bc3db0875414eb3fe39946bdd304e332c487dd14cc9217a8d6460e5b7c98146d99f2b1a917c817db46db0da7f963e387df3174e5239b58428b7cd4b75dd9f7e0e77e95f89aa573484c3ee0a55684f14686d2e5b17573bfd5afe4e3e076f85a263f01246d418cb98fc4e15c254b089888b73e9bd22ce20606ce8b9a6c239dcdd6858a5fff239456651bee7ad70281f295222c06c04f7c1317aa3154fbd11a05d9329cdf47037e13014155450d7f5c4f7ce4964361192e22d6afac42ac986eb4ba81c2a5288fd3c5df0eae34f003ff495196ba36447cb904a1b1ef906398c3674834f472e31cbec97a636c54ba8fb0c0f2a6cd0bc6bf1e63ccf31c03f53d98195019bc6b8a31c3fdce29b2891de3ed3b71917c59177751ce3dbdb606c149c039f1c46bdbd78e37dfa12f8308aa5050a2109c56d20095fb71b2be952131d5ef54ac7e94c8f2148a6d3e809e2ef48d1b6596dd49d731235507bc33e2804ba63fe7dee241b19962600f52c2ea33b0501e44d676ca085a8d19eb62cb0bb9e440f53f49164036534fe5d9cd3862bf0da03d1b7ea312f716cdfd12a3e49b89d6bb4457ebd2b01eebde35371caedfc7a2d3ef50314b12bcb288564bac6ae55eeab99f10c9b8a3e9180b1401405036f0b0ef47717342cec6e5024c297f1786e98e0246290707d6d0c9055e73e9cb0d431c97da3aa2ac9cb2ae0cdf4f52a5f34e57b6f5318c324162883dc63fc5667e56b8cc9b0fcb8359b55d749af95730168c2ee9aa345801562a6ea8d88295d93d3c179c3d2d920618407520be927c2a86728b0ec4c4a377c06921e076054813c359a929e362d9039cf0dcc219444a3fceff2acf625111c49dd13b560e94eb458aa053409962ac66bf667e2b7a18d5a8c135b058648bdec93863201294e5224dd8a3a348348d1e7a9b2559ee9828553a1d1a0cd7982e02fd390b91bc31456ee2c540e06bac9adebeb871946f9e1ae70182b04eab3e158f427f7ffe4f31e6109db71aa9e34217d7f8547605fa011adfcbfaa3145ebd1e070d92cdea8958b1356d826dec1004eb4b231e97103518762e2b2ff924269da36d4f8be3c62c2fe090a7eb00cda3f662161275a28bb6609cdf61b91aef178155918e288245313a79f8057506801e230bcb1237aa9727ad8a448579a0d4eb03756296790b6d33fa3905e87f41023bdfc76b60738718404442f85427c8874143438c857f272290bfe77dfcb8dcd3080ae3f28e2db5488d244c42a15c4bea238a8b37183296e4b5fb2b3868b17b96010a8518259b39092b8447a3b76f1a7982acd0fba3338d39d45bd6a8f36911a7284d2efb4cd47a2ee6b3fd89516310f710438b7d207041d4046ef0edd14543005ce0049c495aca0d082aa4a11c47ab6baf229b3e182eb7c5ebc3de53328af843517a3bb119f4a98be7abfc95d0e769193077e0be0b31fa75557c2514fde2c2dd1386defe7ffc4e7c2c77dc4b8606c5ba5cc4c02ac9fb8dbd9fc7b0fd16626a0a2699049850551d84915ab9818eef0308d6472a03a1e300aff59b975541c88638af25b621ff4927084c835cef0926d6f7f76d5bf9bcc30bc4ee7019a966aad08512510ec6d64acc9bcd8a17279478d7b68d4c62e558a88c5e211fba258fdd73d817511c815f68b7c7a3487745cedb3c7a5ac5adfce88ecd297f20cc6b770118446cf575e488a4005f5328a60677e283e119895ef3992e1fc03d7baf3303f1c6618072efe23c96ee7d5e1d4499bf16f59b74d8becdc4bc7aec91fd5cf289cffaf3902c3105c94d78966e142908605c87dfdb8f7d28fa258665bd2d0adf6b11c7d4c5cb56af667cd65a13706336a7be216e0b2906116dffea9dbe02886a0290b0b90c64acc88f400187ceba977ce7b986c8b74490023b1e3fa6dd42801713eccb130db1825d12490335c86bc9b2754afcbcd65282f5bde30f43382d1404da09f48afe69736e6f6f4eb2258b5f8b528199e81677e29cff688ffdc637822c9cab08f5e98907752cf34fb3fbab543f9f20b26eeb9cb3b30a5ac5ebb1ec5e5fc50fed684a12310e607fa70d7db22920833f985987a071fb53bfc6911f3aa692bf44c59bebfd7bdd114e669cf479ce409f4fdbe9fc0bb9f824c37b94787955ad4b2aacf695f9f0e4690db5a670e9a1145194498d906117e44946875cf244cd1c6171f3b01d0a8aca0d64547d29aaa65c428c08e8184138771fb850dac9045e347beabe8e5e0fb55f6c37fcf2c862b3a4a1adfc5fdb9792c4e73705fd5b9d0dda07e00ce832f305b9f6d4aa2742d9d8510e8d05fb8afe6f9d9f0cbe58b1fd80b7a548180033b55102f1fc5f2bbb04789a1bafc4415fce944d69ed1cee89d68865edcc9bb0711b0042e21ced21488fc9010bafa3df3d138cb9682da3354f830096081569518491beb2fc2163026f1ecb5786ac07d4d5a60bedd16c34958d976b9fcb53b4baaa96675836204b942b36523b1b970b42d85ee2d485ad9c97bcae9f5e2e0327e33b189d0950dc9b2eecefcf1488879507cc33f6e973263734d74d55182579d8a6730655a08849a5da85985b350ee5530d396bfe13f81d3481e8c8edaa4e18ed896af833750dfe35aee81d9e0d4b618633670cdd8a0be7149ef015553d64aca18c7c1cad6c026fdd741174957e368fbfe867b01bffdf8d4a57444da94372d651cbc6d19dd61a6566c1c915243875d6b6232949d6cef2ec9a1d3e436e8b3acc58d0b5fc87138d7b74dba92153702f74955305012d3b6121b3ca63d896ecfdc6b2b180cf60aef26b536ba1194575e0f4c24fa407977c960b749b3f831395617b26f64e49147b4d202e6a20ed12ce21654bdb229d2356c0c61e11cbbd52fee6149ce4dbefc40fc7d551983300ee3e8ed062037ffecba76426b85d0b4b3f842465efef19fd4257592a33b4f6f06dd847bdd35046f501b9505eeab5152c3b1a89c4814f0ab5491f525eaa290bb7197cfa2a02d99514f058488992ae184dcae937f8681c2d67f13697c19d85789139b6c1be2a31fd93f0e6b289cccfb8de9106e03a4fccf2e28a196423fa6401faa9fbcf8bbe6a0d0f58ad8e6b303fc62759902324550432ee9942f6ffdf527fe1e81039271c346858b17e4a9368c068b70b6b503c5cd8460acb24100b48f6944c39a569f3c23dafe05cffbba0c4155931d0eace08f505f4f50a8978f5373f9fb81d2f3535cc76c4d2967e686a1eb840a943009abd15bce622d01563ade7669194ce5e9e89e3ca0858993c2d7b1aa12b33a6f643f831e6a53ea1b7c8c739276bd6a2c6302c4ab59525eb23c39dbfb14c5290393c0c688df6ae5d37d99be315eb676746a19507599ded89ceccfee656d7ab153780121d3df2322e5124d3b88f8dd7524360dcf034501441646cdef664c2cdb95f20aa54ad48533479305864426814139ffc33478938e0f67226a8b5e33cffa4f804bd051962307466abc41a284d64349501a967cc110078a52a0b8edf77c52f5cbcdab3984115b4b3de18077a350e2531eb1014b48861fa9aa15a629d444d9fac7bcbbf991f4dc6775512729d3a8d6a46b1742c2e4fdbc40d6603026582fe3357eb9e0682734bf613f9dd35b7d9a419727520102ace136e414727785b3f3871bc25414b749969078b9780d6cbba60b987eb1637d5fe4cbb37c34d5278aa7f6c04416722890ea9913843f207e09e6f20b19e87d79b1b2a051e0df7bdbed33e664d5b4e89e33961ed51a42e872967b5d99417f2259d2cbdd98277ed20b3cacd6b76b950cc1a21a27b9a8e9093ed6530a5f11cf40a9b924a0c84c82b1d797e932ead647d72423e720058d0d0c1b1aa467c9f220796aa3e6298bcf04e623266185d7c9d79b5852402471076c7910760a17bf10ae70cb13c31fc674daae7c058d605057c3aed07a7127b5eceabce7487fe395f283a35cc9867eb54e2955248c4842d8d7b16785f1ce91ebafd455572477b1e6c7f07c27edb24ba30a7529d9e6ee50f79aec1f8562589377e4c901e0c9778ddebbff78efb64f658b33c6b963ffd8b4b7780e01c3cdaf8d6243cfa7ce220c7aea14a0ddde76b9527f99262aa5889e16fbb7eb434cdcdfb3f68cbe55e4f43919cf4d74f08823bc29e0accbecfa26d0eac1d8c49d8dacbde75a249b1048c8a6d93aba2f41651401cc64f3", 0xf49, 0xb8}], 0x0, &(0x7f0000002400)) 04:51:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) 04:51:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x0, 0x0, 0x0, "702548e159b8470b4aca76b59bb51e5bc2960fec4314451679b659d1d5db9fdf9868ff15e8776ac912be99e6f186d52dad4d4cfb8bdcc6d2e6056ba6bc1f506a7b752be10311aa1b937c4bbb2dc64108"}, 0xd8) 04:51:09 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 04:51:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) [ 282.841150][T11105] loop3: detected capacity change from 8 to 0 [ 282.895378][T11105] loop3: detected capacity change from 8 to 0 [ 283.994610][ C1] vxcan1: j1939_tp_rxtimer: 0x000000008eeee144: rx timeout, send abort 04:51:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_virt_wifi\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 04:51:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x22, 0x5f}, 0x40) 04:51:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc, 0xb, 0xfff}) 04:51:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) 04:51:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6cc, &(0x7f00000000c0), 0x4) [ 284.503434][ C1] vxcan1: j1939_tp_rxtimer: 0x000000008eeee144: abort rx timeout. Force session deactivation 04:51:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) 04:51:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001100)={@dev}, 