Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. 2021/05/18 19:49:53 fuzzer started 2021/05/18 19:49:53 dialing manager at 10.128.0.163:45177 2021/05/18 19:49:53 syscalls: 3434 2021/05/18 19:49:53 code coverage: enabled 2021/05/18 19:49:53 comparison tracing: enabled 2021/05/18 19:49:53 extra coverage: extra coverage is not supported by the kernel 2021/05/18 19:49:53 setuid sandbox: enabled 2021/05/18 19:49:53 namespace sandbox: enabled 2021/05/18 19:49:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/18 19:49:53 fault injection: enabled 2021/05/18 19:49:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/18 19:49:53 net packet injection: enabled 2021/05/18 19:49:53 net device setup: enabled 2021/05/18 19:49:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/18 19:49:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/18 19:49:53 USB emulation: /dev/raw-gadget does not exist 2021/05/18 19:49:53 hci packet injection: enabled 2021/05/18 19:49:53 wifi device emulation: enabled 2021/05/18 19:49:53 802.15.4 emulation: enabled 2021/05/18 19:49:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/18 19:49:53 fetching corpus: 50, signal 51011/54885 (executing program) 2021/05/18 19:49:53 fetching corpus: 100, signal 80878/86565 (executing program) 2021/05/18 19:49:54 fetching corpus: 150, signal 106814/114245 (executing program) 2021/05/18 19:49:54 fetching corpus: 200, signal 128655/137750 (executing program) 2021/05/18 19:49:54 fetching corpus: 250, signal 144801/155558 (executing program) 2021/05/18 19:49:54 fetching corpus: 300, signal 163685/176023 (executing program) 2021/05/18 19:49:54 fetching corpus: 350, signal 175857/189821 (executing program) 2021/05/18 19:49:54 fetching corpus: 400, signal 185438/201030 (executing program) 2021/05/18 19:49:54 fetching corpus: 450, signal 195577/212773 (executing program) 2021/05/18 19:49:54 fetching corpus: 500, signal 206294/225034 (executing program) 2021/05/18 19:49:54 fetching corpus: 550, signal 217017/237217 (executing program) 2021/05/18 19:49:54 fetching corpus: 600, signal 225963/247707 (executing program) 2021/05/18 19:49:55 fetching corpus: 650, signal 241364/264506 (executing program) 2021/05/18 19:49:55 fetching corpus: 700, signal 253613/278171 (executing program) 2021/05/18 19:49:55 fetching corpus: 750, signal 262052/288031 (executing program) 2021/05/18 19:49:55 fetching corpus: 800, signal 268458/295925 (executing program) 2021/05/18 19:49:55 fetching corpus: 850, signal 276592/305448 (executing program) 2021/05/18 19:49:55 fetching corpus: 900, signal 285658/315894 (executing program) 2021/05/18 19:49:55 fetching corpus: 950, signal 290604/322309 (executing program) 2021/05/18 19:49:55 fetching corpus: 1000, signal 297435/330502 (executing program) 2021/05/18 19:49:56 fetching corpus: 1050, signal 304873/339261 (executing program) 2021/05/18 19:49:56 fetching corpus: 1100, signal 314922/350503 (executing program) 2021/05/18 19:49:56 fetching corpus: 1150, signal 321015/357940 (executing program) 2021/05/18 19:49:56 fetching corpus: 1200, signal 328512/366756 (executing program) 2021/05/18 19:49:56 fetching corpus: 1250, signal 333661/373269 (executing program) 2021/05/18 19:49:56 fetching corpus: 1300, signal 338758/379687 (executing program) 2021/05/18 19:49:56 fetching corpus: 1350, signal 345047/387233 (executing program) 2021/05/18 19:49:56 fetching corpus: 1400, signal 353496/396770 (executing program) 2021/05/18 19:49:56 fetching corpus: 1450, signal 359531/404039 (executing program) 2021/05/18 19:49:57 fetching corpus: 1500, signal 365253/410965 (executing program) 2021/05/18 19:49:57 fetching corpus: 1550, signal 370184/417138 (executing program) 2021/05/18 19:49:57 fetching corpus: 1600, signal 375203/423421 (executing program) 2021/05/18 19:49:57 fetching corpus: 1650, signal 378396/427930 (executing program) 2021/05/18 19:49:57 fetching corpus: 1700, signal 382778/433547 (executing program) 2021/05/18 19:49:57 fetching corpus: 1750, signal 385765/437833 (executing program) 2021/05/18 19:49:57 fetching corpus: 1800, signal 390236/443516 (executing program) 2021/05/18 19:49:57 fetching corpus: 1850, signal 395248/449696 (executing program) 2021/05/18 19:49:57 fetching corpus: 1900, signal 399544/455177 (executing program) 2021/05/18 19:49:58 fetching corpus: 1950, signal 406707/463365 (executing program) 2021/05/18 19:49:58 fetching corpus: 2000, signal 411257/469067 (executing program) 2021/05/18 19:49:58 fetching corpus: 2050, signal 414217/473236 (executing program) 2021/05/18 19:49:58 fetching corpus: 2100, signal 418504/478648 (executing program) 2021/05/18 19:49:58 fetching corpus: 2150, signal 422518/483769 (executing program) 2021/05/18 19:49:58 fetching corpus: 2200, signal 426801/489171 (executing program) 2021/05/18 19:49:58 fetching corpus: 2250, signal 429364/493000 (executing program) 2021/05/18 19:49:58 fetching corpus: 2300, signal 433173/497960 (executing program) 2021/05/18 19:49:58 fetching corpus: 2350, signal 435591/501584 (executing program) 2021/05/18 19:49:59 fetching corpus: 2400, signal 439195/506297 (executing program) 2021/05/18 19:49:59 fetching corpus: 2450, signal 442886/511090 (executing program) 2021/05/18 19:49:59 fetching corpus: 2500, signal 445850/515215 (executing program) 2021/05/18 19:49:59 fetching corpus: 2550, signal 448054/518563 (executing program) 2021/05/18 19:49:59 fetching corpus: 2600, signal 451558/523080 (executing program) 2021/05/18 19:49:59 fetching corpus: 2650, signal 454437/527066 (executing program) 2021/05/18 19:49:59 fetching corpus: 2700, signal 457187/530897 (executing program) 2021/05/18 19:49:59 fetching corpus: 2750, signal 464141/538628 (executing program) 2021/05/18 19:49:59 fetching corpus: 2800, signal 467461/543033 (executing program) 2021/05/18 19:49:59 fetching corpus: 2850, signal 470323/546985 (executing program) 2021/05/18 19:50:00 fetching corpus: 2900, signal 474221/551858 (executing program) 2021/05/18 19:50:00 fetching corpus: 2950, signal 476984/555743 (executing program) 2021/05/18 19:50:00 fetching corpus: 3000, signal 481395/561052 (executing program) 2021/05/18 19:50:00 fetching corpus: 3050, signal 485048/565692 (executing program) 2021/05/18 19:50:00 fetching corpus: 3100, signal 488778/570429 (executing program) 2021/05/18 19:50:00 fetching corpus: 3150, signal 491509/574222 (executing program) 2021/05/18 19:50:00 fetching corpus: 3200, signal 493787/577592 (executing program) 2021/05/18 19:50:00 fetching corpus: 3250, signal 497114/581893 (executing program) 2021/05/18 19:50:00 fetching corpus: 3300, signal 501389/587015 (executing program) 2021/05/18 19:50:01 fetching corpus: 3350, signal 504586/591149 (executing program) 2021/05/18 19:50:01 fetching corpus: 3400, signal 506392/594030 (executing program) 2021/05/18 19:50:01 fetching corpus: 3450, signal 508893/597517 (executing program) 2021/05/18 19:50:01 fetching corpus: 3500, signal 513167/602628 (executing program) 2021/05/18 19:50:01 fetching corpus: 3550, signal 515519/606014 (executing program) 2021/05/18 19:50:01 fetching corpus: 3600, signal 519175/610548 (executing program) 2021/05/18 19:50:01 fetching corpus: 3650, signal 520888/613354 (executing program) 2021/05/18 19:50:01 fetching corpus: 3700, signal 523061/616570 (executing program) 2021/05/18 19:50:01 fetching corpus: 3750, signal 525808/620268 (executing program) 2021/05/18 19:50:01 fetching corpus: 3800, signal 528524/623933 (executing program) 2021/05/18 19:50:02 fetching corpus: 3850, signal 532333/628582 (executing program) 2021/05/18 19:50:02 fetching corpus: 3900, signal 534719/631948 (executing program) 2021/05/18 19:50:02 fetching corpus: 3950, signal 536594/634759 (executing program) 2021/05/18 19:50:02 fetching corpus: 4000, signal 539199/638250 (executing program) 2021/05/18 19:50:02 fetching corpus: 4050, signal 542587/642473 (executing program) 2021/05/18 19:50:02 fetching corpus: 4100, signal 545202/646031 (executing program) 2021/05/18 19:50:02 fetching corpus: 4150, signal 547633/649410 (executing program) 2021/05/18 19:50:02 fetching corpus: 4200, signal 550858/653450 (executing program) 2021/05/18 19:50:03 fetching corpus: 4250, signal 553029/656606 (executing program) 2021/05/18 19:50:03 fetching corpus: 4300, signal 554373/658972 (executing program) 2021/05/18 19:50:03 fetching corpus: 4350, signal 556839/662377 (executing program) 2021/05/18 19:50:03 fetching corpus: 4400, signal 559644/666017 (executing program) 2021/05/18 19:50:03 fetching corpus: 4450, signal 562174/669376 (executing program) 2021/05/18 19:50:03 fetching corpus: 4500, signal 564906/672946 (executing program) 2021/05/18 19:50:03 fetching corpus: 4550, signal 567058/676009 (executing program) 2021/05/18 19:50:03 fetching corpus: 4600, signal 569275/679152 (executing program) 2021/05/18 19:50:03 fetching corpus: 4650, signal 571978/682689 (executing program) 2021/05/18 19:50:03 fetching corpus: 4700, signal 574830/686314 (executing program) 2021/05/18 19:50:03 fetching corpus: 4750, signal 577183/689544 (executing program) 2021/05/18 19:50:04 fetching corpus: 4800, signal 580212/693298 (executing program) 2021/05/18 19:50:04 fetching corpus: 4850, signal 584001/697729 (executing program) 2021/05/18 19:50:04 fetching corpus: 4900, signal 585959/700574 (executing program) 2021/05/18 19:50:04 fetching corpus: 4950, signal 586973/702589 (executing program) 2021/05/18 19:50:04 fetching corpus: 5000, signal 589303/705700 (executing program) 2021/05/18 19:50:04 fetching corpus: 5050, signal 591150/708391 (executing program) 2021/05/18 19:50:04 fetching corpus: 5100, signal 593384/711454 (executing program) 2021/05/18 19:50:04 fetching corpus: 5150, signal 595538/714420 (executing program) 2021/05/18 19:50:04 fetching corpus: 5200, signal 598036/717701 (executing program) 2021/05/18 19:50:04 fetching corpus: 5250, signal 599253/719903 (executing program) 2021/05/18 19:50:05 fetching corpus: 5300, signal 601383/722846 (executing program) 2021/05/18 19:50:05 fetching corpus: 5350, signal 603499/725758 (executing program) 2021/05/18 19:50:05 fetching corpus: 5400, signal 605147/728266 (executing program) 2021/05/18 19:50:05 fetching corpus: 5450, signal 607083/731071 (executing program) 2021/05/18 19:50:05 fetching corpus: 5500, signal 608284/733213 (executing program) 2021/05/18 19:50:05 fetching corpus: 5550, signal 610577/736286 (executing program) 2021/05/18 19:50:05 fetching corpus: 5600, signal 612143/738736 (executing program) 2021/05/18 19:50:05 fetching corpus: 5650, signal 614402/741766 (executing program) 2021/05/18 19:50:05 fetching corpus: 5700, signal 617001/745061 (executing program) 2021/05/18 19:50:06 fetching corpus: 5750, signal 618787/747694 (executing program) 2021/05/18 19:50:06 fetching corpus: 5800, signal 620400/750190 (executing program) 2021/05/18 19:50:06 fetching corpus: 5850, signal 622339/752903 (executing program) 2021/05/18 19:50:06 fetching corpus: 5900, signal 623786/755213 (executing program) 2021/05/18 19:50:06 fetching corpus: 5950, signal 625186/757478 (executing program) 2021/05/18 19:50:06 fetching corpus: 6000, signal 627349/760368 (executing program) 2021/05/18 19:50:06 fetching corpus: 6050, signal 630035/763645 (executing program) 2021/05/18 19:50:06 fetching corpus: 6100, signal 631159/765628 (executing program) 2021/05/18 19:50:06 fetching corpus: 6150, signal 632506/767823 (executing program) 2021/05/18 19:50:06 fetching corpus: 6200, signal 633534/769814 (executing program) 2021/05/18 19:50:07 fetching corpus: 6250, signal 636507/773345 (executing program) 2021/05/18 19:50:07 fetching corpus: 6300, signal 638032/775690 (executing program) 2021/05/18 19:50:07 fetching corpus: 6350, signal 639921/778377 (executing program) 2021/05/18 19:50:07 fetching corpus: 6400, signal 642089/781240 (executing program) 2021/05/18 19:50:07 fetching corpus: 6450, signal 643625/783542 (executing program) 2021/05/18 19:50:07 fetching corpus: 6500, signal 646655/787092 (executing program) 2021/05/18 19:50:07 fetching corpus: 6550, signal 648937/790015 (executing program) 2021/05/18 19:50:07 fetching corpus: 6600, signal 651152/792815 (executing program) 2021/05/18 19:50:07 fetching corpus: 6650, signal 652483/794948 (executing program) 2021/05/18 19:50:08 fetching corpus: 6700, signal 654455/797604 (executing program) 2021/05/18 19:50:08 fetching corpus: 6750, signal 655827/799748 (executing program) 2021/05/18 19:50:08 fetching corpus: 6800, signal 657353/802016 (executing program) 2021/05/18 19:50:08 fetching corpus: 6850, signal 659113/804505 (executing program) 2021/05/18 19:50:08 fetching corpus: 6900, signal 660621/806720 (executing program) 2021/05/18 19:50:08 fetching corpus: 6950, signal 662690/809402 (executing program) 2021/05/18 19:50:08 fetching corpus: 7000, signal 664318/811727 (executing program) 2021/05/18 19:50:08 fetching corpus: 7050, signal 665688/813866 (executing program) 2021/05/18 19:50:08 fetching corpus: 7100, signal 667798/816595 (executing program) 2021/05/18 19:50:09 fetching corpus: 7150, signal 669935/819353 (executing program) 2021/05/18 19:50:09 fetching corpus: 7200, signal 671372/821515 (executing program) 2021/05/18 19:50:09 fetching corpus: 7250, signal 673340/824134 (executing program) 2021/05/18 19:50:09 fetching corpus: 7300, signal 675837/827073 (executing program) 2021/05/18 19:50:09 fetching corpus: 7350, signal 677484/829399 (executing program) 2021/05/18 19:50:09 fetching corpus: 7400, signal 679065/831718 (executing program) 2021/05/18 19:50:09 fetching corpus: 7450, signal 681032/834285 (executing program) 2021/05/18 19:50:09 fetching corpus: 7500, signal 682165/836281 (executing program) 2021/05/18 19:50:09 fetching corpus: 7550, signal 683485/838307 (executing program) 2021/05/18 19:50:10 fetching corpus: 7600, signal 685188/840628 (executing program) 2021/05/18 19:50:10 fetching corpus: 7650, signal 686603/842733 (executing program) 2021/05/18 19:50:10 fetching corpus: 7700, signal 687926/844751 (executing program) 2021/05/18 19:50:10 fetching corpus: 7750, signal 689395/846904 (executing program) 2021/05/18 19:50:10 fetching corpus: 7800, signal 690797/848976 (executing program) 2021/05/18 19:50:10 fetching corpus: 7850, signal 691826/850773 (executing program) 2021/05/18 19:50:10 fetching corpus: 7900, signal 693065/852699 (executing program) 2021/05/18 19:50:10 fetching corpus: 7950, signal 694228/854595 (executing program) 2021/05/18 19:50:10 fetching corpus: 8000, signal 695867/856862 (executing program) 2021/05/18 19:50:10 fetching corpus: 8050, signal 697170/858884 (executing program) 2021/05/18 19:50:11 fetching corpus: 8100, signal 698730/861104 (executing program) 2021/05/18 19:50:11 fetching corpus: 8150, signal 700302/863342 (executing program) 2021/05/18 19:50:11 fetching corpus: 8200, signal 701185/864990 (executing program) 2021/05/18 19:50:11 fetching corpus: 8250, signal 702270/866834 (executing program) 2021/05/18 19:50:11 fetching corpus: 8300, signal 703416/868703 (executing program) 2021/05/18 19:50:11 fetching corpus: 8350, signal 705024/870889 (executing program) 2021/05/18 19:50:11 fetching corpus: 8400, signal 706307/872816 (executing program) 2021/05/18 19:50:11 fetching corpus: 8450, signal 707690/874831 (executing program) 2021/05/18 19:50:11 fetching corpus: 8500, signal 709450/877175 (executing program) 2021/05/18 19:50:12 fetching corpus: 8550, signal 710744/879099 (executing program) 2021/05/18 19:50:12 fetching corpus: 8600, signal 712151/881123 (executing program) 2021/05/18 19:50:12 fetching corpus: 8650, signal 713705/883297 (executing program) 2021/05/18 19:50:12 fetching corpus: 8700, signal 714604/884932 (executing program) 2021/05/18 19:50:12 fetching corpus: 8750, signal 715913/886881 (executing program) 2021/05/18 19:50:12 fetching corpus: 8800, signal 717317/888863 (executing program) 2021/05/18 19:50:12 fetching corpus: 8850, signal 718268/890511 (executing program) 2021/05/18 19:50:12 fetching corpus: 8900, signal 719897/892693 (executing program) 2021/05/18 19:50:12 fetching corpus: 8950, signal 721057/894523 (executing program) 2021/05/18 19:50:13 fetching corpus: 9000, signal 721966/896125 (executing program) 2021/05/18 19:50:13 fetching corpus: 9050, signal 723003/897823 (executing program) 2021/05/18 19:50:13 fetching corpus: 9100, signal 724530/899874 (executing program) 2021/05/18 19:50:13 fetching corpus: 9150, signal 725657/901632 (executing program) 2021/05/18 19:50:13 fetching corpus: 9200, signal 726469/903205 (executing program) 2021/05/18 19:50:13 fetching corpus: 9250, signal 727571/904988 (executing program) 2021/05/18 19:50:13 fetching corpus: 9300, signal 728858/906896 (executing program) 2021/05/18 19:50:13 fetching corpus: 9350, signal 730192/908810 (executing program) 2021/05/18 19:50:13 fetching corpus: 9400, signal 731199/910479 (executing program) 2021/05/18 19:50:13 fetching corpus: 9450, signal 732522/912362 (executing program) 2021/05/18 19:50:13 fetching corpus: 9500, signal 734267/914554 (executing program) 2021/05/18 19:50:14 fetching corpus: 9550, signal 736244/916954 (executing program) 2021/05/18 19:50:14 fetching corpus: 9600, signal 738404/919424 (executing program) 2021/05/18 19:50:14 fetching corpus: 9650, signal 739551/921148 (executing program) 2021/05/18 19:50:14 fetching corpus: 9700, signal 741189/923263 (executing program) 2021/05/18 19:50:14 fetching corpus: 9750, signal 742205/924892 (executing program) 2021/05/18 19:50:14 fetching corpus: 9800, signal 743011/926348 (executing program) 2021/05/18 19:50:14 fetching corpus: 9850, signal 744632/928427 (executing program) 2021/05/18 19:50:14 fetching corpus: 9900, signal 745991/930355 (executing program) 2021/05/18 19:50:14 fetching corpus: 9950, signal 747005/932015 (executing program) 2021/05/18 19:50:15 fetching corpus: 10000, signal 748391/933978 (executing program) 2021/05/18 19:50:15 fetching corpus: 10050, signal 749833/935962 (executing program) 2021/05/18 19:50:15 fetching corpus: 10100, signal 751077/937791 (executing program) 2021/05/18 19:50:15 fetching corpus: 10150, signal 752322/939607 (executing program) 2021/05/18 19:50:15 fetching corpus: 10200, signal 753266/941118 (executing program) 2021/05/18 19:50:15 fetching corpus: 10250, signal 754451/942839 (executing program) 2021/05/18 19:50:15 fetching corpus: 10300, signal 755129/944209 (executing program) 2021/05/18 19:50:15 fetching corpus: 10350, signal 756399/945982 (executing program) 2021/05/18 19:50:15 fetching corpus: 10400, signal 757500/947672 (executing program) 2021/05/18 19:50:15 fetching corpus: 10450, signal 758500/949308 (executing program) 2021/05/18 19:50:15 fetching corpus: 10500, signal 759612/950988 (executing program) 2021/05/18 19:50:16 fetching corpus: 10550, signal 760457/952441 (executing program) 2021/05/18 19:50:16 fetching corpus: 10600, signal 761880/954346 (executing program) 2021/05/18 19:50:16 fetching corpus: 10650, signal 762911/955939 (executing program) 2021/05/18 19:50:16 fetching corpus: 10700, signal 763954/957568 (executing program) 2021/05/18 19:50:16 fetching corpus: 10750, signal 764557/958907 (executing program) 2021/05/18 19:50:16 fetching corpus: 10800, signal 765385/960430 (executing program) 2021/05/18 19:50:16 fetching corpus: 10850, signal 766332/962005 (executing program) 2021/05/18 19:50:16 fetching corpus: 10900, signal 767357/963616 (executing program) 2021/05/18 19:50:16 fetching corpus: 10950, signal 768650/965370 (executing program) 2021/05/18 19:50:17 fetching corpus: 11000, signal 769651/966934 (executing program) 2021/05/18 19:50:17 fetching corpus: 11050, signal 770699/968545 (executing program) 2021/05/18 19:50:17 fetching corpus: 11100, signal 771610/970065 (executing program) 2021/05/18 19:50:17 fetching corpus: 11150, signal 773103/971962 (executing program) 2021/05/18 19:50:17 fetching corpus: 11200, signal 775637/974540 (executing program) 2021/05/18 19:50:17 fetching corpus: 11250, signal 776885/976201 (executing program) 2021/05/18 19:50:17 fetching corpus: 11300, signal 777936/977734 (executing program) 2021/05/18 19:50:17 fetching corpus: 11350, signal 778792/979205 (executing program) 2021/05/18 19:50:17 fetching corpus: 11400, signal 780019/980878 (executing program) 2021/05/18 19:50:18 fetching corpus: 11450, signal 780843/982332 (executing program) 2021/05/18 19:50:18 fetching corpus: 11500, signal 781510/983642 (executing program) 2021/05/18 19:50:18 fetching corpus: 11550, signal 782635/985261 (executing program) 2021/05/18 19:50:18 fetching corpus: 11600, signal 783905/986917 (executing program) 2021/05/18 19:50:18 fetching corpus: 11650, signal 785054/988577 (executing program) 2021/05/18 19:50:18 fetching corpus: 11700, signal 785965/990034 (executing program) 2021/05/18 19:50:18 fetching corpus: 11750, signal 786867/991497 (executing program) 2021/05/18 19:50:18 fetching corpus: 11800, signal 787633/992865 (executing program) 2021/05/18 19:50:18 fetching corpus: 11850, signal 788812/994494 (executing program) 2021/05/18 19:50:18 fetching corpus: 11900, signal 789665/995920 (executing program) 2021/05/18 19:50:19 fetching corpus: 11950, signal 790577/997418 (executing program) 2021/05/18 19:50:19 fetching corpus: 12000, signal 791612/998979 (executing program) 2021/05/18 19:50:19 fetching corpus: 12050, signal 792627/1000513 (executing program) 2021/05/18 19:50:19 fetching corpus: 12100, signal 793764/1002127 (executing program) 2021/05/18 19:50:19 fetching corpus: 12150, signal 795052/1003808 (executing program) 2021/05/18 19:50:19 fetching corpus: 12200, signal 796021/1005237 (executing program) 2021/05/18 19:50:19 fetching corpus: 12250, signal 797316/1006916 (executing program) 2021/05/18 19:50:19 fetching corpus: 12300, signal 798090/1008296 (executing program) 2021/05/18 19:50:19 fetching corpus: 12350, signal 798877/1009648 (executing program) 2021/05/18 19:50:20 fetching corpus: 12400, signal 799718/1011014 (executing program) 2021/05/18 19:50:20 fetching corpus: 12450, signal 801053/1012682 (executing program) 2021/05/18 19:50:20 fetching corpus: 12500, signal 802082/1014182 (executing program) 2021/05/18 19:50:20 fetching corpus: 12550, signal 802882/1015522 (executing program) syzkaller login: [ 72.761472] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.776984] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/18 19:50:20 fetching corpus: 12600, signal 803848/1017014 (executing program) 2021/05/18 19:50:20 fetching corpus: 12650, signal 805066/1018635 (executing program) 2021/05/18 19:50:20 fetching corpus: 12700, signal 805970/1020049 (executing program) 2021/05/18 19:50:20 fetching corpus: 12750, signal 806602/1021259 (executing program) 2021/05/18 19:50:20 fetching corpus: 12800, signal 807292/1022522 (executing program) 2021/05/18 19:50:20 fetching corpus: 12850, signal 808183/1023935 (executing program) 2021/05/18 19:50:20 fetching corpus: 12900, signal 809146/1025397 (executing program) 2021/05/18 19:50:21 fetching corpus: 12950, signal 810106/1026860 (executing program) 2021/05/18 19:50:21 fetching corpus: 13000, signal 811003/1028301 (executing program) 2021/05/18 19:50:21 fetching corpus: 13050, signal 811778/1029605 (executing program) 2021/05/18 19:50:21 fetching corpus: 13100, signal 812740/1031068 (executing program) 2021/05/18 19:50:21 fetching corpus: 13150, signal 813593/1032409 (executing program) 2021/05/18 19:50:21 fetching corpus: 13200, signal 814388/1033738 (executing program) 2021/05/18 19:50:21 fetching corpus: 13250, signal 815270/1035152 (executing program) 2021/05/18 19:50:21 fetching corpus: 13300, signal 816096/1036460 (executing program) 2021/05/18 19:50:21 fetching corpus: 13350, signal 817070/1037914 (executing program) 2021/05/18 19:50:22 fetching corpus: 13400, signal 818918/1039898 (executing program) 2021/05/18 19:50:22 fetching corpus: 13450, signal 820093/1041432 (executing program) 2021/05/18 19:50:22 fetching corpus: 13500, signal 820973/1042808 (executing program) 2021/05/18 19:50:22 fetching corpus: 13550, signal 822303/1044420 (executing program) 2021/05/18 19:50:22 fetching corpus: 13600, signal 823481/1045999 (executing program) 2021/05/18 19:50:22 fetching corpus: 13650, signal 824676/1047540 (executing program) 2021/05/18 19:50:22 fetching corpus: 13700, signal 825608/1048904 (executing program) 2021/05/18 19:50:22 fetching corpus: 13750, signal 826216/1050091 (executing program) 2021/05/18 19:50:22 fetching corpus: 13800, signal 827157/1051485 (executing program) 2021/05/18 19:50:23 fetching corpus: 13850, signal 828598/1053199 (executing program) 2021/05/18 19:50:23 fetching corpus: 13900, signal 829456/1054502 (executing program) 2021/05/18 19:50:23 fetching corpus: 13950, signal 830111/1055687 (executing program) 2021/05/18 19:50:23 fetching corpus: 14000, signal 830818/1056940 (executing program) 2021/05/18 19:50:23 fetching corpus: 14050, signal 831383/1058031 (executing program) 2021/05/18 19:50:23 fetching corpus: 14100, signal 832010/1059201 (executing program) 2021/05/18 19:50:23 fetching corpus: 14150, signal 833150/1060625 (executing program) 2021/05/18 19:50:23 fetching corpus: 14200, signal 833891/1061850 (executing program) 2021/05/18 19:50:23 fetching corpus: 14250, signal 834968/1063264 (executing program) 2021/05/18 19:50:24 fetching corpus: 14300, signal 835790/1064578 (executing program) 2021/05/18 19:50:24 fetching corpus: 14350, signal 836247/1065628 (executing program) 2021/05/18 19:50:24 fetching corpus: 14400, signal 837392/1067033 (executing program) 2021/05/18 19:50:24 fetching corpus: 14450, signal 838225/1068317 (executing program) 2021/05/18 19:50:24 fetching corpus: 14500, signal 839350/1069826 (executing program) 2021/05/18 19:50:24 fetching corpus: 14550, signal 840163/1071056 (executing program) 2021/05/18 19:50:24 fetching corpus: 14600, signal 840791/1072223 (executing program) 2021/05/18 19:50:24 fetching corpus: 14650, signal 841694/1073537 (executing program) 2021/05/18 19:50:24 fetching corpus: 14700, signal 842877/1075005 (executing program) 2021/05/18 19:50:24 fetching corpus: 14750, signal 843794/1076343 (executing program) 2021/05/18 19:50:24 fetching corpus: 14800, signal 844673/1077619 (executing program) 2021/05/18 19:50:25 fetching corpus: 14850, signal 845476/1078854 (executing program) 2021/05/18 19:50:25 fetching corpus: 14900, signal 846831/1080396 (executing program) 2021/05/18 19:50:25 fetching corpus: 14950, signal 847646/1081637 (executing program) 2021/05/18 19:50:25 fetching corpus: 15000, signal 848309/1082765 (executing program) 2021/05/18 19:50:25 fetching corpus: 15050, signal 849120/1084004 (executing program) 2021/05/18 19:50:25 fetching corpus: 15100, signal 850310/1085464 (executing program) 2021/05/18 19:50:25 fetching corpus: 15150, signal 851004/1086627 (executing program) 2021/05/18 19:50:25 fetching corpus: 15200, signal 851961/1087976 (executing program) 2021/05/18 19:50:25 fetching corpus: 15250, signal 852554/1089109 (executing program) 2021/05/18 19:50:25 fetching corpus: 15300, signal 853135/1090165 (executing program) 2021/05/18 19:50:26 fetching corpus: 15350, signal 853972/1091402 (executing program) 2021/05/18 19:50:26 fetching corpus: 15400, signal 854664/1092560 (executing program) 2021/05/18 19:50:26 fetching corpus: 15450, signal 855439/1093799 (executing program) 2021/05/18 19:50:26 fetching corpus: 15500, signal 856139/1094960 (executing program) 2021/05/18 19:50:26 fetching corpus: 15550, signal 856951/1096165 (executing program) 2021/05/18 19:50:26 fetching corpus: 15600, signal 857793/1097372 (executing program) 2021/05/18 19:50:26 fetching corpus: 15650, signal 858488/1098479 (executing program) 2021/05/18 19:50:26 fetching corpus: 15700, signal 858960/1099499 (executing program) 2021/05/18 19:50:26 fetching corpus: 15750, signal 859752/1100689 (executing program) 2021/05/18 19:50:26 fetching corpus: 15800, signal 860645/1101930 (executing program) 2021/05/18 19:50:27 fetching corpus: 15850, signal 861252/1103046 (executing program) 2021/05/18 19:50:27 fetching corpus: 15900, signal 861893/1104182 (executing program) 2021/05/18 19:50:27 fetching corpus: 15950, signal 862898/1105499 (executing program) 2021/05/18 19:50:27 fetching corpus: 16000, signal 863490/1106558 (executing program) 2021/05/18 19:50:27 fetching corpus: 16050, signal 864465/1107911 (executing program) 2021/05/18 19:50:27 fetching corpus: 16100, signal 865092/1108976 (executing program) 2021/05/18 19:50:27 fetching corpus: 16150, signal 865872/1110146 (executing program) 2021/05/18 19:50:27 fetching corpus: 16200, signal 867097/1111522 (executing program) 2021/05/18 19:50:27 fetching corpus: 16250, signal 867814/1112660 (executing program) 2021/05/18 19:50:28 fetching corpus: 16300, signal 868399/1113711 (executing program) 2021/05/18 19:50:28 fetching corpus: 16350, signal 869113/1114806 (executing program) 2021/05/18 19:50:28 fetching corpus: 16400, signal 869685/1115839 (executing program) 2021/05/18 19:50:28 fetching corpus: 16450, signal 870230/1116890 (executing program) 2021/05/18 19:50:28 fetching corpus: 16500, signal 872122/1118692 (executing program) 2021/05/18 19:50:28 fetching corpus: 16550, signal 872772/1119790 (executing program) 2021/05/18 19:50:28 fetching corpus: 16600, signal 873491/1120904 (executing program) 2021/05/18 19:50:28 fetching corpus: 16650, signal 874063/1121955 (executing program) 2021/05/18 19:50:28 fetching corpus: 16700, signal 874651/1123061 (executing program) 2021/05/18 19:50:28 fetching corpus: 16750, signal 875488/1124207 (executing program) 2021/05/18 19:50:28 fetching corpus: 16800, signal 876089/1125307 (executing program) 2021/05/18 19:50:29 fetching corpus: 16850, signal 876930/1126505 (executing program) 2021/05/18 19:50:29 fetching corpus: 16900, signal 877987/1127825 (executing program) 2021/05/18 19:50:29 fetching corpus: 16950, signal 878652/1128913 (executing program) 2021/05/18 19:50:29 fetching corpus: 17000, signal 879481/1130115 (executing program) 2021/05/18 19:50:29 fetching corpus: 17050, signal 880383/1131310 (executing program) 2021/05/18 19:50:29 fetching corpus: 17100, signal 881058/1132393 (executing program) 2021/05/18 19:50:29 fetching corpus: 17150, signal 881780/1133489 (executing program) 2021/05/18 19:50:30 fetching corpus: 17200, signal 882537/1134609 (executing program) 2021/05/18 19:50:30 fetching corpus: 17250, signal 883193/1135683 (executing program) 2021/05/18 19:50:30 fetching corpus: 17300, signal 884105/1136851 (executing program) 2021/05/18 19:50:30 fetching corpus: 17350, signal 884543/1137802 (executing program) 2021/05/18 19:50:30 fetching corpus: 17400, signal 885535/1139054 (executing program) 2021/05/18 19:50:30 fetching corpus: 17450, signal 885959/1139943 (executing program) 2021/05/18 19:50:30 fetching corpus: 17500, signal 886913/1141132 (executing program) 2021/05/18 19:50:30 fetching corpus: 17550, signal 887682/1142172 (executing program) 2021/05/18 19:50:30 fetching corpus: 17600, signal 888189/1143128 (executing program) 2021/05/18 19:50:30 fetching corpus: 17650, signal 889100/1144291 (executing program) 2021/05/18 19:50:30 fetching corpus: 17700, signal 889726/1145362 (executing program) 2021/05/18 19:50:31 fetching corpus: 17750, signal 890174/1146279 (executing program) 2021/05/18 19:50:31 fetching corpus: 17800, signal 890867/1147357 (executing program) 2021/05/18 19:50:31 fetching corpus: 17850, signal 891558/1148394 (executing program) 2021/05/18 19:50:31 fetching corpus: 17900, signal 892501/1149559 (executing program) 2021/05/18 19:50:31 fetching corpus: 17950, signal 892958/1150493 (executing program) 2021/05/18 19:50:31 fetching corpus: 18000, signal 893848/1151590 (executing program) 2021/05/18 19:50:31 fetching corpus: 18050, signal 894457/1152597 (executing program) 2021/05/18 19:50:31 fetching corpus: 18100, signal 895395/1153763 (executing program) 2021/05/18 19:50:31 fetching corpus: 18150, signal 895886/1154715 (executing program) 2021/05/18 19:50:32 fetching corpus: 18200, signal 896543/1155723 (executing program) 2021/05/18 19:50:32 fetching corpus: 18250, signal 896998/1156652 (executing program) 2021/05/18 19:50:32 fetching corpus: 18300, signal 897572/1157670 (executing program) 2021/05/18 19:50:32 fetching corpus: 18350, signal 898093/1158618 (executing program) 2021/05/18 19:50:32 fetching corpus: 18400, signal 899294/1159867 (executing program) 2021/05/18 19:50:32 fetching corpus: 18450, signal 900091/1160951 (executing program) 2021/05/18 19:50:32 fetching corpus: 18500, signal 900607/1161850 (executing program) 2021/05/18 19:50:32 fetching corpus: 18550, signal 901249/1162853 (executing program) 2021/05/18 19:50:33 fetching corpus: 18600, signal 901797/1163842 (executing program) 2021/05/18 19:50:33 fetching corpus: 18650, signal 902615/1164935 (executing program) 2021/05/18 19:50:33 fetching corpus: 18700, signal 903381/1166008 (executing program) 2021/05/18 19:50:33 fetching corpus: 18750, signal 904029/1167007 (executing program) 2021/05/18 19:50:33 fetching corpus: 18800, signal 904681/1168002 (executing program) 2021/05/18 19:50:33 fetching corpus: 18850, signal 905331/1169028 (executing program) 2021/05/18 19:50:33 fetching corpus: 18900, signal 906040/1170015 (executing program) 2021/05/18 19:50:33 fetching corpus: 18950, signal 906854/1171068 (executing program) 2021/05/18 19:50:33 fetching corpus: 19000, signal 907348/1171992 (executing program) 2021/05/18 19:50:33 fetching corpus: 19050, signal 908133/1173043 (executing program) 2021/05/18 19:50:33 fetching corpus: 19100, signal 908745/1174034 (executing program) 2021/05/18 19:50:34 fetching corpus: 19150, signal 909435/1175031 (executing program) 2021/05/18 19:50:34 fetching corpus: 19200, signal 910028/1176022 (executing program) 2021/05/18 19:50:34 fetching corpus: 19250, signal 910605/1176989 (executing program) 2021/05/18 19:50:34 fetching corpus: 19300, signal 911103/1177890 (executing program) 2021/05/18 19:50:34 fetching corpus: 19350, signal 911794/1178897 (executing program) 2021/05/18 19:50:34 fetching corpus: 19400, signal 912466/1179919 (executing program) 2021/05/18 19:50:34 fetching corpus: 19450, signal 913112/1180880 (executing program) 2021/05/18 19:50:34 fetching corpus: 19500, signal 913608/1181804 (executing program) 2021/05/18 19:50:34 fetching corpus: 19550, signal 915277/1183193 (executing program) 2021/05/18 19:50:35 fetching corpus: 19600, signal 916099/1184178 (executing program) 2021/05/18 19:50:35 fetching corpus: 19650, signal 916746/1185158 (executing program) 2021/05/18 19:50:35 fetching corpus: 19700, signal 917425/1186160 (executing program) 2021/05/18 19:50:35 fetching corpus: 19750, signal 918039/1187085 (executing program) 2021/05/18 19:50:35 fetching corpus: 19800, signal 918624/1188011 (executing program) 2021/05/18 19:50:35 fetching corpus: 19850, signal 919150/1188931 (executing program) 2021/05/18 19:50:35 fetching corpus: 19900, signal 919939/1189895 (executing program) 2021/05/18 19:50:35 fetching corpus: 19950, signal 920466/1190773 (executing program) 2021/05/18 19:50:35 fetching corpus: 20000, signal 921090/1191670 (executing program) 2021/05/18 19:50:36 fetching corpus: 20050, signal 921509/1192529 (executing program) 2021/05/18 19:50:36 fetching corpus: 20100, signal 922017/1193369 (executing program) 2021/05/18 19:50:36 fetching corpus: 20150, signal 922545/1194238 (executing program) 2021/05/18 19:50:36 fetching corpus: 20200, signal 923378/1195240 (executing program) 2021/05/18 19:50:36 fetching corpus: 20250, signal 923879/1196139 (executing program) 2021/05/18 19:50:36 fetching corpus: 20300, signal 924538/1197061 (executing program) 2021/05/18 19:50:36 fetching corpus: 20350, signal 925138/1198029 (executing program) 2021/05/18 19:50:36 fetching corpus: 20400, signal 925796/1198965 (executing program) 2021/05/18 19:50:36 fetching corpus: 20450, signal 926337/1199859 (executing program) 2021/05/18 19:50:36 fetching corpus: 20500, signal 927057/1200840 (executing program) 2021/05/18 19:50:36 fetching corpus: 20550, signal 927794/1201826 (executing program) 2021/05/18 19:50:37 fetching corpus: 20600, signal 928221/1202696 (executing program) 2021/05/18 19:50:37 fetching corpus: 20650, signal 928898/1203626 (executing program) 2021/05/18 19:50:37 fetching corpus: 20700, signal 929312/1204457 (executing program) 2021/05/18 19:50:37 fetching corpus: 20750, signal 929955/1205365 (executing program) 2021/05/18 19:50:37 fetching corpus: 20800, signal 930621/1206265 (executing program) 2021/05/18 19:50:37 fetching corpus: 20850, signal 931079/1207075 (executing program) 2021/05/18 19:50:37 fetching corpus: 20900, signal 931932/1208074 (executing program) 2021/05/18 19:50:37 fetching corpus: 20950, signal 932722/1209033 (executing program) 2021/05/18 19:50:37 fetching corpus: 21000, signal 933485/1209989 (executing program) 2021/05/18 19:50:37 fetching corpus: 21050, signal 934135/1210878 (executing program) 2021/05/18 19:50:38 fetching corpus: 21100, signal 934574/1211690 (executing program) 2021/05/18 19:50:38 fetching corpus: 21150, signal 934958/1212498 (executing program) 2021/05/18 19:50:38 fetching corpus: 21200, signal 935605/1213414 (executing program) 2021/05/18 19:50:38 fetching corpus: 21250, signal 936302/1214361 (executing program) 2021/05/18 19:50:38 fetching corpus: 21300, signal 936924/1215268 (executing program) 2021/05/18 19:50:38 fetching corpus: 21350, signal 937507/1216097 (executing program) 2021/05/18 19:50:38 fetching corpus: 21400, signal 937969/1216953 (executing program) 2021/05/18 19:50:38 fetching corpus: 21450, signal 938796/1217921 (executing program) 2021/05/18 19:50:39 fetching corpus: 21500, signal 939474/1218812 (executing program) 2021/05/18 19:50:39 fetching corpus: 21550, signal 940011/1219667 (executing program) 2021/05/18 19:50:39 fetching corpus: 21600, signal 940650/1220586 (executing program) 2021/05/18 19:50:39 fetching corpus: 21650, signal 941195/1221475 (executing program) 2021/05/18 19:50:39 fetching corpus: 21700, signal 941760/1222353 (executing program) 2021/05/18 19:50:39 fetching corpus: 21750, signal 942238/1223157 (executing program) 2021/05/18 19:50:39 fetching corpus: 21800, signal 942718/1223974 (executing program) 2021/05/18 19:50:39 fetching corpus: 21850, signal 943154/1224768 (executing program) 2021/05/18 19:50:39 fetching corpus: 21900, signal 943710/1225616 (executing program) 2021/05/18 19:50:39 fetching corpus: 21950, signal 944416/1226503 (executing program) 2021/05/18 19:50:39 fetching corpus: 22000, signal 945509/1227556 (executing program) 2021/05/18 19:50:40 fetching corpus: 22050, signal 946158/1228440 (executing program) 2021/05/18 19:50:40 fetching corpus: 22100, signal 946754/1229301 (executing program) 2021/05/18 19:50:40 fetching corpus: 22150, signal 947480/1230241 (executing program) 2021/05/18 19:50:40 fetching corpus: 22200, signal 948138/1231097 (executing program) 2021/05/18 19:50:40 fetching corpus: 22250, signal 948573/1231887 (executing program) 2021/05/18 19:50:40 fetching corpus: 22300, signal 949244/1232767 (executing program) 2021/05/18 19:50:40 fetching corpus: 22350, signal 949763/1233582 (executing program) 2021/05/18 19:50:40 fetching corpus: 22400, signal 950419/1234447 (executing program) 2021/05/18 19:50:40 fetching corpus: 22450, signal 950966/1235299 (executing program) 2021/05/18 19:50:40 fetching corpus: 22500, signal 951489/1236114 (executing program) 2021/05/18 19:50:40 fetching corpus: 22550, signal 952229/1236982 (executing program) 2021/05/18 19:50:41 fetching corpus: 22600, signal 952835/1237806 (executing program) 2021/05/18 19:50:41 fetching corpus: 22650, signal 953345/1238606 (executing program) 2021/05/18 19:50:41 fetching corpus: 22700, signal 953834/1239412 (executing program) 2021/05/18 19:50:41 fetching corpus: 22750, signal 954439/1240208 (executing program) 2021/05/18 19:50:41 fetching corpus: 22800, signal 954990/1241012 (executing program) 2021/05/18 19:50:41 fetching corpus: 22850, signal 955352/1241770 (executing program) 2021/05/18 19:50:41 fetching corpus: 22900, signal 955834/1242548 (executing program) 2021/05/18 19:50:41 fetching corpus: 22950, signal 956329/1243373 (executing program) 2021/05/18 19:50:41 fetching corpus: 23000, signal 956853/1244171 (executing program) 2021/05/18 19:50:42 fetching corpus: 23050, signal 957404/1244994 (executing program) 2021/05/18 19:50:42 fetching corpus: 23100, signal 957845/1245736 (executing program) 2021/05/18 19:50:42 fetching corpus: 23150, signal 958392/1246518 (executing program) 2021/05/18 19:50:42 fetching corpus: 23200, signal 959104/1247369 (executing program) 2021/05/18 19:50:42 fetching corpus: 23250, signal 959616/1248164 (executing program) 2021/05/18 19:50:42 fetching corpus: 23300, signal 960263/1249017 (executing program) 2021/05/18 19:50:42 fetching corpus: 23350, signal 960856/1249817 (executing program) 2021/05/18 19:50:42 fetching corpus: 23400, signal 961548/1250636 (executing program) 2021/05/18 19:50:42 fetching corpus: 23450, signal 962207/1251444 (executing program) 2021/05/18 19:50:42 fetching corpus: 23500, signal 962638/1252181 (executing program) 2021/05/18 19:50:42 fetching corpus: 23550, signal 963979/1253240 (executing program) 2021/05/18 19:50:43 fetching corpus: 23600, signal 964515/1253989 (executing program) 2021/05/18 19:50:43 fetching corpus: 23650, signal 964930/1254709 (executing program) 2021/05/18 19:50:43 fetching corpus: 23700, signal 965704/1255586 (executing program) 2021/05/18 19:50:43 fetching corpus: 23750, signal 967110/1256704 (executing program) 2021/05/18 19:50:43 fetching corpus: 23800, signal 967724/1257486 (executing program) 2021/05/18 19:50:43 fetching corpus: 23850, signal 968260/1258254 (executing program) 2021/05/18 19:50:43 fetching corpus: 23900, signal 968694/1259016 (executing program) 2021/05/18 19:50:43 fetching corpus: 23950, signal 969201/1259769 (executing program) 2021/05/18 19:50:43 fetching corpus: 24000, signal 969828/1260598 (executing program) 2021/05/18 19:50:44 fetching corpus: 24050, signal 970421/1261403 (executing program) 2021/05/18 19:50:44 fetching corpus: 24100, signal 970977/1262163 (executing program) 2021/05/18 19:50:44 fetching corpus: 24150, signal 971487/1262893 (executing program) 2021/05/18 19:50:44 fetching corpus: 24200, signal 972080/1263639 (executing program) 2021/05/18 19:50:44 fetching corpus: 24250, signal 972777/1264549 (executing program) 2021/05/18 19:50:44 fetching corpus: 24300, signal 973251/1265271 (executing program) 2021/05/18 19:50:44 fetching corpus: 24350, signal 973709/1266024 (executing program) 2021/05/18 19:50:44 fetching corpus: 24400, signal 974701/1266864 (executing program) 2021/05/18 19:50:44 fetching corpus: 24450, signal 975427/1267686 (executing program) 2021/05/18 19:50:45 fetching corpus: 24500, signal 976007/1268422 (executing program) 2021/05/18 19:50:45 fetching corpus: 24550, signal 976511/1269172 (executing program) 2021/05/18 19:50:45 fetching corpus: 24600, signal 977076/1269918 (executing program) 2021/05/18 19:50:45 fetching corpus: 24650, signal 977487/1270600 (executing program) 2021/05/18 19:50:45 fetching corpus: 24700, signal 978226/1271389 (executing program) 2021/05/18 19:50:45 fetching corpus: 24750, signal 978601/1272115 (executing program) 2021/05/18 19:50:45 fetching corpus: 24800, signal 979152/1272830 (executing program) 2021/05/18 19:50:45 fetching corpus: 24850, signal 979667/1273545 (executing program) 2021/05/18 19:50:45 fetching corpus: 24900, signal 986580/1276109 (executing program) 2021/05/18 19:50:45 fetching corpus: 24950, signal 987235/1276910 (executing program) 2021/05/18 19:50:46 fetching corpus: 25000, signal 987594/1277576 (executing program) 2021/05/18 19:50:46 fetching corpus: 25050, signal 987970/1278240 (executing program) 2021/05/18 19:50:46 fetching corpus: 25100, signal 988346/1278893 (executing program) 2021/05/18 19:50:46 fetching corpus: 25150, signal 988670/1279556 (executing program) 2021/05/18 19:50:46 fetching corpus: 25200, signal 989461/1280347 (executing program) 2021/05/18 19:50:46 fetching corpus: 25250, signal 989855/1281048 (executing program) 2021/05/18 19:50:46 fetching corpus: 25300, signal 990249/1281717 (executing program) 2021/05/18 19:50:46 fetching corpus: 25350, signal 990917/1282485 (executing program) 2021/05/18 19:50:46 fetching corpus: 25400, signal 991404/1283207 (executing program) 2021/05/18 19:50:46 fetching corpus: 25450, signal 991917/1283898 (executing program) 2021/05/18 19:50:47 fetching corpus: 25500, signal 992660/1284682 (executing program) 2021/05/18 19:50:47 fetching corpus: 25550, signal 993619/1285493 (executing program) 2021/05/18 19:50:47 fetching corpus: 25600, signal 994157/1286194 (executing program) 2021/05/18 19:50:47 fetching corpus: 25650, signal 994726/1286945 (executing program) 2021/05/18 19:50:47 fetching corpus: 25700, signal 995375/1287678 (executing program) 2021/05/18 19:50:47 fetching corpus: 25750, signal 996054/1288362 (executing program) 2021/05/18 19:50:47 fetching corpus: 25800, signal 996644/1289063 (executing program) 2021/05/18 19:50:47 fetching corpus: 25850, signal 997054/1289755 (executing program) 2021/05/18 19:50:47 fetching corpus: 25900, signal 997442/1290404 (executing program) 2021/05/18 19:50:47 fetching corpus: 25950, signal 997943/1291074 (executing program) 2021/05/18 19:50:47 fetching corpus: 26000, signal 998451/1291773 (executing program) 2021/05/18 19:50:48 fetching corpus: 26050, signal 998886/1292456 (executing program) 2021/05/18 19:50:48 fetching corpus: 26100, signal 999263/1293080 (executing program) 2021/05/18 19:50:48 fetching corpus: 26150, signal 999786/1293739 (executing program) 2021/05/18 19:50:48 fetching corpus: 26200, signal 1000328/1294469 (executing program) 2021/05/18 19:50:48 fetching corpus: 26250, signal 1000726/1295157 (executing program) 2021/05/18 19:50:48 fetching corpus: 26300, signal 1001102/1295823 (executing program) 2021/05/18 19:50:48 fetching corpus: 26350, signal 1001450/1296469 (executing program) 2021/05/18 19:50:48 fetching corpus: 26400, signal 1002327/1297241 (executing program) 2021/05/18 19:50:49 fetching corpus: 26450, signal 1002958/1297968 (executing program) 2021/05/18 19:50:49 fetching corpus: 26500, signal 1003431/1298657 (executing program) 2021/05/18 19:50:49 fetching corpus: 26550, signal 1003863/1299319 (executing program) 2021/05/18 19:50:49 fetching corpus: 26600, signal 1004342/1299987 (executing program) 2021/05/18 19:50:49 fetching corpus: 26650, signal 1004687/1300565 (executing program) 2021/05/18 19:50:49 fetching corpus: 26700, signal 1005315/1301265 (executing program) 2021/05/18 19:50:49 fetching corpus: 26750, signal 1005832/1301903 (executing program) 2021/05/18 19:50:49 fetching corpus: 26800, signal 1006210/1302581 (executing program) 2021/05/18 19:50:49 fetching corpus: 26850, signal 1006829/1303248 (executing program) 2021/05/18 19:50:49 fetching corpus: 26900, signal 1007338/1303891 (executing program) 2021/05/18 19:50:49 fetching corpus: 26950, signal 1007817/1304550 (executing program) 2021/05/18 19:50:50 fetching corpus: 27000, signal 1008602/1305274 (executing program) 2021/05/18 19:50:50 fetching corpus: 27050, signal 1009022/1305917 (executing program) 2021/05/18 19:50:50 fetching corpus: 27100, signal 1009559/1306575 (executing program) 2021/05/18 19:50:50 fetching corpus: 27150, signal 1009995/1307244 (executing program) 2021/05/18 19:50:50 fetching corpus: 27200, signal 1010676/1307931 (executing program) 2021/05/18 19:50:50 fetching corpus: 27250, signal 1011148/1308610 (executing program) 2021/05/18 19:50:50 fetching corpus: 27300, signal 1011592/1309256 (executing program) 2021/05/18 19:50:50 fetching corpus: 27350, signal 1012015/1309884 (executing program) 2021/05/18 19:50:50 fetching corpus: 27400, signal 1012607/1310558 (executing program) 2021/05/18 19:50:50 fetching corpus: 27450, signal 1013105/1311190 (executing program) 2021/05/18 19:50:51 fetching corpus: 27500, signal 1013694/1311864 (executing program) 2021/05/18 19:50:51 fetching corpus: 27550, signal 1014195/1312517 (executing program) 2021/05/18 19:50:51 fetching corpus: 27600, signal 1014884/1313247 (executing program) 2021/05/18 19:50:51 fetching corpus: 27650, signal 1015404/1313881 (executing program) 2021/05/18 19:50:51 fetching corpus: 27700, signal 1015959/1314526 (executing program) 2021/05/18 19:50:51 fetching corpus: 27750, signal 1016283/1315151 (executing program) 2021/05/18 19:50:51 fetching corpus: 27800, signal 1016773/1315800 (executing program) 2021/05/18 19:50:51 fetching corpus: 27850, signal 1017377/1316488 (executing program) 2021/05/18 19:50:51 fetching corpus: 27900, signal 1017768/1317089 (executing program) 2021/05/18 19:50:52 fetching corpus: 27950, signal 1018212/1317703 (executing program) 2021/05/18 19:50:52 fetching corpus: 28000, signal 1018744/1318322 (executing program) 2021/05/18 19:50:52 fetching corpus: 28050, signal 1019442/1318994 (executing program) 2021/05/18 19:50:52 fetching corpus: 28100, signal 1019739/1319578 (executing program) 2021/05/18 19:50:52 fetching corpus: 28150, signal 1020205/1320200 (executing program) 2021/05/18 19:50:52 fetching corpus: 28200, signal 1020585/1320826 (executing program) 2021/05/18 19:50:52 fetching corpus: 28250, signal 1020958/1321457 (executing program) 2021/05/18 19:50:52 fetching corpus: 28300, signal 1021389/1322018 (executing program) 2021/05/18 19:50:52 fetching corpus: 28350, signal 1021721/1322596 (executing program) 2021/05/18 19:50:52 fetching corpus: 28400, signal 1022157/1323211 (executing program) 2021/05/18 19:50:53 fetching corpus: 28450, signal 1022607/1323845 (executing program) 2021/05/18 19:50:53 fetching corpus: 28500, signal 1022973/1324487 (executing program) 2021/05/18 19:50:53 fetching corpus: 28550, signal 1023410/1325099 (executing program) 2021/05/18 19:50:53 fetching corpus: 28600, signal 1023822/1325749 (executing program) 2021/05/18 19:50:53 fetching corpus: 28650, signal 1024304/1326349 (executing program) 2021/05/18 19:50:53 fetching corpus: 28700, signal 1024962/1327010 (executing program) 2021/05/18 19:50:53 fetching corpus: 28750, signal 1025400/1327624 (executing program) 2021/05/18 19:50:53 fetching corpus: 28800, signal 1025870/1328260 (executing program) 2021/05/18 19:50:53 fetching corpus: 28850, signal 1026171/1328827 (executing program) 2021/05/18 19:50:53 fetching corpus: 28900, signal 1026659/1329429 (executing program) 2021/05/18 19:50:54 fetching corpus: 28950, signal 1027100/1330021 (executing program) 2021/05/18 19:50:54 fetching corpus: 29000, signal 1027614/1330628 (executing program) 2021/05/18 19:50:54 fetching corpus: 29050, signal 1028749/1331327 (executing program) 2021/05/18 19:50:54 fetching corpus: 29100, signal 1029293/1331909 (executing program) 2021/05/18 19:50:54 fetching corpus: 29150, signal 1029556/1332484 (executing program) 2021/05/18 19:50:54 fetching corpus: 29200, signal 1029996/1333034 (executing program) 2021/05/18 19:50:54 fetching corpus: 29250, signal 1030479/1333661 (executing program) 2021/05/18 19:50:54 fetching corpus: 29300, signal 1030887/1334289 (executing program) 2021/05/18 19:50:54 fetching corpus: 29350, signal 1031265/1334848 (executing program) 2021/05/18 19:50:54 fetching corpus: 29400, signal 1031723/1335465 (executing program) 2021/05/18 19:50:54 fetching corpus: 29450, signal 1032311/1336109 (executing program) 2021/05/18 19:50:55 fetching corpus: 29500, signal 1032767/1336701 (executing program) 2021/05/18 19:50:55 fetching corpus: 29550, signal 1033259/1337270 (executing program) 2021/05/18 19:50:55 fetching corpus: 29600, signal 1033722/1337852 (executing program) 2021/05/18 19:50:55 fetching corpus: 29650, signal 1034166/1338405 (executing program) 2021/05/18 19:50:55 fetching corpus: 29700, signal 1034936/1339013 (executing program) 2021/05/18 19:50:55 fetching corpus: 29750, signal 1035422/1339565 (executing program) 2021/05/18 19:50:55 fetching corpus: 29800, signal 1035755/1340150 (executing program) 2021/05/18 19:50:55 fetching corpus: 29850, signal 1036083/1340705 (executing program) 2021/05/18 19:50:55 fetching corpus: 29900, signal 1036597/1341256 (executing program) 2021/05/18 19:50:56 fetching corpus: 29950, signal 1037001/1341785 (executing program) 2021/05/18 19:50:56 fetching corpus: 30000, signal 1037491/1342363 (executing program) 2021/05/18 19:50:56 fetching corpus: 30050, signal 1037973/1342937 (executing program) 2021/05/18 19:50:56 fetching corpus: 30100, signal 1038394/1343523 (executing program) 2021/05/18 19:50:56 fetching corpus: 30150, signal 1039004/1344088 (executing program) 2021/05/18 19:50:56 fetching corpus: 30200, signal 1039309/1344662 (executing program) 2021/05/18 19:50:56 fetching corpus: 30250, signal 1039704/1345238 (executing program) 2021/05/18 19:50:56 fetching corpus: 30300, signal 1040422/1345831 (executing program) 2021/05/18 19:50:57 fetching corpus: 30350, signal 1040787/1346390 (executing program) 2021/05/18 19:50:57 fetching corpus: 30400, signal 1041089/1346950 (executing program) 2021/05/18 19:50:57 fetching corpus: 30450, signal 1041382/1347484 (executing program) 2021/05/18 19:50:57 fetching corpus: 30500, signal 1041772/1348055 (executing program) 2021/05/18 19:50:57 fetching corpus: 30550, signal 1042248/1348605 (executing program) 2021/05/18 19:50:57 fetching corpus: 30600, signal 1042649/1349150 (executing program) 2021/05/18 19:50:57 fetching corpus: 30650, signal 1043108/1349735 (executing program) 2021/05/18 19:50:57 fetching corpus: 30700, signal 1043554/1350290 (executing program) 2021/05/18 19:50:57 fetching corpus: 30750, signal 1043917/1350862 (executing program) 2021/05/18 19:50:57 fetching corpus: 30800, signal 1044264/1351385 (executing program) 2021/05/18 19:50:57 fetching corpus: 30850, signal 1044767/1351926 (executing program) 2021/05/18 19:50:58 fetching corpus: 30900, signal 1045325/1352475 (executing program) 2021/05/18 19:50:58 fetching corpus: 30950, signal 1045765/1353019 (executing program) 2021/05/18 19:50:58 fetching corpus: 31000, signal 1046043/1353554 (executing program) 2021/05/18 19:50:58 fetching corpus: 31050, signal 1046467/1354056 (executing program) 2021/05/18 19:50:58 fetching corpus: 31100, signal 1048392/1354775 (executing program) 2021/05/18 19:50:58 fetching corpus: 31150, signal 1048730/1355275 (executing program) 2021/05/18 19:50:58 fetching corpus: 31200, signal 1049371/1355831 (executing program) 2021/05/18 19:50:58 fetching corpus: 31250, signal 1049775/1356339 (executing program) 2021/05/18 19:50:58 fetching corpus: 31300, signal 1050166/1356854 (executing program) 2021/05/18 19:50:58 fetching corpus: 31350, signal 1050660/1357406 (executing program) 2021/05/18 19:50:58 fetching corpus: 31400, signal 1051027/1357900 (executing program) 2021/05/18 19:50:59 fetching corpus: 31450, signal 1051413/1358446 (executing program) 2021/05/18 19:50:59 fetching corpus: 31500, signal 1051673/1358943 (executing program) 2021/05/18 19:50:59 fetching corpus: 31550, signal 1052135/1359478 (executing program) 2021/05/18 19:50:59 fetching corpus: 31600, signal 1052914/1360020 (executing program) 2021/05/18 19:50:59 fetching corpus: 31650, signal 1053298/1360532 (executing program) 2021/05/18 19:50:59 fetching corpus: 31700, signal 1053614/1361048 (executing program) 2021/05/18 19:50:59 fetching corpus: 31750, signal 1054039/1361589 (executing program) 2021/05/18 19:50:59 fetching corpus: 31800, signal 1054508/1362109 (executing program) 2021/05/18 19:50:59 fetching corpus: 31850, signal 1054869/1362607 (executing program) 2021/05/18 19:51:00 fetching corpus: 31900, signal 1055242/1363133 (executing program) 2021/05/18 19:51:00 fetching corpus: 31950, signal 1055591/1363633 (executing program) 2021/05/18 19:51:00 fetching corpus: 32000, signal 1055879/1364138 (executing program) 2021/05/18 19:51:00 fetching corpus: 32050, signal 1056243/1364633 (executing program) 2021/05/18 19:51:00 fetching corpus: 32100, signal 1056742/1365141 (executing program) 2021/05/18 19:51:00 fetching corpus: 32150, signal 1057072/1365636 (executing program) 2021/05/18 19:51:00 fetching corpus: 32200, signal 1057383/1366126 (executing program) 2021/05/18 19:51:00 fetching corpus: 32250, signal 1057659/1366608 (executing program) 2021/05/18 19:51:00 fetching corpus: 32300, signal 1058043/1367093 (executing program) 2021/05/18 19:51:01 fetching corpus: 32350, signal 1058326/1367550 (executing program) 2021/05/18 19:51:01 fetching corpus: 32400, signal 1058678/1368069 (executing program) 2021/05/18 19:51:01 fetching corpus: 32450, signal 1059341/1368553 (executing program) 2021/05/18 19:51:01 fetching corpus: 32500, signal 1059783/1369100 (executing program) 2021/05/18 19:51:01 fetching corpus: 32550, signal 1060178/1369602 (executing program) 2021/05/18 19:51:01 fetching corpus: 32600, signal 1060460/1370089 (executing program) 2021/05/18 19:51:01 fetching corpus: 32650, signal 1060876/1370606 (executing program) 2021/05/18 19:51:01 fetching corpus: 32700, signal 1061378/1371092 (executing program) 2021/05/18 19:51:01 fetching corpus: 32750, signal 1061866/1371583 (executing program) 2021/05/18 19:51:01 fetching corpus: 32800, signal 1062282/1372111 (executing program) 2021/05/18 19:51:02 fetching corpus: 32850, signal 1062687/1372576 (executing program) 2021/05/18 19:51:02 fetching corpus: 32900, signal 1063103/1373056 (executing program) 2021/05/18 19:51:02 fetching corpus: 32950, signal 1063671/1373553 (executing program) 2021/05/18 19:51:02 fetching corpus: 33000, signal 1063971/1374038 (executing program) 2021/05/18 19:51:02 fetching corpus: 33050, signal 1064256/1374554 (executing program) 2021/05/18 19:51:02 fetching corpus: 33100, signal 1064611/1375039 (executing program) 2021/05/18 19:51:02 fetching corpus: 33150, signal 1065078/1375520 (executing program) 2021/05/18 19:51:02 fetching corpus: 33200, signal 1065633/1376039 (executing program) 2021/05/18 19:51:02 fetching corpus: 33250, signal 1065934/1376491 (executing program) 2021/05/18 19:51:02 fetching corpus: 33300, signal 1066316/1376979 (executing program) 2021/05/18 19:51:03 fetching corpus: 33350, signal 1066657/1377427 (executing program) 2021/05/18 19:51:03 fetching corpus: 33400, signal 1067007/1377895 (executing program) 2021/05/18 19:51:03 fetching corpus: 33450, signal 1067523/1378379 (executing program) 2021/05/18 19:51:03 fetching corpus: 33500, signal 1068010/1378855 (executing program) 2021/05/18 19:51:03 fetching corpus: 33550, signal 1068282/1379333 (executing program) 2021/05/18 19:51:03 fetching corpus: 33600, signal 1068693/1379837 (executing program) 2021/05/18 19:51:03 fetching corpus: 33650, signal 1069296/1380309 (executing program) 2021/05/18 19:51:03 fetching corpus: 33700, signal 1069597/1380767 (executing program) 2021/05/18 19:51:03 fetching corpus: 33750, signal 1069991/1381227 (executing program) 2021/05/18 19:51:03 fetching corpus: 33800, signal 1070485/1381661 (executing program) 2021/05/18 19:51:03 fetching corpus: 33850, signal 1070729/1382144 (executing program) 2021/05/18 19:51:04 fetching corpus: 33900, signal 1071267/1382651 (executing program) 2021/05/18 19:51:04 fetching corpus: 33950, signal 1071595/1383100 (executing program) 2021/05/18 19:51:04 fetching corpus: 34000, signal 1071920/1383585 (executing program) 2021/05/18 19:51:04 fetching corpus: 34050, signal 1072246/1384011 (executing program) 2021/05/18 19:51:04 fetching corpus: 34100, signal 1072582/1384480 (executing program) 2021/05/18 19:51:04 fetching corpus: 34150, signal 1073528/1384951 (executing program) 2021/05/18 19:51:05 fetching corpus: 34200, signal 1073891/1385434 (executing program) 2021/05/18 19:51:05 fetching corpus: 34250, signal 1074169/1385897 (executing program) 2021/05/18 19:51:05 fetching corpus: 34300, signal 1074495/1386357 (executing program) 2021/05/18 19:51:05 fetching corpus: 34350, signal 1074797/1386821 (executing program) 2021/05/18 19:51:05 fetching corpus: 34400, signal 1075130/1387264 (executing program) 2021/05/18 19:51:05 fetching corpus: 34450, signal 1075545/1387679 (executing program) 2021/05/18 19:51:05 fetching corpus: 34500, signal 1076053/1388130 (executing program) 2021/05/18 19:51:05 fetching corpus: 34550, signal 1076381/1388570 (executing program) 2021/05/18 19:51:05 fetching corpus: 34600, signal 1076848/1389060 (executing program) 2021/05/18 19:51:06 fetching corpus: 34650, signal 1077530/1389498 (executing program) 2021/05/18 19:51:06 fetching corpus: 34700, signal 1077808/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 34750, signal 1078041/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 34800, signal 1078356/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 34850, signal 1078663/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 34900, signal 1079080/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 34950, signal 1079502/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 35000, signal 1079864/1389855 (executing program) 2021/05/18 19:51:06 fetching corpus: 35050, signal 1080275/1389856 (executing program) 2021/05/18 19:51:06 fetching corpus: 35100, signal 1080714/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35150, signal 1081277/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35200, signal 1081665/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35250, signal 1081941/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35300, signal 1082259/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35350, signal 1082501/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35400, signal 1082848/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35450, signal 1083163/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35500, signal 1083457/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35550, signal 1083830/1389856 (executing program) 2021/05/18 19:51:07 fetching corpus: 35600, signal 1084217/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35650, signal 1084600/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35700, signal 1084956/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35750, signal 1085429/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35800, signal 1085783/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35850, signal 1086255/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35900, signal 1086635/1389856 (executing program) 2021/05/18 19:51:08 fetching corpus: 35950, signal 1087173/1389859 (executing program) 2021/05/18 19:51:08 fetching corpus: 36000, signal 1087509/1389859 (executing program) 2021/05/18 19:51:08 fetching corpus: 36050, signal 1087810/1389859 (executing program) 2021/05/18 19:51:08 fetching corpus: 36100, signal 1088114/1389859 (executing program) 2021/05/18 19:51:09 fetching corpus: 36150, signal 1088468/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36200, signal 1088814/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36250, signal 1089075/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36300, signal 1089381/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36350, signal 1089805/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36400, signal 1090311/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36450, signal 1090700/1389864 (executing program) 2021/05/18 19:51:09 fetching corpus: 36500, signal 1091158/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36550, signal 1091409/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36600, signal 1091835/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36650, signal 1092223/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36700, signal 1092509/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36750, signal 1092735/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36800, signal 1093024/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36850, signal 1093373/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36900, signal 1093676/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 36950, signal 1093937/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 37000, signal 1094320/1389864 (executing program) 2021/05/18 19:51:10 fetching corpus: 37050, signal 1094651/1389864 (executing program) 2021/05/18 19:51:11 fetching corpus: 37100, signal 1094955/1389864 (executing program) 2021/05/18 19:51:11 fetching corpus: 37150, signal 1095250/1389864 (executing program) 2021/05/18 19:51:11 fetching corpus: 37200, signal 1095563/1389864 (executing program) 2021/05/18 19:51:11 fetching corpus: 37250, signal 1095978/1389879 (executing program) 2021/05/18 19:51:11 fetching corpus: 37300, signal 1096379/1389879 (executing program) 2021/05/18 19:51:11 fetching corpus: 37350, signal 1096647/1389879 (executing program) 2021/05/18 19:51:11 fetching corpus: 37400, signal 1097027/1389879 (executing program) 2021/05/18 19:51:11 fetching corpus: 37450, signal 1097756/1389879 (executing program) 2021/05/18 19:51:11 fetching corpus: 37500, signal 1098131/1389879 (executing program) 2021/05/18 19:51:11 fetching corpus: 37550, signal 1098458/1389879 (executing program) 2021/05/18 19:51:12 fetching corpus: 37600, signal 1098761/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37650, signal 1099286/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37700, signal 1099595/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37750, signal 1099918/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37800, signal 1100390/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37850, signal 1100946/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37900, signal 1101268/1389880 (executing program) 2021/05/18 19:51:12 fetching corpus: 37950, signal 1101682/1389884 (executing program) 2021/05/18 19:51:12 fetching corpus: 38000, signal 1102070/1389884 (executing program) 2021/05/18 19:51:12 fetching corpus: 38050, signal 1102424/1389884 (executing program) 2021/05/18 19:51:12 fetching corpus: 38100, signal 1102730/1389884 (executing program) 2021/05/18 19:51:13 fetching corpus: 38150, signal 1103207/1389884 (executing program) 2021/05/18 19:51:13 fetching corpus: 38200, signal 1103546/1389884 (executing program) 2021/05/18 19:51:13 fetching corpus: 38250, signal 1104103/1389884 (executing program) 2021/05/18 19:51:13 fetching corpus: 38300, signal 1104354/1389884 (executing program) 2021/05/18 19:51:13 fetching corpus: 38350, signal 1104630/1389885 (executing program) 2021/05/18 19:51:13 fetching corpus: 38400, signal 1104972/1389885 (executing program) 2021/05/18 19:51:13 fetching corpus: 38450, signal 1105386/1389885 (executing program) 2021/05/18 19:51:13 fetching corpus: 38500, signal 1105747/1389885 (executing program) 2021/05/18 19:51:13 fetching corpus: 38550, signal 1106328/1389885 (executing program) 2021/05/18 19:51:14 fetching corpus: 38600, signal 1107086/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38650, signal 1107741/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38700, signal 1108076/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38750, signal 1109301/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38800, signal 1109542/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38850, signal 