Extracting prog: 56m37.189350092s Minimizing prog: 3h52m31.729347315s Simplifying prog options: 20m57.926330456s Extracting C: 5m11.596541286s Simplifying C: 0s extracting reproducer from 127 programs testing a last program of every proc single: executing 77 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET-setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendmmsg$inet6-setsockopt$inet_sctp6_SCTP_RESET_STREAMS-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-landlock_create_ruleset-landlock_restrict_self-socket$inet6-setsockopt$sock_int-openat$rdma_cm-write$eventfd-syz_emit_vhci-openat$full-preadv2-openat-ioctl$FS_IOC_FSSETXATTR-bpf$BPF_TASK_FD_QUERY-write$vga_arbiter-socketpair$nbd-socket$kcm-sendmsg$kcm-ioctl$SIOCSIFHWADDR-socket$inet_tcp-syz_emit_ethernet-bind$inet detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @empty}], 0x10) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000"], 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) r1 = landlock_create_ruleset(&(0x7f0000000380)={0x1400, 0x2, 0x1}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000)=0x1, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005680), 0x2, 0x0) write$eventfd(r3, &(0x7f0000005a40)=0x5, 0x8) syz_emit_vhci(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) preadv2(r4, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001500)=""/16, 0x10}], 0x3, 0x10001, 0xa78, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x400, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x67, 0x5, 0xd, 0x1, 0xe}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x67, &(0x7f0000000100)='/proc\x18\x03\x0eS/sys2\x00et/\x00\x00v4d\xfa\xa4\xe8\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,\xbbwn\xbf\xb6\xef\xc6\xe1o\xbfYB\xeb\x9d\x8d\x0e\xa0\x00\x00\xb4\x1b\x95\x8eb\xbb6t\tK`vq\x96=\xe7\r\x97\x9c\x83\xa5\x00\xa4\x8c}\xf0\x05\x97\x8b\x00\x00\x00\x00\x00\x00\x00'}, 0x30) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000080000000000000000000100100000b00000000e15a74ed4e4ae1ff8bb453c12c3fef49d499a4ef7284aba340293095dcc27e87db5a46310c10d232d99bf1f2d52aa9c60b45652662b65989135e64d8f88123208e0000000000"], 0x20}, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', @random='\a\x00\x00 \x00'}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x80, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}, {0x1, 0x1, "000000001b00"}, {0x18, 0x1, "45976e75e433"}]}}}}}}, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$rfkill-readv-syz_open_procfs-syz_io_uring_setup-syz_memcpy_off$IO_URING_METADATA_GENERIC-syz_io_uring_submit-io_uring_enter-syz_open_dev$dri-ioctl$DRM_IOCTL_MODE_SETPLANE-socket$can_j1939-openat$fuse-open_tree-mount$fuse-read$FUSE-write$FUSE_INIT-syz_fuse_handle_req-quotactl_fd$Q_GETQUOTA-openat$rfkill-write$rfkill detailed listing: executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000005c0)=""/22, 0x16}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000140)=""/26, 0x1a}, {&(0x7f0000000780)=""/173, 0xad}], 0x5) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = syz_io_uring_setup(0x340b, &(0x7f0000000480)={0x0, 0x6cff, 0x1000, 0x0, 0x1002, 0x0, r1}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffd}}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(r5, 0xc03064b7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xddffffff}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r7, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r7, &(0x7f0000000040)={0x50, 0x0, r8, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r7, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000a80)={&(0x7f00000001c0)={0x50, 0x0, 0x401, {0x7, 0x29, 0x4, 0x220, 0x8, 0x8, 0x0, 0x7f}}, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x1}}, &(0x7f00000002c0)={0x18, 0x0, 0x7, {0x5}}, &(0x7f0000000300)={0x18, 0xfffffffffffffff5, 0x1e48, {0x8}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x3}, &(0x7f0000000380)={0x28, 0x0, 0x71f, {{0x2, 0x8, 0x2, r11}}}, &(0x7f00000003c0)={0x60, 0x0, 0x8, {{0x3, 0x9, 0x800, 0x2, 0x4, 0x8, 0x6f37904e, 0x1}}}, &(0x7f0000000440)={0x18, 0x0, 0x8000, {0x46}}, &(0x7f0000000840)=ANY=[@ANYBLOB="13000000f5fffffff9ff000000000000ef294392940e05f4c2e800"], &(0x7f00000004c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, &(0x7f00000005c0)={0x78, 0x0, 0x3, {0x1, 0xaee, 0x0, {0x1, 0x8000000000000000, 0xfc16, 0xfffffffffffffff7, 0x2, 0x8000000000000000, 0x50, 0x8, 0x100, 0xa000, 0x80000001, r9, r10, 0x708e, 0x7fff}}}, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x4, 0x2, 0x200, 0x8000000000000000, 0x7, 0x5, {0x3, 0x3, 0x9, 0x8, 0x200, 0x4, 0xad, 0x9, 0x5, 0x8000, 0xfff, r9, r10, 0x2, 0x3}}}, &(0x7f0000000700)={0x58, 0x0, 0xe589, [{0x2, 0xe, 0xa, 0x8, '/dev/fuse\x00'}, {0x2, 0x1ea1, 0x5, 0x6, 'fuse\x00'}]}, 0x0, 0x0, 0x0}) quotactl_fd$Q_GETQUOTA(r6, 0xffffffff80000700, r9, &(0x7f0000000600)) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r12, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$nci-socket$nl_generic-bpf$PROG_LOAD-syz_genetlink_get_family_id$nl80211-socketpair$unix-setsockopt$sock_timeval-recvmmsg-ioctl$sock_SIOCGIFINDEX_80211-sendmsg$NL80211_CMD_CONNECT-socket$netlink-socket$kcm-sendmsg$kcm-recvmsg$kcm-mmap-sendmsg$nl_route-bpf$BPF_TASK_FD_QUERY-openat$cgroup_root-fchdir-openat$dir-getdents-dup detailed listing: executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/2944, @ANYRESOCT=r1, @ANYRESDEC=r0, @ANYRESOCT=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvmmsg(r4, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x3a, 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050058a836ff020000002600000008000300", @ANYRES32=r5, @ANYBLOB="050034"], 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90b24fc60", 0x8c0}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/204, 0xcc}, {&(0x7f0000002b80)=""/207, 0xcf}, {&(0x7f0000000500)=""/119, 0x77}, {&(0x7f0000001a80)=""/181, 0xb5}, {&(0x7f0000003cc0)=""/4077, 0xfed}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000200)=""/72, 0x48}, {&(0x7f00000070c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/239, 0xef}], 0xa}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x1010, r2, 