0x14) 04:51:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/169, 0x2b, 0xa9, 0x1}, 0x20) 04:51:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 04:51:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc, 0xb, 0xfff}) 04:51:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_virt_wifi\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 285.930794][ C1] vxcan1: j1939_tp_rxtimer: 0x0000000030f06421: rx timeout, send abort 04:51:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x6, 0x4) 04:51:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 04:51:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0xc, 0xb, 0xfff}) 04:51:13 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x4020940d, &(0x7f0000000240)) 04:51:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0xcc}}, 0x20000000) [ 286.439495][ C1] vxcan1: j1939_tp_rxtimer: 0x0000000030f06421: abort rx timeout. Force session deactivation 04:51:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x400c840) 04:51:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005000)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x80040, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = dup2(r3, r5) read$usbfs(r6, &(0x7f0000000140)=""/16, 0x10) dup3(r4, r1, 0x0) 04:51:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0x0, 0xb, 0xfff}) 04:51:13 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 04:51:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 04:51:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:13 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:51:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0x0, 0xb, 0xfff}) 04:51:13 executing program 4: openat$nullb(0xffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x3a5c80, 0x0) 04:51:13 executing program 0: r0 = fsopen(&(0x7f0000000000)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:51:13 executing program 2: getresgid(&(0x7f0000000140), &(0x7f0000000040), &(0x7f00000000c0)) 04:51:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0x0, 0xb, 0xfff}) 04:51:13 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:51:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40084) [ 286.872096][T11204] kAFS: No cell specified 04:51:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x44080) 04:51:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) shutdown(r0, 0x0) 04:51:14 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0x0, 0xfff}) 04:51:14 executing program 3: openat$vimc1(0xffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) 04:51:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x301, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000740)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 04:51:14 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 04:51:14 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0x0, 0xfff}) 04:51:14 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) 04:51:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x4008894) 04:51:14 executing program 3: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 04:51:14 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={0x0, 0xf0ff7f}}, 0x0) 04:51:14 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0x0, 0xfff}) 04:51:14 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x400, 0x0) [ 287.421738][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 287.711569][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 287.852186][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.043242][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0301, bcdDevice= 0.40 [ 288.052710][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.061423][ T5] usb 3-1: Product: syz [ 288.065808][ T5] usb 3-1: Manufacturer: syz [ 288.070501][ T5] usb 3-1: SerialNumber: syz [ 288.365341][ T5] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 288.572659][ T5] usb 3-1: USB disconnect, device number 2 [ 289.351645][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 289.591605][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 289.711610][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.891725][ T17] usb 3-1: New USB device found, idVendor=056a, idProduct=0301, bcdDevice= 0.40 [ 289.900967][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.909858][ T17] usb 3-1: Product: syz [ 289.915106][ T17] usb 3-1: Manufacturer: syz [ 289.919697][ T17] usb 3-1: SerialNumber: syz 04:51:17 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 04:51:17 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map}, 0xfffffffffffffd9f) 04:51:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 04:51:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb}) 04:51:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:17 executing program 3: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 290.133358][ T17] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 04:51:17 executing program 4: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) [ 290.181991][ T17] usb 3-1: USB disconnect, device number 3 04:51:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb}) 04:51:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) 04:51:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 04:51:17 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:51:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x35, 0x0, 0xc, 0xb}) 04:51:17 executing program 4: semget(0x3, 0x2, 0xde6) 04:51:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) 04:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x8980, 0x0) 04:51:17 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 04:51:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:17 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x8000) 04:51:17 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000003ac0)='/dev/hwrng\x00', 0x129801, 0x0) 04:51:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xea1, 0x3, "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"}]}]}, 0xec4}}, 0x0) 04:51:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x4}, {0x8}}}}}]}, 0x40}}, 0x0) 04:51:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)) 04:51:17 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) 04:51:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 04:51:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x4}, {0x8}}}}}]}, 0x40}}, 0x0) 04:51:17 executing program 5: semget(0x3, 0x2, 0xda6) 04:51:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 04:51:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:17 executing program 2: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 04:51:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x4}, {0x8}}}}}]}, 0x40}}, 0x0) 04:51:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) 04:51:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 04:51:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 04:51:18 executing program 2: r0 = socket(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 04:51:18 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x4}, {0x8}}}}}]}, 0x40}}, 0x0) 04:51:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x300) 04:51:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005000)={'ip6gre0\x00', &(0x7f0000004f80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, 