[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.109' (ECDSA) to the list of known hosts. 2022/01/05 20:23:44 fuzzer started 2022/01/05 20:23:44 dialing manager at 10.128.0.163:37749 2022/01/05 20:23:44 syscalls: 3460 2022/01/05 20:23:44 code coverage: enabled 2022/01/05 20:23:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/05 20:23:44 extra coverage: extra coverage is not supported by the kernel 2022/01/05 20:23:44 delay kcov mmap: mmap returned an invalid pointer 2022/01/05 20:23:44 setuid sandbox: enabled 2022/01/05 20:23:44 namespace sandbox: enabled 2022/01/05 20:23:44 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/05 20:23:44 fault injection: enabled 2022/01/05 20:23:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/05 20:23:44 net packet injection: enabled 2022/01/05 20:23:44 net device setup: enabled 2022/01/05 20:23:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/05 20:23:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/05 20:23:44 USB emulation: /dev/raw-gadget does not exist 2022/01/05 20:23:44 hci packet injection: enabled 2022/01/05 20:23:44 wifi device emulation: kernel 4.17 required (have 4.14.261-syzkaller) 2022/01/05 20:23:44 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/05 20:23:44 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/05 20:23:44 fetching corpus: 50, signal 39836/43624 (executing program) 2022/01/05 20:23:44 fetching corpus: 100, signal 69033/74509 (executing program) 2022/01/05 20:23:44 fetching corpus: 150, signal 86232/93369 (executing program) 2022/01/05 20:23:44 fetching corpus: 200, signal 101934/110685 (executing program) 2022/01/05 20:23:44 fetching corpus: 250, signal 115332/125631 (executing program) 2022/01/05 20:23:45 fetching corpus: 300, signal 130820/142608 (executing program) 2022/01/05 20:23:45 fetching corpus: 350, signal 140321/153611 (executing program) 2022/01/05 20:23:45 fetching corpus: 400, signal 151309/166057 (executing program) 2022/01/05 20:23:45 fetching corpus: 450, signal 162643/178771 (executing program) 2022/01/05 20:23:45 fetching corpus: 500, signal 171389/188877 (executing program) 2022/01/05 20:23:45 fetching corpus: 550, signal 177903/196822 (executing program) 2022/01/05 20:23:46 fetching corpus: 600, signal 185273/205540 (executing program) 2022/01/05 20:23:46 fetching corpus: 650, signal 194672/216135 (executing program) 2022/01/05 20:23:46 fetching corpus: 700, signal 202411/225107 (executing program) 2022/01/05 20:23:46 fetching corpus: 750, signal 208481/232488 (executing program) 2022/01/05 20:23:46 fetching corpus: 800, signal 214197/239518 (executing program) 2022/01/05 20:23:46 fetching corpus: 850, signal 221744/248251 (executing program) 2022/01/05 20:23:46 fetching corpus: 900, signal 226552/254343 (executing program) 2022/01/05 20:23:47 fetching corpus: 950, signal 232396/261384 (executing program) 2022/01/05 20:23:47 fetching corpus: 1000, signal 236624/266850 (executing program) 2022/01/05 20:23:47 fetching corpus: 1050, signal 241581/272993 (executing program) 2022/01/05 20:23:47 fetching corpus: 1100, signal 245390/278042 (executing program) 2022/01/05 20:23:47 fetching corpus: 1150, signal 252134/285821 (executing program) 2022/01/05 20:23:47 fetching corpus: 1200, signal 258486/293175 (executing program) 2022/01/05 20:23:47 fetching corpus: 1250, signal 261887/297822 (executing program) 2022/01/05 20:23:48 fetching corpus: 1300, signal 267067/304048 (executing program) 2022/01/05 20:23:48 fetching corpus: 1350, signal 270776/308876 (executing program) 2022/01/05 20:23:48 fetching corpus: 1400, signal 273750/312997 (executing program) 2022/01/05 20:23:48 fetching corpus: 1450, signal 278006/318317 (executing program) 2022/01/05 20:23:48 fetching corpus: 1500, signal 281763/323147 (executing program) 2022/01/05 20:23:48 fetching corpus: 1550, signal 285736/328104 (executing program) 2022/01/05 20:23:48 fetching corpus: 1600, signal 288913/332356 (executing program) 2022/01/05 20:23:48 fetching corpus: 1650, signal 291102/335703 (executing program) 2022/01/05 20:23:49 fetching corpus: 1700, signal 294413/340125 (executing program) 2022/01/05 20:23:49 fetching corpus: 1750, signal 297425/344206 (executing program) 2022/01/05 20:23:49 fetching corpus: 1800, signal 301688/349375 (executing program) 2022/01/05 20:23:49 fetching corpus: 1850, signal 305351/353963 (executing program) 2022/01/05 20:23:49 fetching corpus: 1900, signal 309177/358683 (executing program) 2022/01/05 20:23:49 fetching corpus: 1950, signal 312094/362571 (executing program) 2022/01/05 20:23:49 fetching corpus: 2000, signal 315306/366739 (executing program) 2022/01/05 20:23:49 fetching corpus: 2050, signal 318390/370775 (executing program) 2022/01/05 20:23:50 fetching corpus: 2100, signal 321766/375058 (executing program) 2022/01/05 20:23:50 fetching corpus: 2150, signal 323994/378315 (executing program) 2022/01/05 20:23:50 fetching corpus: 2200, signal 326979/382231 (executing program) 2022/01/05 20:23:50 fetching corpus: 2250, signal 330035/386155 (executing program) 2022/01/05 20:23:50 fetching corpus: 2300, signal 331709/388863 (executing program) 2022/01/05 20:23:50 fetching corpus: 2350, signal 334105/392250 (executing program) 2022/01/05 20:23:50 fetching corpus: 2400, signal 336717/395787 (executing program) 2022/01/05 20:23:50 fetching corpus: 2450, signal 338996/399023 (executing program) 2022/01/05 20:23:50 fetching corpus: 2500, signal 341054/402010 (executing program) 2022/01/05 20:23:51 fetching corpus: 2550, signal 342959/404886 (executing program) 2022/01/05 20:23:51 fetching corpus: 2600, signal 345943/408677 (executing program) 2022/01/05 20:23:51 fetching corpus: 2650, signal 347933/411610 (executing program) 2022/01/05 20:23:51 fetching corpus: 2700, signal 350295/414791 (executing program) 2022/01/05 20:23:51 fetching corpus: 2750, signal 352937/418219 (executing program) 2022/01/05 20:23:51 fetching corpus: 2800, signal 355021/421211 (executing program) 2022/01/05 20:23:51 fetching corpus: 2850, signal 357275/424310 (executing program) 2022/01/05 20:23:52 fetching corpus: 2900, signal 359794/427639 (executing program) 2022/01/05 20:23:52 fetching corpus: 2950, signal 361860/430639 (executing program) 2022/01/05 20:23:52 fetching corpus: 3000, signal 364104/433712 (executing program) 2022/01/05 20:23:52 fetching corpus: 3050, signal 366122/436555 (executing program) 2022/01/05 20:23:52 fetching corpus: 3100, signal 367908/439254 (executing program) 2022/01/05 20:23:52 fetching corpus: 3150, signal 369675/441925 (executing program) 2022/01/05 20:23:52 fetching corpus: 3200, signal 371799/444857 (executing program) 2022/01/05 20:23:53 fetching corpus: 3250, signal 373660/447567 (executing program) 2022/01/05 20:23:53 fetching corpus: 3300, signal 375846/450506 (executing program) 2022/01/05 20:23:53 fetching corpus: 3350, signal 377724/453176 (executing program) 2022/01/05 20:23:53 fetching corpus: 3400, signal 379945/456111 (executing program) 2022/01/05 20:23:53 fetching corpus: 3450, signal 381305/458324 (executing program) 2022/01/05 20:23:53 fetching corpus: 3500, signal 383295/461080 (executing program) 2022/01/05 20:23:53 fetching corpus: 3550, signal 385091/463690 (executing program) 2022/01/05 20:23:54 fetching corpus: 3600, signal 387244/466544 (executing program) 2022/01/05 20:23:54 fetching corpus: 3650, signal 388986/469085 (executing program) 2022/01/05 20:23:54 fetching corpus: 3700, signal 390956/471762 (executing program) 2022/01/05 20:23:54 fetching corpus: 3750, signal 392639/474166 (executing program) 2022/01/05 20:23:54 fetching corpus: 3800, signal 394700/476909 (executing program) 2022/01/05 20:23:54 fetching corpus: 3850, signal 396543/479488 (executing program) 2022/01/05 20:23:54 fetching corpus: 3900, signal 397975/481723 (executing program) 2022/01/05 20:23:55 fetching corpus: 3950, signal 399683/484167 (executing program) 2022/01/05 20:23:55 fetching corpus: 4000, signal 401551/486724 (executing program) 2022/01/05 20:23:55 fetching corpus: 4050, signal 403596/489423 (executing program) 2022/01/05 20:23:55 fetching corpus: 4100, signal 405360/491927 (executing program) 2022/01/05 20:23:55 fetching corpus: 4150, signal 406974/494247 (executing program) 2022/01/05 20:23:55 fetching corpus: 4200, signal 408402/496447 (executing program) 2022/01/05 20:23:55 fetching corpus: 4250, signal 409836/498611 (executing program) 2022/01/05 20:23:55 fetching corpus: 4300, signal 411465/500952 (executing program) 2022/01/05 20:23:56 fetching corpus: 4350, signal 412983/503170 (executing program) 2022/01/05 20:23:56 fetching corpus: 4400, signal 414671/505533 (executing program) 2022/01/05 20:23:56 fetching corpus: 4450, signal 416533/507983 (executing program) 2022/01/05 20:23:56 fetching corpus: 4500, signal 417855/510009 (executing program) 2022/01/05 20:23:56 fetching corpus: 4550, signal 418969/511899 (executing program) 2022/01/05 20:23:56 fetching corpus: 4600, signal 420545/514176 (executing program) 2022/01/05 20:23:56 fetching corpus: 4650, signal 421986/516266 (executing program) 2022/01/05 20:23:56 fetching corpus: 4700, signal 423683/518581 (executing program) 2022/01/05 20:23:57 fetching corpus: 4750, signal 424870/520462 (executing program) 2022/01/05 20:23:57 fetching corpus: 4800, signal 426166/522523 (executing program) 2022/01/05 20:23:57 fetching corpus: 4850, signal 428021/524953 (executing program) 2022/01/05 20:23:57 fetching corpus: 4900, signal 429505/527082 (executing program) 2022/01/05 20:23:57 fetching corpus: 4950, signal 431388/529520 (executing program) 2022/01/05 20:23:57 fetching corpus: 5000, signal 432919/531660 (executing program) 2022/01/05 20:23:57 fetching corpus: 5050, signal 434147/533607 (executing program) 2022/01/05 20:23:57 fetching corpus: 5100, signal 435498/535581 (executing program) 2022/01/05 20:23:58 fetching corpus: 5150, signal 436911/537645 (executing program) 2022/01/05 20:23:58 fetching corpus: 5200, signal 438246/539618 (executing program) 2022/01/05 20:23:58 fetching corpus: 5250, signal 439365/541459 (executing program) 2022/01/05 20:23:58 fetching corpus: 5300, signal 440546/543372 (executing program) 2022/01/05 20:23:58 fetching corpus: 5350, signal 442295/545629 (executing program) 2022/01/05 20:23:58 fetching corpus: 5400, signal 443764/547685 (executing program) 2022/01/05 20:23:58 fetching corpus: 5450, signal 445243/549759 (executing program) 2022/01/05 20:23:59 fetching corpus: 5500, signal 446666/551792 (executing program) 2022/01/05 20:23:59 fetching corpus: 5550, signal 