0xace33000) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYRESHEX=r0, @ANYRES8=r7, @ANYRESHEX=r6, @ANYRES32=r0, @ANYBLOB="ad8d77c56da414a5c31ec16c59b6d1edfe15a83ea7b45bbe3bf2cbd323c3cfc9ae2bdd56679ca9a71addc663041fde5d2eeaf6c4be0506fb6f709cd62c042fd83e5ef54485a256295e73e75ba35d06d51dc7246b3793efff6089f735514ef255e31d2bf90a96f29cb2c92850a40ce0f8fabebf37acd0ba88948a14788474c210b3c5f2998a4d1fa3e13c2de226c99825b114239e39dfd44e9e3a32842b1ddfefb85c8721b8ec4edcedf7b7b07144d040d437e76fe42f73c92f7d19a6df6372cda04ea32de8957bdc86cc2868e72bc5c099f1cdad0b42fd1db86f741e57718049d4279a37430a362afd2dcec64b7a"], 0x4c}, 0x1, 0x0, 0x0, 0x4044824}, 0x6000844) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r8) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/189, 0xbd) dup(r0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET-setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendmmsg$inet6-setsockopt$inet_sctp6_SCTP_RESET_STREAMS-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-landlock_create_ruleset-landlock_restrict_self-socket$inet6-setsockopt$sock_int-openat$rdma_cm-write$eventfd-syz_emit_vhci-openat$full-preadv2-openat-ioctl$FS_IOC_FSSETXATTR-bpf$BPF_TASK_FD_QUERY-write$vga_arbiter-socketpair$nbd-socket$kcm-sendmsg$kcm-ioctl$SIOCSIFHWADDR-socket$inet_tcp-syz_emit_ethernet-bind$inet detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @empty}], 0x10) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000"], 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) r1 = landlock_create_ruleset(&(0x7f0000000380)={0x1400, 0x2, 0x1}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000)=0x1, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000005680), 0x2, 0x0) write$eventfd(r3, &(0x7f0000005a40)=0x5, 0x8) syz_emit_vhci(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) preadv2(r4, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001500)=""/16, 0x10}], 0x3, 0x10001, 0xa78, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x400, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x67, 0x5, 0xd, 0x1, 0xe}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x67, &(0x7f0000000100)='/proc\x18\x03\x0eS/sys2\x00et/\x00\x00v4d\xfa\xa4\xe8\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,\xbbwn\xbf\xb6\xef\xc6\xe1o\xbfYB\xeb\x9d\x8d\x0e\xa0\x00\x00\xb4\x1b\x95\x8eb\xbb6t\tK`vq\x96=\xe7\r\x97\x9c\x83\xa5\x00\xa4\x8c}\xf0\x05\x97\x8b\x00\x00\x00\x00\x00\x00\x00'}, 0x30) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000080000000000000000000100100000b00000000e15a74ed4e4ae1ff8bb453c12c3fef49d499a4ef7284aba340293095dcc27e87db5a46310c10d232d99bf1f2d52aa9c60b45652662b65989135e64d8f88123208e0000000000"], 0x20}, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', @random='\a\x00\x00 \x00'}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x80, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}, {0x1, 0x1, "000000001b00"}, {0x18, 0x1, "45976e75e433"}]}}}}}}, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$rfkill-readv-syz_open_procfs-syz_io_uring_setup-syz_memcpy_off$IO_URING_METADATA_GENERIC-syz_io_uring_submit-io_uring_enter-syz_open_dev$dri-ioctl$DRM_IOCTL_MODE_SETPLANE-socket$can_j1939-openat$fuse-open_tree-mount$fuse-read$FUSE-write$FUSE_INIT-syz_fuse_handle_req-quotactl_fd$Q_GETQUOTA-openat$rfkill-write$rfkill detailed listing: executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000005c0)=""/22, 0x16}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000140)=""/26, 0x1a}, {&(0x7f0000000780)=""/173, 0xad}], 0x5) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = syz_io_uring_setup(0x340b, &(0x7f0000000480)={0x0, 0x6cff, 0x1000, 0x0, 0x1002, 0x0, r1}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffd}}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(r5, 0xc03064b7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xddffffff}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r7, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r7, &(0x7f0000000040)={0x50, 0x0, r8, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r7, &(0x7f0000004200)="dc3ab483d37ffd79724bf9720a2b3355aed3ff3ea648cf21e4d72c13da10971064533b288c8113af7829e636bc4295d85fc3cbe50d163aa093ecf2b80f92e5f1229ea52595b95b4856ab87acfc6f1bca0935b2a6b528760ed5a18e915984f543a5c59f67f08a19b46fd378263d72da2f55fecc71014eb0a3b8b0a8ead590b623030849a445e36c3fe3c818e42ceb1455df3389bca086ba8dea5436e2cca721fcaf8c3b1006966fc9b30093fc964054a49056c9d7f9d87d7a2edb44e5be9e5779a3f336ca41ba923b7563e0550f1c2d433604c4968f911d3cbc874591ddac8016e79850ec8b668d16fb973fccdea3365d2eb7c1aca95cd7c3708941f78f60c8e830d9a7a17de7cf3f69790e1a047d68c6a61df909f7af52fade571fd5e81c0d4199ac573ccc71407e4b010aa4b7bf0923e612fe427938d8f1d6a69ad48f7f15792d7bb93fe1d61f370643c4f537b2b9516cc639457acfb245d1098c6bb0d27579568d915a22905eafeff51d13501c594f194daf9f94aa1e5c0a57f0d4a95d4ff4f61efbe004ec1390d19a128ae90b1ec4cf4bad1f350d257bfd9ceceb14234584791ae3fdc38056e53a5b05b3932568acf7de4a395071cdf697b84cd3f97b08fb65dfe549cb5f345c7f46c91cefa9d12cc03dcabaa43960c106b4b81fd2509591415b2914a58972e8710940f434f08a7dfd4d3b17283c58de93cad60067fb6c0c70abbc98e0bc17db2ed57d51321d1c56a918d60e73cebbab398b762cf28c23d440b16cbce171b4f916fa43e19badb9387508687e9f06f1bd8f1643f342321c307051a2b5aa2c7b324b62ef5cb6fcbf1565dcdebda71a4dbf77a6b537c7791b968b21490cc577482591ca7b9696e327234d56cb37a2f2b142861b09f723e72cbea354753c21a8599685f08dac173e36afb7c20308f63e8da67cc352211ccffc4163757142d991557c268548e85a30ed4fba2bc198263a8f2c87c9ed5f3789690e7197453bc369253cc90fde8a46d3ab5dfa3250e6987b02ed0d28319faca5ccd53409e1109d107843891f99e50ae7a574c5cb17ca9b60165d3ca8ec0c9c56ed3909385d42ad98050cdf27c76c40bc9ffc623a83b5715e3645b773bb3bef8997c049e0e218c8050a310f19e086481fd059d90547fb4dfead70805c8b208d1cc3a1d1c5f4f4e42c1ded54cee3229778904be832fd4b1182f0ecbc8d5a7ebc7ee4efef0c7d5ba57759b73985c1b9b43040c1b3842b41bc1771277db0a064b3a325c0cfa49298a9e370fd4490bfc0b62d0b13d1a197ee74f999303d20c41d2b2db7642a7001e5df167694ea41b88ad4d52069079cbbeb128cd72786b3f0f9bad0aa44dc4b86e42984e97e22a4dc3d7b90d9825b2136d9e5e2c63094b9e487e896c7a17cf51255d3ab0cd48720b21baacb6a9c21e229171dc38b76e0750bae08506c1f8fa8c9db4bf24550b8425b80320403e5175472aeb37a8e9cc42cfac0e749b705dc48844e15a6bbb68c808fabe5c1b657fd149b865128c710e6c838b3d6ddb112b5021aed85bfe71e7ac150c0111799c1ef0cdc1c303d0ab1b72bce4a1d048400f6a4cade08295d1ec239de8d9cd9d58e07c61bf02a61229242b0b2b346d705817220400cb271108821c0913b116ddc9ac93823319f9aa10014888401f3d35e7b647456421aef2be5932d7c7a19ea421d40082ea8002dd6ed3b9f787f04ef6cab8b51a980625ab168f2024a87dde2f3f79aa88329d6dbc76f9a2b9cff25a84f7cd7d15d58813f794c202166fcc61e457f637ffd099461528997da41cfeaa70ccd12922502a87340b2fb295