0x7fa7}}) 04:51:18 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 04:51:18 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 04:51:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 04:51:18 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) 04:51:18 executing program 3: r0 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:51:18 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:51:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 04:51:18 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x8, 0x0, &(0x7f0000000440)=[@release], 0x0, 0x0, 0x0}) 04:51:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$hidraw(r0, 0x0, 0x0) 04:51:18 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='0\x00', 0x3fffff) 04:51:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x300) 04:51:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 04:51:18 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x452000, 0x0) 04:51:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'erspan0\x00', 0x0}) 04:51:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:18 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) 04:51:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 04:51:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/88, 0x58}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/179, 0xb3}, {0x0}, {0x0}], 0x3}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 04:51:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r4, &(0x7f0000000080)=@in={0x5a0e79934b65af66, 0x2}, 0x10) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r6) shutdown(r6, 0x0) 04:51:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='0\x00', 0x3fffff) 04:51:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000280)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:51:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) select(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0) shutdown(r4, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r1, 0x0, 0x0) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r1, 0x0, 0x0) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r1, 0x0, 0x0) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 04:51:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 04:51:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r1, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1000000000000282}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 04:51:20 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @multicast1}, 0xa) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000)={@empty, @empty, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@local={0xfe, 0x80, [], 0x0}, r2}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 04:51:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) select(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000280)={0x0, 0xe6ce}) shutdown(r3, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r1, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002740)=[{&(0x7f00000000c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000300)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r1, &(0x7f0000000100), 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) shutdown(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, 0x0, 0x0) 04:51:20 executing program 2: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00') 04:51:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/249, 0xf9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/7, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005a7) shutdown(r2, 0x0) poll(0x0, 0x0, 0x4e) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}, 0x0) r4 = dup(r3) poll(&(0x7f0000000100)=[{}, {r4}, {}, {}], 0x4, 0x4e) shutdown(r4, 0x0) 04:51:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, 0x0, 0x0) 04:51:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/114, 0x72}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00701) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r8 = getpgid(0x0) fcntl$lock(r7, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, r8}) fcntl$lock(r6, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x100000001, r8}) shutdown(r3, 0x0) fcntl$lock(r5, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000300010001}) shutdown(r4, 0x0) 04:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0xef, 0x2, [0x0, 0x7]}, 0xc) 04:51:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000b40)=[{&(0x7f0000003280)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 04:51:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, 0x0, 0x0) 04:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x1) r1 = socket(0x2, 0x10000001, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r2, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 04:51:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x30, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x30}}, 0x0) 04:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000040)=0xa0) 04:51:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1, 0x800}, 0x1c, 0x0}, 0x0) 04:51:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:22 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 04:51:22 executing program 2: syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa02020, &(0x7f0000000300)) 04:51:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f00000000c0)=@fragment, 0x8) 04:51:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000002}) 04:51:22 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@bs={'bs', 0x3d, 0xfffffffffffff423}}]}) 04:51:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000001580)='reiserfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 04:51:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)) 04:51:22 executing program 0: socketpair(0x23, 0x0, 0x6b80000, &(0x7f0000000080)) 04:51:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000100)) 04:51:22 executing program 3: socket(0x1e, 0x0, 0x8001) 04:51:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000fc0)={0xec4, 0x453, 0x4, 0x0, 0x0, "4f5a02a46a91f12c5da09b3b17f3ac7224d33d5904a5dd008dafaa3c6db60626405a8c9646e342ffb64b99c2db34e2bb7eec5388be6a1be87457a3e05127e7630f7de31cec3dd0039e4477fe67603b855db941dc377555731f05e6de2863a9219e48c84d2c432e0c7a0e26ce4f1878fb9b1e065fa25ad9b946bff2cbe9bae79523d10fe7850260909deacb74157e94ea0459af58829bd94f9b16d5b277d63345973164317b6ac2f8f9690dd2eb25b192e13245a7ec1cfa7f320a2b444c6da13d3c0d563a3287a453343092eddb3859694e8bc80f456dea1ff04d209e0c2d11059f150c66034e993c5b6a3e00d916445b3700e6f70a47a864644c724235fe2335dd12d8212476ea285276353c86d11e5662a2ac9835db45f6929bb2e81366691e7e98c82c91559e08fcfc0465b76e2870f087dd880894844b55c6f57ffc1e6315b3fb410f7dc7a2178c7ab68796d4fc222567539a803afc922438406071fe25891f3e14b254b9404358e7227b17cac9b892797e64f544e49c579fdef8513fcd06758d22cc4805af8aa95b13d30d679741a10103bf4690f28e2cb2709b6f40bdd340d4f0129eeb42cdba8c4602f04944400325262b838cc5a2580e64b66afafff19594efc49130fca33225e5384f96fd095b30c845b9bb5ef4122e00dc508330686e6ef9ed38f00f0edc1996d38a1e9f73c5a0767be703d2ca26af6a20740fb35ca2999846da86440ab8d1a07928bac5d52083922887f6006bfe61df476f83f5e96d12b175ab3da0fce2d68ace2b86ccfcc51e8c426f103f43b574ce1d7c19e894dc5b988bf3881abcbeb3fb838fb6d8cae90faa9bd347c899c8945118b842994b7c280bbd2b72665a32c07458541e71495c5c97195831b9cdf3022490321ef00a121e10c44738439be7f061ba2c34fb4bf3c815e13764ed23e14c3b64fbf4cba7bf841deffd179490d2a3b0d7fbaac51a8d81b02788f35f61d2a16a6f659a6ae389cb72526fb19940b07fddb3cee3f59b109bf3921f6bea436225f1cff2362c21db6a174e481a4bfcdfdda2165ae56d34c21ec67b891140aa25b2cb0da9bd6336a42ad2f2e5aafccb343482564625a1958ee8418462d5057615e415ece6caf802e376bdc4b02c4a359c904fba7fc8ec43743521f7e2955d9149037596fc3d8b6c12d2848f91094d9aaef474a734c1752095c352a3d29bed7f0931f53182b2ebb6ddc130cf11bd701a0ffdd0d7e9d698fbed29c041997168f9f5e4a888bebe3cefe22488296ef63ab5c9f868dcfe5a8fe192f0a71858cc839961dc705dd98f49ae4634d793a8d97b799e97d4d139f717f00e121f9e29f9a9b9c9120422d62134e459a13305e1c837b749f51d823a2e52fc5d07306796544df0df8f772ef39cea6a2833673b97cef5949e75f8ff368978cd23de2a5ede3aa877ae4f78115618b8ae09b2306467cbdffa366bb4bc56eefd675bca55557fab4d54da98eaec50451737297eadd3b55f78389cfa1c6483e4d35332acbc767f0e215c639c6da03eb0305ab16d2359e8f1a439abe0d7ffb49bb1510c884d6c9364d4734a1914e9b6e71d18b92d092d2a17a6a550a9aa1deb48880c396feab8c612296e7cef45405bdfc0050d9f9e6b7e3a6d4bd07fb3d40f8abb020d6e67f739ae3af02a9716e4f6e7ef6c3c2b7b9aa17389414d5d60ff14b15a33bef1cfabdb7173440df0af8c13d24294191ad04b109053db793d6b5940486a9041f1bb8c369b962bba6e854fa12a39641b6dcb779fdaef35e04149a363eee7dd333e149e9f85f2d7e1d9daf4f30230375241cd277573cb7b1b5f2774bc1c334530badab958c72cb19ca1db1956c1d18632ce1dc50618ebfdd3b84cb9cf46e028d31c10cc3ea0a2db5d8dca0e9baf06aebd4afa0490cb0a003905b3c885ace4f37877e9ac6b289cc9ec77ed80bd18d2567cdf7b33168f3008a8cc6f5a0e587dab00fab26c03308dbb89659691e8e34a6c82f6339ae41047c6ffcbaac5084822353b2f968001dbcbb74f4515af129af6cdd492fef9008748e9e49e3f4aa56c07852f8fce4e368ef29273428ee3b2ff6737f5efc0e0694b8c8341dec89963acce30bdd95b69bc798949c022c529177d384cb5c91a2a8271505f23224a84aa300ccb55c386244423745012519e2333ac9d2e110bd2bd781bff916eb5ab13eb0bf23f4a71dff7201e2c948e1f81fd95f0018ce763bfbb828f7e76a7b9241548a8be2e8d6336b4195408cb8d4be74055b9b1095b3b58a89b34344150568c0198147c298de8a9d93f3942b94fb21709e03d5aeea5a9dc50774a23d335a033446eba7f2d21d134fadf63e40aa092b8c0a02690a62aadcd68cb7c6829b6a6ca1975bb377d183f6cb3a8056caa626c6be87539a2d4a25e897e72a51576972745ca4bc3ec035622fe915dd4fa9303f888f632c384c1b239bdf965dc34423c1d607a2c3a0ca0a7dfa787f293ba0872871e237823b2dccf5b45daa429c55ac874f7d4b4d27f46bb1cc154d8bd617bf73a07406b999c48f6d15d2898ce64c1ae7250b2d48de05b1fe0b6ae2eec5f0d811e41bfe62e9f0c591bbdef8774faa6d1f978c1460081427da3eff65618bb39e42d09c540810dda9b59dad68e0889e90cd7ee4a2f3d96e44870daf82d8e0b151b2b4a8003c84cce6a5a0f1e4c0ab45d187627d32613838aa880633417a4fcbf7510ba89064041b2fc3e973b13cb61b8c2ed4b8707804e63c33b7a0c086e57c6b780b466c87b6af5c81343fd7eb305a6b01634f1945a2c1b4b8c0bf4a70e6e01ee85a702e31d1968e3d15615218ddca25f7353964eaf6e85bc65a5c029f397bea8d2ae485e77a78f97da798b973a59b9d41c4d276b9b58ed0b66dc46b56fe1149fde24096faba053d8b915c1db21a7451a3684adad731fccd8c51f94b78a61d7043c5602b23cc5d54ae0c120f9ba6fa1eb49b7a56bb55e5de5b584796811bdbbc89722903e7e4d360b98cd7267a778df5b2eb2b3f64c4d629d227e1ff903599b3aabfa22f6cc6ba7ef1a2d53132c1f7acbc63e368bf60796404a51303d789e427d9974bcc427a06aee673be5c4961aa47899250332c46ecf1632f2b0901c96ef03a92da041b889a99f1be316413db0a81d43814d7a45a5f7dd71ec8337c06c5559c71f152eef48d2c527dc833fcae2a4a221ca16bc634b3a3a18cc357905987d351833f3bddf56993289cd713c921d4d6473eb240495f4bfce048e229004e5bc254004c2610e6ffb4c95e44eebcae6783be4a96fcd5caff676d64a7396d6b4aa3ea22cb7703134d10595be8570ebcd9df564b6823dbfdd6cb5f267b4b4b4c3e1290a6c30c91d912eb92a8f29a32e6b8630c06cd763bdc40853cceda530c9226f19636f1d4d92954334fb4a17ee5ec4070e8b5ecfb0d7288b88a6c85b3f733aa0980d8624642b0261b1fd39d9a5381e703bf65bbbbc46691e0dde5e92fd7fd0fed2815f65853f9e0a29f00881b81905a3c6f2f45cded79dd11a791411a44c53cbd368c48415c6130f52ed90398deb1e85cb809b4529b279f052285cf4273c8957b45dabd056fe164779d153df00dabd5a6a809f3a730b4219d4ad96d6e09358d4ce19dab4a06f8abdd312020cd695ab95d25a31991d8e2abb8858898c5d5accd4fee3e78c8ce7c492c8ccec6b007379141d91397b67dfb6f037aa55e77808aa7570a4ad14f9e44e74472e7dffee0d6d98fe7632d8cb220b9d949670459884420b6454cadc8203119cc1698ec8c7d70e3da69e101c916c5e6d09548f01a14f35c943658e110b75ac736b4ac7c216ae1425ea50b2f1d9c289e7163676a2eb63f4e7085e869a39097c75b6db51c53a765e2c2d843555b2d2a23c2ca710018411b5404fc014ea29497f8cec47cc283ec3c61e91119e507a1d5d545aa41dceb12c2e9b1f403c606dc91d68588e0e208b42e001f0da60dd95c5cd2c796b81e4fb97c9c1049821e0f3fdb5e235b8c3d714903b75184f6655f94566682fc09539cd42ea045df26f60886560efe365dbc9563ffe6ff5c8faa3f0d721feaa9501657198f1ae2c5185f65abd78e97a051c917996560fe95bc8b1aaeea41c78d6510d04d3ca93d8023893e63b1e583279e45c107ffd7ef00ec3973832fa87730cdc259f7b824ddfd355804ec53e6402c7d900ed6fec2b2dfae7ccd0e8e26165d3fe7b76da903e3057807b0f6bf04212a65f1ad056e924a77435ea58fd12cf41a381818e5de5778f9da283e84716d63776bffe5f4918c4ccae8fc5c251d50733b5a30c9b78645f2c1836027b7c7e0f51937ec306d09d6a917afbf9a6d6e72a46b6200c9f5b40b2835040e51c34cff61d82ec3afe013b90b3f8f4ffb890cfcf5b4ac96824685b0fdddcd37c1b0c55b955c0f92324ecc8b685f93898120256b3183f5a0205df96b3cca19851a2061f9ad0fe7402402ff35c2fcc8cf8029dd64d9710dbfc25d26a2429c30f692134ac782e7ae327a3af699ced0a9c552110f6a6b0bc0542b7dc53fc62d79a507efdc4c3535f78dd9818909fde184ebd5f05b6760f57af520897e55cd0db0ee1b11f5c2a90e3d2ed88e3728eb4622f4c9e1b0885d883ebf89f13624e787250b8ed699ad338d06c48599d9a8c159fb933f046b41f2ac677604e95125c295bc09b3b6ec54152fa77b9bab09e4eafde0910c505649545c8366926fab8a5c818153403234b9e06987c5a82fd876e36b9a5f2b7be70fb9e2e84714cb3428b51c8e31d49371dbb172872082ceb86ed207c2d4e997961af5d738eab4f5387e7f7c259a5612f6aaf41275fe544e5e1878e2d7e2e166f32990652e26f9a0af0f8f451ad7ff6b87f0c055be8f08c604883738f1809ae879ddb38c3b3b06a8eb4c68f5d6a25bb8200d90b8c855b82b54c49c45d7b8a28a0fb6f5855c5e9768ac7bcf1630ea97ad8ee307b2be829e85ea6ceb8998cb9cf563bd401e2f0d6c153774a90edf61687bc733bfebddffc779d92525c3c0a89eae8f10edf15f50cc4dbeb795f6b2008f92fabb6e604c764d03bc14056112790831ed02a145175ee944aeecfa5305a197bb548763ba5e307c0101f6019fe026d3215f38d4287190bb76875170bd83d8d39cd95a7715d2de3ba65780e39e18da56f1e3f5071ba350e81904ab305577ea9cb1888b242db36957cedbd1962f2bb007c495ab1656233ff41859864d7ce129a62e565501bf38ce071d69aa4f0e8516510c687db56cfc30d58e86f2660470c34150341f29c32e7d89d324539bfc7f57d2712361919658f8b3a186918ea5dae1d91473bcc6dcd58051869e6f7887d5c114651258641"}, 0xec4}}, 0x0) [ 295.509931][ T35] audit: type=1107 audit(1609649482.537:4): pid=11680 uid=0 auid=0 ses=4 subj==unconfined msg='OZ¤j‘ñ,] ›;ó¬r$Ó=Y¥Ý' [ 296.169504][ C0] vxcan1: j1939_tp_rxtimer: 0x000000001e3366b4: rx timeout, send abort 04:51:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400), 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:23 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002780)='/dev/mISDNtimer\x00', 0x38480, 0x0) 04:51:23 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)="91") 04:51:23 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 04:51:23 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000004300)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000004340)=0x14) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000240)) 04:51:23 executing program 5: syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[], [{@uid_lt={'uid<'}}]}) [ 