1109800/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38900, signal 1110261/1389893 (executing program) 2021/05/18 19:51:14 fetching corpus: 38950, signal 1110758/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39000, signal 1111083/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39050, signal 1111668/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39100, signal 1111996/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39150, signal 1112326/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39200, signal 1112736/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39250, signal 1113009/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39300, signal 1113365/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39350, signal 1113809/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39400, signal 1114207/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39450, signal 1114532/1389893 (executing program) 2021/05/18 19:51:15 fetching corpus: 39500, signal 1114895/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39550, signal 1115128/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39600, signal 1115433/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39650, signal 1115697/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39700, signal 1116167/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39750, signal 1116676/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39800, signal 1116950/1389893 (executing program) 2021/05/18 19:51:16 fetching corpus: 39850, signal 1117281/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 39900, signal 1117560/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 39950, signal 1117861/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40000, signal 1118198/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40050, signal 1118919/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40100, signal 1119278/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40150, signal 1119692/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40200, signal 1120161/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40250, signal 1120668/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40300, signal 1121168/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40350, signal 1121444/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40400, signal 1121689/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40450, signal 1121981/1389893 (executing program) 2021/05/18 19:51:17 fetching corpus: 40500, signal 1122287/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40550, signal 1122843/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40600, signal 1123143/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40650, signal 1123402/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40700, signal 1123672/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40750, signal 1124065/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40800, signal 1124448/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40850, signal 1124782/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40900, signal 1125128/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 40950, signal 1125469/1389893 (executing program) 2021/05/18 19:51:18 fetching corpus: 41000, signal 1125973/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41050, signal 1126288/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41100, signal 1126704/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41150, signal 1127040/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41200, signal 1127363/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41250, signal 1127620/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41300, signal 1127942/1389893 (executing program) 2021/05/18 19:51:19 fetching corpus: 41350, signal 1128244/1389898 (executing program) 2021/05/18 19:51:19 fetching corpus: 41400, signal 1128622/1389898 (executing program) 2021/05/18 19:51:19 fetching corpus: 41450, signal 1128998/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41500, signal 1129375/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41550, signal 1129610/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41600, signal 1129889/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41650, signal 1130187/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41700, signal 1130403/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41750, signal 1130690/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41800, signal 1130855/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41850, signal 1131379/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41900, signal 1131636/1389898 (executing program) 2021/05/18 19:51:20 fetching corpus: 41950, signal 1131870/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42000, signal 1132124/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42050, signal 1132381/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42100, signal 1132723/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42150, signal 1133038/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42200, signal 1133391/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42250, signal 1133830/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42300, signal 1134179/1389898 (executing program) [ 134.198566] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.204358] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/18 19:51:21 fetching corpus: 42350, signal 1134774/1389898 (executing program) 2021/05/18 19:51:21 fetching corpus: 42400, signal 1135028/1389898 (executing program) 2021/05/18 19:51:22 fetching corpus: 42450, signal 1135279/1389901 (executing program) 2021/05/18 19:51:22 fetching corpus: 42500, signal 1135534/1389901 (executing program) 2021/05/18 19:51:22 fetching corpus: 42550, signal 1135807/1389903 (executing program) 2021/05/18 19:51:22 fetching corpus: 42600, signal 1136150/1389903 (executing program) 2021/05/18 19:51:22 fetching corpus: 42650, signal 1136351/1389903 (executing program) 2021/05/18 19:51:22 fetching corpus: 42700, signal 1136614/1389903 (executing program) 2021/05/18 19:51:22 fetching corpus: 42750, signal 1136915/1389903 (executing program) 2021/05/18 19:51:22 fetching corpus: 42800, signal 1137259/1389904 (executing program) 2021/05/18 19:51:22 fetching corpus: 42850, signal 1137604/1389904 (executing program) 2021/05/18 19:51:22 fetching corpus: 42900, signal 1137874/1389904 (executing program) 2021/05/18 19:51:22 fetching corpus: 42950, signal 1138216/1389904 (executing program) 2021/05/18 19:51:22 fetching corpus: 43000, signal 1138536/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43050, signal 1138885/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43100, signal 1139071/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43150, signal 1139374/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43200, signal 1139624/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43250, signal 1139825/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43300, signal 1140181/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43350, signal 1140636/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43400, signal 1141163/1389904 (executing program) 2021/05/18 19:51:23 fetching corpus: 43450, signal 1141459/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43500, signal 1141714/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43550, signal 1141953/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43600, signal 1142203/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43650, signal 1142602/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43700, signal 1143062/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43750, signal 1143345/1389904 (executing program) 2021/05/18 19:51:24 fetching corpus: 43800, signal 1143582/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 43850, signal 1143855/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 43900, signal 1144107/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 43950, signal 1144454/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44000, signal 1144760/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44050, signal 1145098/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44100, signal 1145585/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44150, signal 1145939/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44200, signal 1146195/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44250, signal 1146491/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44300, signal 1146887/1389904 (executing program) 2021/05/18 19:51:25 fetching corpus: 44350, signal 1148024/1389904 (executing program) 2021/05/18 19:51:26 fetching corpus: 44400, signal 1148260/1389904 (executing program) 2021/05/18 19:51:26 fetching corpus: 44450, signal 1148501/1389904 (executing program) 2021/05/18 19:51:26 fetching corpus: 44500, signal 1148790/1389904 (executing program) 2021/05/18 19:51:26 fetching corpus: 44550, signal 1149122/1389904 (executing program) 2021/05/18 19:51:26 fetching corpus: 44600, signal 1149376/1389907 (executing program) 2021/05/18 19:51:26 fetching corpus: 44650, signal 1149904/1389907 (executing program) 2021/05/18 19:51:26 fetching corpus: 44700, signal 1150101/1389907 (executing program) 2021/05/18 19:51:26 fetching corpus: 44750, signal 1150393/1389907 (executing program) 2021/05/18 19:51:26 fetching corpus: 44800, signal 1150635/1389907 (executing program) 2021/05/18 19:51:26 fetching corpus: 44850, signal 1151093/1389907 (executing program) 2021/05/18 19:51:26 fetching corpus: 44900, signal 1151290/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 44950, signal 1151617/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45000, signal 1152023/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45050, signal 1152287/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45100, signal 1152499/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45150, signal 1152790/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45200, signal 1153033/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45250, signal 1153294/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45300, signal 1153553/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45350, signal 1153808/1389907 (executing program) 2021/05/18 19:51:27 fetching corpus: 45400, signal 1154140/1389909 (executing program) 2021/05/18 19:51:27 fetching corpus: 45450, signal 1154383/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45500, signal 1155457/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45550, signal 1155819/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45600, signal 1156263/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45650, signal 1156533/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45700, signal 1156880/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45750, signal 1157366/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45800, signal 1157598/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45850, signal 1157888/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45900, signal 1158093/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 45950, signal 1158325/1389909 (executing program) 2021/05/18 19:51:28 fetching corpus: 46000, signal 1158555/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46050, signal 1158931/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46100, signal 1159119/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46150, signal 1159437/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46200, signal 1159884/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46250, signal 1160173/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46300, signal 1160402/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46350, signal 1160693/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46400, signal 1160904/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46450, signal 1162288/1389909 (executing program) 2021/05/18 19:51:29 fetching corpus: 46500, signal 1162678/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46550, signal 1162983/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46600, signal 1163474/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46650, signal 1163965/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46700, signal 1164230/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46750, signal 1164448/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46800, signal 1164980/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46850, signal 1165331/1389909 (executing program) 2021/05/18 19:51:30 fetching corpus: 46900, signal 1165628/1389909 (executing program) 2021/05/18 19:51:31 fetching corpus: 46950, signal 1166014/1389909 (executing program) 2021/05/18 19:51:31 fetching corpus: 47000, signal 1166364/1389909 (executing program) 2021/05/18 19:51:31 fetching corpus: 47050, signal 1166656/1389909 (executing program) 2021/05/18 19:51:31 fetching corpus: 47100, signal 1166999/1389910 (executing program) 2021/05/18 19:51:31 fetching corpus: 47150, signal 1167215/1389910 (executing program) 2021/05/18 19:51:31 fetching corpus: 47200, signal 1167413/1389910 (executing program) 2021/05/18 19:51:31 fetching corpus: 47250, signal 1167706/1389912 (executing program) 2021/05/18 19:51:31 fetching corpus: 47300, signal 1167981/1389912 (executing program) 2021/05/18 19:51:31 fetching corpus: 47350, signal 1168260/1389912 (executing program) 2021/05/18 19:51:31 fetching corpus: 47400, signal 1168429/1389912 (executing program) 2021/05/18 19:51:31 fetching corpus: 47450, signal 1168636/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47500, signal 1168926/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47550, signal 1169128/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47600, signal 1169355/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47650, signal 1169618/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47700, signal 1169923/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47750, signal 1170180/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47800, signal 1170457/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47850, signal 1170723/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47900, signal 1170983/1389912 (executing program) 2021/05/18 19:51:32 fetching corpus: 47950, signal 1171246/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48000, signal 1171574/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48050, signal 1171957/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48100, signal 1172284/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48150, signal 1172459/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48200, signal 1172695/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48250, signal 1173148/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48300, signal 1173412/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48350, signal 1173809/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48400, signal 1174109/1389912 (executing program) 2021/05/18 19:51:33 fetching corpus: 48450, signal 1174344/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48500, signal 1174698/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48550, signal 1174986/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48600, signal 1175293/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48650, signal 1175584/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48700, signal 1175768/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48750, signal 1176132/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48800, signal 1176360/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48850, signal 1176759/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48900, signal 1177085/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 48950, signal 1177502/1389912 (executing program) 2021/05/18 19:51:34 fetching corpus: 49000, signal 1177729/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49050, signal 1178014/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49100, signal 1178296/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49150, signal 1178521/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49200, signal 1178801/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49250, signal 1179024/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49300, signal 1179322/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49350, signal 1179671/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49400, signal 1179880/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49450, signal 1180165/1389912 (executing program) 2021/05/18 19:51:35 fetching corpus: 49500, signal 1180506/1389912 (executing program) 2021/05/18 19:51:36 fetching corpus: 49550, signal 1180722/1389912 (executing program) 2021/05/18 19:51:36 fetching corpus: 49600, signal 1180936/1389912 (executing program) 2021/05/18 19:51:36 fetching corpus: 49650, signal 1181280/1389912 (executing program) 2021/05/18 19:51:36 fetching corpus: 49700, signal 1181680/1389912 (executing program) 2021/05/18 19:51:36 fetching corpus: 49750, signal 1181966/1389912 (executing program) 2021/05/18 19:51:37 fetching corpus: 49800, signal 1182214/1389938 (executing program) 2021/05/18 19:51:37 fetching corpus: 49850, signal 1182632/1389938 (executing program) 2021/05/18 19:51:37 fetching corpus: 49900, signal 1182823/1389954 (executing program) 2021/05/18 19:51:37 fetching corpus: 49950, signal 1183038/1389954 (executing program) 2021/05/18 19:51:37 fetching corpus: 50000, signal 1183502/1389954 (executing program) 2021/05/18 19:51:37 fetching corpus: 50050, signal 1183742/1389954 (executing program) 2021/05/18 19:51:37 fetching corpus: 50100, signal 1183935/1389954 (executing program) 2021/05/18 19:51:37 fetching corpus: 50150, signal 1184304/1389954 (executing program) 2021/05/18 19:51:37 fetching corpus: 50200, signal 1184483/1389954 (executing program) 2021/05/18 19:51:38 fetching corpus: 50250, signal 1184698/1389954 (executing program) 2021/05/18 19:51:38 fetching corpus: 50300, signal 1185499/1389954 (executing program) 2021/05/18 19:51:38 fetching corpus: 50350, signal 1185773/1389954 (executing program) 2021/05/18 19:51:38 fetching corpus: 50400, signal 1186123/1389954 (executing program) 2021/05/18 19:51:38 fetching corpus: 50450, signal 1186360/1389955 (executing program) 2021/05/18 19:51:38 fetching corpus: 50500, signal 1186573/1389955 (executing program) 2021/05/18 19:51:38 fetching corpus: 50550, signal 1186896/1389955 (executing program) 2021/05/18 19:51:38 fetching corpus: 50600, signal 1187170/1389955 (executing program) 2021/05/18 19:51:38 fetching corpus: 50650, signal 1187424/1389955 (executing program) 2021/05/18 19:51:38 fetching corpus: 50700, signal 1187805/1389955 (executing program) 2021/05/18 19:51:38 fetching corpus: 50750, signal 1188253/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 50800, signal 1188559/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 50850, signal 1189031/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 50900, signal 1189412/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 50950, signal 1189656/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 51000, signal 1189942/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 51050, signal 1190318/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 51100, signal 1190604/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 51150, signal 1190779/1389955 (executing program) 2021/05/18 19:51:39 fetching corpus: 51200, signal 1190971/1389955 (executing program) 2021/05/18 19:51:40 fetching corpus: 51250, signal 1191385/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51300, signal 1191696/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51350, signal 1191954/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51400, signal 1192176/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51450, signal 1192371/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51500, signal 1192675/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51550, signal 1192971/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51600, signal 1193212/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51650, signal 1193477/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51700, signal 1193666/1389958 (executing program) 2021/05/18 19:51:40 fetching corpus: 51750, signal 1193857/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 51800, signal 1194096/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 51850, signal 1194335/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 51900, signal 1194528/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 51950, signal 1194790/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52000, signal 1195049/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52050, signal 1195567/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52100, signal 1195792/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52150, signal 1195999/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52200, signal 1196392/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52250, signal 1196676/1389958 (executing program) 2021/05/18 19:51:41 fetching corpus: 52300, signal 1196903/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52350, signal 1197073/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52400, signal 1197298/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52450, signal 1197796/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52500, signal 1198232/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52550, signal 1198514/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52600, signal 1199007/1389958 (executing program) 2021/05/18 19:51:42 fetching corpus: 52650, signal 1199416/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 52700, signal 1199753/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 52750, signal 1199981/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 52800, signal 1200333/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 52850, signal 1200650/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 52900, signal 1200948/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 52950, signal 1201232/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 53000, signal 1201537/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 53050, signal 1201770/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 53100, signal 1202081/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 53150, signal 1202470/1389958 (executing program) 2021/05/18 19:51:43 fetching corpus: 53200, signal 1202690/1389958 (executing program) 2021/05/18 19:51:44 fetching corpus: 53250, signal 1202913/1389958 (executing program) 2021/05/18 19:51:44 fetching corpus: 53300, signal 1203194/1389958 (executing program) 2021/05/18 19:51:44 fetching corpus: 53350, signal 1203379/1389958 (executing program) 2021/05/18 19:51:44 fetching corpus: 53400, signal 1203640/1389962 (executing program) 2021/05/18 19:51:44 fetching corpus: 53450, signal 1203856/1389962 (executing program) 2021/05/18 19:51:44 fetching corpus: 53500, signal 1204065/1389962 (executing program) 2021/05/18 19:51:44 fetching corpus: 53550, signal 1204280/1389962 (executing program) 2021/05/18 19:51:44 fetching corpus: 53600, signal 1204625/1389962 (executing program) 2021/05/18 19:51:44 fetching corpus: 53650, signal 1204816/1389962 (executing program) 2021/05/18 19:51:44 fetching corpus: 53700, signal 1205027/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 53750, signal 1205303/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 53800, signal 1205758/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 53850, signal 1205966/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 53900, signal 1206233/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 53950, signal 1206539/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 54000, signal 1206961/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 54050, signal 1207168/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 54100, signal 1207424/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 54150, signal 1207671/1389962 (executing program) 2021/05/18 19:51:45 fetching corpus: 54200, signal 1207947/1389962 (executing program) 2021/05/18 19:51:46 fetching corpus: 54250, signal 1208173/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54300, signal 1208422/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54350, signal 1208818/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54400, signal 1208996/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54450, signal 1209228/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54500, signal 1209485/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54550, signal 1209677/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54600, signal 1209944/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54650, signal 1210184/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54700, signal 1210514/1389968 (executing program) 2021/05/18 19:51:46 fetching corpus: 54750, signal 1210762/1389968 (executing program) 2021/05/18 19:51:47 fetching corpus: 54800, signal 1210983/1389968 (executing program) 2021/05/18 19:51:47 fetching corpus: 54850, signal 1211205/1389968 (executing program) 2021/05/18 19:51:47 fetching corpus: 54900, signal 1211584/1389968 (executing program) 2021/05/18 19:51:47 fetching corpus: 54950, signal 1211800/1389968 (executing program) 2021/05/18 19:51:47 fetching corpus: 55000, signal 1211985/1389972 (executing program) 2021/05/18 19:51:47 fetching corpus: 55050, signal 1212358/1389972 (executing program) 2021/05/18 19:51:47 fetching corpus: 55100, signal 1212680/1389972 (executing program) 2021/05/18 19:51:47 fetching corpus: 55150, signal 1213464/1389972 (executing program) 2021/05/18 19:51:47 fetching corpus: 55200, signal 1213704/1389972 (executing program) 2021/05/18 19:51:47 fetching corpus: 55250, signal 1213880/1389972 (executing program) 2021/05/18 19:51:47 fetching corpus: 55300, signal 1214064/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55350, signal 1214268/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55400, signal 1214555/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55450, signal 1214951/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55500, signal 1215169/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55550, signal 1215357/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55600, signal 1216029/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55650, signal 1216475/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55700, signal 1216761/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55750, signal 1217124/1389972 (executing program) 2021/05/18 19:51:48 fetching corpus: 55800, signal 1217487/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 55850, signal 1217670/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 55900, signal 1217944/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 55950, signal 1218254/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 56000, signal 1218496/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 56050, signal 1218853/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 56100, signal 1219029/1389972 (executing program) 2021/05/18 19:51:49 fetching corpus: 56150, signal 1219251/1389972 (executing program) 2021/05/18 19:51:50 fetching corpus: 56200, signal 1219485/1389972 (executing program) 2021/05/18 19:51:50 fetching corpus: 56250, signal 1219819/1389972 (executing program) 2021/05/18 19:51:50 fetching corpus: 56300, signal 1220157/1389972 (executing program) 2021/05/18 19:51:50 fetching corpus: 56350, signal 1220369/1389972 (executing program) 2021/05/18 19:51:50 fetching corpus: 56400, signal 1220535/1389973 (executing program) 2021/05/18 19:51:50 fetching corpus: 56450, signal 1220695/1389973 (executing program) 2021/05/18 19:51:50 fetching corpus: 56500, signal 1220912/1389973 (executing program) 2021/05/18 19:51:50 fetching corpus: 56550, signal 1221164/1389973 (executing program) 2021/05/18 19:51:50 fetching corpus: 56600, signal 1221338/1389973 (executing program) 2021/05/18 19:51:50 fetching corpus: 56650, signal 1221562/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 56700, signal 1221815/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 56750, signal 1222089/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 56800, signal 1222456/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 56850, signal 1222596/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 56900, signal 1222773/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 56950, signal 1222980/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 57000, signal 1223298/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 57050, signal 1223551/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 57100, signal 1223766/1389973 (executing program) 2021/05/18 19:51:51 fetching corpus: 57150, signal 1224182/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57200, signal 1224502/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57250, signal 1224754/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57300, signal 1224956/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57350, signal 1225121/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57400, signal 1225370/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57450, signal 1225629/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57500, signal 1225843/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57550, signal 1226038/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57600, signal 1226313/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57650, signal 1226643/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57700, signal 1226878/1389973 (executing program) 2021/05/18 19:51:52 fetching corpus: 57750, signal 1227103/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 57800, signal 1227485/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 57850, signal 1227716/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 57900, signal 1227892/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 57950, signal 1228220/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58000, signal 1228362/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58050, signal 1228712/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58100, signal 1228887/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58150, signal 1229138/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58200, signal 1229307/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58250, signal 1229508/1389973 (executing program) 2021/05/18 19:51:53 fetching corpus: 58300, signal 1229660/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58350, signal 1229858/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58400, signal 1229983/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58450, signal 1230250/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58500, signal 1230896/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58550, signal 1231180/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58600, signal 1231494/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58650, signal 1231771/1389974 (executing program) 2021/05/18 19:51:54 fetching corpus: 58700, signal 1232037/1389975 (executing program) 2021/05/18 19:51:54 fetching corpus: 58750, signal 1232246/1389975 (executing program) 2021/05/18 19:51:54 fetching corpus: 58800, signal 1232545/1389975 (executing program) 2021/05/18 19:51:55 fetching corpus: 58850, signal 1232782/1389975 (executing program) 2021/05/18 19:51:55 fetching corpus: 58900, signal 1233012/1389975 (executing program) 2021/05/18 19:51:55 fetching corpus: 58950, signal 1233237/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59000, signal 1233444/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59050, signal 1233697/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59100, signal 1233886/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59150, signal 1234087/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59200, signal 1234388/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59250, signal 1234581/1389977 (executing program) 2021/05/18 19:51:55 fetching corpus: 59300, signal 1234775/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59350, signal 1234981/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59400, signal 1235283/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59450, signal 1235497/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59500, signal 1235703/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59550, signal 1235946/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59600, signal 1236168/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59650, signal 1236383/1389977 (executing program) 2021/05/18 19:51:56 fetching corpus: 59700, signal 1236592/1389977 (executing program) 2021/05/18 19:51:57 fetching corpus: 59750, signal 1236842/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 59800, signal 1237059/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 59850, signal 1237345/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 59900, signal 1237590/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 59950, signal 1237932/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 60000, signal 1238139/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 60050, signal 