e66def59f264a5041ef15da1ecd19a6a1930a9c13757c5d8f3618d9b757aca2b6419492a6b1372c2e1cca1893c9debd203b50b297eb61df243897c96c50307fad439b7c5276ddcccdb54d9c1d24c766ceec17ff50a2fa4d4e89b53549ead87f970f06bd00e73b795a3c3d3f6f15917d75ce1734991f6feadee3f6349232ac2236fad31731de86ba1c8d0b60e291e4ade11e58d50fae5fbd2c075ebc88f5cef7ab1c7a831f46ad62c068c40adce772edac38f9feda322abe64d31f59e40f73fc592db045b01f30b6926698d4812f189266fe2b02a2c39b2c402c0c47d80b0059ec532c30bb201d6ebfd1511b6fb66ce53f91297e8270ef6565dc1f0af53dca506416a50a11136acd7e378e809ac666eb22193688397c72d0346a73fe594171f6e31d23e31f6f96b3377518de094b11902a9ed75c3422a64a8202c8d7ec1ae991d8ca06ba4fb8ce8af642fc223f4cc63c2db594079be21fa6a818a793edd56622e701f11ae468f76dfb020443d20d16d3407f58bec2dd2fbfc86fe2f9f6fb9520295a90cd8c97330a712f0cbd4579fae5d60cd88429e6e1a0a7a14df27f5c53346ef335f197febb3bda5d45696d40209c42c820fe8415eb7841c89122289e20517a4812cf8ce2f845ae8f3442ec26bf25b0a005b5c6233f70c345d7a85ca3f0aace786b079c6bfcbe5edfc7ad47ed94845be0278bac209474b0d9c17d0102e4e860597c6c9bc2791d0e650af6f830dc43d0690511b59c64144de09240e88cc8b073fffb2a7fd424f6f90b453a6ef36c0ef509c57360f640f40bb9b5912b2a6d778cf0bd1cdb98a2a45316631a6083f42b60c2721388614bf38d9fb53cd53b7625a20cab342ee6336096bdf3c661077c08b5f19d058f61c686a313dcbb9a7eb0cd14d412fe6ff9095edc938876c2d4b8b55c790c27b9ed76584308f9790e76f8a72971882bfb07b3ae55f53d6b1746c3212185f38694924b0ac58f928f5346bfb8ac488621e6bf8f45b47e080037ba1c9520917daceefccdd729a5c3c7759849f52083b736934cdd5bfecfa5b93a4150d2c8264e7ab6fc2929c6bd9c4fa316e43fa1d66346d1598354dd75e49e6473f090215a58579ec581ddf12ebfee066c2d367180aeb631e553f67ae5b5136f011f2faf9e029dee1b00652206531e466e4d5961223981937e6500c65dd42448970fad08b66f3f8ccbfe0881732059582bd4594106cc8326f32ec92b1b2050033b26983ed995e5b0a1b668cb09bc4c07d2fd6025d9d5bc742615fdfcbbf1e506ab0fdb6ceb30472116448b61a46a7490ab66918063345be087786d9a3f2b39c6d5b2265dbd79230d1bad5bc6fc892a417d69aa2313a0d8ef8bff460ccad3649d6a19ff37040748fe157f58b59777fefcccda45f0b05f094322063e0636630940707e1f02f808e01d75ed85fd4cc224168e76bfc5fe18e678713804860c260a8fc4b32608c1d5e75cbdd1c41c6e970d3c85c56bd93429e539970a2f6d2671ab14c592ddd6763575da7056173b518e11b660abeda81aa69f09eada5f44e9b49b0cdaf3a93988aee5a227f216d987dad5272c80700685220a0205e80c6d8b6a198a346ea4c3461782208a077baabd5c08ddcbec9a98390415b9d597b07411442b4074e1f369eb4d35b3b51b20b6b14d1d1074229ccc29080ce0c3bb97a2c4bfcbf785d6c653f376bdbc2c7b060d507c01743cfa553308f1a709417c4419b9c2ea31bd861e9bc0183039b512a25ae8856de34e372dd44a03774208735beb3d0d3ad3b48237bffdd818f7ba7a494600af727f3918a7908a2304e8d023427b3bb7d96ad9b09744b984ad78c47bfd94189b7a504f7c5f6f8ee3bba7eb028643256fcec7591be5fd56e117e1066e34d530ede6445dbbb2608dadc9c2b7cc54e6e00bc95207327413f6955c9b3314a11ce13957b1f01a94809dcf7f3f257cd08bbe253f4918bda2ca5fdcc1cf83e3da3a2d797085b76adf2472fd4868748181615fd1cb09fcfa9c389bd7f330ba3ab9b7c7308a9a8ecd4216a36de0b419b5e17e8bd695b41f212b523b6894d7decb3c0bc31e17f6ccdf17cc20779cb0ebf5a7212da17f3d9bd5392fc8eea249c0a9474dd506cabd2f1dabf8717d8d574eb20e5d4cce8c19f229a4190591258e8694d5ff56b29ee53946039af458b8a070271489723976473160756509ae311f952cea3f0465f856d384d3abe5917439780b88c7677d39e5694fb46476d6e1d02643b81ebb236c9ba29f0b965c602439e745746a39392e57c27dbeab696eca3eaf3dcaa1a8052157c9c6f8722cdc0eced3379aad43ebc91b6416225655842b3d11e9993e22cb62c50f8396d7f3441658dab35000abd88e36179441565ae7d7b9be8bbdd3ef71882bb5e9a2b6de3ae1de0b1a7fa36b623c658d3807cbc4880f08a62f8f695861fdc2358f28b175456b9ac0ea39c875dca84c6570a35ee4a39727b767a0647d367e4b2a356e7234dea777e0711d599100473e9e22869745a63142726f69c0ab69de013c8ef5cd211171e8491e3699bf21aa24bb0099f610b115e41b7635650573adb34287937e56b1b8729bd945a302ef97b5dcf21f94c316ca294b1a65714dd561871d9724fe67ed19e944822ff62bf5f6201ed95f086e7557dfb4318b7519abb9676f690e49ce6d569b62f2b80558816ffb07600bb1f7d955d24ad1ccb348be3b1897c386b039102c173f972dbeaef093bce0f581edb80b251dc70e8981ed921cecf2c9f4cf0323aa8f8613719edfb8c48f5e29fd994c3bd514f2ac3760ddc3132c7f22b8a49a44c8348476ba4d8f98ab157fd85a878e3715ef7e9a256642e5625fb64494155b2c0b0ba838c8ff36493f7b46c66d094a270e62b19a28e4891c9ad60ce1382904265a4af853edf496401efe2268e13136b6e950b4862af9b8d6177604d3cdba6dac6101dac297620685b048887bb65c6cf8fa791be3271aaaccacc6d288eb9012516d19dc5a78b140daee53b0c1b029908c7ba07e198185a8cada3066217353612715c706c9bafeae90f3eac8e5ce17f7008cecc74c31bc6b51d8437fdb0bf0426b12ceded399333181a3a5684c27fc871be1535af8b5e8e11a8c355bec8cde4ddc450d623b79c2bb1ce9df69b0755d3ece6259cc50b41aa300108d56569c29765a0aa94b8c597a4ba6de7843a1780e29c681d91e1db5dd19f15dba9915af4dcca58ff0a2ce9ad13fd01c79f3f89beffd33e6ca97650cb771be75f465e87d4c432b051a7c303d9447c681280f13adfcb2142e017a87bc46559402538e4a195677a150a93aee4ea0d660227ce6a732b15d05d319687b27159885d0da7df6eeea3a146fdaea393cb91bf10b4be9592030374393df89451b231b1fdb2be2a68ed23b0275c5beb4b341a652ee963000188305770c303d3c2ec0715b4335725c6425c9b07228c60cef34ac0206b5369f6fcf070d955ee94344e7089209c03c8c4a8feaa00525d589efe1ddd83baa0ebbf5fa53a5bcf93eeeb1936e7484594977f944cb9469c44c85550d9c13fc17ee61079302cc2d547a173fa23987bf763bc951b21e55ddc1704bdb64ceacae3db01b036758f1c256ff2b5088635cbd0e43e8c79f13a7c26cdd0803eb70354ed31e6382c9881940f7c6b3911a575bf2004bc7b748417a49b27835d54bde00aa822ce8d2a88d8d90cf436055908638bfd9c17bbc8ede69117c52307a5d5fd80116a0ebff381249762175131ec6d5b6c8172d21822557928e8b33773ab164391dfd93c3d7c48924522a4be9ae6b17bec8f269fdbb86306779e7f3d59f354522a4cbb029b8d11ec3298e0bee279a0159c9d93e21308120742771b861f584c1f7e5b982edb6db1c6640833f570f97abb808a2cc820e5722696cc3c2f8ec5f23615f4c3f188ff144578131107e42c05e74577bf2f9524aff159a0c27134b7124dc2c27c263c6d9cdffa937b92633bd7f5ae10a2a3cf950449dff249278ee0ca44d3c26beb846056d75018fbd9223a7ec80c3a429ba8cf92492c28b831f2edcc136d336a2c4d6e00ec25367d02e12ee3d3cbb4398db369e4d1d7d339ede319461a2b2b3d25d6abac1c433a8e25ee8ec1cd5cd66ff1d3843641763f352b3a8658c57dfd72bda1e353985930813efbd8f45678cac48ad194e66dace8c18998985cb3a3bae999baf188c0480e1621aeb38bb15fd22c29e13f3e68e9e13c748a7428b0ca4b2335e5267c5b454b0b7d38510a39d22c76010c0f1dd922cff38f398b5e99a4e39a3e40614cf2e9aaafff1b85ebb6697d1a8a33d58a1b67f483d00b2eec3652a8d1a62c95958947383506cfa54032d9d69b40df3b179d2257fc1a8081196bb04f0c51f374df500973d13430b5c8029a6859eb8fc119ad7394d14139fbfbbe898b105314d8fc552e73da3c3c2676480ac0f00f476f436eb83c4b3ab93e09beb7a6b5f9b438e900f747d5fee6694f11eb0f59b99fc7d62843111b1e64a59216aa8ecca82e7c05ca40e2aa6e3cdffc17f582