447586/553400 (executing program) 2022/01/05 20:23:59 fetching corpus: 5600, signal 448927/555366 (executing program) 2022/01/05 20:23:59 fetching corpus: 5650, signal 449995/557084 (executing program) 2022/01/05 20:23:59 fetching corpus: 5700, signal 451318/559010 (executing program) 2022/01/05 20:23:59 fetching corpus: 5750, signal 452941/561147 (executing program) 2022/01/05 20:23:59 fetching corpus: 5800, signal 454523/563213 (executing program) 2022/01/05 20:24:00 fetching corpus: 5850, signal 455875/565100 (executing program) 2022/01/05 20:24:00 fetching corpus: 5900, signal 457480/567231 (executing program) 2022/01/05 20:24:00 fetching corpus: 5950, signal 458382/568815 (executing program) 2022/01/05 20:24:00 fetching corpus: 6000, signal 459609/570583 (executing program) 2022/01/05 20:24:00 fetching corpus: 6050, signal 460575/572182 (executing program) 2022/01/05 20:24:00 fetching corpus: 6100, signal 461872/573964 (executing program) 2022/01/05 20:24:00 fetching corpus: 6150, signal 462999/575683 (executing program) 2022/01/05 20:24:00 fetching corpus: 6200, signal 464028/577328 (executing program) 2022/01/05 20:24:00 fetching corpus: 6250, signal 465106/578972 (executing program) 2022/01/05 20:24:01 fetching corpus: 6300, signal 466434/580874 (executing program) 2022/01/05 20:24:01 fetching corpus: 6350, signal 467427/582455 (executing program) 2022/01/05 20:24:01 fetching corpus: 6400, signal 469243/584619 (executing program) 2022/01/05 20:24:01 fetching corpus: 6450, signal 470316/586250 (executing program) 2022/01/05 20:24:01 fetching corpus: 6500, signal 471534/588001 (executing program) 2022/01/05 20:24:01 fetching corpus: 6550, signal 472646/589676 (executing program) 2022/01/05 20:24:02 fetching corpus: 6600, signal 473616/591230 (executing program) 2022/01/05 20:24:02 fetching corpus: 6650, signal 474607/592780 (executing program) 2022/01/05 20:24:02 fetching corpus: 6700, signal 476045/594654 (executing program) 2022/01/05 20:24:02 fetching corpus: 6750, signal 476872/596073 (executing program) 2022/01/05 20:24:02 fetching corpus: 6800, signal 478145/597839 (executing program) 2022/01/05 20:24:02 fetching corpus: 6850, signal 479379/599579 (executing program) 2022/01/05 20:24:02 fetching corpus: 6900, signal 480552/601230 (executing program) 2022/01/05 20:24:02 fetching corpus: 6950, signal 482608/603467 (executing program) 2022/01/05 20:24:03 fetching corpus: 7000, signal 483484/604955 (executing program) 2022/01/05 20:24:03 fetching corpus: 7050, signal 484889/606749 (executing program) 2022/01/05 20:24:03 fetching corpus: 7100, signal 485689/608145 (executing program) 2022/01/05 20:24:03 fetching corpus: 7150, signal 486669/609621 (executing program) 2022/01/05 20:24:03 fetching corpus: 7200, signal 487604/611064 (executing program) 2022/01/05 20:24:03 fetching corpus: 7250, signal 488466/612464 (executing program) 2022/01/05 20:24:03 fetching corpus: 7300, signal 489220/613827 (executing program) 2022/01/05 20:24:03 fetching corpus: 7350, signal 490275/615411 (executing program) 2022/01/05 20:24:03 fetching corpus: 7400, signal 491332/616907 (executing program) 2022/01/05 20:24:04 fetching corpus: 7450, signal 492367/618400 (executing program) 2022/01/05 20:24:04 fetching corpus: 7500, signal 493356/619863 (executing program) 2022/01/05 20:24:04 fetching corpus: 7550, signal 494438/621384 (executing program) 2022/01/05 20:24:04 fetching corpus: 7600, signal 495290/622768 (executing program) 2022/01/05 20:24:04 fetching corpus: 7650, signal 