1238413/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 60100, signal 1238680/1389978 (executing program) 2021/05/18 19:51:57 fetching corpus: 60150, signal 1238906/1389978 (executing program) 2021/05/18 19:51:58 fetching corpus: 60200, signal 1239105/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60250, signal 1239441/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60300, signal 1239622/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60350, signal 1239782/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60400, signal 1239968/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60450, signal 1240334/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60500, signal 1240553/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60550, signal 1240743/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60600, signal 1240963/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60650, signal 1241243/1389980 (executing program) 2021/05/18 19:51:58 fetching corpus: 60700, signal 1241480/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 60750, signal 1241800/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 60800, signal 1242066/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 60850, signal 1242415/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 60900, signal 1242599/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 60950, signal 1242761/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 61000, signal 1242981/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 61050, signal 1243292/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 61100, signal 1243522/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 61150, signal 1243692/1389980 (executing program) 2021/05/18 19:51:59 fetching corpus: 61200, signal 1243990/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61250, signal 1244322/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61300, signal 1244486/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61350, signal 1244743/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61400, signal 1245102/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61450, signal 1245327/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61500, signal 1245744/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61550, signal 1246182/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61600, signal 1246360/1389980 (executing program) 2021/05/18 19:52:00 fetching corpus: 61650, signal 1246689/1389986 (executing program) 2021/05/18 19:52:00 fetching corpus: 61700, signal 1246951/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 61750, signal 1247092/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 61800, signal 1247337/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 61850, signal 1247560/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 61900, signal 1247846/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 61950, signal 1248081/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 62000, signal 1248367/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 62050, signal 1248607/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 62100, signal 1248784/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 62150, signal 1249001/1389989 (executing program) 2021/05/18 19:52:01 fetching corpus: 62200, signal 1249226/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62250, signal 1249495/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62300, signal 1249770/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62350, signal 1250019/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62400, signal 1250221/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62450, signal 1250413/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62500, signal 1250792/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62550, signal 1251044/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62600, signal 1251171/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62650, signal 1251395/1389989 (executing program) 2021/05/18 19:52:02 fetching corpus: 62700, signal 1251643/1389989 (executing program) 2021/05/18 19:52:03 fetching corpus: 62750, signal 1251854/1389989 (executing program) 2021/05/18 19:52:03 fetching corpus: 62800, signal 1252029/1389989 (executing program) 2021/05/18 19:52:03 fetching corpus: 62850, signal 1252270/1389989 (executing program) 2021/05/18 19:52:03 fetching corpus: 62900, signal 1252430/1389989 (executing program) 2021/05/18 19:52:03 fetching corpus: 62950, signal 1252615/1389989 (executing program) 2021/05/18 19:52:03 fetching corpus: 63000, signal 1252937/1389991 (executing program) 2021/05/18 19:52:03 fetching corpus: 63050, signal 1253258/1389991 (executing program) 2021/05/18 19:52:03 fetching corpus: 63100, signal 1253571/1389991 (executing program) 2021/05/18 19:52:03 fetching corpus: 63150, signal 1253720/1389991 (executing program) 2021/05/18 19:52:03 fetching corpus: 63200, signal 1253929/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63250, signal 1254186/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63300, signal 1254354/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63350, signal 1254632/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63400, signal 1254795/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63450, signal 1255033/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63500, signal 1255254/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63550, signal 1255491/1389991 (executing program) 2021/05/18 19:52:04 fetching corpus: 63600, signal 1255815/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63650, signal 1255980/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63700, signal 1256194/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63750, signal 1256480/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63800, signal 1256663/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63850, signal 1256791/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63900, signal 1257046/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 63950, signal 1257473/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 64000, signal 1257674/1389991 (executing program) 2021/05/18 19:52:05 fetching corpus: 64050, signal 1257880/1389991 (executing program) 2021/05/18 19:52:06 fetching corpus: 64100, signal 1258274/1389991 (executing program) 2021/05/18 19:52:06 fetching corpus: 64150, signal 1258573/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64200, signal 1258751/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64250, signal 1259048/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64300, signal 1259388/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64350, signal 1259602/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64400, signal 1259754/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64450, signal 1259927/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64500, signal 1260083/1389992 (executing program) 2021/05/18 19:52:06 fetching corpus: 64550, signal 1260261/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64600, signal 1260561/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64650, signal 1260968/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64700, signal 1261119/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64750, signal 1261316/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64800, signal 1261636/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64850, signal 1261809/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64900, signal 1262064/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 64950, signal 1262412/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 65000, signal 1262609/1389992 (executing program) 2021/05/18 19:52:07 fetching corpus: 65050, signal 1262783/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65100, signal 1262967/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65150, signal 1263336/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65200, signal 1263619/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65250, signal 1263908/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65300, signal 1264179/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65350, signal 1264363/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65400, signal 1264565/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65450, signal 1264759/1389992 (executing program) 2021/05/18 19:52:08 fetching corpus: 65500, signal 1264934/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65550, signal 1265160/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65600, signal 1265321/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65650, signal 1265487/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65700, signal 1265653/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65750, signal 1265842/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65800, signal 1266009/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65850, signal 1266276/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65900, signal 1266480/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 65950, signal 1266704/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 66000, signal 1266924/1389992 (executing program) 2021/05/18 19:52:09 fetching corpus: 66050, signal 1267153/1389992 (executing program) 2021/05/18 19:52:10 fetching corpus: 66100, signal 1267477/1389992 (executing program) 2021/05/18 19:52:10 fetching corpus: 66150, signal 1267667/1389995 (executing program) 2021/05/18 19:52:10 fetching corpus: 66200, signal 1267873/1389995 (executing program) 2021/05/18 19:52:10 fetching corpus: 66214, signal 1267951/1389995 (executing program) 2021/05/18 19:52:10 fetching corpus: 66214, signal 1267951/1389995 (executing program) 2021/05/18 19:52:12 starting 6 fuzzer processes 19:52:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400bdffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000000080)="03042a01000360040000002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:52:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}], 0xfffffffffffffeb1}, 0x0) 19:52:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000240)) 19:52:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="78f880a02eea"}, 0x80, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000100)={'ipvlan1\x00', @ifru_data=&(0x7f00000000c0)="531ae42935bf1466ddfc8d56a9e583fed1bacbc6c6b846c5c33339acd98e509a"}) socketpair(0x25, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) connect(r2, &(0x7f0000000000)=@hci={0x1f, 0x3, 0x3}, 0x80) 19:52:13 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001400)) 19:52:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x37}, 0x34) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 186.342788] IPVS: ftp: loaded support on port[0] = 21 [ 186.482943] IPVS: ftp: loaded support on port[0] = 21 [ 186.508247] chnl_net:caif_netlink_parms(): no params data found [ 186.698642] chnl_net:caif_netlink_parms(): no params data found [ 186.716533] IPVS: ftp: loaded support on port[0] = 21 [ 186.741422] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.748378] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.756054] device bridge_slave_0 entered promiscuous mode [ 186.766663] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.778582] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.786086] device bridge_slave_1 entered promiscuous mode [ 186.852917] IPVS: ftp: loaded support on port[0] = 21 [ 186.881451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.894129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.980395] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.991495] team0: Port device team_slave_0 added [ 187.025395] IPVS: ftp: loaded support on port[0] = 21 [ 187.028644] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.040025] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.050457] device bridge_slave_0 entered promiscuous mode [ 187.071674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.082555] team0: Port device team_slave_1 added [ 187.122342] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.129853] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.136904] device bridge_slave_1 entered promiscuous mode [ 187.153586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.159918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.185634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.216005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.222593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.250615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.269512] IPVS: ftp: loaded support on port[0] = 21 [ 187.271602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.294771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.306874] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.325461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.379751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.388808] team0: Port device team_slave_0 added [ 187.417537] device hsr_slave_0 entered promiscuous mode [ 187.423580] device hsr_slave_1 entered promiscuous mode [ 187.431101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.439214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.446306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.455282] team0: Port device team_slave_1 added [ 187.561375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.568222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.594861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.625908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.633522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.660202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.671394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.679329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.686635] chnl_net:caif_netlink_parms(): no params data found [ 187.781604] chnl_net:caif_netlink_parms(): no params data found [ 187.814297] device hsr_slave_0 entered promiscuous mode [ 187.820748] device hsr_slave_1 entered promiscuous mode [ 187.877677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.952746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.054528] chnl_net:caif_netlink_parms(): no params data found [ 188.144724] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.152048] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.159857] device bridge_slave_0 entered promiscuous mode [ 188.170810] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.177469] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.184978] device bridge_slave_1 entered promiscuous mode [ 188.211942] chnl_net:caif_netlink_parms(): no params data found [ 188.223836] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.243314] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.251009] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.258995] device bridge_slave_0 entered promiscuous mode [ 188.280598] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.291044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.299739] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.306131] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.314189] device bridge_slave_1 entered promiscuous mode [ 188.359948] Bluetooth: hci0: command 0x0409 tx timeout [ 188.401665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.412486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.431146] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.439307] team0: Port device team_slave_0 added [ 188.474301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.484687] team0: Port device team_slave_0 added [ 188.493677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.503701] team0: Port device team_slave_1 added [ 188.517359] Bluetooth: hci1: command 0x0409 tx timeout [ 188.535876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.543548] team0: Port device team_slave_1 added [ 188.578896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.585208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.611537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.634398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.641365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.668663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.677333] Bluetooth: hci2: command 0x0409 tx timeout [ 188.686175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.692550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.718180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.729350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.737093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.745432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.753653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.779469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.792785] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.799291] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.806685] device bridge_slave_0 entered promiscuous mode [ 188.829623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.840827] Bluetooth: hci3: command 0x0409 tx timeout [ 188.851103] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.858227] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.865378] device bridge_slave_1 entered promiscuous mode [ 188.894628] device hsr_slave_0 entered promiscuous mode [ 188.901924] device hsr_slave_1 entered promiscuous mode [ 188.908930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.918353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.931167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.947575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.954341] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.961874] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.969913] device bridge_slave_0 entered promiscuous mode [ 188.985347] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.992150] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.998703] Bluetooth: hci4: command 0x0409 tx timeout [ 189.001803] device bridge_slave_1 entered promiscuous mode [ 189.019917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.065333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.075234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.083211] Bluetooth: hci5: command 0x0409 tx timeout [ 189.107766] device hsr_slave_0 entered promiscuous mode [ 189.113924] device hsr_slave_1 entered promiscuous mode [ 189.121294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.137554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.145521] team0: Port device team_slave_0 added [ 189.152949] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.161271] team0: Port device team_slave_1 added [ 189.171052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.201763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.215235] team0: Port device team_slave_0 added [ 189.222724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.259858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.271102] team0: Port device team_slave_1 added [ 189.296679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.322469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.329309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.355356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.371683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.378028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.404536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.415993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.423005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.449093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.466849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.474493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.501332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.514454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.524853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.541914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.551982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.562630] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.589221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.610222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.619389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.646722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.657192] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.684327] device hsr_slave_0 entered promiscuous mode [ 189.690720] device hsr_slave_1 entered promiscuous mode [ 189.700137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.710904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.724936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.762187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.771397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.780311] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.786768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.799151] device hsr_slave_0 entered promiscuous mode [ 189.805229] device hsr_slave_1 entered promiscuous mode [ 189.811752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.847685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.861985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.870850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.879218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.886895] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.893328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.902434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.911249] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.925120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.955425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.964980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.001251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.010055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.034299] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.045191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.056085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.067907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.096627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.105242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.114321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.123923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.133724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.142784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.153786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.175976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.183691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.191388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.199785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.210309] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.216405] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.225649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.251199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.259646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.275352] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.282825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.305420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.314285] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.330951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.339726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.348285] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.354633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.362981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.412946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.423439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.438926] Bluetooth: hci0: command 0x041b tx timeout [ 190.444910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.453767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.462735] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.469172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.476031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.485865] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.497968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.522746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.529731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.536580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.553289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.563298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.578425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.588470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.598356] Bluetooth: hci1: command 0x041b tx timeout [ 190.603781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.612232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.621968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.630525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.643627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.653817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.671835] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.679352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.688354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.698189] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.709771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.719716] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.730555] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.741777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.750526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.762250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.772083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.780082] Bluetooth: hci2: command 0x041b tx timeout [ 190.788445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.798976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.812899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.821738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.841172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.848409] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.855656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.864455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.872535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.880210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.900199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.906319] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.917887] Bluetooth: hci3: command 0x041b tx timeout [ 190.923297] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.932464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.943039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.960770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.968213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.975341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.985301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.996382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.013408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.024204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.031210] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.041647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.049390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.060806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.068839] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.075250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.077353] Bluetooth: hci4: command 0x041b tx timeout [ 191.084823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.096072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.103870] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.110298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.117344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.125485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.134516] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.140993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.150707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.159982] Bluetooth: hci5: command 0x041b tx timeout [ 191.170586] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.186284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.194738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.204012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.213873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.221390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.230899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.239395] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.245940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.254735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.264749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.272593] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.279754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.289880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.302110] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.309573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.316267] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.333066] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.343355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.353287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.362058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.371524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.380090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.390863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.402132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.413274] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.425216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.433051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.441498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.449679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.458227] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.464612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.471785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.478957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.486678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.498874] device veth0_vlan entered promiscuous mode [ 191.507839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.519426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.530009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.544750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.553375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.563306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.571538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.584446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.596326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.608425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.616235] device veth1_vlan entered promiscuous mode [ 191.623130] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.629991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.637943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.645247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.653404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.663913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.686213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.694574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.705219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.713731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.722304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.731861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.741185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.750179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.760998] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.770921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.779100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.786290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.796898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.806641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.815142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.823103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.831243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.842130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.852969] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.862062] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.872967] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.881392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.891373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.902199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.909985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.916970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.924301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.932443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.943797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.959161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.967579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.975403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.983986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.992302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.002704] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.010078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.020188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.026347] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.040052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.052083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.062832] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.080691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.099686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.111032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.124035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.133278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.141947] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.148395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.155370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.163310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.171659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.182060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.193609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.208310] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.214393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.222574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.231255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.239517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.247875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.255500] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.261955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.270622] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.276680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.292608] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.302840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.315250] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.326206] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.334530] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.342016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.350732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.359731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.374913] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.383686] device