a9fe2225faf82380c3ee83b9c90efeab9951b55a7dcf7a911ed6d2a0fbd8b14fc2956298e829d80d311dd784b10bc2c9e0dc1d7253d5caf1327e60e7df95424d2d3b584a9fa54408727f185ea49c19bb68a38d549162fbc77e8e75eb074b28db8375e6b367b48158d809e27fd815f3247fb61755b1ccb458b36659ab3478c3f69ae4ae4eacd7f052ce545f1bc4be9e71f576ae91018ba5565d6d140b4c99f5ed172d47659b662c45a35ffa32ebee076e59d2ea941691c084acb56d3fe3412638bab587c4da5605e0f50ef35e64391a86f73c6cd43f4e0233debe769123b7cf5a4a758ec882c8f3407f54dfa0be12d446eaee19f6af36314eea3d48d36d9e40fd2a6567b0c531e309249d4c08f3594b5faee75c3302103ea083a50d778d94c338294cbb9a2c4592a47ef1e028bb1703ee65a9410eb52b5466232fac99520de232cbc45053c3da05001c7cf4c9ad4d82b4fadf2ebbd2f8d5d5376e581cb52d66de363a4873c23e4bcd511726c2aebaf612754e677f73bfc2978a86bd6e2137e81f4e60e545beabbde0dd3dea726c0ec3f72c700b2a99e2130bd006b5694596eb04730175cc6a244ba8e586f862a4f18d801b678e84588500cc34cee5e5e9555b21e89da874bf8e864464b7e4597645e9f7eed74b1d4e118e3ae7c4b433814e1fb5c7d67774716195fe4e6f3f9ffce3f6dbbc4dea5e289c4cc474a01aa7b3488b3e327abf339412cb128014394481f72951404f4e6405e3b5cd4560c3b2410e2a4b6ee6469fa1ca5c79eb4ce31726453b7921ed85a49b238d78a3556b3f4a96266d9805611726f84c6f7497c53ebffc8caedaea30661e04bcaf6e495cf0d1a2c02ca32d0529a40679a9b3cb28211bb3c8f02ffb94b6333ccf6a9433b812ab5ffac8a7e7e74f995bbcf3b5521b6e79f401c8fb6bd3491b899cf06f3e15ba07ae5be13284baaacfedfa958ae8556a056f4243b7f056072f55fbba275b720fbdcdcd0106021af648e9ede8c6273ecdfbdc89cad80fe36a3163d739babe5328c24a3c74dc9d15e7f53e745c9f46d088e21fb0052c666778f026c7e36b526a8c29f2c11df8f3a385b444d1e0247ee30685caa6d5011d0ec5c554a777d7fd542c85a82fd406d80418ba1bc4aacc38bf27fb6b852177cbca85ddb3fe2b3861ee16cef59f75feb0a6187d9e63fcdd730619522edd114bb1fc004d684736accd6b32dcf0f9b714429af598011de14cba42404a2cf26f03ff601739d2b70d5eb142a5b5eefbe24ceb85c10bc5e13e5c845c6339af4e6061f8e69c7afdb1e01351eb6d7c6c26cd8d4bbf97232089b96d53f7c2f78a5356c051309d93a5b331f3d2f51a877c4d888e006428457b235cc14e1e10baa3d0425f7d719ea60b71686f83855005e3fbc83bcd559205ff54a467a530cf37863168f4e7c7bfda184a445354a0262fcd243316a222c1ad3bcfad7a63c50f7da772ec7587780c0ac51106af0a54cc6bd0ec9f72b981be445ba91c2fcc46da627fa01eab51e5423a4856bc6f806c30761b115d07ef404be773a23c8a67f1eafac5c15bc3e90ecea4ba52e8ace81ac961dd5d1f8c0af58023188ad74ad601fd29f65239f652b6a0e94dce5352106c934e746861555a8f11d1965c925a31c868eae1582dcfd28020e4994e8493b7b3a6f9500cd665c3101d94c76d3677e8909b59f90b01a7cda1cdabefdfe802ba44c965c7b6f673c57ae4a41d5f76fd1c0410ce407c7d7412c6a75514d5b7807960b970b56c882a36bd1aea62ff36ba7af20f4407ace7340f16712ba2ffb3d28d6f486d837763fdbf92979dc4adc53cb8beb5857210dc336ca95227a8f5f6f8ec6372cd4ab888ee908dc0e5e8add72dedd850a8e59bb49f5613c3222b8563da82e51914aef48cabc149ea80ae94e5f340195e5026103db36f684062af671d9ef4f41bddcbd3ca4f777ec30386aa87578ffe908418b25e2c8ad0bae4da9052c4af0297a549ca6911fa7b60bcbdf89a8c014867fed3a5e02d2fd06cc5cfb184f43848976e8a6756de75eafdbf58961c07a9d105c5d661589851d36d85ebfe19f3e31b6d9c43b01f4442b349deb9c12c92550a9ef66836caf5e3dcb4b75b2aae383fc1b9ffba22c95909e3c26d4653323bdcec9a58bf15de7110d33818ac43129895d86e6b7ad53a32e3a63991a56c5d17da4056d2c0da37c52e5d364d50f6a1a821c33621d2faaeeca794fecd4af5c745070d2e26ad8d07f6502f23cc67411d6ab33dde3494bdc781f4f829b276cffd091b421c9f5617f974737113f2caf2f83aa366392b746926dfe631158c224cd17163f461c350a84951c7737988249d5981bc5c5a6160a82507ae4915069de6b02f1b796507456875cb074ca5b9036a682af841be730020addf7d6bc7d0780c4bfce613435d2fe62b4fdd449fa8124142f4126332d312e5ed638de1f67600b348f005e03553ee8da671fae3ac97ad1d133d0ee849135ec98c157505be5b03fd74e000a8bcab57d7f29bd92ad86bbbdae6f9ff73d5fa65958b91813e780f85d2cafb29313267768c7cf7e4b15219719d6f175ca3a62e89c75e0d4002f1439cc7e3cdac3291769e407eb1a34eea0393027630a5c07dd39325a74eb37b1986cb9e0b885cc281e5e17be1d6986613dca22aa28a6853afa016ca05b9070b1ed8a0902fa0f968fbab3c509c93894868be821945bde4e6c1ac7bd986d9df886962360bcb376a1cf5300d25477b2b716b309bf1b13304249e13fbc2143704e1cd544df96da83446a1e4934de41d47bdce774785ab30e101f10f20fa2592bea058165299a8c2e2b2f74b856112783448d6c1166387f7f29d858f2e57afa0ed6ba05a8037a9247576e71cb94ee6bbf5e1cb8e1c98f1bd2898074702aeb67876c6ea30f1c7d290caf549bc5bbe3ded74eeb453fd9fd6be0686cd861795c0cfbb2e901beaae3fb411fb9a0e5544bd41ea04ca5c7e3b00239f66224ba9679978a575bc3056d54e532d40193cf961a6b811fb83b5d9de26a160cb2e0cbb1baed58cd207c9390f427ccacf26707a4e8f24063d487fcf423851742f8acea5db3d34288805b3a4496e4ccb030d6f2983cfe708f354d0b343668e75385189edd4a73c735523e200990adc8520c3e42bf53687b818e498473634111e7d62164dca2dca4e5d49f0c419070f3542c541a76a4bfd1638287ca3ac2b652f4d2457f3aa78c0c1594f64b7c682936157a4cae79412a6ed8314b3c4f862917633f9f74d672e6417cdc2438a5885e7c07be5372d3dfe93bd067f0c7234cbf5040dd85ca24921cbcf6b64c507468fec9e3beabc13be07cba357b63d290deb4eac6b0ef8c7d16a3247985fde59e32b00cc4c017a23abf362a37dd1680b4dcf3dc7033a8ed2850327e699fb0998a4d94fd2a322a48928038396eeeb7966a8269f1070edb037d84bdf370780d537b31fe48405a6290f149ce073128ba8c62a8a040d38e6a084d0c27352128a107ebedbc341071e3305dfbb4f929721d60cb313732034c0dabe21ae4d82c6e1853876e72d7a0a28ae76da6da702b70bcc1a09d6ebf5f6ff411b2e441b758f9a6e786ee39572148d218d4b25a4322c99eb66790996c80f6ba09cfbdb1788bae762ad229096e818188d3521746621e63509d9259966e9c17b062142d0bd34052cd1a61b07bea7fb595dcdb4c15604a63c7b288f3e728a13bb0913b35ef53753b24664c23260b59377c837be9d601403166c674b904398d3831428da147a399daed32fedee8a3310bf964d10627816aaedf8a97f52dfd6a0293a3a59e7ceb226fad617966c389aba7f3304e51a35d40163ff1047e6af5ab6515f80a89d42563f52e27e047da7542675e0022b98d46ee5d853ee95603c8e7f03c95eb4a548119a506ae55f2fee4256a54b293d55a48adb46b0d760c85b5cf4c8ce89a41e962f186ab005784691fef35628c4eb154d0eda504da1deed58cdd3ae6b06347798f9660e9a8461459eb79bf38795d38383306d532ea8e133af144a3e565752ebc2c36bd6f922d034ceb9bf0322706d4fe6e56c71c07dd18026fbcc535d08367582af540ae441bb22afda2eeea2ad365a4c885c07773ec753a894af8ac53f6612b52dd656a0b4ed2360bf8e0ab052276dd180b89a2107ebd2e2980b6d51ef6edc31e37b6ff53f296be11bb15c4cf842259b16785413d3f2d50893a9a347147f1751ce23dfbde23b48b2eb6c30850b841b40b037976e203d4244aa9ea5586505538f7e69ff60f8c7e532dfa1139cf152483c270d13b7130bfe405f3016dd23751c8cbc1bb07e73e7554c60f32dd7e3268491a8bac120da8f8c53dae593eaf9975e675f98eacf0c7d923e6fec06a44ac1841a202b4c1b4d97d465c38866a1b93411065a21f28ba5900ebdb93cf8a530b509fe79cf37e0f2f9cc2ac5b9002e50c478c5767fcaea3f6167024b78fde0983deab7bf393f616d5b51faaf45cf8bae784de2f76fceb499df6e3bc0ad3ccfe6a3dc449b52e02fc65e541d223a842