296.678559][ C0] vxcan1: j1939_tp_rxtimer: 0x000000001e3366b4: abort rx timeout. Force session deactivation 04:51:23 executing program 2: socket$inet6(0xa, 0xf, 0x0) [ 296.779372][T11698] befs: Unrecognized mount option "uid<00000000000000000000" or missing value 04:51:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000880)={{0x3, 0x0, 0x0, 0x0, 0x2}}) 04:51:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 04:51:23 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x2, @private}}, 0x1e) [ 296.825773][T11698] befs: (loop5): cannot parse mount options 04:51:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:51:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x41) [ 296.890490][T11698] befs: Unrecognized mount option "uid<00000000000000000000" or missing value [ 296.905525][T11698] befs: (loop5): cannot parse mount options [ 298.060966][ C0] vxcan1: j1939_tp_rxtimer: 0x000000005bf8a32f: rx timeout, send abort 04:51:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400), 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:25 executing program 2: ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000000)) socketpair(0x1a, 0x0, 0x0, &(0x7f00000025c0)) 04:51:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000740)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "484caf09"}, 0x0, 0x0, @userptr}) 04:51:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f00000007c0)=ANY=[@ANYBLOB="440000f5"], 0x44}}, 0x0) 04:51:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 04:51:25 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) clock_gettime(0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x400) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x556, &(0x7f0000000080)) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffff74ad, 0x4, 0x55, 0xfffffffffffffffc}, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') [ 298.569808][ C0] vxcan1: j1939_tp_rxtimer: 0x000000005bf8a32f: abort rx timeout. Force session deactivation 04:51:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 04:51:25 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000003c0)) 04:51:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 04:51:25 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, r0+60000000}, 0x0) 04:51:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 04:51:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x38, &(0x7f00000000c0)=@fragment, 0x8) [ 299.950918][ C1] vxcan1: j1939_tp_rxtimer: 0x000000006095776b: rx timeout, send abort 04:51:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400), 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8abc7bd2c5c", 0x9}}, 0x0) 04:51:27 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x202800, 0x0) 04:51:27 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x204000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 04:51:27 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 04:51:27 executing program 0: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xd01848e2ca769301) 04:51:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) [ 300.459636][ C1] vxcan1: j1939_tp_rxtimer: 0x000000006095776b: abort rx timeout. Force session deactivation 04:51:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5421) 04:51:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 04:51:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 04:51:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) 04:51:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x200000b8) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000240)=""/24, 0x18) 04:51:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x1a1042) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 300.777690][T11811] loop0: detected capacity change from 8 to 0 [ 301.812188][ C0] vxcan1: j1939_tp_rxtimer: 0x00000000fb67f6c8: rx timeout, send abort 04:51:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, 0x0}, 0x0) 04:51:29 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x43, 0x4) 04:51:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1737) 04:51:29 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000680)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 04:51:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:51:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) [ 302.321488][ C0] vxcan1: j1939_tp_rxtimer: 0x00000000fb67f6c8: abort rx timeout. Force session deactivation 04:51:29 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) 04:51:29 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000680)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 04:51:29 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002800)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x6, 0x0) 04:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "90ae90b3a30297f1312475b9a6"}]}]}, 0x44}}, 0x0) 04:51:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, 0x0}, 0x0) 04:51:29 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 04:51:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x82}, 0x94) 04:51:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 04:51:29 executing program 3: socketpair(0x22, 0x0, 0x1, &(0x7f0000000080)) 04:51:29 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006cc80)={0x0, [], 0x0, "1d7ca8e8bb08c7"}) 04:51:29 executing program 2: syz_mount_image$reiserfs(&(0x7f0000001580)='reiserfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)) 04:51:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, 0x0}, 0x0) 04:51:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={0x0}}, 0x0) 04:51:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x30}}, 0x0) [ 302.765713][T11870] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 04:51:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x0) 04:51:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400), &(0x7f0000000440)=0x4) 04:51:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 04:51:30 executing program 4: pipe2(0x0, 0x8c800) 04:51:30 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000440)) 04:51:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={0x0}}, 0x0) 04:51:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:51:30 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5460) 04:51:30 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000004300)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000004340)=0x14) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000200)=0x1) 04:51:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00'}) 04:51:30 executing program 0: r0 = socket(0xa, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 04:51:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 04:51:30 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002800)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0xffffff1f, 0x0) 04:51:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={0x0}}, 0x0) 04:51:30 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@novrs='novrs'}]}) 04:51:30 executing program 2: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 04:51:30 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/timer\x00', 0x80000) 04:51:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000440)) [ 303.288092][T11909] IPVS: stopping master sync thread 11913 ... [ 303.297024][T11913] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 303.355031][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.363874][T11918] UDF-fs: Scanning with blocksize 512 failed [ 303.372446][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.378072][T11923] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 303.381468][T11918] UDF-fs: Scanning with blocksize 1024 failed [ 303.390874][T11922] IPVS: stopping master sync thread 11923 ... 