veth0_macvtap entered promiscuous mode [ 192.392418] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.403924] device veth1_macvtap entered promiscuous mode [ 192.411443] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 192.422744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.439010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.448079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.456626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.469959] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.478141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.487711] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.495084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.506698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.514927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.522581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.529752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.538223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.546009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.554432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.562139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.570182] Bluetooth: hci0: command 0x040f tx timeout [ 192.574301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.585638] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.595283] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.606406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.615184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.622990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.630745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.638439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.645181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.652987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.661552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.672468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.681235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.687304] Bluetooth: hci1: command 0x040f tx timeout [ 192.689754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.700986] device veth0_vlan entered promiscuous mode [ 192.715026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.723364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.734740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.741733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.757001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.768717] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.775619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.789114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.797516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.806377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.815961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.824971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.833685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.841775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.849590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.857515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.865242] Bluetooth: hci2: command 0x040f tx timeout [ 192.868221] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.881743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.892213] device veth1_vlan entered promiscuous mode [ 192.900911] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 192.915991] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.923540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.932918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.941338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.950070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.970872] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.983877] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.996957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.013227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.021575] Bluetooth: hci3: command 0x040f tx timeout [ 193.032149] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.046662] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.073682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.084133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.093672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.102853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.123550] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 193.136932] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.147578] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.157513] Bluetooth: hci4: command 0x040f tx timeout [ 193.159462] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.190829] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 193.200960] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.212578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.271879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.282549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.295694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.302662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.309794] Bluetooth: hci5: command 0x040f tx timeout [ 193.312269] device veth0_macvtap entered promiscuous mode [ 193.325823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 193.341388] device veth1_macvtap entered promiscuous mode [ 193.354309] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 193.366393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.384017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.393582] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.401986] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.412887] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.420786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.429574] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.437235] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.444067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.451761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.459198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.466840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.475602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.483649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.496788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.509460] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.518733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.526836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.541577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.549418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.556896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.569451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.579479] device veth0_vlan entered promiscuous mode [ 193.587743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.594834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.602376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.609809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.619417] device veth0_vlan entered promiscuous mode [ 193.626665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.639184] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.646851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.663018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.672378] device veth0_vlan entered promiscuous mode [ 193.684811] device veth1_vlan entered promiscuous mode [ 193.691865] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.700059] device veth1_vlan entered promiscuous mode [ 193.706627] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.717971] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 193.733468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.744784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.755921] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.763799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.774477] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 193.790393] device veth1_vlan entered promiscuous mode [ 193.796648] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 193.806712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.818843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.826750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.839676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.847233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.854554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.862690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.873199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.883746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.895314] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.902896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.913759] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 193.928627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.949640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.961744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.994762] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.008171] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.015494] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.025147] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.060483] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.071707] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.085644] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.119141] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 194.125416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.135422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.150592] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.160144] device veth0_macvtap entered promiscuous mode [ 194.166580] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.183631] device veth1_macvtap entered promiscuous mode [ 194.190443] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.199862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.208325] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.215575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.220885] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.232051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.239635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.248136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.256882] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.267825] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.279049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.314380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.328123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.335822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.344021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.352235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.360112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.369325] device veth0_macvtap entered promiscuous mode [ 194.375700] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.384022] device veth0_vlan entered promiscuous mode [ 194.399212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.410893] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 194.421328] device veth0_macvtap entered promiscuous mode [ 194.428527] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.441418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.454853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.465211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.477705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.488931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.495864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.504198] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.508156] device veth1_vlan entered promiscuous mode [ 194.515476] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.521471] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.538311] device veth1_macvtap entered promiscuous mode [ 194.544846] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.555302] device veth1_macvtap entered promiscuous mode [ 194.563313] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.571613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.581597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.593056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.601406] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.607535] Bluetooth: hci0: command 0x0419 tx timeout [ 194.609361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.621039] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.628490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.636354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.650757] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.663716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.672992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.683721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.693905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.704188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.715045] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.722514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.738063] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.751559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.763518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.772462] Bluetooth: hci1: command 0x0419 tx timeout [ 194.778521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.797822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.805860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.851106] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.866169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.879376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.888818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.898621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.907835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.918270] Bluetooth: hci2: command 0x0419 tx timeout [ 194.923937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.934904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.942797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.950998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.958967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.973941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.984077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.992468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.002193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.013308] device veth0_macvtap entered promiscuous mode [ 195.031685] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.048864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.059754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.070496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.081646] Bluetooth: hci3: command 0x0419 tx timeout [ 195.084592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.096255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.106105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.116402] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.123678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.130531] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800010000000000000000000a0000000000000000000000140005009d"], 0x30}}, 0x0) [ 195.151158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.168332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.187831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.198539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.208214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.218875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.229080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.239730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.247985] Bluetooth: hci4: command 0x0419 tx timeout [ 195.251374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.261700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.270705] device veth1_macvtap entered promiscuous mode [ 195.279446] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.286437] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.294721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.305697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.313902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.322820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.328656] Bluetooth: hci5: command 0x0419 tx timeout [ 195.331250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:52:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_SCB={0x5}]}}}]}, 0x44}}, 0x0) [ 195.353849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.382660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.402871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.413581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.424246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.434633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.443925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.454054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.464901] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.472457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.504332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.513613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.530270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.544190] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 19:52:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00'}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000fc0)=0x2) [ 195.571820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.592593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.617480] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.639178] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.644811] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.665742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) [ 195.691814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.713185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.736006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.747659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.756799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.767669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.778409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.789159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.799742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.810132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.821298] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.828907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.854436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.869409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.881310] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 19:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000240)=@xdp={0x2c, 0x0, r1}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)="c2d3e3c7e34d7cae4c10f02f6dea", 0xe}], 0x1, &(0x7f0000000700)=[{0x10}, {0x10}], 0x20}, 0x0) [ 195.898913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.928178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.933377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.948699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.976349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.993688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.002934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.012759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.021984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.031803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.041868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.051687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.062956] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.070423] batman_adv: batadv0: Interface activated: batadv_slave_1 19:52:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 196.085845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.113156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 19:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400bdffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x6}, @TCA_CAKE_TARGET={0x8, 0x8, 0x92484aba}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01000360004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 196.138411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.248606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) [ 196.344319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.372343] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.385860] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.432879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.451304] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.479078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.486692] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.494587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.517841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.637563] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.654081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.663513] À: renamed from ipvlan1 [ 196.689742] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.716114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.750838] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.805439] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.809655] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.819634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.826769] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.848966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.864529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.878447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.889146] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.895990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.916343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.933098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:52:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005001900"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:52:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @multicast}, 0x10) [ 197.009316] device team0 entered promiscuous mode [ 197.016048] device team_slave_0 entered promiscuous mode [ 197.028027] device team_slave_1 entered promiscuous mode [ 197.042454] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.054124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.057796] device team0 left promiscuous mode [ 197.063455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.067927] device team_slave_0 left promiscuous mode [ 197.095851] device team_slave_1 left promiscuous mode [ 197.103827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.114846] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 197.124993] device team0 entered promiscuous mode [ 197.142129] device team_slave_0 entered promiscuous mode [ 197.152383] device team_slave_1 entered promiscuous mode [ 197.164566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.210762] device team0 left promiscuous mode [ 197.215680] device team_slave_0 left promiscuous mode [ 197.222366] device team_slave_1 left promiscuous mode [ 197.235182] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.251103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.259954] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.268969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:52:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="578da03f3ea585051549ce049ea0c5f5c670319c3a308ca0396a94be2ca79fc24e40895db0e3f69e", 0x200000a8}], 0x1}, 0x0) 19:52:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400bdffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x6}, @TCA_CAKE_TARGET={0x8, 0x8, 0x92484aba}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01000360004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:52:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc0}, 0x14}}, 0x0) 19:52:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00'}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0x17, 0x0, &(0x7f0000000fc0)) 19:52:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 197.367974] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x25, 0x1}, 0x14}}, 0x4000800) 19:52:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000005c0), 0xffffffffffffffff) 19:52:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x8, 0x0, 0x7}, 0x80, 0x0}, 0x0) 19:52:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) 19:52:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x7) [ 197.646027] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:52:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000000000000001297b0000", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32, @ANYBLOB="0800030064"], 0x44}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400bdffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x6}, @TCA_CAKE_TARGET={0x8, 0x8, 0x92484aba}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01000360004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:52:25 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-ce)\x00'}, 0x58) 19:52:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:52:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x300, 0x6, @multicast}, 0x10) [ 197.891340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:25 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC], 0x1000001bd) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 19:52:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x8dffffff, 0x0, 0x1100) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) 19:52:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400bdffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x6}, @TCA_CAKE_TARGET={0x8, 0x8, 0x92484aba}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01000360004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 198.069860] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:52:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000000000000001297b0000", @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x1}, 0x38}}, 0x0) [ 198.267741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.278561] syz-executor.2 (9741) used greatest stack depth: 22216 bytes left 19:52:26 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1bdfd23e6847300e, 0x0) 19:52:26 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f6d00d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d20d9499f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c96a3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f012bbb11008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9de93e4f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db0905d12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd5858a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c834bb436e3ac1a270b1b51cc9d12e4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00'}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0x30, 0x0, &(0x7f0000000fc0)) 19:52:26 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @multicast}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={@private1, 0x80}) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-ce)\x00'}, 0x58) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 19:52:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', 0x0}) 19:52:26 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:52:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r1}) 19:52:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}], 0x1, 0x80) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) recvfrom$inet(r1, &(0x7f00000004c0)=""/163, 0xa3, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:52:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6, @multicast}, 0x10) 19:52:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000000000000001297b0000", @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970"], 0x44}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf}, 0x14}}, 0x0) 19:52:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="578da03f3ea585051549ce049ea0c5f5c670319c3a308ca0396a94be2ca79fc24e40895db0e3f69e", 0x538}], 0x1}, 0x0) 19:52:26 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040), 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 19:52:26 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[], 0x178) [ 198.969731] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6, 0xa000000}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 19:52:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={0x0, r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x18, 0x0, &(0x7f0000000fc0)) 19:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 199.070012] team0: Device veth1_to_batadv is up. Set it down before adding it as a team port 19:52:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @multicast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) 19:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), r0) [ 199.433906] batman_adv: batadv0: Interface deactivated: batadv_slave_1 19:52:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 19:52:27 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000640)) 19:52:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x50, 0x25, 0x1, 0x0, 0x0, {0x1}, [@generic="1bdec033d61c3c604aaa08ca4b8b01a9f909f4f24be985608c5bfddff109ddd76cf561bd5b76ab6280fd883bfca1dc", @typed={0x8, 0x2c, 0x0, 0x0, @u32}, @typed={0x4, 0x30}]}, 0x50}}, 0x0) [ 199.881245] batman_adv: batadv0: Removing interface: batadv_slave_1 19:52:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4c00}}, 0x14}}, 0x0) [ 199.936347] device team_slave_0 entered promiscuous mode [ 199.942295] device team_slave_1 entered promiscuous mode 19:52:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000680001000000000002000000020000000000000006000700030000000c000880080004000000000008000500", @ANYRES32=r3], 0x34}}, 0x0) 19:52:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000000000000001297b0000", @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970"], 0x44}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xc, 0x0, &(0x7f0000000fc0)) [ 199.984972] nla_parse: 1 callbacks suppressed [ 199.984985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.075165] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 200.086882] team0: Port device veth3 added [ 200.099004] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.260550] device team_slave_0 left promiscuous mode [ 200.265916] device team_slave_1 left promiscuous mode [ 200.274598] device team_slave_0 entered promiscuous mode [ 200.280152] device team_slave_1 entered promiscuous mode [ 200.289130] device team_slave_0 left promiscuous mode [ 200.294351] device team_slave_1 left promiscuous mode [ 200.300837] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:52:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="578da03f3ea585051549ce049ea0c5f5c670319c", 0x14}], 0x1}, 0x0) 19:52:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x80000042, 0x0, 0x0) 19:52:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x5, @multicast}, 0x10) 19:52:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 