bf322d4a1d6ad8a304c0f9a7aede1692b16b0b4e0d81ff698847dabe604d6ca700057475cfec8bec8d606539aac1b71eaf5b1df3b64e48046f9828ed1867e80696f1ffe44de6f0ab74c0ec775555a34f278d77d6a2a5c5298e05ba7cbe308eb5de6e910fa5321d33b5d7f4488face732bc23daae09e101ac0c65a86a002b252be708068eac10b9d4f354836d07a50c5a616927bcd5d27ecd9647cba20ad63a55568e00995b48096216a7d8616cc68d39fef0ee8abe190d2c9fc6dfb6bb2720b72595f4b3916d48f3d59499bcb2e1bd1d5096601879fc6cd6cc92cca24d5e9e3f4151fd6d41dcdd3b3d2a2ea1986a2dd555f220b8e505a9e6795dd8e8285ff038422d2669fa0724c02f00b2d0ddc355d04994319ba0e487e0811cc368637314e61619c336434e3044853b72d7604e38967a66a93cfb8f63ffd9039aef83a26d0a1411866fd01bb8545242ce34e6f812ed280ccf18f0d688002a31ef15f80b2bc2451451950e59a5191c24c3cc38d4f45d3a01c843762b735a73e3287e8229e15879ae99f79046dcdfd0c0f1d620c33475e328bc119125869cd8c778cd17f2fb93aab7a11ea274c98e59159bf89d1b100a6b7a12c30a2c847a93d58cdd546d345f704fb9b94b7921f56a141ba5c5ed059fe98dde0f3e3e80559ccd59d66a0c206db6c67dd61107a95d9ea6b5b2a00dc9e2eb5992a070f69d9215ba718ad9", 0x2000, &(0x7f0000000a80)={&(0x7f00000001c0)={0x50, 0x0, 0x401, {0x7, 0x29, 0x4, 0x220, 0x8, 0x8, 0x0, 0x7f}}, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x1}}, &(0x7f00000002c0)={0x18, 0x0, 0x7, {0x5}}, &(0x7f0000000300)={0x18, 0xfffffffffffffff5, 0x1e48, {0x8}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x3}, &(0x7f0000000380)={0x28, 0x0, 0x71f, {{0x2, 0x8, 0x2, r11}}}, &(0x7f00000003c0)={0x60, 0x0, 0x8, {{0x3, 0x9, 0x800, 0x2, 0x4, 0x8, 0x6f37904e, 0x1}}}, &(0x7f0000000440)={0x18, 0x0, 0x8000, {0x46}}, &(0x7f0000000840)=ANY=[@ANYBLOB="13000000f5fffffff9ff000000000000ef294392940e05f4c2e800"], &(0x7f00000004c0)={0x20, 0x0, 0x0, {0x0, 0x10}}, &(0x7f00000005c0)={0x78, 0x0, 0x3, {0x1, 0xaee, 0x0, {0x1, 0x8000000000000000, 0xfc16, 0xfffffffffffffff7, 0x2, 0x8000000000000000, 0x50, 0x8, 0x100, 0xa000, 0x80000001, r9, r10, 0x708e, 0x7fff}}}, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x4, 0x2, 0x200, 0x8000000000000000, 0x7, 0x5, {0x3, 0x3, 0x9, 0x8, 0x200, 0x4, 0xad, 0x9, 0x5, 0x8000, 0xfff, r9, r10, 0x2, 0x3}}}, &(0x7f0000000700)={0x58, 0x0, 0xe589, [{0x2, 0xe, 0xa, 0x8, '/dev/fuse\x00'}, {0x2, 0x1ea1, 0x5, 0x6, 'fuse\x00'}]}, 0x0, 0x0, 0x0}) quotactl_fd$Q_GETQUOTA(r6, 0xffffffff80000700, r9, &(0x7f0000000600)) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r12, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$nci-socket$nl_generic-bpf$PROG_LOAD-syz_genetlink_get_family_id$nl80211-socketpair$unix-setsockopt$sock_timeval-recvmmsg-ioctl$sock_SIOCGIFINDEX_80211-sendmsg$NL80211_CMD_CONNECT-socket$netlink-socket$kcm-sendmsg$kcm-recvmsg$kcm-mmap-sendmsg$nl_route-bpf$BPF_TASK_FD_QUERY-openat$cgroup_root-fchdir-openat$dir-getdents-dup detailed listing: executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/2944, @ANYRESOCT=r1, @ANYRESDEC=r0, @ANYRESOCT=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvmmsg(r4, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x3a, 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050058a836ff020000002600000008000300", @ANYRES32=r5, @ANYBLOB="050034"], 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90b24fc60", 0x8c0}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/204, 0xcc}, {&(0x7f0000002b80)=""/207, 0xcf}, {&(0x7f0000000500)=""/119, 0x77}, {&(0x7f0000001a80)=""/181, 0xb5}, {&(0x7f0000003cc0)=""/4077, 0xfed}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000200)=""/72, 0x48}, {&(0x7f00000070c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/239, 0xef}], 0xa}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x1010, r2, 0xace33000) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYRESHEX=r0, @ANYRES8=r7, @ANYRESHEX=r6, @ANYRES32=r0, @ANYBLOB="ad8d77c56da414a5c31ec16c59b6d1edfe15a83ea7b45bbe3bf2cbd323c3cfc9ae2bdd56679ca9a71addc663041fde5d2eeaf6c4be0506fb6f709cd62c042fd83e5ef54485a256295e73e75ba35d06d51dc7246b3793efff6089f735514ef255e31d2bf90a96f29cb2c92850a40ce0f8fabebf37acd0ba88948a14788474c210b3c5f2998a4d1fa3e13c2de226c99825b114239e39dfd44e9e3a32842b1ddfefb85c8721b8ec4edcedf7b7b07144d040d437e76fe42f73c92f7d19a6df6372cda04ea32de8957bdc86cc2868e72bc5c099f1cdad0b42fd1db86f741e57718049d4279a37430a362afd2dcec64b7a"], 0x4c}, 0x1, 0x0, 0x0, 0x4044824}, 0x6000844) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r8) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/189, 0xbd) dup(r0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect$hid-syz_usb_control_io$hid-openat$sndseq-poll-syz_usb_control_io$hid-syz_usb_connect$uac1-syz_usb_connect$hid-syz_usb_control_io$hid-openat$sndseq-poll-syz_usb_control_io$hid-syz_usb_connect$uac1 detailed listing: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7349, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xd8, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x3, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) poll(&(0x7f0000000040)=[{r1, 0x81}], 0x1, 0x3) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x2, "cfdafc01"}, @local=@item_012={0x1, 0x2, 0x2, '['}]}}, 0x0}, 0x0) syz_usb_connect$uac1(0x0, 0xd6, &(0x7f0000000180)={{0x12, 0x1, 0xafefd229087182e7, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0x7, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x6}, [@selector_unit={0xb, 0x24, 0x5, 0x4, 0x4, "9f3eb65af8c0"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x307, 0x1, 0x1, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x203, 0x5, 0x6, 0xff}, @selector_unit={0xb, 0x24, 0x5, 0x3, 0x0, "277c7897e7a7"}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x2, 0x5, [0x1, 0x6, 0x2, 0x5, 0x9], 0x7}, @feature_unit={0xd, 0x24, 0x6, 0x1, 0x3, 0x3, [0x2, 0x1, 0x1], 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0x32, 0x9b, "9d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x20, 0x4, 0x1, 0xff, "6206e223965d66"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x8, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x4, 0x4, {0x7, 0x25, 0x1, 0x0, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x40, 0xa, 0x18, {0x7, 0x25, 0x1, 0x3, 0x1, 0x6}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x5, 0x2, 0x7, 0x10, 0x40}, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xe, 0xfb, 0x5}]}, 0x6, [{0xbb, &(0x7f0000000280)=@string={0xbb, 