04:51:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1}}) 04:51:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)}}, 0x0) 04:51:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 303.402918][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.410543][T11918] UDF-fs: Scanning with blocksize 2048 failed [ 303.419600][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.427378][T11918] UDF-fs: Scanning with blocksize 4096 failed [ 303.434464][T11918] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 04:51:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x10, r0, 0x0) 04:51:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:51:30 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB='errors=recover,show_sys_files=yes,dmask=01777777777777777777775,show_sys_files=no,umask=00000000000000000000001,disable_sparse=no,case_sensitive=yes,show_sys_files=yes,umask=00000000000000000001463,fscontext=system_u,uid=', @ANYRESDEC=0xee00]) [ 303.538219][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.554411][T11918] UDF-fs: Scanning with blocksize 512 failed [ 303.603721][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 04:51:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 04:51:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)}}, 0x0) [ 303.683596][T11918] UDF-fs: Scanning with blocksize 1024 failed [ 303.728883][T11946] ntfs: (device loop4): parse_options(): Unrecognized mount option fscontext. [ 303.729116][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.748044][T11918] UDF-fs: Scanning with blocksize 2048 failed [ 303.755095][T11918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 303.763468][T11918] UDF-fs: Scanning with blocksize 4096 failed 04:51:30 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f0000000200)='^', 0x1, 0xffff}], 0x0, &(0x7f0000002740)={[{}, {'\xb3}(&+.&\\'}, {'#!'}, {'@\\'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@fowner_eq={'fowner'}}, {@uid_gt={'uid>', 0xee01}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '-#('}}, {@obj_type={'obj_type', 0x3d, '(@'}}, {@pcr={'pcr', 0x3d, 0x1e}}]}) 04:51:30 executing program 0: io_setup(0x10000, &(0x7f0000000800)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x80000001}]) 04:51:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}, 0x18) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 04:51:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)}}, 0x0) [ 303.777060][T11918] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 04:51:30 executing program 2: setrlimit(0x0, &(0x7f0000000300)={0x100000000}) 04:51:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="cafd37d8ab", 0x5}}, 0x0) 04:51:31 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/130, 0x82}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/240, 0xf0}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r6, &(0x7f0000000240)=""/202, 0xca, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 04:51:31 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4f816ea2eb115e71"}) [ 303.937217][T11946] ntfs: (device loop4): parse_options(): Unrecognized mount option fscontext. [ 303.969772][T11971] loop3: detected capacity change from 255 to 0 04:51:31 executing program 2: syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908"], 0x0) 04:51:31 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000004e40)='/dev/vcs#\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@seclabel='seclabel'}]}}) 04:51:31 executing program 3: setrlimit(0x0, &(0x7f0000000300)) [ 304.229625][T11991] fuse: Bad value for 'fd' 04:51:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) [ 304.263582][T11991] fuse: Bad value for 'fd' 04:51:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000440)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004ca) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r3, 0x0) accept$inet(r3, &(0x7f0000000000), &(0x7f0000000040)=0x10) shutdown(r1, 0x0) 04:51:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='.', 0xfe6d}], 0x1}, 0x0) [ 304.441839][ T3001] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 304.471891][ T17] Bluetooth: hci5: command 0x0405 tx timeout 04:51:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) 04:51:31 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 304.821656][ T3001] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 304.831123][ T3001] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 304.857644][ T3001] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 304.867250][ T3001] usb 3-1: config 1 has no interface number 1 [ 304.874735][ T3001] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 304.894813][ T3001] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 04:51:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) [ 305.062541][ T3001] usb 3-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 305.084410][ T3001] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.107175][ T3001] usb 3-1: Product: syz [ 305.112616][ T3001] usb 3-1: Manufacturer: syz [ 305.117404][ T3001] usb 3-1: SerialNumber: syz [ 305.513198][ T3001] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 305.608688][ T3001] usb 3-1: USB disconnect, device number 4 [ 306.161682][ T9786] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 306.521592][ T9786] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 306.530599][ T9786] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 306.541077][ T9786] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 306.550246][ T9786] usb 3-1: config 1 has no interface number 1 [ 306.556609][ T9786] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 306.570021][ T9786] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 306.731668][ T9786] usb 3-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 306.741399][ T9786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.749811][ T9786] usb 3-1: Product: syz [ 306.754288][ T9786] usb 3-1: Manufacturer: syz [ 306.758915][ T9786] usb 3-1: SerialNumber: syz 04:51:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)="ca", 0x1}}, 0x0) 04:51:33 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x410802, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20}, 0xfffffdef) 04:51:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x9c94}], 0x8000, &(0x7f0000000700)={[{@fat=@debug='debug'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 04:51:34 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) 04:51:34 executing program 4: io_setup(0x8, &(0x7f0000000580)=0x0) io_pgetevents(r0, 0x7, 0x7, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000005c0)={0x0, 0x989680}, &(0x7f0000000780)={&(0x7f0000000740), 0x8}) 04:51:34 executing program 2: syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406b1201014000010203010902a00003010580000904000000010100000a2401000000020102082407000000057009040100000102000009040101010102000109240201c1010120ad0a24020202000400008609050109080006037f0725018301018009040200000102000909040201010102011f0e240201070400007f6879538c6c0924020204000100800724010406021008240201000000000905820908"], 0x0) [ 307.011820][T12065] loop0: detected capacity change from 156 to 0 [ 307.108059][T12065] loop0: detected capacity change from 156 to 0 [ 307.121824][ T9786] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor 04:51:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000008"], 0x30}}, 0x0) 04:51:34 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000002240)) [ 307.193465][ T9786] usb 3-1: USB disconnect, device number 5 04:51:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x41) 04:51:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001300)={'batadv0\x00'}) [ 307.303520][T12106] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.323963][T12108] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:51:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001540)={&(0x7f0000000000), 0xc, &(0x7f0000001500)={0x0}}, 0x0) 04:51:34 executing program 4: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000200)=0x1, 0x0) [ 307.611844][ T9786] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 307.992279][ T9786] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 308.002434][ T9786] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 308.013773][ T9786] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 308.022837][ T9786] usb 3-1: config 1 has no interface number 1 [ 308.028982][ T9786] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 308.041944][ T9786] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 308.211696][ T9786] usb 3-1: New USB device found, idVendor=126b, idProduct=0101, bcdDevice= 0.40 [ 308.220937][ T9786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.229092][ T9786] usb 3-1: Product: syz [ 308.233377][ T9786] usb 3-1: Manufacturer: syz [ 308.238251][ T9786] usb 3-1: SerialNumber: syz [ 308.604402][ T9786] usb 3-1: 2:1 : no or invalid class specific endpoint descriptor [ 308.673249][ T9786] usb 3-1: USB disconnect, device number 6 04:51:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)}}, 0x0) 04:51:37 executing program 0: timer_create(0x1, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000000380)) timer_gettime(0x0, &(0x7f00000003c0)) 04:51:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 04:51:37 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000080)) 04:51:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 04:51:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 04:51:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000012c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) dup2(r2, r1) [ 310.060698][T12158] tmpfs: Bad value for 'mpol' [ 310.077262][T12158] tmpfs: Bad value for 'mpol' 04:51:37 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181001, 0x0) 04:51:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000012a0002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)) 04:51:37 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8906, 0x0) 04:51:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)}}, 0x0) 04:51:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 04:51:37 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x894c, 0x0) 04:51:37 executing program 0: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)) 04:51:37 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x8}}, 0x24, 0x0) 04:51:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000003540)={&(0x7f0000003400)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000003500)={&(0x7f0000003440)}}, 0x0) [ 310.279518][T12177] loop2: detected capacity change from 1024 to 0 04:51:37 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000, 0x4) 04:51:37 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x45000600) [ 310.369176][T12177] EXT4-fs (loop2): inodes count not valid: 704708640 vs 32 04:51:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x10000, 0x4) 04:51:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000000800)=@caif=@dgm, 0x80, 0x0}}], 0x2, 0x0) [ 310.449307][T12177] loop2: detected capacity change from 1024 to 0 [ 310.460812][T12177] EXT4-fs (loop2): inodes count not valid: 704708640 vs 32 04:51:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x8936, &(0x7f0000001400)) 04:51:37 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}]}}) 04:51:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 04:51:37 executing program 3: socketpair(0x0, 0xc12427eb52772bed, 0x0, 0x0) 04:51:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000540)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mode={'mode'}}]}) 04:51:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x5}}, 0x24, 0x0) 04:51:37 executing program 5: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x800) iopl(0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40}, 0xd8) write$char_usb(0xffffffffffffffff, &(0x7f0000000180)="216451748d1e8551406ac21d1ea776dc2f070d635db54669bab55579903ecee4d7c068e13fca3a798ea431133490c7b530ee249bf529beb03886cc362fe9820e74273f07847406250146e0d17a37af8342c3547ade13b581b1a39332641ea03013823bb75f", 0x65) r1 = openat$bsg(0xffffff9c, &(0x7f0000000dc0)='/dev/bsg\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x5460, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f00000000c0)) signalfd(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffff", 0x49}], 0x1) 04:51:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) 04:51:37 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 04:51:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 04:51:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x8903, &(0x7f0000001400)) 04:51:37 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 04:51:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x3}, @val={0xc}}}}, 0x28}}, 0x0) 04:51:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="cc", 0x1}, {&(0x7f0000000200)="92", 0x1}, {&(0x7f0000000300)='0', 0x1}], 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="f8110000000000002900000036"], 0x11f8}, 0x0) [ 311.767717][T12244] mmap: syz-executor.5 (12244) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 317.643196][T12219] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 317.682095][T12231] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 422.481655][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 422.488600][ C0] rcu: 0-...!: (1 GPs behind) idle=5f2/1/0x4000000000000000 softirq=17121/17123 fqs=6 [ 422.499110][ C0] (t=10500 jiffies g=18657 q=7580) [ 422.504297][ C0] rcu: rcu_preempt kthread starved for 10470 jiffies! g18657 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 422.515480][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 422.525442][ C0] rcu: RCU grace-period kthread stack dump: [ 422.531316][ C0] task:rcu_preempt state:R running task stack:28880 pid: 11 ppid: 2 flags:0x00004000 [ 422.542088][ C0] Call Trace: [ 422.545361][ C0] __schedule+0x90c/0x21a0 [ 422.549813][ C0] ? io_schedule_timeout+0x140/0x140 [ 422.555105][ C0] ? debug_object_destroy+0x210/0x210 [ 