200.345903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 19:52:27 executing program 2: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVKEY={0x40, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x229b}, @NL802154_DEVKEY_ATTR_ID={0x1c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}]}, @NL802154_ATTR_SEC_DEVKEY={0x3c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="4710560ab6e2478e37c42272f2859f9400d24b79b3747c6766d239ae1ee8b4cd", 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001540)={r3, 0x3, 0x100000000, 0x4}) r5 = accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="4b1a4ec74eece3ef7f8448d091a33af586eb513ea0bc64af00ab3c03b0138aebbd63bf6a8adc607961b5762ca8214405558fd74f83a405072131681c5eda33d766e065aaab7dc9a424e0fce023dac5ac88b38e2e29a22e3474cfaf52853ede349d41d088254f856d5eed705cc8d787a39f3da6447f07440138c446d1246f4e379a773579202ed535e542c2ab6f0b9d07bbf68e682f7e8d39de66afeadb179a4fe6c6b9faa4b4254336fecd3de6950ef57142beac667e6f8d28dd2f4ddf8793ddc7cb9c44d8a8c4ffd920cb26f0a98b7badbd2db24da62f88f693", 0xda) r6 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_elf64(r6, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x6, 0x1, 0x2, 0x5, 0x3, 0x0, 0x0, 0xb7, 0x40, 0x18, 0x6, 0x8, 0x38, 0x1, 0x20, 0x7, 0xfbff}, [], "56f22706d130eb0ea13fd5e4299577473aba2b1a4b957bb348eca8e4c6f92b62f67a1a0652976e8a57956d997fa7430576aa681031ac79fb8fdf30e68bdc64fefad7241ac8690ea0e812a8c5e751a981a9"}, 0xffffffef) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000003c0)={0x1, 'nr0\x00', {}, 0x1f}) write(r6, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 19:52:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6, @multicast}, 0x10) 19:52:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000001440)=""/4094, 0x3ff, 0x40008142, 0x0, 0x0) 19:52:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000003640)={&(0x7f0000002140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}, 0x0) 19:52:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x8, 0x0, &(0x7f0000000fc0)) [ 200.552795] device team0 entered promiscuous mode 19:52:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @multicast}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r4, 0x1, 0x6, @broadcast}, 0x10) 19:52:28 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000640)) [ 200.582702] device team_slave_0 entered promiscuous mode [ 200.613628] device team_slave_1 entered promiscuous mode 19:52:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x14, 0x0, &(0x7f0000000fc0)) 19:52:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 200.636174] device team0 left promiscuous mode 19:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x10}, 0x14}}, 0x0) [ 200.667595] device team_slave_0 left promiscuous mode [ 200.672976] device team_slave_1 left promiscuous mode [ 200.694432] device team0 entered promiscuous mode [ 200.699803] device team_slave_0 entered promiscuous mode [ 200.708174] device team_slave_1 entered promiscuous mode 19:52:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xac, 0x25, 0x1, 0x0, 0x0, {0x1}, [@generic="1bdec033d61c3c604aaa08ca4b8b01a9f909f4f24be985608c5bfddff109ddd76cf561bd5b76ab6280fd883bfca1dc7c7613c180b15449191e7bbf6c7b094033360daa122788b1cf9865ac858fda48256fef0f71fdef5bbcd13ccbf0cc04838dcd9d338b826dba02bbcc7a6650eb7273adb81b76deb6b16d4b65384fc3df9873f11ad43537d79fe1f0bfe53072c322b4cc496759", @typed={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:52:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 19:52:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7) [ 200.722967] device team0 entered promiscuous mode [ 200.730494] device team_slave_0 entered promiscuous mode [ 200.762902] device team_slave_1 entered promiscuous mode [ 200.800377] device team0 left promiscuous mode [ 200.805004] device team_slave_0 left promiscuous mode [ 200.822351] device team_slave_1 left promiscuous mode [ 200.835152] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.847406] device team0 left promiscuous mode [ 200.852161] device team_slave_0 left promiscuous mode [ 200.862485] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 200.886188] device team_slave_1 left promiscuous mode [ 200.899175] device team0 entered promiscuous mode [ 200.904151] device team_slave_0 entered promiscuous mode [ 200.925689] device team_slave_1 entered promiscuous mode 19:52:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1=0xe0000002, @loopback, @private}, 0xc) 19:52:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={0x0, r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x3, 0x0, &(0x7f0000000fc0)) 19:52:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 19:52:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 200.984132] device team0 left promiscuous mode [ 200.992121] device team_slave_0 left promiscuous mode [ 200.998901] Bluetooth: hci5: command 0x0405 tx timeout [ 201.021848] device team_slave_1 left promiscuous mode 19:52:28 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)={'wg1\x00'}) 19:52:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400bdffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0xff}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01000360004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:52:28 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x107200, 0x0) 19:52:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x1100) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 19:52:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000240)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) [ 201.179177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x3c}}, 0x0) 19:52:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback, @private}, 0xc) [ 201.250121] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.319568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.405653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000001000), &(0x7f0000001040)=0x4) 19:52:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="560cf574c3c3"}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @multicast}, 0x10) 19:52:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x1100) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 19:52:29 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200001c000200100054800c000280080001000000000008005580040c"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:52:29 executing program 4: socket$packet(0x11, 0x0, 0x300) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-ce)\x00'}, 0x58) 19:52:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000011c0)={'filter\x00', 0x0, 0x4, 0x65, [0x0, 0x9, 0x2c0, 0x78, 0x4, 0x9], 0x9, &(0x7f0000001100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001000)=""/101}, &(0x7f0000000040)=0x78) [ 201.739337] device team_slave_0 entered promiscuous mode [ 201.744942] device team_slave_1 entered promiscuous mode 19:52:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4024011, r1, 0x0) [ 201.820834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.835980] device team0 entered promiscuous mode [ 201.851107] device team0 left promiscuous mode [ 201.856055] device team_slave_0 left promiscuous mode 19:52:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @multicast}, 0x10) [ 201.890912] device team_slave_1 left promiscuous mode 19:52:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 19:52:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, &(0x7f0000000fc0)) 19:52:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@generic, 0x80, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 201.977896] device team_slave_0 entered promiscuous mode [ 201.983411] device team_slave_1 entered promiscuous mode [ 202.000555] device team_slave_0 left promiscuous mode [ 202.005800] device team_slave_1 left promiscuous mode 19:52:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @multicast}, 0x10) 19:52:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x22, 0x0, &(0x7f0000000fc0)) [ 202.057554] device team_slave_0 entered promiscuous mode [ 202.063163] device team_slave_1 entered promiscuous mode [ 202.081781] [ 202.083802] ********************************************************** [ 202.094120] device team_slave_0 left promiscuous mode [ 202.099389] device team_slave_1 left promiscuous mode [ 202.136107] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 202.147165] device team_slave_0 entered promiscuous mode [ 202.152798] device team_slave_1 entered promiscuous mode [ 202.173956] ** ** 19:52:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x1100) [ 202.186669] device team_slave_0 left promiscuous mode [ 202.192066] device team_slave_1 left promiscuous mode [ 202.210095] device team0 entered promiscuous mode [ 202.210142] ** trace_printk() being used. Allocating extra memory. ** [ 202.215005] device team_slave_0 entered promiscuous mode [ 202.215171] device team_slave_1 entered promiscuous mode [ 202.251464] ** ** [ 202.266754] ** This means that this is a DEBUG kernel and it is ** [ 202.275175] ** unsafe for production use. ** [ 202.298429] ** ** [ 202.309656] device team0 left promiscuous mode [ 202.316801] device team_slave_0 left promiscuous mode [ 202.325647] ** If you see this message and you are not debugging ** [ 202.335360] device team_slave_1 left promiscuous mode [ 202.344544] ** the kernel, report this immediately to your vendor! ** [ 202.354667] ** ** [ 202.364556] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 202.374725] device team0 entered promiscuous mode [ 202.380167] device team_slave_0 entered promiscuous mode [ 202.393479] device team_slave_1 entered promiscuous mode [ 202.403387] ********************************************************** [ 202.412064] device team0 left promiscuous mode [ 202.417034] device team_slave_0 left promiscuous mode [ 202.440389] device team_slave_1 left promiscuous mode 19:52:30 executing program 2: io_cancel(0x0, &(0x7f0000009240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:52:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0x16, 0x0, &(0x7f0000000fc0)) 19:52:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7c, 0x25, 0x1, 0x0, 0x0, {0x1}, [@generic="1bdec033d61c3c604aaa08ca4b8b01a9f909f4f24be985608c5bfddff109ddd76cf561bd5b76ab6280fd883bfca1dc7c7613c180b15449191e7bbf6c7b094033360daa122788b1cf9865ac858fda48256fef0f71fdef5bbcd13ccbf0cc04838dcd9d", @typed={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) 19:52:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000000000000001297b0000", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000540)='attr/sockcreate\x00') 19:52:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) 19:52:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') write$bt_hci(r0, 0x0, 0x27) 19:52:30 executing program 2: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x4040) 19:52:30 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100800) 19:52:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 19:52:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, @private2}}) 19:52:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000004c0)) 19:52:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 19:52:30 executing program 2: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffd75) 19:52:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:52:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 19:52:30 executing program 0: socket(0x26, 0x5, 0x2) 19:52:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/243, 0xf3}, 0x80000000}, {{&(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001a80)=""/226, 0xe2}], 0x2}, 0xffff}], 0x2, 0x40010000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0xfffffd82) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000008, 0x11, r1, 0x4de14000) clone(0x101103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x9, 0x3, 0x1f}) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x4008054) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000a80)={0x0, 0x1f, 0x1, [0x800, 0x3968, 0x4, 0x0, 0x80], [0x0, 0xc9, 0x0, 0x0, 0xac, 0x4, 0xfffffffffffffffa, 0x6, 0x1f, 0x7ff, 0x200, 0x0, 0x200, 0x80, 0x40, 0x5, 0x1, 0x80, 0x8, 0x8000, 0x2, 0x8001, 0x4, 0x8, 0x800, 0x7, 0x2ee0, 0x6a, 0x9, 0x0, 0x0, 0x10001, 0x6, 0x800, 0xce0, 0x401, 0x7, 0x4, 0x3, 0xbf1, 0x3, 0x23c3, 0x6, 0x53, 0x2, 0x81, 0x5, 0x7, 0x91, 0x3ff, 0x7f, 0x7fff, 0x3, 0x2, 0x1, 0x800, 0x28000000000, 0x4, 0x9, 0x3, 0x2, 0x4, 0x9, 0x200, 0x4, 0x7ff, 0x3, 0x200, 0x7, 0x9, 0x1, 0x4, 0x4, 0x100000001, 0x6, 0x7, 0x8000, 0x0, 0x20, 0x21, 0x7, 0x800, 0x3, 0x0, 0x7e67, 0x18000000, 0x0, 0x0, 0x1, 0x4, 0x0, 0x4, 0x1, 0xb486c4c, 0x7fffffff, 0x111, 0x8, 0x3, 0x0, 0x20, 0x4, 0x4, 0xffffffffffffffff, 0x1, 0x8, 0x4, 0x8000, 0x8, 0x6, 0x1, 0x4, 0x0, 0xfbab, 0x0, 0x5, 0x400, 0xfff, 0x1, 0x9, 0x1, 0x9]}) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) 19:52:30 executing program 0: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000002240)) clock_gettime(0x0, &(0x7f00000021c0)) 19:52:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000780)) 19:52:30 executing program 3: pselect6(0xd, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 19:52:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 19:52:30 executing program 2: socketpair(0x0, 0x80b, 0x0, 0x0) 19:52:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000005380)) 19:52:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:52:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 19:52:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 19:52:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x6001, 0x0) 19:52:31 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000940)) io_setup(0x100, &(0x7f0000000180)=0x0) io_destroy(r0) 19:52:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/135) 19:52:31 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4200) 19:52:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 19:52:31 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000740)={&(0x7f0000000280), 0xc, &(0x7f0000000700)={0x0}}, 0x901) 19:52:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') 19:52:31 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 19:52:31 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='f', 0x1) 19:52:31 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 19:52:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) write$bt_hci(r1, 0x0, 0x0) 19:52:32 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f00000001c0)) 19:52:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:52:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @ethernet={0x0, @remote}, @phonet}) 19:52:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{}, "10cace1befef752e", "abd0a7a9ad682eef00c70f9cf181529db914f510e5572808e73d37a7c2903e6f", "2e017389", "b21e504236c9e753"}, 0x38) 19:52:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000006b00)=[{{&(0x7f00000042c0), 0x10, 0x0, 0x0, &(0x7f0000006880)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 19:52:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, 0x0, 0x0) 19:52:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") 19:52:32 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:52:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 19:52:32 executing program 2: r0 = socket(0x2, 0x3, 0x4) connect$bt_l2cap(r0, 0x0, 0x0) 19:52:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 19:52:32 executing program 2: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) 19:52:32 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:52:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 19:52:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff}) 19:52:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f00000066c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 19:52:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0x1, 0x1}, 0x6) 19:52:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x453, 0x4, 0x0, 0x0, 'I'}, 0x14}}, 0x0) 19:52:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 19:52:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x20000010) 19:52:32 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x4c0c0, 0x0) 19:52:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 19:52:32 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x109040, 0x0) [ 205.071803] audit: type=1107 audit(1621367552.583:2): pid=10236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='I' 19:52:32 executing program 2: io_setup(0x40000000, &(0x7f0000000000)) 19:52:32 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 19:52:32 executing program 3: socket$inet6(0xa, 0x180a3539e4758982, 0x0) 19:52:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r2, r1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, 0x0, 0x0) 19:52:32 executing program 5: timerfd_settime(0xffffffffffffffff, 0x6753057c2b3b3c68, &(0x7f0000000100)={{0x77359400}}, 0x0) 19:52:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004280)) 19:52:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 19:52:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/138, 0x8a}, 0x10040) 19:52:32 executing program 2: io_setup(0x1, &(0x7f0000001940)=0x0) io_destroy(r0) 19:52:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) 19:52:32 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x109648f1f10504f5) 19:52:32 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 19:52:33 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000004280)) 19:52:33 executing program 5: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 19:52:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:52:33 executing program 4: socket$inet6(0xa, 0x2, 0x2) 19:52:33 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 19:52:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 19:52:33 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) fcntl$dupfd(r1, 0x0, r0) 19:52:33 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x800, 0x0, 0x0) 19:52:33 executing program 0: io_setup(0x7fff, &(0x7f0000000040)) io_submit(0x0, 0x2, &(0x7f00000019c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0}, 0x0]) 19:52:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}) 19:52:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1000000000000033, 0xd9f, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r1, &(0x7f0000000140)=""/239, 0xef) 19:52:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000000), 0x1) 19:52:33 executing program 4: io_setup(0x1, &(0x7f0000001940)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:52:33 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 19:52:33 executing program 0: socketpair(0x18, 0x0, 0xff, 0x0) 19:52:33 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x0) [ 205.894459] SQUASHFS error: zlib decompression failed, data probably corrupt [ 205.928073] SQUASHFS error: squashfs_read_data failed to read block 0x13e 19:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 19:52:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 19:52:33 executing program 0: r0 = socket(0x26, 0x5, 0x0) bind$vsock_dgram(r0, 0x0, 0xffffffd1) [ 205.972576] SQUASHFS error: Unable to read metadata cache entry [13e] [ 205.998053] SQUASHFS error: Unable to read directory block [13e:26] 19:52:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000480)) 19:52:34 executing program 2: io_setup(0x7, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000280)=[{}, {}], 0x0) fork() wait4(0x0, 0x0, 0x0, 0x0) io_destroy(r0) io_setup(0x7bd, &(0x7f0000000000)) 19:52:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1000000000000033, 0xd9f, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r1, &(0x7f0000000140)=""/239, 0xef) 19:52:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 19:52:34 executing program 0: socketpair(0x1, 0x0, 0x200, 0x0) 19:52:34 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 19:52:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000000)='geneve1\x00'}) socket(0x0, 0x0, 0x0) [ 206.685671] SQUASHFS error: zlib decompression failed, data probably corrupt 19:52:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000580)="e772c1c672bec65acae7f313daaaa9d00b9b93e424b3de3356b4a2d4745ee6cd1b7060e9e95010cc0b9f86cf255f71c8", 0x30}, {&(0x7f00000005c0)="e56fb808f9c0fd53364adb5c0a32baa57294b4d3dc4c7bdbd71d34bd2dafae53ddf677c6764588b07bb5e6023212d5079f47ac8b4e5971eb0391a099dc0f0b41a0ccb8ff20a5b25e94ef8f9acbd1622d4163e07059c9ad7edbbe91acfb3ffd4c903e5b2bab34224799507fdd57f3d7636cdce7c0251007731f35af604a6c1886e2707f4f18988b4b3f18708cda1a2ccd5dc7b48a75bed529c5a3199655f5abaae126203ea5d3fdb958d150d4286e8b7b4807f81bbd2c308e8df31b4f84ebc708de8191def48002f565e46a8307c065c0ca0b47ee93a8de6cf1c44343b23d354c207811caaf817d73ee2540b6e8188eb840c00c449c4698", 0xf7}, {&(0x7f00000006c0)="b12589aa33e90fa7590a89b6e14dd611be46c67ff991e2c124d877156dba4d0ce5d491e3b69dd46d192ebd", 0x2b}, {&(0x7f0000000780)="091ef50e909b7190d11606d386af0467fab67f92aa927ac18d7b429e35e92ddb067b80b1c8c1b80241a36c342fdb944db00b4adf1fc731b648663c8cb66695d5adebefe763f021cfd02abac2eec39197db8f7490b45268b9d005ebeb62d65273bfd6ed0b6cb171547058e78d495d34c103f19ad063a02e913bf15b2a7245f29bb9390656456c0e94dd08", 0x8a}, {&(0x7f0000000840)="59b418f098845d116f10efaad5b6932f4f6dc63d163c9084c15f9850773af7addd5148016497140b580cd85ff9811ac751ea12c12973b25d40975968ab9ba6c60c56d665d0d35fb6d5bad781a57f020ecc29f5081368236e6cd7ad8badded1623b5877e35cc844bb9e8a2ca7d2aeb07ed58f49912dd115bc04a57d0f933373f8a5ed0565b3c8c519", 0x88}, {&(0x7f0000000900)="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", 0xc5d}], 0x6, &(0x7f0000001980)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) [ 206.726018] SQUASHFS error: squashfs_read_data failed to read block 0x13e [ 206.758776] SQUASHFS error: Unable to read metadata cache entry [13e] [ 206.787718] SQUASHFS error: Unable to read directory block [13e:26] 19:52:34 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000003d00), &(0x7f0000003d80), &(0x7f0000003e00)={&(0x7f0000003dc0), 0x8}) 19:52:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') 19:52:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@isdn, 0x80) 19:52:34 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @nfc, 0xd6}) 19:52:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1000000000000033, 0xd9f, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r1, &(0x7f0000000140)=""/239, 0xef) 19:52:34 executing program 4: io_setup(0x1, &(0x7f0000001940)=0x0) io_submit(r0, 0x0, 0x0) [ 207.061049] SQUASHFS error: zlib decompression failed, data probably corrupt [ 207.092657] SQUASHFS error: squashfs_read_data failed to read block 0x13e [ 207.143104] SQUASHFS error: Unable to read metadata cache entry [13e] [ 207.161721] SQUASHFS error: Unable to read directory block [13e:26] 19:52:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000480)={'sit0\x00', 0x0}) 19:52:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 19:52:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 19:52:35 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000041) 19:52:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f00000055c0)) 19:52:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1000000000000033, 0xd9f, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r1, &(0x7f0000000140)=""/239, 0xef) 19:52:35 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) [ 207.573527] SQUASHFS error: zlib decompression failed, data probably corrupt [ 207.603119] SQUASHFS error: squashfs_read_data failed to read block 0x13e 19:52:35 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f00000066c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000006880)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 19:52:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/243, 0xf3}, 0x80000000}, {{&(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001a80)=""/226, 0xe2}], 0x2}, 0xffff}], 0x2, 0x40010000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0xfffffd82) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000008, 0x11, r1, 0x4de14000) clone(0x101103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x0, 0x3, 0x1f}) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x4008054) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB='DEXL', @ANYRES16=0x0, @ANYBLOB="250000000000000000efa8", @ANYRES32=0x0, @ANYBLOB="c262ed00", @ANYRES16, @ANYRES32=0x0, @ANYRESDEC], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000a80)={0x0, 0x1f, 0x1, [0x800, 0x3968, 0x4, 0x0, 0x80], [0x0, 0xc9, 0x0, 0x0, 0xac, 0x4, 0xfffffffffffffffa, 0x6, 0x1f, 0x7ff, 0x200, 0x0, 0x200, 0x80, 0x40, 0x5, 0x1, 0x80, 0x8, 0x8000, 0x2, 0x8001, 0x4, 0x8, 0x800, 0x7, 0x2ee0, 0x6a, 0x9, 0x0, 0x0, 0x10001, 0x6, 0x800, 0xce0, 0x401, 0x7, 0x4, 0x3, 0xbf1, 0x3, 0x23c3, 0x6, 0x53, 0x2, 0x81, 0x5, 0x7, 0x91, 0x3ff, 0x7f, 0x7fff, 0x3, 0x2, 0x1, 0x800, 0x28000000000, 0x4, 0x9, 0x3, 0x2, 0x4, 0x9, 0x200, 0x4, 0x7ff, 0x3, 0x200, 0x7, 0x9, 0x1, 0x4, 0x4, 0x100000001, 0x6, 0x7, 0x8000, 0x0, 0x20, 0x21, 0x7, 0x800, 0x3, 0x0, 0x7e67, 0x18000000, 0x0, 0x0, 0x1, 0x4, 0x0, 0x4, 0x1, 0xb486c4c, 0x7fffffff, 0x111, 0x8, 0x3, 0x0, 0x20, 0x4, 0x4, 0xffffffffffffffff, 0x1, 0x8, 0x4, 0x8000, 0x8, 0x6, 0x1, 0x4, 0x0, 0xfbab, 0x0, 0x5, 0x400, 0xfff, 0x1, 0x9, 0x1, 0x9]}) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) [ 207.622891] SQUASHFS error: Unable to read metadata cache entry [13e] 19:52:35 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000004100), 0xffffffffffffffff) 19:52:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 207.669606] SQUASHFS error: zlib decompression failed, data probably corrupt [ 207.684563] SQUASHFS error: Unable to read directory block [13e:26] 19:52:35 executing program 3: socketpair(0x2a, 0x0, 0x0, 0x0) [ 207.721006] SQUASHFS error: squashfs_read_data failed to read block 0x13e [ 207.761201] SQUASHFS error: Unable to read metadata cache entry [13e] 19:52:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000003f3ecf"], 0x34}}, 0x0) 19:52:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) accept4$bt_l2cap(r2, 0x0, 0x0, 0x0) [ 207.802919] SQUASHFS error: Unable to read directory block [13e:26] 19:52:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 19:52:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:52:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 19:52:35 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') 19:52:35 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) 19:52:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x9}, 0xe) 19:52:35 executing program 2: io_setup(0x1, &(0x7f0000001940)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:52:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 19:52:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 19:52:35 executing program 5: r0 = socket(0x1, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 19:52:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x400, 0x0) 19:52:35 executing program 1: clock_gettime(0x2, &(0x7f0000003d40)) 19:52:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/228) [ 208.320126] SQUASHFS error: zlib decompression failed, data probably corrupt [ 208.356628] SQUASHFS error: squashfs_read_data failed to read block 0x13e [ 208.400170] SQUASHFS error: Unable to read metadata cache entry [13e] [ 208.435767] SQUASHFS error: Unable to read directory block [13e:26] 19:52:36 executing program 0: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708ef0551c6000421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000240)=@FILEID_NILFS_WITH_PARENT={0x20}, 0x0) 19:52:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 19:52:36 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/uts\x00') 19:52:36 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 19:52:36 executing program 2: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) 19:52:36 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) 19:52:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2}) 19:52:36 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f00000000c0)) [ 209.090875] SQUASHFS error: zlib decompression failed, data probably corrupt [ 209.107248] SQUASHFS error: squashfs_read_data failed to read block 0x13e 19:52:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 19:52:36 executing program 3: socket(0x2, 0x2, 0x6) 19:52:36 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) [ 209.156127] SQUASHFS error: Unable to read metadata cache entry [13e] 19:52:36 executing program 1: io_setup(0x1, &(0x7f0000001940)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8}]) [ 209.201897] SQUASHFS error: Unable to read directory block [13e:26] 19:52:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 19:52:36 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) 19:52:36 executing program 2: io_setup(0x1, &(0x7f0000001940)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000009240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:52:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/4096) 19:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000002c0)=@get={0x1, 0x0, 0x40}) 19:52:36 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) 19:52:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000011340)=[{{&(0x7f00000082c0)={0xa, 0x4e20, 0x0, @private0, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 19:52:36 executing program 3: r0 = socket(0x18, 0x0, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:52:37 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d0"], 0x24}}, 0x0) 19:52:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) [ 209.501149] SQUASHFS error: zlib decompression failed, data probably corrupt 19:52:37 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40440, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) [ 209.550960] SQUASHFS error: squashfs_read_data failed to read block 0x13e 19:52:37 executing program 3: io_setup(0x7, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000280)=[{}, {}], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="89", 0x1}]) 19:52:37 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x6f81, 0x0) [ 209.600818] SQUASHFS error: Unable to read metadata cache entry [13e] [ 209.656038] SQUASHFS error: Unable to read directory block [13e:26] 19:52:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 19:52:37 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)) 19:52:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x1, &(0x7f0000001940)=0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:52:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, &(0x7f0000000080)) 19:52:37 executing program 2: r0 = socket(0x2, 0x3, 0x4) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 19:52:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736616e0ca00088020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000280)=ANY=[]) 19:52:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp\x00') 19:52:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000380)) 19:52:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x54) 19:52:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) [ 209.981304] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:52:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xe0006000}) 19:52:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000001c0)="1f") 19:52:38 executing program 0: pselect6(0x40, &(0x7f0000003c80), &(0x7f0000003cc0)={0x3f}, 0x0, &(0x7f0000003d80), &(0x7f0000003e00)={&(0x7f0000003dc0), 0x8}) 19:52:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x1, &(0x7f0000001940)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 19:52:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x1c) 19:52:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4) sendfile(r0, r2, 0x0, 0x8400fffffffa) 19:52:38 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2) 19:52:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0xcd, &(0x7f0000001480)=[{&(0x7f0000000080)=""/109, 0x6e}, {&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x6, &(0x7f0000001500)=""/77, 0x4d}, 0x0) 19:52:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000540)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 19:52:38 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x80a22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00), 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x48250d29eb123fa2, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/14, 0xe}, {0x0}, {&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f0000000980)=""/188, 0xbc}, {0x0}, {&(0x7f0000000a40)=""/94, 0x5e}], 0x6}, 0x63}], 0x1, 0x1, &(0x7f0000000c00)={0x0, 0x3938700}) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) 19:52:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, &(0x7f0000007600)) [ 210.763297] audit: type=1804 audit(1621367558.273:3): pid=10622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir977115205/syzkaller.jUvZgt/45/file0/bus" dev="loop5" ino=3 res=1 [ 210.768016] hrtimer: interrupt took 54015 ns 19:52:38 executing program 5: getresuid(&(0x7f0000005740), &(0x7f0000005780), 0x0) 19:52:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f00000000c0)) [ 210.863627] audit: type=1804 audit(1621367558.333:4): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir977115205/syzkaller.jUvZgt/45/file0/bus" dev="loop5" ino=3 res=1 19:52:38 executing program 4: io_setup(0x1, &(0x7f0000001940)) io_setup(0x0, &(0x7f0000001940)) 19:52:38 executing program 3: io_setup(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) io_setup(0x100, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 19:52:38 executing program 0: socket$inet(0x2, 0x0, 0x80000001) 19:52:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 19:52:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xcc0c0) 