496239/624208 (executing program) 2022/01/05 20:24:04 fetching corpus: 7700, signal 497420/625803 (executing program) 2022/01/05 20:24:04 fetching corpus: 7750, signal 498027/627013 (executing program) 2022/01/05 20:24:04 fetching corpus: 7800, signal 498913/628397 (executing program) 2022/01/05 20:24:05 fetching corpus: 7850, signal 500098/629948 (executing program) 2022/01/05 20:24:05 fetching corpus: 7900, signal 500887/631267 (executing program) 2022/01/05 20:24:05 fetching corpus: 7950, signal 501801/632667 (executing program) 2022/01/05 20:24:05 fetching corpus: 8000, signal 502788/634085 (executing program) 2022/01/05 20:24:05 fetching corpus: 8050, signal 503576/635327 (executing program) 2022/01/05 20:24:05 fetching corpus: 8100, signal 504397/636585 (executing program) 2022/01/05 20:24:05 fetching corpus: 8150, signal 505045/637823 (executing program) 2022/01/05 20:24:06 fetching corpus: 8200, signal 506022/639254 (executing program) 2022/01/05 20:24:06 fetching corpus: 8250, signal 506675/640437 (executing program) 2022/01/05 20:24:06 fetching corpus: 8300, signal 507762/641939 (executing program) 2022/01/05 20:24:06 fetching corpus: 8350, signal 508642/643264 (executing program) 2022/01/05 20:24:06 fetching corpus: 8400, signal 509633/644627 (executing program) 2022/01/05 20:24:06 fetching corpus: 8450, signal 510339/645840 (executing program) 2022/01/05 20:24:06 fetching corpus: 8500, signal 511220/647176 (executing program) 2022/01/05 20:24:06 fetching corpus: 8550, signal 512375/648670 (executing program) 2022/01/05 20:24:07 fetching corpus: 8600, signal 513152/649895 (executing program) 2022/01/05 20:24:07 fetching corpus: 8650, signal 513961/651171 (executing program) 2022/01/05 20:24:07 fetching corpus: 8700, signal 514623/652349 (executing program) 2022/01/05 20:24:07 fetching corpus: 8750, signal 515425/653638 (executing program) 2022/01/05 20:24:07 fetching corpus: 8800, signal 516113/654782 (executing program) 2022/01/05 20:24:07 fetching corpus: 8850, signal 517181/656209 (executing program) 2022/01/05 20:24:07 fetching corpus: 8900, signal 517957/657405 (executing program) 2022/01/05 20:24:07 fetching corpus: 8950, signal 518921/658771 (executing program) 2022/01/05 20:24:08 fetching corpus: 9000, signal 519928/660087 (executing program) 2022/01/05 20:24:08 fetching corpus: 9050, signal 520864/661375 (executing program) 2022/01/05 20:24:08 fetching corpus: 9100, signal 522001/662805 (executing program) 2022/01/05 20:24:08 fetching corpus: 9150, signal 522928/664127 (executing program) 2022/01/05 20:24:08 fetching corpus: 9200, signal 523905/665435 (executing program) 2022/01/05 20:24:08 fetching corpus: 9250, signal 524843/666725 (executing program) 2022/01/05 20:24:08 fetching corpus: 9300, signal 525778/668011 (executing program) 2022/01/05 20:24:09 fetching corpus: 9350, signal 526797/669382 (executing program) 2022/01/05 20:24:09 fetching corpus: 9400, signal 527362/670462 (executing program) 2022/01/05 20:24:09 fetching corpus: 9450, signal 528043/671583 (executing program) 2022/01/05 20:24:09 fetching corpus: 9500, signal 529029/672861 (executing program) 2022/01/05 20:24:09 fetching corpus: 9550, signal 529789/674035 (executing program) 2022/01/05 20:24:09 fetching corpus: 9600, signal 530571/675197 (executing program) 2022/01/05 20:24:09 fetching corpus: 9650, signal 531151/676319 (executing program) 2022/01/05 20:24:09 fetching corpus: 9700, signal 532013/677494 (executing program) 2022/01/05 20:24:10 fetching corpus: 9750, signal 