0x3, "148bf6623bdd939157ca4c9ba29fa08f756ae269a24aa26f2fef811e09a717d8d4b92505df4578ed924b4fff651fb48f346eea4a171557de8b7c53d527f6fc0c63fc50476646090582da98225095c2e65ace620cfd3b41661c7b5eb30bc456148683d6c9a31c3454daacd9bd96d56eff89bb8e1ff2cdb339316abd952e0d88a6ff04ad908520a9b1cf65799626b1d91b269ac36e386e5b523275c19683f339088574f6141f00613d8c6b652a0a53294a17381516dafe2b11c3"}}, {0xcc, &(0x7f0000000340)=@string={0xcc, 0x3, "e83f8fcf0995bec360f70b57925ea69e1f4488c53021e37fca5f3009745bfcec36291a9bd037851b7176d09e55f3b5cec8d496bd2e6657afe5a314f80f679c4c3fc092ae0ac6ad5d967da66ed03a6bd3819727a40bf15fae9968a9b145f0c3a59656205c412a7eb49eb32f12c6b45de900decb5c7b8da0620df52a2e504942b8e66b4be3c342b6dcf234a904d081d143ab43899beafbc3bc8a6ba1efa7d5f56ec21b5e4f154454feb1877c3639cef1f37a1e0eca67ff8e3ee32cc6bfb7fc936f766c05b4f7dc4ca06aee"}}, {0x30, &(0x7f0000000600)=@string={0x30, 0x3, "cf456604a6dcc585c242d115887536d1fc0a50aa66fb787a2db9ea1a3ab43957e42ce15a26fe71db27e188946e66"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x804}}, {0x5d, &(0x7f00000004c0)=@string={0x5d, 0x3, "68336c01dc1216cff8cd1ec1c1e436eef3533249d163c7e93e0108dbe39bc8d0b5ba14e94529e463241073dc5c1f739ef7b1e82729e4c87fb359ab0ecd3788f1f1d70baf03a7b2a600b5f8d488d3c86769a7af8cbd3aa1ffdb6961"}}, {0x1c, &(0x7f0000000540)=@string={0x1c, 0x3, "46bf8a54beaf1f20e2dda5d35c781754437eb37b557b45e4c1f5"}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7349, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xd8, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x3, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) (async) poll(&(0x7f0000000040)=[{r1, 0x81}], 0x1, 0x3) (async) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x2, "cfdafc01"}, @local=@item_012={0x1, 0x2, 0x2, '['}]}}, 0x0}, 0x0) (async) syz_usb_connect$uac1(0x0, 0xd6, &(0x7f0000000180)={{0x12, 0x1, 0xafefd229087182e7, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0x7, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x6}, [@selector_unit={0xb, 0x24, 0x5, 0x4, 0x4, "9f3eb65af8c0"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x307, 0x1, 0x1, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x203, 0x5, 0x6, 0xff}, @selector_unit={0xb, 0x24, 0x5, 0x3, 0x0, "277c7897e7a7"}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x2, 0x5, [0x1, 0x6, 0x2, 0x5, 0x9], 0x7}, @feature_unit={0xd, 0x24, 0x6, 0x1, 0x3, 0x3, [0x2, 0x1, 0x1], 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0x32, 0x9b, "9d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x20, 0x4, 0x1, 0xff, "6206e223965d66"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x8, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x4, 0x4, {0x7, 0x25, 0x1, 0x0, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x40, 0xa, 0x18, {0x7, 0x25, 0x1, 0x3, 0x1, 0x6}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x5, 0x2, 0x7, 0x10, 0x40}, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xe, 0xfb, 0x5}]}, 0x6, [{0xbb, &(0x7f0000000280)=@string={0xbb, 0x3, "148bf6623bdd939157ca4c9ba29fa08f756ae269a24aa26f2fef811e09a717d8d4b92505df4578ed924b4fff651fb48f346eea4a171557de8b7c53d527f6fc0c63fc50476646090582da98225095c2e65ace620cfd3b41661c7b5eb30bc456148683d6c9a31c3454daacd9bd96d56eff89bb8e1ff2cdb339316abd952e0d88a6ff04ad908520a9b1cf65799626b1d91b269ac36e386e5b523275c19683f339088574f6141f00613d8c6b652a0a53294a17381516dafe2b11c3"}}, {0xcc, &(0x7f0000000340)=@string={0xcc, 0x3, "e83f8fcf0995bec360f70b57925ea69e1f4488c53021e37fca5f3009745bfcec36291a9bd037851b7176d09e55f3b5cec8d496bd2e6657afe5a314f80f679c4c3fc092ae0ac6ad5d967da66ed03a6bd3819727a40bf15fae9968a9b145f0c3a59656205c412a7eb49eb32f12c6b45de900decb5c7b8da0620df52a2e504942b8e66b4be3c342b6dcf234a904d081d143ab43899beafbc3bc8a6ba1efa7d5f56ec21b5e4f154454feb1877c3639cef1f37a1e0eca67ff8e3ee32cc6bfb7fc936f766c05b4f7dc4ca06aee"}}, {0x30, &(0x7f0000000600)=@string={0x30, 0x3, "cf456604a6dcc585c242d115887536d1fc0a50aa66fb787a2db9ea1a3ab43957e42ce15a26fe71db27e188946e66"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x804}}, {0x5d, &(0x7f00000004c0)=@string={0x5d, 0x3, "68336c01dc1216cff8cd1ec1c1e436eef3533249d163c7e93e0108dbe39bc8d0b5ba14e94529e463241073dc5c1f739ef7b1e82729e4c87fb359ab0ecd3788f1f1d70baf03a7b2a600b5f8d488d3c86769a7af8cbd3aa1ffdb6961"}}, {0x1c, &(0x7f0000000540)=@string={0x1c, 0x3, "46bf8a54beaf1f20e2dda5d35c781754437eb37b557b45e4c1f5"}}]}) (async) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect$hid-syz_usb_control_io$hid-openat$sndseq-poll-syz_usb_control_io$hid-syz_usb_connect$uac1-syz_usb_connect$hid-syz_usb_control_io$hid-openat$sndseq-poll-syz_usb_control_io$hid-syz_usb_connect$uac1 detailed listing: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7349, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xd8, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x3, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) poll(&(0x7f0000000040)=[{r1, 0x81}], 0x1, 0x3) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x2, "cfdafc01"}, @local=@item_012={0x1, 0x2, 0x2, '['}]}}, 0x0}, 0x0) syz_usb_connect$uac1(0x0, 0xd6, &(0x7f0000000180)={{0x12, 0x1, 0xafefd229087182e7, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0x7, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x6}, [@selector_unit={0xb, 0x24, 0x5, 0x4, 0x4, "9f3eb65af8c0"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x307, 0x1, 0x1, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x203, 0x5, 0x6, 0xff}, @selector_unit={0xb, 0x24, 0x5, 0x3, 0x0, "277c7897e7a7"}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x2, 0x5, [0x1, 0x6, 0x2, 0x5, 0x9], 0x7}, @feature_unit={0xd, 0x24, 0x6, 0x1, 0x3, 0x3, [0x2, 0x1, 0x1], 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0x32, 0x9b, "9d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x20, 0x4, 0x1, 0xff, "6206e223965d66"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x8, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x4, 0x4, {0x7, 0x25, 0x1, 0x0, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x40, 0xa, 0x18, {0x7, 0x25, 0x1, 0x3, 0x1, 0x6}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x5, 0x2, 0x7, 0x10, 0x40}, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xe, 0xfb, 0x5}]}, 0x6, [{0xbb, &(0x7f0000000280)=@string={0xbb, 0x3, "148bf6623bdd939157ca4c9ba29fa08f756ae269a24aa26f2fef811e09a717d8d4b92505df4578ed924b4fff651fb48f346eea4a171557de8b7c53d527f6fc0c63fc50476646090582da98225095c2e65ace620cfd3b41661c7b5eb30bc456148683d6c9a31c3454daacd9bd96d56eff89bb8e1ff2cdb339316abd952e0d88a6ff04ad908520a9b1cf65799626b1d91b269ac36e386e5b523275c19683f339088574f6141f00613d8c6b652a0a53294a17381516dafe2b11c3"}}, {0xcc, &(0x7f0000000340)=@string={0xcc, 