19:52:38 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 19:52:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 19:52:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 19:52:39 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 19:52:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)) 19:52:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001880), 0x8) 19:52:39 executing program 3: io_setup(0x1, &(0x7f0000001940)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x7}]) 19:52:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x309002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 19:52:39 executing program 1: io_setup(0x1, &(0x7f0000001940)=0x0) io_submit(r0, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:52:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000340), 0x4) 19:52:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 19:52:39 executing program 3: io_setup(0x1, &(0x7f0000001940)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/243, 0xf3}, 0x80000000}], 0x1, 0x40010000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000008, 0x11, r1, 0x4de14000) clone(0x101103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0x0, 0x3, 0x1f}) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x4008054) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB='DEXL', @ANYRES16=0x0, @ANYBLOB='%\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="c262ed00", @ANYRES16, @ANYRESDEC], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000a80)={0x0, 0x0, 0x0, [0x800, 0x3968, 0x4, 0x0, 0x80], [0x0, 0xc9, 0x0, 0x0, 0xac, 0x4, 0xfffffffffffffffa, 0x6, 0x1f, 0x7ff, 0x200, 0x0, 0x200, 0x80, 0x40, 0x5, 0x1, 0x80, 0x8, 0x8000, 0x2, 0x8001, 0x4, 0x8, 0x800, 0x7, 0x2ee0, 0x6a, 0x9, 0x0, 0x0, 0x10001, 0x0, 0x800, 0xce0, 0x401, 0x7, 0x4, 0x3, 0xbf1, 0x3, 0x23c3, 0x6, 0x53, 0x2, 0x81, 0x5, 0x7, 0x91, 0x3ff, 0x7f, 0x7fff, 0x3, 0x2, 0x1, 0x800, 0x28000000000, 0x4, 0x9, 0x3, 0x2, 0x4, 0x0, 0x200, 0x4, 0x7ff, 0x3, 0x200, 0x7, 0x9, 0x1, 0x4, 0x4, 0x100000001, 0x0, 0x0, 0x8000, 0x0, 0x20, 0x21, 0x7, 0x800, 0x3, 0x0, 0x7e67, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x4, 0x1, 0xb486c4c, 0x7fffffff, 0x111, 0x8, 0x3, 0x0, 0x20, 0x4, 0x4, 0x0, 0x1, 0x8, 0x4, 0x8000, 0x8, 0x6, 0x1, 0x4, 0x0, 0xfbab, 0x0, 0x5, 0x400, 0x0, 0x1, 0x9, 0x1, 0x9]}) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200), 0x175d900f) 19:52:39 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') 19:52:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$binfmt_elf64(r0, 0x0, 0x0) 19:52:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:52:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x2]}, 0x8) 19:52:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 19:52:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 19:52:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000340)=0x8, 0x4) 19:52:40 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000050c0)={'erspan0\x00', 0x0}) getresuid(&(0x7f0000005740), &(0x7f0000005780), &(0x7f00000057c0)) 19:52:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x143, 0x0) 19:52:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 19:52:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) 19:52:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') write$bt_hci(r0, 0x0, 0x0) 19:52:40 executing program 1: io_setup(0x7, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000280)=[{}, {}], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:52:40 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 19:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="32a2"], 0x50}}, 0x0) 19:52:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) 19:52:40 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f"], 0x24}}, 0x0) 19:52:40 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 19:52:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 19:52:40 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)={0xb0006018}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x20, 0x87, 0x8000, 0x6, {{0x41, 0x4, 0x2, 0x36, 0x104, 0x65, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010102, {[@timestamp_prespec={0x44, 0x44, 0xff, 0x3, 0x8, [{@private=0x1b, 0x2}, {@local, 0x93}, {@remote, 0x100}, {@empty, 0xf818}, {@multicast1, 0xfffffffe}, {@loopback, 0x3}, {@empty}, {@broadcast, 0x10000}]}, @rr={0x7, 0x7, 0x25, [@private=0xa010102]}, @rr={0x7, 0xb, 0xa3, [@multicast2, @empty]}, @timestamp={0x44, 0x8, 0xe, 0x0, 0x3, [0x5]}, @cipso={0x86, 0x34, 0xffffffffffffffff, [{0x6, 0x10, "0b2567dfa6be85ec9fb383e56f0a"}, {0x6, 0xc, "132e74b58e019dad2621"}, {0x2, 0x12, "a1502ef8ffae15d486aa95d2abb22095"}]}, @noop, @timestamp_addr={0x44, 0x24, 0xee, 0x1, 0x0, [{@local, 0x2}, {@local, 0x8}, {@private=0xa010101, 0x9}, {@private=0xa010102, 0x2}]}, @ssrr={0x89, 0xf, 0xc8, [@multicast1, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0xc, 0x82, 0x1, 0x4, [{@broadcast, 0x6}]}, @cipso={0x86, 0x1d, 0x1, [{0x0, 0xe, "5ebf4d0dc3f6e0f310247c96"}, {0x2, 0x2}, {0x1, 0x7, "6c72dd9781"}]}]}}}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) accept(r2, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='geneve0\x00'}) 19:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80800) socket$nl_generic(0x10, 0x3, 0x10) 19:52:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000), 0x4) 19:52:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f0000000100)) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000001c0)) 19:52:40 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 19:52:41 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4041, 0x0) 19:52:41 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 19:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0xa0006000}) 19:52:41 executing program 3: syz_open_procfs(0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 19:52:41 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') 19:52:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @private}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}}}, 0x0) 19:52:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @hci, @isdn, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}}) 19:52:41 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="8b", 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 19:52:41 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x559c0b2d304ded2e, 0x0) 19:52:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000004c0)={'bridge_slave_1\x00'}) 19:52:41 executing program 4: r0 = socket(0x26, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:52:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, 0x0, 0x0) 19:52:41 executing program 2: r0 = socket(0x26, 0x5, 0x0) bind$vsock_dgram(r0, 0x0, 0x0) 19:52:41 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 19:52:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') write$bt_hci(r0, 0x0, 0x27) 19:52:41 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) io_setup(0x1, &(0x7f0000001940)) 19:52:41 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 19:52:41 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680), 0x109040, 0x0) 19:52:41 executing program 5: socket(0xa, 0x3, 0x4) 19:52:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[], 0x100}}], 0x2, 0x0) 19:52:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 19:52:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000003740)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000200)="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", 0x201}]) 19:52:41 executing program 0: io_setup(0x1, &(0x7f0000001940)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:52:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0, 0xfff}) 19:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:52:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 19:52:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x3}, 0x6) 19:52:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 19:52:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 19:52:41 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/mcfilter6\x00') 19:52:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) 19:52:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 19:52:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000741a53"], 0x34}}, 0x0) 19:52:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x1, &(0x7f0000001940)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140)="07f1a18ae22d6b893713d78418deaab7", 0x10}]) 19:52:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001fc0)={&(0x7f0000000080)=ANY=[], 0xa, 0x0}, 0x105) 19:52:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000002c0)={r2, 0x2, "b212"}, &(0x7f0000000340)=0xa) 19:52:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 19:52:42 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 19:52:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x14) 19:52:42 executing program 1: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 19:52:42 executing program 4: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:52:42 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 19:52:42 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 19:52:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:52:42 executing program 3: nanosleep(&(0x7f0000000000)={0x7}, 0x0) 19:52:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000a40)="9f", 0x1, 0x0, &(0x7f0000000a80)=@in={0x10, 0x2}, 0x10) 19:52:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1006"], 0x20}, 0x0) 19:52:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 19:52:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 19:52:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x10) 19:52:43 executing program 1: setrlimit(0x4, &(0x7f0000000000)={0x0, 0x7}) 19:52:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000000)=0xb0) 19:52:43 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, 0x0, 0x0) 19:52:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 19:52:43 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) 19:52:43 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:43 executing program 3: open$dir(0x0, 0x1, 0x0) 19:52:43 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55dd8bc1f075e78c) 19:52:43 executing program 0: lchown(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 19:52:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x903, &(0x7f00000000c0), 0x8) 19:52:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:52:43 executing program 4: select(0x40, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x4}) 19:52:44 executing program 3: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0), 0xffffffffffffffc4) 19:52:44 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 19:52:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000100), 0x4) 19:52:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c) [ 216.597298] Bluetooth: hci5: command 0x0405 tx timeout 19:52:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x29e}, 0x98) 19:52:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x40, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0xb) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000040)=0xb) 19:52:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f00000000c0)=0x3) 19:52:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 19:52:44 executing program 2: open$dir(&(0x7f0000000480)='./file0\x00', 0x400, 0x0) 19:52:44 executing program 4: open$dir(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000002c40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002c80)='./file0\x00') 19:52:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x9, 0x4) 19:52:44 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000001200)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @broadcast, @multicast1}}}}, 0x0) 19:52:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 19:52:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet(r2, &(0x7f0000000240)={0x10, 0x2}, 0x10) 19:52:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$unix(r1, 0x0, &(0x7f0000000240)) 19:52:44 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 19:52:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 19:52:44 executing program 1: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={r4, 0x0, 0x1, "c3"}, 0x9) 19:52:44 executing program 4: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 19:52:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000300), 0x4) 19:52:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x10) 19:52:44 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='htcp\x00', 0x5) 19:52:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 217.172159] sctp: [Deprecated]: syz-executor.2 (pid 11096) Use of int in maxseg socket option. [ 217.172159] Use struct sctp_assoc_value instead 19:52:44 executing program 4: open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 19:52:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f00000000c0)=0xb0) 19:52:44 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 19:52:44 executing program 4: socket(0x1c, 0x3, 0x1f) 19:52:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000000)=0x98) 19:52:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000e40)={&(0x7f0000000180)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000c40)=ANY=[], 0x1c8}, 0x0) 19:52:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/50, 0x32}, 0x3) 19:52:44 executing program 5: setrlimit(0x8, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) 19:52:45 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000001200)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @broadcast, @multicast1}}}}, 0x0) 19:52:45 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001200)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @broadcast, @rand_addr=0x6bb, @broadcast, @multicast1}}}}, 0x0) pipe2(&(0x7f0000000000), 0x0) 19:52:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:52:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000840)=' ', 0x1}], 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x8) dup2(r0, r1) 19:52:45 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 19:52:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 19:52:45 executing program 3: setrlimit(0x2, &(0x7f0000000140)={0x0, 0x800000803}) 19:52:45 executing program 0: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, 0x0, 0x0) 19:52:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, 0x0, 0x0) 19:52:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 19:52:45 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40085, 0x0, 0x0) 19:52:45 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="7be5852b29af2ff5601290992a24d9d302820ae5b5e4f6db1dbd10b10691a2552362eca7", 0x24, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 19:52:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000000c0)=0x98) 19:52:45 executing program 5: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 19:52:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000200)=ANY=[], 0xa) 19:52:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="10"], 0x19}, 0x0) 19:52:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 19:52:45 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2000) 19:52:45 executing program 4: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 19:52:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)='h', 0x1}], 0x1}, 0x0) 19:52:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 19:52:45 executing program 4: getpriority(0x0, 0x7) 19:52:45 executing program 2: recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/122, 0x7a, 0x0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0xfffffffffffffd3e) 19:52:45 executing program 0: select(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 19:52:45 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 19:52:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040), 0x4) 19:52:45 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) 19:52:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='&', 0x1}], 0x0, &(0x7f0000000100), 0x20}, 0x0) 19:52:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x88) 19:52:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x81, 0x0, 0x6}, 0x98) 19:52:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 19:52:46 executing program 1: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/185) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 19:52:46 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) 19:52:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000340)=';', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, &(0x7f00000001c0)=0xb0) 19:52:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 19:52:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, 0xfffffffffffffffe, 0x1d) 19:52:46 executing program 5: syz_open_procfs$namespace(0x0, 0x0) clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000003c80)={0x7}, &(0x7f0000003cc0)={0x3f}, 0x0, &(0x7f0000003d80)={0x0, r0+60000000}, &(0x7f0000003e00)={&(0x7f0000003dc0), 0x8}) 19:52:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 19:52:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x8, 0x4) 19:52:46 executing program 3: socket$inet6_tcp(0x1c, 0x1, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) 19:52:46 executing program 2: setrlimit(0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 19:52:46 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000000), 0x4) 19:52:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x3, 0x1, [0x0]}, 0xa) 19:52:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x26, 0x0, &(0x7f0000000100)) 19:52:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 19:52:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000140), 0x4) 19:52:46 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt(r0, 0x0, 0x5, 0x0, &(0x7f00000000c0)) 19:52:46 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000)=0x2a2, 0x4) 19:52:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000002c0), 0xc) 19:52:46 executing program 0: syz_emit_ethernet(0x7ff, &(0x7f0000000240)={@empty, @local, @val, {@ipv6}}, 0x0) 19:52:46 executing program 2: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ff5000/0xb000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/185) munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 19:52:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='\n', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 19:52:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x1, 0x0, 0x5}, 0x98) 19:52:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 19:52:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x88, 0x0, 0x0, "45c38cdb6e6ccc0d7ede7ce2b5a99e4ff7cc4e39ae066338a1c6cc301df1b1741c0b6357bdae3dfa0efc86ca501fd65b47b5ce79afd0a2af80652ca25163d0d1e62f8360e00030ec394f122b92ce290aabcbc5ffd77c6425a2ce812870f5ba7e6f7c63229fcc9ac6d36d5ccc78338b2a05"}, {0x28, 0x0, 0x0, "006feb944bad438efa0ef48c6075b222ea"}], 0xb0}, 0x0) 19:52:46 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000f40)='./file1\x00', &(0x7f0000000f80)) 19:52:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x40}, 0xb) r1 = dup2(r0, r0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/219, 0xdb}, 0x0) 19:52:46 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)="9c", 0x1) 19:52:46 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001200)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @broadcast, @multicast1}}}}, 0x0) 19:52:46 executing program 4: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/196) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 19:52:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 19:52:47 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000540)='vegas\x00', 0x6) 19:52:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, 0x0, 0x0) 19:52:47 executing program 3: futimesat(0xffffffffffffffff, &(0x7f0000000f40)='./file1\x00', 0x0) 19:52:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) 19:52:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x81}, 0x98) 19:52:47 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 19:52:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="b24b6cd6f80fdeb41343a7baac6529a3726bd1a32df917005858ae4cd74bcdd44c7ff61252d2e0fa4bba009783c74006929270dfdaf1acd4fd1deeb06b6119faa05643092b4f40bd923683b25f4c490b0bbaef0eb591a5aeddbaaa8cd2", 0x5d, 0x105, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 19:52:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000019c0)=0x2, 0x4) 19:52:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 19:52:47 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001040)={&(0x7f0000000440)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000ec0)=[@cred], 0x68}, 0x0) 19:52:47 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x240604, 0x1c26e7842615af02) 19:52:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000280), &(0x7f0000000180)=0x8) 19:52:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000280)={0x10, 0x2}, 0x10) 19:52:47 executing program 1: open$dir(0x0, 0x200, 0x0) 19:52:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xf07c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 19:52:47 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000ec0), 0x12}, 0x0) 19:52:47 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000a40)=@in, &(0x7f0000000a80)=0x10) 19:52:47 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000040)="50cb26ca784cb7e228600359bc13be89293622a74f", 0x15}, {&(0x7f0000000080)="d49f03e50cea950c1aace1", 0xb}, {&(0x7f00000000c0)="dd856ec524ec882c8ac041ed562c3c008497d097df5aa3447036cbc1fbdaf9d578c0d29d7abeda1ee535914750181deb51caec2be7723e5b6f4b8d5b4745b78043bcad8d4490022316aae6b9a49e10cd0d00abd621c32f9422ee3036a31f8a9d91ef76195e6b9c2a92e0a0170b4665f2ab73b634b5f4f3261a3d099b37d204586b81e63ed2bd70bf8d8e9f75ea325941f9f099c03bf74e26693a6c6fd9e9a5469f5e5a517df6c7717d62450184bdd00c181d4a68f7862175cb5ed2fa61b5c7df38d0e3341c8d732a56cf0db8a3efd1e8c3304002855c8be1d9ca290bdcbc3cb8a50d1cbe2352b1dfe2ac9325b39bdd7e20", 0xf1}, {&(0x7f00000001c0)="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", 0xfc0}, {&(0x7f00000011c0)="ae11f5e6780c3edb5ca64e1eb2c91fa3d82415165c0523d8b5feb2bb8a77a75d0402d126538a7a17ddde42e9e7fa232de012c2d06ff2b1f843cb963cebfaa7c05bae7fc2c69ecc042bdd134499ae0f488a67e1200c511c3d0acc2043a505a37db57fe9b7b87e32a63978cb0e1dd539afaeccaadaaa5de89456a440eef55f6980", 0x80}, {&(0x7f0000001240)="6c23cbcf0c2f9134318a2b6acaaf894dfe3cd887d13d080896844237d0648adad43fad8fb34affa6bce8666fb34c1f7acdae4197d98c1d502a4443e2eddd8926d2feff8078eee5316287", 0x4a}, {&(0x7f00000012c0)="948afd79695e5c65552a8eae12688bf7e1f297a497463fee34201122e1aa198b0d2e668b57d0c5bafe8108d32d9b065d3084620b763831546fc543d0b2b97a5ea970b91673c8e5f6c0cf93c7b1830af14cda0bc17b7922f76f01dd0596dbd7d610ade24e74570893a60a4681de9873a77074944118b7ae38abb6e1bc97baedb4f6382980416fa6031c9f0225d4c002e9322362ad80f4a2c6e36ced908f3ef7fbc0bf490d4ba821c80540bbde2a12e33407bdc9987097ea527e383bc0eaf368185644c3c70e6991ad82224731fc294c9e7ba25325f1b418074c7b1d29e0c34f87162d532b2c0a0861a9419b0783e7960cdcbd6634b72b5f5bb77e4ece285e4175f53193d893edd0279e796349929f313abf54cd0e0772942e6e933f437a4d857e8745d25f7956cf279e4b91600e60bd6dd066cf7d78163d185d97b7aed8fb5d1553d14e35c3ac3e7b9a83430af851576fc225c2d8f187a16d5edd28d1be418c267faa6fc84e296f9305a14964e03f633be078cedf13e88480a39780d8951f43d5e6bf602791b7d45bb368a0c2e5003a9bc6ec1fa18d804a03aa6bbdb4eff463db0e4839bfb3a3cc57c595287708369bfbfe92e69c97c5bffea64729a3d94e3fc446c98e398a228f2e1d157427bb92b3c4c6d6078a66da6ebc8b9667e0e00b71d7065cc360770df122d36cbfc22f8440040700e50ca95eb141d9744fb8ddbc9745d986981192a0bfb6fff76d432d92df0e643f9db6a463f900b8d2abed75fd6ae1c30d5209e78e44d2377729c386b11dea096219120c080a192644087ac67e14098c4b337ebf10f0c936adc2fbf2bae93b9f7aa34d3543252c61cbe5ca111da1ebfabf9f2b374dedf797ec8b3b394a396e19174f060e8d17a3b417c42a0efaca716a460325b0d8a38302ab6aae749b7d745948cad760c30c4321f738537b605fe40c7f03936a72760ad23d336f37f9e6b0b61a09b538d59b3c58a29bbe53e00daca8e0e05bf39f586608ecc9083b4cf6b038db0ba7f0395b3be5ffd10be1a847a9fcf05748f90dde8b5c8dbb3ba0e3f5a4fa690a435419d3d48fc0fd4e00268001c4500d30b5ca27b68295527acbc1f19e02a31f08a87df23eee3bb8583696aa36532707ac2035107c230004a717c19ce584163244bdff95904d54a00a87d53934185c8d461c1569b45bc24c8b615d8bf0c7f380eba91f6ca748847ceb5a332fde6c3252373a066ac4a6c415786a43576140c7cea69ecb7c5b8bd6300688bfc8c0b4eb76c85dddb4b6ef4677d28bcb679bd73ac47c3cedf1001bb95a42aad2b1d045a87e8d849e3fa6c7640131a5d3cf220ace58f51a0ce0d5e8fb0ef2b0c420655a25e257dea869a1dda1077cfeb61cee2476c0f3437820fcfe88c55f277f21dd6f98029d5fc5950ea486c1b70c1c440d961c92e4c8441188f71a42ab2f04be04ec3429bde721709869b73706859c217e93aaeda4f675c8cdfeac382cc90b85386891dcaa2a38ab0f53636373eae95a710c5bb26e878ef29c128ae0e4b38999a3414777a952ae2269fd0c16cf8ec7da4134fd6936a5cd574328ab7b2948f8a264775f04128b69d56b9fb5c8aa7d3a42941e0ae9f69a3406239751b28a76d4241b6e92d1b635e39eb3d3b49ab6b8a6aad122cdfd83d168f7dbfaf7c03d51a0d5f4e70ab9848d2cb727aeddb54cfd930d504be9f5b4d1a9cba072ac2f134e46bec9e2a9fa8f42070478c27436483ce932397ca92cf1e5f64b1db8a1cc1676c9278634289c70cce6fb22a868373afaa4f37a263a7063606b09b605ddd93d176b01508c99affc573f4fe4c52a8979a415b4741ff6e96292825dc93b05768ae69348c95f7305e0444fdbd1bac7b47478c0bcbd137438cde48574900f256e451c3293576263a3ac7c661a4f29cec581c7a92d930c4b8acbc22583b129fb5b16f60ec89e91422e1e01cc84dad97b2647ea3996a4089768ad907da8c3a7580dfe40287096bb26b7092cabb129239bf9c94c12b9a832a1d78fb5cb74eb0773bf218bf2dac22eaf141a993b1c529d4682219adc919ce767f562a3f9d4ffac2ac90f802d727a839d2130ba3b6e716487249956a6a8fe91b150995bbf638f4ff27bbe0705aae625f3728acf9aac3b642f7458e1de64fec1f8a5d95dbde617dc02abe10cab753923a5c8f4029f12d01a070e7e10e78d0b1fe58ec909371438dfd41c3a3ec57b0f9a014ec70afb233b6b4281744102816c401f674959644bda5a7f26dcf3999d2b561611979279941916d0dc7b61603f2a73f4476cf08dee11696b79f58686ae1ac8350871ec33beed696101e1b3178d5c497fe62493c999828711a7ef527071ff36e44192e63b8dfb270accf8e89a9a7cf16d943e981f47c3b30480ac52e5b6fbefa94a293dd73472f71d434ee965330fc098e6b9e8f07e45fe1870ca1a3d4108fbeb7a81cc786574b474d4464ac3c190846c94bb64c05f05c316119a6d7ac117916267857cf9723644e9a93365b1d6cdb4227643f2c775a632246dc5f8b7d24c097a7c320514e494f4914fa9741afcc0221859999ecd3f847c491a5dc5cfb06fb51a74d1d10db0d6ac151c592470fef8b9c6f333bd5619dcdd3859f83d6889b695dd8f342f5587f34391ba2180e714c365c67972029c2f99f6f00df4e662b1ccc323f19fab4071b43cf3e51e0b3bfacd11b1979bf44afcfaf2dfece774fbe1edd04f602b736f9b534a3b8520b00e2d85736eb226185bcc9c20954fe82a7cf2fcdf951a11a4b26e7192798648568079c24779740d4fc1895e6d5334395db204c551eeb7e7866ccb57c024605b04b1e149a063990aff743c0cccc173156fba597db63b76c16715ea82a1bce05ead2722f3b868f11c50f0e579aa030b35263f74057dc93d107e0f1a13edb44608a28953bab3ffdd1f2cd91491bfbea1cfd6e7947f5e434914d50c3ea40ba1e270046dce422005b3d090349cffc827d4245ecf5723eb2c50c2ce6a917d0b51903bd6a2674aae3ab6edf1166c63f6ee72c7cdf62037682dba7b11146c4aa1056f1edb746ed1b152ecfad7c0785089592e23e3864b94cf5f78a2961885673d74542deaf668210c3798b990bf4af5d3711879b94e3a839b8405459fad74e36dfd11b04869a665f127010b9e93c4d8dd0c6f0dce049a41f850eb61400eaef3bf6f34e750ea0e4d4438134bb120ee52696814b3cb76b0182ee1f67f468c70631798b95cb00a374aeb4b7a0ee0aed99e87216932436322129d02912ff48563dc97ed51f59b5a4f349e63832501fd54182c5e7f6045e3924fa52e80aa98924ec8069405eb92977719ecf3ffadd5341102bb1d3c50eac6845fa4888a30ca036be1e9715b39d5359c0c46627043894310c4a1791789f2a9ee70c42b6dbc02d6ab60f54598e7e1c9b64350c2c758485199e994bb6235ed8ce423eb2623be0787962566a5b25294e27e055bc29336f8aff463a0966c929573adfdff9c6cc80e17b28d868d929960ce12a04914f708e1cf466ad47af2f713f9356a88e2c7ad4b104801cbc32b7a48c9d1abf290ebdfab3d08a0d3ac56a9e331d7de9ca46386bb4c74388eee88c4c2f9fb2486e0080fda122991f96681e3d8a20617df055c1fc14f206c180d6abfb3bd266a8c1110e1f07ee3d030cc27aea79f1fa023554b0991cc54153c8cb98411272d33b33f38801ed59f1a8a79a974a6eb142e5562b466c3bfb7b3be9b7bea780dba3cc896a4db21af7c15e4f5a78179493a19d68372ee53a356fe79e781b9134663a270a14b9a9616676a1f96146ece7649158799d69c6487f6a58a772c66a2bbce05289ff6b4f2a4865f4c3bc91021ec066931ac8561a08a2d00b430d14334fdbd5c38b5895dde7a7ba87cf954608f81067bce0390081d4d1ae86f4399ce6c82cae6bc75dc9e6dc461d15af9e60f00945ea10b6b3282f831a5461527d9419f4b53e416345ef346054147aaa6684213fc7d96a98c26a8bc4ef6968f0a17c94d7f08f83fe110fbb28627fd78871a38c44dfe1eba777350ef9f71a33f64b47899b5ec64d936a0fd2a801ebd7e503f85fac23f5b15aabe7e0c8f38b6b344d55a7edd36ff79cf7195159c5e3ed427cebf4d9b1f573f5ac69961848c140236ea42dbc87ed87d59a973eba7bc825cf848c79da69509d0f14be42de4df6dff2482a706468f35088747abd1768ab1c2c7c7162c271b738db3cfc1b75d856fd1a7759f45bdf94dcca1ef0ea4b14ece7accbac4ed236d8287a6718c3489db70ee14e0362946c5563d955cd95ab637aea3d278865b50a5b60ce033e42504e9c8760c4c7bf17e99ba639ea12b32ed9445dc82b96fb44d49528082fc6c0bf892c8d53c3fc810259cc6aba095077703b9ca1181022bc382e991da068e5c0cfa87f3c0a301630296f9f1aea5571f8df740444f960d97a9719489093cbd5b499eb9acac0715017ef5e6c53c1dba99913620321c3428aefc85f51604d6ee33e43509764b3fe6817c7405ab694f3bb7174554bce02ae591e1fb69a12ec9633b3f40bdf80f167d5aeecbd9494809716ab9ccff6ae7a99828931a74e497bcee0a6b8829484c3eb13f24e664e40a328ff07034736a657829eee980d7cfd03e9042b2fbb0c7b6fb86cd0a51c6de24d34108a29bf4fa070382afac735b4def1432c161505bc125cf381b422a56ce5503942688ac633603401d6e68f8e8cb66e8ff42b55fed4975aec5ee6c72a981080adfdbe786a10ec12a9dce4a16a06aca3ba8b25592eb290eaa506fad8e69a606b7a4fc206dcce1eda7b202f76137045ce1274f50323d556b29d8ade2fd55aabd673003608be56353154928fdfc8c8f5262c576e887ccb03d33fe762e047d34f715d2a1b90c3381fe6578abcf7b92bf23dca02a5688e8942094a27e47ce6042d8cec68dbb5efe3b494e9c771c2d27eef307877efaf282b2afbd031706ca1aeeb3095103a7c9c6fe6f1bfeffda443da43ed0cbf074fd4876a04fba04b7675954297ab27cea6e7e0dc0ffc224749f5a96cf70b76eec8209f31e89aa88f53ba864d437c00337eb011e89ede665435d9de38225c44b840e1c35de78e0632b6145b46d56f7a4f3042d671630", 0xe1a}], 0x7}, 0x0) 19:52:47 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) 19:52:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:52:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000002840)={0x0, 0x32, 0x0, 0x0, 0x0, 0xffffffffffffff63}, 0x40002) 19:52:47 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:52:47 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 19:52:47 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c8", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:47 executing program 4: futimesat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) 19:52:47 executing program 1: sigaltstack(&(0x7f0000ff6000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x4) 19:52:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x88) 19:52:47 executing program 3: open$dir(0x0, 0x260001, 0x0) 19:52:47 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{0x0}, {&(0x7f0000000080)="d4", 0x1}], 0x2}, 0x0) 19:52:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 19:52:47 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, 0x0, 0x0) 19:52:48 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 19:52:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 19:52:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000040)) 19:52:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 19:52:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), 0x8) 19:52:48 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000000180)=[{&(0x7f0000000040)="db0e27c98b3c8eaaed151dab5ec0c3edb8a6d86665293f0f43f6ec1adde0dd357fa88d583e651d766a3f9dca3d042d45ff5251f5a2962aab80186fdcb81288ba7613e1351cd7f4f4a61264efa7d96003", 0x50}, {&(0x7f00000000c0)="355be1308ed322b12c37b50b00", 0xd}], 0x2, &(0x7f00000001c0)=ANY=[], 0x98}, 0x4) 19:52:48 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000005c0)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000700)='cubic\x00', 0x3) 19:52:48 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/175) 19:52:48 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 19:52:48 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:52:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 19:52:48 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)=0x5f) 19:52:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[], 0x160}, 0x0) 19:52:48 executing program 5: setrlimit(0x0, &(0x7f0000000180)) setrlimit(0x0, &(0x7f0000000140)) 19:52:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x84) 19:52:48 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) shutdown(r0, 0x0) 19:52:48 executing program 0: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 19:52:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 19:52:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x800, 0x0, 0x1}, 0x98) 19:52:48 executing program 5: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 19:52:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 19:52:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1006"], 0x20}, 0x0) 19:52:48 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', 0x0) 19:52:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000000240)='f', 0x1, 0x80, &(0x7f0000000300)={0x10, 0x2}, 0x10) 19:52:48 executing program 5: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 19:52:48 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 19:52:48 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 19:52:48 executing program 1: nanosleep(&(0x7f0000000000), 0x0) madvise(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x5) 19:52:48 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x200, 0x0) 19:52:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000002000), &(0x7f0000001500)=0x90) 19:52:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 19:52:48 