422.560478][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 422.565329][ C0] schedule+0xcf/0x270 [ 422.569419][ C0] schedule_timeout+0x148/0x250 [ 422.574466][ C0] ? usleep_range+0x170/0x170 [ 422.579138][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 422.584333][ C0] ? __next_timer_interrupt+0x210/0x210 [ 422.589879][ C0] ? prepare_to_swait_exclusive+0x2d0/0x2d0 [ 422.595778][ C0] rcu_gp_kthread+0xbbe/0x1d70 [ 422.600547][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 422.605399][ C0] ? rcu_core_si+0x10/0x10 [ 422.609818][ C0] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 422.615933][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 422.621147][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 422.627391][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 422.632587][ C0] ? rcu_core_si+0x10/0x10 [ 422.637005][ C0] kthread+0x3b1/0x4a0 [ 422.641069][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 422.646983][ C0] ret_from_fork+0x1f/0x30 [ 422.651415][ C0] NMI backtrace for cpu 0 [ 422.655732][ C0] CPU: 0 PID: 12245 Comm: syz-executor.5 Not tainted 5.11.0-rc1-syzkaller #0 [ 422.664482][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.674527][ C0] Call Trace: [ 422.677820][ C0] [ 422.680657][ C0] dump_stack+0x107/0x163 [ 422.685185][ C0] nmi_cpu_backtrace.cold+0x44/0xd7 [ 422.690385][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 422.695669][ C0] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 422.701655][ C0] rcu_dump_cpu_stacks+0x1e3/0x21e [ 422.706878][ C0] rcu_sched_clock_irq.cold+0x472/0xec3 [ 422.712449][ C0] ? rcutree_dead_cpu+0x50/0x50 [ 422.717300][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 422.722515][ C0] ? __raise_softirq_irqoff+0x93/0x1d0 [ 422.728147][ C0] update_process_times+0x16d/0x200 [ 422.733348][ C0] tick_sched_handle+0x9b/0x180 [ 422.738199][ C0] tick_sched_timer+0x1b0/0x2d0 [ 422.743159][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 422.748874][ C0] __hrtimer_run_queues+0x1ce/0xea0 [ 422.754080][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 422.760060][ C0] ? ktime_get_update_offsets_now+0x249/0x320 [ 422.766130][ C0] hrtimer_interrupt+0x334/0x940 [ 422.771080][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 422.777065][ C0] sysvec_apic_timer_interrupt+0x48/0x100 [ 422.782788][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 422.788770][ C0] RIP: 0010:lock_is_held_type+0xc2/0x100 [ 422.794507][ C0] Code: 03 44 39 f0 41 0f 94 c4 48 c7 c7 80 a1 4b 89 e8 44 0b 00 00 b8 ff ff ff ff 65 0f c1 05 67 59 16 77 83 f8 01 75 23 ff 34 24 9d <48> 83 c4 08 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 e4 eb [ 422.814259][ C0] RSP: 0018:ffffc90000007dd8 EFLAGS: 00000202 [ 422.820322][ C0] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 1ffffffff19df12b [ 422.828315][ C0] RDX: 0000000000000000 RSI: 0000000000000102 RDI: 0000000000000000 [ 422.836282][ C0] RBP: ffffffff8b3637a0 R08: 0000000000000000 R09: 0000000000000000 [ 422.844246][ C0] R10: ffffffff816282c9 R11: 0000000000000000 R12: 0000000000000000 [ 422.852207][ C0] R13: ffff888018b3dcc8 R14: 00000000ffffffff R15: ffff888018b3dcc8 [ 422.860178][ C0] ? __hrtimer_run_queues+0x9f9/0xea0 [ 422.865559][ C0] ? mac80211_hwsim_addr_match+0x180/0x180 [ 422.871368][ C0] rcu_read_lock_sched_held+0x3a/0x70 [ 422.876737][ C0] __hrtimer_run_queues+0xcd2/0xea0 [ 422.881941][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 422.887916][ C0] ? ktime_get_update_offsets_now+0x249/0x320 [ 422.893985][ C0] hrtimer_run_softirq+0x17b/0x360 [ 422.899098][ C0] __do_softirq+0x2a5/0x9f7 [ 422.903611][ C0] asm_call_irq_on_stack+0xf/0x20 [ 422.908640][ C0] [ 422.911565][ C0] do_softirq_own_stack+0xaa/0xd0 [ 422.916585][ C0] irq_exit_rcu+0x134/0x200 [ 422.921085][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 422.926803][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 422.932783][ C0] RIP: 0010:preempt_schedule_irq+0x49/0x90 [ 422.938672][ C0] Code: 55 53 65 48 8b 1c 25 00 f0 01 00 48 89 dd 48 c1 ed 03 48 01 c5 bf 01 00 00 00 e8 c2 37 60 f8 e8 3d 1a 8b f8 fb bf 01 00 00 00 02 d1 ff ff 9c 58 fa f6 c4 02 75 27 bf 01 00 00 00 e8 50 1f 60 [ 422.958275][ C0] RSP: 0018:ffffc900179bfad8 EFLAGS: 00000202 [ 422.964770][ C0] RAX: 000000000000d48f RBX: ffff888018b3d340 RCX: ffffffff81580a37 [ 422.972735][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 422.980696][ C0] RBP: ffffed1003167a68 R08: 0000000000000001 R09: ffffffff8ebda7bf [ 422.988660][ C0] R10: fffffbfff1d7b4f7 R11: 0000000000000001 R12: 0000000000000000 [ 422.996626][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 423.004597][ C0] ? mark_lock+0xf7/0x1730 [ 423.009543][ C0] ? preempt_schedule_irq+0x43/0x90 [ 423.014736][ C0] irqentry_exit+0x7a/0xa0 [ 423.019148][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 423.025128][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 423.031282][ C0] Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 cc 14 00 00 85 c0 74 2b 8b 82 a8 14 00 00 <83> f8 02 75 20 48 8b 8a b0 14 00 00 8b 92 ac 14 00 00 48 8b 01 48 [ 423.050885][ C0] RSP: 0018:ffffc900179bfba8 EFLAGS: 00000246 [ 423.056945][ C0] RAX: 0000000000000002 RBX: ffffc900179bfdc8 RCX: 0000000000000000 [ 423.064910][ C0] RDX: ffff888018b3d340 RSI: ffffffff81b261dc RDI: 0000000000000003 [ 423.072876][ C0] RBP: ffff8880111cc630 R08: 0000000000000002 R09: 0000000000000001 [ 423.080841][ C0] R10: ffffffff81b261b0 R11: 0000000000000000 R12: 0000000020000000 [ 423.088805][ C0] R13: 0000000020600000 R14: 0000000000000001 R15: 0000000020600000 [ 423.096776][ C0] ? queue_pages_test_walk+0x200/0x3f0 [ 423.102233][ C0] ? queue_pages_test_walk+0x22c/0x3f0 [ 423.107780][ C0] queue_pages_test_walk+0x22c/0x3f0 [ 423.113064][ C0] ? vma_migratable+0x3d0/0x3d0 [ 423.117916][ C0] walk_page_test+0x70/0x180 [ 423.122591][ C0] walk_page_range+0x2cd/0x400 [ 423.127615][ C0] ? __walk_page_range+0x1e20/0x1e20 [ 423.132892][ C0] ? mpol_set_nodemask.part.0+0x2f1/0x500 [ 423.138726][ C0] do_mbind+0x2fe/0xe80 [ 423.142968][ C0] ? __might_fault+0xd3/0x180 [ 423.148019][ C0] ? __mpol_equal+0x350/0x350 [ 423.152720][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.158960][ C0] ? _copy_from_user+0x5d/0x180 [ 423.163810][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.170047][ C0] ? get_nodes+0x202/0x270 [ 423.174459][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 423.179447][ C0] __x64_sys_mbind+0x235/0x290 [ 423.184386][ C0] ? __x32_compat_sys_mbind+0x2a0/0x2a0 [ 423.189933][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 423.195831][ C0] do_syscall_64+0x2d/0x70 [ 423.200241][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.206307][ C0] RIP: 0033:0x45e219 [ 423.210205][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.229805][ C0] RSP: 002b:00007f7f19b74c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 423.238214][ C0] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 423.246614][ C0] RDX: 0000000000008003 RSI: 0000000000600000 RDI: 0000000020000000 [ 423.254679][ C0] RBP: 000000000119c128 R08: 0000000000000008 R09: 0000000000000000 [ 423.262644][ C0] R10: 0000000020000000 R11: 0000000000000246 R12: 000000000119c0dc [ 423.270612][ C0] R13: 00007ffeb56e684f R14: 00007f7f19b759c0 R15: 000000000119c0dc