0x3, "e83f8fcf0995bec360f70b57925ea69e1f4488c53021e37fca5f3009745bfcec36291a9bd037851b7176d09e55f3b5cec8d496bd2e6657afe5a314f80f679c4c3fc092ae0ac6ad5d967da66ed03a6bd3819727a40bf15fae9968a9b145f0c3a59656205c412a7eb49eb32f12c6b45de900decb5c7b8da0620df52a2e504942b8e66b4be3c342b6dcf234a904d081d143ab43899beafbc3bc8a6ba1efa7d5f56ec21b5e4f154454feb1877c3639cef1f37a1e0eca67ff8e3ee32cc6bfb7fc936f766c05b4f7dc4ca06aee"}}, {0x30, &(0x7f0000000600)=@string={0x30, 0x3, "cf456604a6dcc585c242d115887536d1fc0a50aa66fb787a2db9ea1a3ab43957e42ce15a26fe71db27e188946e66"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x804}}, {0x5d, &(0x7f00000004c0)=@string={0x5d, 0x3, "68336c01dc1216cff8cd1ec1c1e436eef3533249d163c7e93e0108dbe39bc8d0b5ba14e94529e463241073dc5c1f739ef7b1e82729e4c87fb359ab0ecd3788f1f1d70baf03a7b2a600b5f8d488d3c86769a7af8cbd3aa1ffdb6961"}}, {0x1c, &(0x7f0000000540)=@string={0x1c, 0x3, "46bf8a54beaf1f20e2dda5d35c781754437eb37b557b45e4c1f5"}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7349, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xd8, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x3, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) (async) poll(&(0x7f0000000040)=[{r1, 0x81}], 0x1, 0x3) (async) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x2, "cfdafc01"}, @local=@item_012={0x1, 0x2, 0x2, '['}]}}, 0x0}, 0x0) (async) syz_usb_connect$uac1(0x0, 0xd6, &(0x7f0000000180)={{0x12, 0x1, 0xafefd229087182e7, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0x7, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x6}, [@selector_unit={0xb, 0x24, 0x5, 0x4, 0x4, "9f3eb65af8c0"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x307, 0x1, 0x1, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x203, 0x5, 0x6, 0xff}, @selector_unit={0xb, 0x24, 0x5, 0x3, 0x0, "277c7897e7a7"}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x2, 0x5, [0x1, 0x6, 0x2, 0x5, 0x9], 0x7}, @feature_unit={0xd, 0x24, 0x6, 0x1, 0x3, 0x3, [0x2, 0x1, 0x1], 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0x32, 0x9b, "9d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x20, 0x4, 0x1, 0xff, "6206e223965d66"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x8, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x4, 0x4, {0x7, 0x25, 0x1, 0x0, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x40, 0xa, 0x18, {0x7, 0x25, 0x1, 0x3, 0x1, 0x6}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x5, 0x2, 0x7, 0x10, 0x40}, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xe, 0xfb, 0x5}]}, 0x6, [{0xbb, &(0x7f0000000280)=@string={0xbb, 0x3, "148bf6623bdd939157ca4c9ba29fa08f756ae269a24aa26f2fef811e09a717d8d4b92505df4578ed924b4fff651fb48f346eea4a171557de8b7c53d527f6fc0c63fc50476646090582da98225095c2e65ace620cfd3b41661c7b5eb30bc456148683d6c9a31c3454daacd9bd96d56eff89bb8e1ff2cdb339316abd952e0d88a6ff04ad908520a9b1cf65799626b1d91b269ac36e386e5b523275c19683f339088574f6141f00613d8c6b652a0a53294a17381516dafe2b11c3"}}, {0xcc, &(0x7f0000000340)=@string={0xcc, 0x3, "e83f8fcf0995bec360f70b57925ea69e1f4488c53021e37fca5f3009745bfcec36291a9bd037851b7176d09e55f3b5cec8d496bd2e6657afe5a314f80f679c4c3fc092ae0ac6ad5d967da66ed03a6bd3819727a40bf15fae9968a9b145f0c3a59656205c412a7eb49eb32f12c6b45de900decb5c7b8da0620df52a2e504942b8e66b4be3c342b6dcf234a904d081d143ab43899beafbc3bc8a6ba1efa7d5f56ec21b5e4f154454feb1877c3639cef1f37a1e0eca67ff8e3ee32cc6bfb7fc936f766c05b4f7dc4ca06aee"}}, {0x30, &(0x7f0000000600)=@string={0x30, 0x3, "cf456604a6dcc585c242d115887536d1fc0a50aa66fb787a2db9ea1a3ab43957e42ce15a26fe71db27e188946e66"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x804}}, {0x5d, &(0x7f00000004c0)=@string={0x5d, 0x3, "68336c01dc1216cff8cd1ec1c1e436eef3533249d163c7e93e0108dbe39bc8d0b5ba14e94529e463241073dc5c1f739ef7b1e82729e4c87fb359ab0ecd3788f1f1d70baf03a7b2a600b5f8d488d3c86769a7af8cbd3aa1ffdb6961"}}, {0x1c, &(0x7f0000000540)=@string={0x1c, 0x3, "46bf8a54beaf1f20e2dda5d35c781754437eb37b557b45e4c1f5"}}]}) (async) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program crashed: WARNING in call_timer_fn single: successfully extracted reproducer found reproducer with 22 syscalls minimizing guilty program testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) program did not crash extracting C reproducer testing compiled C program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 program crashed: no output from test machine a never seen crash title: no output from test machine, ignore simplifying guilty program options testing program (duration=6m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-prctl$PR_SET_NO_NEW_PRIVS-mmap-setsockopt-bpf$BPF_RAW_TRACEPOINT_OPEN-bind$inet6-socket$inet6-userfaultfd-ioctl$UFFDIO_API-ioctl$UFFDIO_CONTINUE-madvise-socket$inet_sctp-openat$dsp-prctl$PR_SCHED_CORE-dup-write$6lowpan_enable-listen-pselect6-pselect6-setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD-sendto$inet6-sendto$inet6 detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) socket$inet6(0x10, 0x80000, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="00994e", 0x3, 0x8000, 0x0, 0x0) program did not crash reproducing took 5h15m18.441599299s repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5153 at kernel/workqueue.c:2257 __queue_work+0xcd3/0xf50 kernel/workqueue.c:2256 Modules linked in: CPU: 0 UID: 0 PID: 5153 Comm: kworker/u9:1 Not tainted 6.12.0-rc6-syzkaller-00110-gff7afaeca1a1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Workqueue: hci1 hci_rx_work RIP: 0010:__queue_work+0xcd3/0xf50 kernel/workqueue.c:2256 Code: ff e8 f1 ad 37 00 90 0f 0b 90 e9 1e fd ff ff e8 e3 ad 37 00 eb 13 e8 dc ad 37 00 eb 0c e8 d5 ad 37 00 eb 05 e8 ce ad 37 00 90 <0f> 0b 90 48 83 c4 60 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc RSP: 0018:ffffc90000007b28 EFLAGS: 00010046 RAX: ffffffff815d2c7d RBX: 0000000000000100 RCX: ffff888035668000 RDX: 0000000000000100 RSI: 0000000000000100 RDI: 0000000000000000 RBP: 0000000000010000 R08: ffffffff815d20a8 R09: 1ffffffff203a11d R10: dffffc0000000000 R11: ffffffff815d34b0 R12: ffff8880791e5800 R13: ffff8880791e59c0 R14: dffffc0000000000 R15: 0000000000000008 FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fe51c5fed00 CR3: 0000000033946000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: call_timer_fn+0x18e/0x650 kernel/time/timer.c:1794 