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="7be5852b29af2ff5601290992a24d9d302820ae5b5e4f6db1dbd10b10691a2552362eca73877a1e8e25e3e70cf6d5355", 0x30, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 19:52:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="10"], 0x19}, 0x0) 19:52:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000140), 0x4) 19:52:49 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000200)=@in={0x10, 0x2}, 0xfffffffffffffedc) 19:52:49 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000001200)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @broadcast, @multicast1}}}}, 0x0) 19:52:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000002c0)={0x0, 0x2, '?Y'}, &(0x7f0000000240)=0xa) 19:52:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="5b3ae86e6bd5c0e10a9e9fd3cd464050533797dfc851b0d8b9fa416710dfce981ec4ed84527d52990b1377d6056704c5440a60099d0a446fe2107d9f7fa96972fea6a59b028d105f3f9d73cd86b9c7a5be031c77f3222bd5e6677ca5150c5d51519392b6411c5877cde225225bdbcf39c803e698928ce218b34b7a302049b9c5ec934cda1cb73af6c0ec3f4654d47a9d322328e5bf5e4b50ddbcd4b3725ed54aa37323f391eb03ba17", 0xa9, 0x101, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 19:52:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000940), &(0x7f0000000980)=0x10) 19:52:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 19:52:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000a40)="9f", 0x1, 0x184, &(0x7f0000000a80)=@in={0x10, 0x2}, 0x10) 19:52:49 executing program 1: open$dir(0x0, 0x2, 0x0) 19:52:49 executing program 4: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 19:52:49 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000000180)=[{&(0x7f0000000040)="db", 0x1}, {&(0x7f00000000c0)='5', 0x1}], 0x2, &(0x7f00000001c0)=ANY=[], 0x98}, 0x4) 19:52:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$unix(r2, &(0x7f0000000040)=@abs={0x8}, 0x8) 19:52:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 19:52:49 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 19:52:49 executing program 5: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000d7e000/0x4000)=nil, 0x4000, 0x0) 19:52:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000002b40)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002a80)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 19:52:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f00000001c0)=@abs={0x8, 0x1}, 0x8, 0x0}, 0x0) 19:52:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 19:52:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000380)) 19:52:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 19:52:49 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0x2}, 0x0) 19:52:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r1, &(0x7f00000000c0)="d6", 0x1, 0x100, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 19:52:49 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 19:52:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e5"], &(0x7f0000000380)=0x8) 19:52:49 executing program 0: select(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xe8e}) 19:52:49 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x2000) 19:52:49 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 19:52:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 19:52:49 executing program 2: setrlimit(0x0, 0x0) setrlimit(0x3, &(0x7f0000000000)={0x8000, 0xfffffffffffffffc}) 19:52:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x4) 19:52:50 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 19:52:50 executing program 1: nanosleep(&(0x7f0000000080)={0x0, 0x7ff}, 0x0) nanosleep(0x0, 0x0) 19:52:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0xb) 19:52:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x40}, 0xb) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/219, 0xdb}, 0x0) 19:52:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 19:52:50 executing program 3: select(0x40, &(0x7f0000000200), 0x0, 0x0, 0x0) 19:52:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) shutdown(r0, 0x1) 19:52:50 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 19:52:50 executing program 4: open$dir(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:52:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000001d80)={0x2020}, 0x2020) 19:52:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000001a80)=@qipcrtr, &(0x7f0000001940)=0xfffffffffffffd24) 19:52:50 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @dev}, 0x10) 19:52:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 19:52:50 executing program 0: r0 = socket(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f00000039c0)={0x2020}, 0x2020) 19:52:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 19:52:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000001280)) 19:52:50 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 19:52:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340)="aa", 0x1, 0x24008015, &(0x7f00000002c0)=@abs, 0x6e) 19:52:51 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 19:52:51 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x2) 19:52:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='5', 0x1, 0x4008894, 0x0, 0x0) 19:52:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8000) 19:52:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:52:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:52:51 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4482, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 19:52:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x10, &(0x7f00000002c0)=@abs, 0x6e) 19:52:51 executing program 4: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 19:52:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 19:52:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="b1", 0x1, 0x844, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 19:52:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='&', 0x1, 0x10, &(0x7f00000002c0)=@abs, 0x6e) 19:52:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 19:52:51 executing program 4: shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) 19:52:51 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:52:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) getpeername$netlink(r0, 0x0, 0x0) 19:52:51 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5800) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:52:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 19:52:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000740), 0x14) 19:52:51 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0) 19:52:51 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x4b) 19:52:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 19:52:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:52:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 19:52:51 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x4e23, @dev}, 0x10) 19:52:51 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x50) 19:52:51 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 19:52:51 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:52:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) write$tcp_mem(r0, 0x0, 0x0) 19:52:51 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 19:52:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="87", 0x1, 0x4000894, 0x0, 0x0) 19:52:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000894, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 19:52:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 19:52:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="d4", 0x1, 0x20064814, 0x0, 0x0) 19:52:52 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xc684fb8e6cf36a9e) 19:52:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x5e) 19:52:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4, &(0x7f0000001040)={0x2, 0x4e23, @dev}, 0x10) 19:52:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0x2) 19:52:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 19:52:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000002c00)) fork() getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 19:52:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe2c) 19:52:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000001040)={0x2, 0x4e23, @dev}, 0x10) 19:52:52 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000059c0), 0x0, 0x40) 19:52:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:52:52 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x3000000) 19:52:52 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 19:52:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4008894, 0x0, 0x0) 19:52:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 19:52:52 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r0) 19:52:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 19:52:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='5', 0x1, 0x0, 0x0, 0x0) 19:52:52 executing program 5: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x2000) 19:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 19:52:52 executing program 1: shmget(0x2, 0x3000, 0x200, &(0x7f0000ff0000/0x3000)=nil) 19:52:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x30000014) 19:52:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="fb", 0x1, 0x80, 0x0, 0x0) 19:52:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 19:52:52 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10e8}, 0x40) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8dlQ)\xf2\xcf\x10Us\x9c\xda\xb0a,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xfb') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x7, 0x6, 0x81, 0x81, 0x0, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xff5, 0x1, @perf_config_ext={0x0, 0x7}, 0x2802, 0x7, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x3, r0, 0x8) gettid() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)=0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:52:52 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, 0x0, 0x10e8}, 0x40) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8dlQ)\xf2\xcf\x10Us\x9c\xda\xb0a,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xfb') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, 0x0, 0xcac4, 0x0, 0x0, 0x0, 0xd3, 0xff, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x7, 0x6, 0x81, 0x81, 0x0, 0x1, 0x8, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10a, 0x7}, 0x0, 0x7, 0x0, 0xd9da575568b7acbe, 0x10000, 0x6, 0x8, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x3, r1, 0x8) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x5, 0x22, 0x40, 0x0, 0x0, 0x81044, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x5}, 0x19001, 0x78f, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)=0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:52:52 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3, 0x6, 0x4, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0x5, 0x1}, 0x10c00, 0x1f, 0x1d04f537, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x7f, 0x2, 0x80, 0xba, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp, 0x2989, 0xdf10, 0x0, 0x5, 0xa881, 0x0, 0x8, 0x0, 0xe00c, 0x0, 0x2}, 0x0, 0x10, r0, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000085000000a000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_allocate_blocks\x00', r3}, 0x10) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 19:52:52 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000340)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10e8}, 0x40) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8dlQ)\xf2\xcf\x10Us\x9c\xda\xb0a,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xfb') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0xff, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x7, 0x6, 0x81, 0x81, 0x0, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xff5, 0x1, @perf_config_ext={0x0, 0x7}, 0x2802, 0x7, 0x0, 0x0, 0x10000, 0x6, 0x8, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x3, r1, 0x8) gettid() perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x0, 0x22, 0x40, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x5}, 0x19001, 0x78f, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)=0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:52:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 19:52:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006140)={0x0, 0x0, 0x0}, 0x80) 19:52:52 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x0, 0x1, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0xbc, 0x5, 0x0, 0x4, 0x0, 0x4, 0x2101, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, @perf_config_ext={0xff}, 0x0, 0x5, 0x9d3, 0x0, 0x0, 0xfffffff8, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0xe4, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8, 0x4, 0x0, 0x31, 0x3, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 19:52:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 19:52:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 19:52:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000480)='xprtrdma_nomrs\x00', r0}, 0x55) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000004c0)={0x2, 0x0, [0x0, 0x0]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xa, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5e}, [@call, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xada, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000240)='syzkaller\x00', 0x5, 0x10, &(0x7f0000000280)=""/16, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x6, 0x0, 0x146c}, 0x10}, 0x78) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) 19:52:53 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7) 19:52:53 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x0, 0x1, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0xbc, 0x5, 0x0, 0x4, 0x0, 0x4, 0x2101, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, @perf_config_ext={0xff}, 0x0, 0x5, 0x9d3, 0x0, 0x0, 0xfffffff8, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7) [ 226.455844] device wlan1 entered promiscuous mode [ 226.462532] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 226.472017] device wlan1 entered promiscuous mode [ 226.478832] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 19:52:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x1416c1) [ 226.857869] device wlan1 entered promiscuous mode [ 226.863634] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 226.875614] device wlan1 left promiscuous mode [ 227.096080] device wlan1 entered promiscuous mode [ 227.102000] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 227.111222] device wlan1 left promiscuous mode 19:52:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80084503, 0x0) 19:52:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) [ 227.415957] device wlan1 entered promiscuous mode [ 227.422494] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 19:52:55 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 19:52:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x401c5820, 0x0) 19:52:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x4020940d, &(0x7f0000000380)) 19:52:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40044590, 0x0) 19:52:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000200)) 19:52:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:52:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x4, 0x4}, 0x14) 19:52:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000340)={r3}, 0x8) 19:52:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000040)="50cb26ca784cb7e228600359bc13be89293622a74f", 0x15}, {&(0x7f0000000080)="d49f03e50cea950c1aace1", 0xb}, {&(0x7f00000000c0)="dd856ec524ec882c8ac041ed562c3c008497d097df5aa3447036cbc1fbdaf9d578c0d29d7abeda1ee535914750181deb51caec2be7723e5b6f4b8d5b4745b78043bcad8d4490022316aae6b9a49e10cd0d00abd621c32f9422ee3036a31f8a9d91ef76195e6b9c2a92e0a0170b4665f2ab73b634b5f4f3261a3d099b37d204586b81e63ed2bd70bf8d8e9f75ea325941f9f099c03bf74e26693a6c6fd9e9a5469f5e5a517df6c7717d62450184bdd00c181d4a68f7862175cb5ed2fa61b5c7df38d0e3341c8d732a56cf0db8a3efd1e8c3304002855c8be1d9ca290bdcbc3cb8a50d1cbe2352b1dfe2ac9325b39bdd7e20", 0xf1}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="ae11f5e6780c3edb5ca64e1eb2c91fa3d82415165c0523d8b5feb2bb8a77a75d0402d126538a7a17ddde42e9e7fa232de012c2d06ff2b1f843cb963cebfaa7c05bae7fc2c69ecc042bdd134499ae0f488a67e1200c511c3d0acc2043a505a37db57fe9b7b87e32a63978cb0e1dd539afaeccaadaaa5de89456a440eef55f6980", 0x80}, {&(0x7f0000001240)="6c23cbcf0c2f9134318a2b6acaaf894dfe3cd887d13d080896844237d0648adad43fad8fb34affa6bce8666fb34c1f7acdae4197d98c1d502a4443e2eddd8926d2feff8078eee5316287", 0x4a}, {&(0x7f00000012c0)="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", 0xdda}], 0x7, &(0x7f0000002400)=[{0x10}, {0x10}], 0x20}, 0x114) 19:52:55 executing program 1: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000040)) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) 19:52:55 executing program 4: syz_emit_ethernet(0xa7, &(0x7f0000000240)={@empty, @local, @val, {@ipv6}}, 0x0) 19:52:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 19:52:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000400), 0x4) 19:52:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="ff", 0x1, 0x20104, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:55 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000)=0x7fff, 0x4) 19:52:55 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800) 19:52:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 19:52:55 executing program 4: accept(0xffffffffffffffff, &(0x7f0000000380), 0x0) 19:52:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 19:52:55 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)='5', 0x1}], 0x2, 0x0, 0x98}, 0x0) 19:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 19:52:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x26, &(0x7f0000000000)={r3}, 0x8) 19:52:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0)=ANY=[], 0x28) 19:52:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0xa0c, 0x4) 19:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 19:52:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:52:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 19:52:55 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x6, 0x4) 19:52:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000380), 0x8) 19:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040)=0x3, 0x4) 19:52:55 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x4, {{0x1c, 0x1c}}}, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 19:52:55 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 19:52:56 executing program 5: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) madvise(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x4) 19:52:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x105, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 19:52:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@call, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x87, &(0x7f0000000180)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:56 executing program 0: socket(0x29, 0x2, 0xd71) 19:52:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"4ef53a485e178144a77614e6dd6b2183"}) 19:52:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:52:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1010}}, 0x0) [ 228.655159] nbd: must specify at least one socket 19:52:56 executing program 4: recvfrom$l2tp6(0xffffffffffffffff, 0xfffffffffffffffc, 0x7000000, 0x0, 0x0, 0x0) [ 228.704066] nbd: must specify at least one socket 19:52:56 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x2}, 0x10) 19:52:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x400454d9, 0x0) 19:52:56 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x3, &(0x7f0000009f00), 0x4) 19:52:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@call, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x87, &(0x7f0000000180)=""/135, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xb, 0x4, 0x80}, 0x10}, 0x78) 19:52:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/4096, 0x1000}}, {{&(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 19:52:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc18, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 19:52:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0xc003, &(0x7f00000011c0)=@framed={{}, [@func]}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000001280)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x16, 0x0, 0x0) 19:52:56 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="101000006404"], 0x1010}}, 0x0) 19:52:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x82, 0x0, 0x0) 19:52:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x65, &(0x7f0000009f00), 0x4) 19:52:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 19:52:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0xc8}}, 0x0) 19:52:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x7, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 19:52:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:52:56 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000069980)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006bd80)={0x0, [], 0x0, "73b8142d6d3f95"}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x7, 0x80, 0xc0, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 19:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x1e, &(0x7f0000009f00), 0x4) 19:52:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x11, 0x0, 0x0) 19:52:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x7fac61be53260f4b, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 19:52:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000000000060000002600070026090074656d5f753a6f626a6563745fe996456461636b5f657865635f743a733000000008000500ac1e0008080004"], 0x4c}}, 0x0) 19:52:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 19:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x3, 0x0, 0x0) 19:52:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x1c, 0x3, &(0x7f00000011c0)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x4, 0xe9, &(0x7f0000001280)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001680)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f00000016c0)='GPL\x00', 0x2, 0x81, &(0x7f0000001700)=""/129, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xb, 0x0, 0x0) 19:52:57 executing program 5: socket(0x11, 0x2, 0xd5) 19:52:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1548], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) unshare(0x400) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r1, r0, 0x4, r0}, 0x10) 19:52:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 19:52:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x76, 0x0, 0x0) 19:52:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000000000060000002600070026090074656d5f753a6f626a6563745fe996456461636b5f657865635f743a733000000008000500ac1e0008080004"], 0x4c}, 0x1, 0x6}, 0x0) 19:52:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="04"], 0x40}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) recvmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003680)=[{0x0}, {&(0x7f0000002300)=""/212, 0xd4}], 0x2}, 0x0) 19:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xdc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "28e283159aadabe41bd8b7cdf36b81995a07734a"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd6d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 19:52:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 19:52:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 19:52:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000000000060000002600070026090074656d5f753a6f626a6563745fe996456461636b5f657865635f743a733000000008000500ac1e0008080004"], 0x4c}, 0x1, 0x6}, 0x0) 19:52:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xa2000, 0x0) 19:52:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_exit\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 19:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x60}}, 0x0) 19:52:57 executing program 0: bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 19:52:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000000000060000002600070026090074656d5f753a6f626a6563745fe996456461636b5f657865635f743a733000000008000500ac1e0008080004"], 0x4c}, 0x1, 0x6}, 0x0) 19:52:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f000000eac0)) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8880}, 0x0) 19:52:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 19:52:57 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time\x00') 19:52:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x17, 0x0, 0x0) 19:52:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000000000060000002600070026090074656d5f753a6f626a6563745fe996456461636b5f657865635f743a733000000008000500ac1e0008080004"], 0x4c}, 0x1, 0x6}, 0x0) [ 230.319214] nla_parse: 4 callbacks suppressed [ 230.319224] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:57 executing program 5: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 19:52:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 230.407577] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000009f00)=0x9, 0x4) 19:52:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000001100)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000000)=@framed={{}, [@map_val, @btf_id, @map_val, @call, @map_val, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x0, 0x10, &(0x7f00000001c0)}, 0x10) 19:52:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x6e, 0x0, 0x0) 19:52:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:52:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@call, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x87, &(0x7f0000000180)=""/135, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xb, 0x4, 0x80}, 0x10}, 0x78) 19:52:58 executing program 1: bpf$BPF_LINK_CREATE(0x17, 0x0, 0x0) 19:52:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}]}, 0x50}}, 0x0) 19:52:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$x25(r0, 0x0, 0x0) 19:52:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001840), r0) 19:52:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x180, 0x4, 0x51}, 0x40) 19:52:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x58}}, 0x0) 19:52:58 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000340)={0x18, 0x2, {0x2, @local}}, 0x1e) 19:52:58 executing program 4: bpf$BPF_LINK_CREATE(0x3, 0x0, 0x0) 19:52:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004600)=ANY=[], 0x23a4}}, 0x0) 19:52:58 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x7, 0x80, 0xc0, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 19:52:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004ffd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 19:52:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xd, &(0x7f0000009f00), 0x4) 19:52:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:52:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:52:58 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 19:52:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x105}, 0x14}}, 0x0) 19:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) [ 231.053621] nbd: must specify at least one socket [ 231.060195] sctp: [Deprecated]: syz-executor.1 (pid 12365) Use of int in maxseg socket option. [ 231.060195] Use struct sctp_assoc_value instead 19:52:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x13, &(0x7f0000009f00), 0x4) [ 231.098099] nbd: must specify at least one socket 19:52:58 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 19:52:58 executing program 4: clock_gettime(0x1, &(0x7f0000001240)) 19:52:58 executing program 5: bpf$OBJ_GET_PROG(0xfe0, 0x0, 0x0) 19:52:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x8, 0x2, &(0x7f0000000380)=@raw=[@btf_id], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:52:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 19:52:58 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000180), 0x40) 19:52:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 19:52:58 executing program 2: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 19:52:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="10"], 0x1010}}, 0x0) 19:52:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r0, 0x0, 0x0) 19:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:52:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x894c, 0x0) 19:52:58 executing program 2: bpf$BPF_LINK_CREATE(0x9, 0x0, 0x0) 19:52:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x8, 0x3, &(0x7f00000011c0)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004ffd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 19:52:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) 19:52:59 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000280)) 19:52:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8ec}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 19:52:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 19:52:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:52:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x281c1, 0x0) [ 231.657426] ------------[ cut here ]------------ [ 231.663155] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 231.673980] WARNING: CPU: 0 PID: 12415 at lib/debugobjects.c:325 debug_print_object+0x160/0x250 [ 231.684878] Kernel panic - not syncing: panic_on_warn set ... [ 231.684878] [ 231.692275] CPU: 0 PID: 12415 Comm: syz-executor.4 Not tainted 4.19.190-syzkaller #0 [ 231.700421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.711108] Call Trace: [ 231.714868] dump_stack+0x1fc/0x2ef [ 231.718636] panic+0x26a/0x50e [ 231.721888] ? __warn_printk+0xf3/0xf3 [ 231.725991] ? debug_print_object+0x160/0x250 [ 231.730926] ? __probe_kernel_read+0x130/0x1b0 [ 231.735545] ? __warn.cold+0x5/0x5a [ 231.739516] ? __warn+0xe4/0x200 [ 231.744700] ? debug_print_object+0x160/0x250 [ 231.749494] __warn.cold+0x20/0x5a 19:52:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x18, 0x0, 0x0) [ 231.754789] ? debug_print_object+0x160/0x250 [ 231.761676] report_bug+0x262/0x2b0 [ 231.766118] do_error_trap+0x1d7/0x310 [ 231.770886] ? math_error+0x310/0x310 [ 231.774865] ? irq_work_claim+0xa6/0xc0 [ 231.779128] ? irq_work_queue+0x29/0x80 [ 231.783137] ? error_entry+0x72/0xd0 [ 231.786902] ? trace_hardirqs_off_caller+0x2c/0x210 [ 231.792110] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.797149] invalid_op+0x14/0x20 [ 231.800907] RIP: 0010:debug_print_object+0x160/0x250 19:52:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 231.806128] Code: dd c0 e8 b3 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bf 00 00 00 48 8b 14 dd c0 e8 b3 88 48 c7 c7 e0 dc b3 88 e8 20 8a 7a 04 <0f> 0b 83 05 63 35 b0 07 01 48 83 c4 20 5b 5d 41 5c 41 5d c3 48 89 [ 231.830028] RSP: 0018:ffff8880491ef8b8 EFLAGS: 00010082 [ 231.835599] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 231.843354] RDX: 0000000000000000 RSI: ffffffff814dde61 RDI: ffffed100923df09 19:52:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) [ 231.851650] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 231.859220] R10: 0000000000000005 R11: ffffffff8c66301b R12: ffffffff89f90980 [ 231.868017] R13: ffffffff8152f360 R14: ffff88809891eba8 R15: 1ffff1100923df22 [ 231.875804] ? calc_wheel_index+0x230/0x230 [ 231.880162] ? vprintk_func+0x81/0x180 [ 231.884258] ? debug_print_object+0x160/0x250 [ 231.889531] debug_object_assert_init+0x1f0/0x2e0 [ 231.894504] ? debug_object_free+0x380/0x380 [ 231.899185] ? calc_wheel_index+0x3a/0x230 [ 231.903743] ? trace_hardirqs_off+0x64/0x200 [ 231.908560] del_timer+0x6d/0x100 [ 231.912310] ? run_timer_softirq+0x670/0x670 [ 231.916916] ? trace_hardirqs_off+0x64/0x200 [ 231.921464] try_to_grab_pending+0x2b6/0x6f0 [ 231.929473] cancel_delayed_work+0x76/0x2c0 [ 231.934330] ? cancel_delayed_work_sync+0x20/0x20 [ 231.940473] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 231.945795] ? queue_delayed_work_on+0x122/0x200 [ 231.950873] l2cap_chan_del+0x5b4/0xa50 [ 231.955210] l2cap_chan_close+0x1b5/0x950 [ 231.959617] ? __set_monitor_timer+0x200/0x200 [ 231.964351] ? wait_for_completion_io+0x10/0x10 [ 231.969270] ? mark_held_locks+0xa6/0xf0 [ 231.974735] ? __local_bh_enable_ip+0x159/0x270 [ 231.979607] l2cap_sock_shutdown+0x339/0xe10 [ 231.984943] ? l2cap_sock_getname+0x510/0x510 [ 231.989466] ? l2cap_sock_release+0x6a/0x290 [ 231.994047] ? lock_downgrade+0x720/0x720 [ 231.998216] ? do_raw_write_lock+0xb8/0x1e0 [ 232.003146] l2cap_sock_release+0x77/0x290 [ 232.008107] __sock_release+0xcd/0x2a0 [ 232.012161] ? __sock_release+0x2a0/0x2a0 [ 232.016336] sock_close+0x15/0x20 [ 232.019816] __fput+0x2ce/0x890 [ 232.023128] task_work_run+0x148/0x1c0 [ 232.027136] exit_to_usermode_loop+0x251/0x2a0 [ 232.032138] do_syscall_64+0x538/0x620 [ 232.036146] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.041588] RIP: 0033:0x4193eb [ 232.044941] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 232.064196] RSP: 002b:00007ffda11f10f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 232.073467] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004193eb [ 232.080854] RDX: ffffffffffffffbc RSI: 0000000008c9f4bf RDI: 0000000000000004 [ 232.089624] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2e822648 [ 232.097524] R10: 00007ffda11f11e0 R11: 0000000000000293 R12: 00000000000388f6 [ 232.104917] R13: 00000000000003e8 R14: 000000000056bf60 R15: 00000000000388e4 [ 232.113282] Kernel Offset: disabled [ 232.117376] Rebooting in 86400 seconds..