expire_timers kernel/time/timer.c:1840 [inline] __run_timers kernel/time/timer.c:2419 [inline] __run_timer_base+0x695/0x8e0 kernel/time/timer.c:2430 run_timer_base kernel/time/timer.c:2439 [inline] run_timer_softirq+0xb7/0x170 kernel/time/timer.c:2449 handle_softirqs+0x2c5/0x980 kernel/softirq.c:554 __do_softirq kernel/softirq.c:588 [inline] invoke_softirq kernel/softirq.c:428 [inline] __irq_exit_rcu+0xf4/0x1c0 kernel/softirq.c:637 irq_exit_rcu+0x9/0x30 kernel/softirq.c:649 instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline] sysvec_apic_timer_interrupt+0xa6/0xc0 arch/x86/kernel/apic/apic.c:1049 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 RIP: 0010:console_flush_all+0x996/0xeb0 Code: 48 21 c3 0f 85 16 02 00 00 e8 26 7d 20 00 4c 8b 7c 24 10 4d 85 f6 75 07 e8 17 7d 20 00 eb 06 e8 10 7d 20 00 fb 48 8b 5c 24 18 <48> 8b 44 24 30 42 80 3c 28 00 74 08 48 89 df e8 f6 42 8a 00 4c 8b RSP: 0018:ffffc9000eacf380 EFLAGS: 00000293 RAX: ffffffff81745d50 RBX: ffffffff8f182458 RCX: ffff888035668000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffffc9000eacf530 R08: ffffffff81745d27 R09: 1ffffffff2859b00 R10: dffffc0000000000 R11: fffffbfff2859b01 R12: ffffffff8f182400 R13: dffffc0000000000 R14: 0000000000000200 R15: ffffc9000eacf580 __console_flush_and_unlock kernel/printk/printk.c:3239 [inline] console_unlock+0x14f/0x3b0 kernel/printk/printk.c:3279 vprintk_emit+0x730/0xa10 kernel/printk/printk.c:2407 _printk+0xd5/0x120 kernel/printk/printk.c:2432 bt_warn+0x127/0x180 net/bluetooth/lib.c:276 hci_cc_func net/bluetooth/hci_event.c:4179 [inline] hci_cmd_complete_evt+0x3ef/0x8b0 net/bluetooth/hci_event.c:4203 hci_event_func net/bluetooth/hci_event.c:7440 [inline] hci_event_packet+0xa55/0x1540 net/bluetooth/hci_event.c:7495 hci_rx_work+0x3fe/0xd80 net/bluetooth/hci_core.c:4031 process_one_work kernel/workqueue.c:3229 [inline] process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310 worker_thread+0x870/0xd30 kernel/workqueue.c:3391 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 ---------------- Code disassembly (best guess): 0: 48 21 c3 and %rax,%rbx 3: 0f 85 16 02 00 00 jne 0x21f 9: e8 26 7d 20 00 call 0x207d34 e: 4c 8b 7c 24 10 mov 0x10(%rsp),%r15 13: 4d 85 f6 test %r14,%r14 16: 75 07 jne 0x1f 18: e8 17 7d 20 00 call 0x207d34 1d: eb 06 jmp 0x25 1f: e8 10 7d 20 00 call 0x207d34 24: fb sti 25: 48 8b 5c 24 18 mov 0x18(%rsp),%rbx * 2a: 48 8b 44 24 30 mov 0x30(%rsp),%rax <-- trapping instruction 2f: 42 80 3c 28 00 cmpb $0x0,(%rax,%r13,1) 34: 74 08 je 0x3e 36: 48 89 df mov %rbx,%rdi 39: e8 f6 42 8a 00 call 0x8a4334 3e: 4c rex.WR 3f: 8b .byte 0x8b final repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5153 at kernel/workqueue.c:2257 __queue_work+0xcd3/0xf50 kernel/workqueue.c:2256 Modules linked in: CPU: 0 UID: 0 PID: 5153 Comm: kworker/u9:1 Not tainted 6.12.0-rc6-syzkaller-00110-gff7afaeca1a1 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Workqueue: hci1 hci_rx_work RIP: 0010:__queue_work+0xcd3/0xf50 kernel/workqueue.c:2256 Code: ff e8 f1 ad 37 00 90 0f 0b 90 e9 1e fd ff ff e8 e3 ad 37 00 eb 13 e8 dc ad 37 00 eb 0c e8 d5 ad 37 00 eb 05 e8 ce ad 37 00 90 <0f> 0b 90 48 83 c4 60 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc RSP: 0018:ffffc90000007b28 EFLAGS: 00010046 RAX: ffffffff815d2c7d RBX: 0000000000000100 RCX: ffff888035668000 RDX: 0000000000000100 RSI: 0000000000000100 RDI: 0000000000000000 RBP: 0000000000010000 R08: ffffffff815d20a8 R09: 1ffffffff203a11d R10: dffffc0000000000 R11: ffffffff815d34b0 R12: ffff8880791e5800 R13: ffff8880791e59c0 R14: dffffc0000000000 R15: 0000000000000008 FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fe51c5fed00 CR3: 0000000033946000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: call_timer_fn+0x18e/0x650 kernel/time/timer.c:1794 expire_timers kernel/time/timer.c:1840 [inline] __run_timers kernel/time/timer.c:2419 [inline] __run_timer_base+0x695/0x8e0 kernel/time/timer.c:2430 run_timer_base kernel/time/timer.c:2439 [inline] run_timer_softirq+0xb7/0x170 kernel/time/timer.c:2449 handle_softirqs+0x2c5/0x980 kernel/softirq.c:554 __do_softirq kernel/softirq.c:588 [inline] invoke_softirq kernel/softirq.c:428 [inline] __irq_exit_rcu+0xf4/0x1c0 kernel/softirq.c:637 irq_exit_rcu+0x9/0x30 kernel/softirq.c:649 instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline] sysvec_apic_timer_interrupt+0xa6/0xc0 arch/x86/kernel/apic/apic.c:1049 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 RIP: 0010:console_flush_all+0x996/0xeb0 Code: 48 21 c3 0f 85 16 02 00 00 e8 26 7d 20 00 4c 8b 7c 24 10 4d 85 f6 75 07 e8 17 7d 20 00 eb 06 e8 10 7d 20 00 fb 48 8b 5c 24 18 <48> 8b 44 24 30 42 80 3c 28 00 74 08 48 89 df e8 f6 42 8a 00 4c 8b RSP: 0018:ffffc9000eacf380 EFLAGS: 00000293 RAX: ffffffff81745d50 RBX: ffffffff8f182458 RCX: ffff888035668000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffffc9000eacf530 R08: ffffffff81745d27 R09: 1ffffffff2859b00 R10: dffffc0000000000 R11: fffffbfff2859b01 R12: ffffffff8f182400 R13: dffffc0000000000 R14: 0000000000000200 R15: ffffc9000eacf580 __console_flush_and_unlock kernel/printk/printk.c:3239 [inline] console_unlock+0x14f/0x3b0 kernel/printk/printk.c:3279 vprintk_emit+0x730/0xa10 kernel/printk/printk.c:2407 _printk+0xd5/0x120 kernel/printk/printk.c:2432 bt_warn+0x127/0x180 net/bluetooth/lib.c:276 hci_cc_func net/bluetooth/hci_event.c:4179 [inline] hci_cmd_complete_evt+0x3ef/0x8b0 net/bluetooth/hci_event.c:4203 hci_event_func net/bluetooth/hci_event.c:7440 [inline] hci_event_packet+0xa55/0x1540 net/bluetooth/hci_event.c:7495 hci_rx_work+0x3fe/0xd80 net/bluetooth/hci_core.c:4031 process_one_work kernel/workqueue.c:3229 [inline] process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310 worker_thread+0x870/0xd30 kernel/workqueue.c:3391 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 ---------------- Code disassembly (best guess): 0: 48 21 c3 and %rax,%rbx 3: 0f 85 16 02 00 00 jne 0x21f 9: e8 26 7d 20 00 call 0x207d34 e: 4c 8b 7c 24 10 mov 0x10(%rsp),%r15 13: 4d 85 f6 test %r14,%r14 16: 75 07 jne 0x1f 18: e8 17 7d 20 00 call 0x207d34 1d: eb 06 jmp 0x25 1f: e8 10 7d 20 00 call 0x207d34 24: fb sti 25: 48 8b 5c 24 18 mov 0x18(%rsp),%rbx * 2a: 48 8b 44 24 30 mov 0x30(%rsp),%rax <-- trapping instruction 2f: 42 80 3c 28 00 cmpb $0x0,(%rax,%r13,1) 34: 74 08 je 0x3e 36: 48 89 df mov %rbx,%rdi 39: e8 f6 42 8a 00 call 0x8a4334 3e: 4c rex.WR 3f: 8b .byte 0x8b