532845/678647 (executing program) 2022/01/05 20:24:10 fetching corpus: 9800, signal 533526/679792 (executing program) 2022/01/05 20:24:10 fetching corpus: 9850, signal 534305/680934 (executing program) 2022/01/05 20:24:10 fetching corpus: 9900, signal 534983/682056 (executing program) 2022/01/05 20:24:10 fetching corpus: 9950, signal 535857/683284 (executing program) 2022/01/05 20:24:10 fetching corpus: 10000, signal 536451/684316 (executing program) 2022/01/05 20:24:10 fetching corpus: 10050, signal 537390/685530 (executing program) 2022/01/05 20:24:10 fetching corpus: 10100, signal 538012/686559 (executing program) 2022/01/05 20:24:11 fetching corpus: 10150, signal 538638/687636 (executing program) 2022/01/05 20:24:11 fetching corpus: 10200, signal 539631/688846 (executing program) 2022/01/05 20:24:11 fetching corpus: 10250, signal 540498/689994 (executing program) 2022/01/05 20:24:11 fetching corpus: 10300, signal 541276/691111 (executing program) 2022/01/05 20:24:11 fetching corpus: 10350, signal 542010/692216 (executing program) 2022/01/05 20:24:11 fetching corpus: 10400, signal 543216/693549 (executing program) 2022/01/05 20:24:11 fetching corpus: 10450, signal 544010/694655 (executing program) 2022/01/05 20:24:12 fetching corpus: 10500, signal 544637/695670 (executing program) 2022/01/05 20:24:12 fetching corpus: 10550, signal 545315/696711 (executing program) 2022/01/05 20:24:12 fetching corpus: 10600, signal 546180/697878 (executing program) 2022/01/05 20:24:12 fetching corpus: 10650, signal 546624/698853 (executing program) 2022/01/05 20:24:12 fetching corpus: 10700, signal 547190/699822 (executing program) 2022/01/05 20:24:12 fetching corpus: 10750, signal 547662/700801 (executing program) 2022/01/05 20:24:12 fetching corpus: 10800, signal 548398/701842 (executing program) 2022/01/05 20:24:12 fetching corpus: 10850, signal 549252/702941 (executing program) 2022/01/05 20:24:12 fetching corpus: 10900, signal 550134/704073 (executing program) 2022/01/05 20:24:13 fetching corpus: 10950, signal 551148/705293 (executing program) 2022/01/05 20:24:13 fetching corpus: 11000, signal 552046/706415 (executing program) 2022/01/05 20:24:13 fetching corpus: 11050, signal 552648/707416 (executing program) 2022/01/05 20:24:13 fetching corpus: 11100, signal 553122/708343 (executing program) 2022/01/05 20:24:13 fetching corpus: 11150, signal 554059/709479 (executing program) 2022/01/05 20:24:13 fetching corpus: 11200, signal 555005/710598 (executing program) 2022/01/05 20:24:13 fetching corpus: 11250, signal 555797/711650 (executing program) 2022/01/05 20:24:14 fetching corpus: 11300, signal 556347/712618 (executing program) 2022/01/05 20:24:14 fetching corpus: 11350, signal 557084/713645 (executing program) 2022/01/05 20:24:14 fetching corpus: 11400, signal 557666/714635 (executing program) 2022/01/05 20:24:14 fetching corpus: 11450, signal 558304/715601 (executing program) 2022/01/05 20:24:14 fetching corpus: 11500, signal 559107/716637 (executing program) 2022/01/05 20:24:14 fetching corpus: 11550, signal 559726/717651 (executing program) 2022/01/05 20:24:14 fetching corpus: 11600, signal 560201/718543 (executing program) 2022/01/05 20:24:14 fetching corpus: 11650, signal 560850/719531 (executing program) 2022/01/05 20:24:15 fetching corpus: 11700, signal 561530/720463 (executing program) 2022/01/05 20:24:15 fetching corpus: 11750, signal 562216/721442 (executing program) 2022/01/05 20:24:15 fetching corpus: 11800, signal 563023/722507 (executing program) 2022/01/05 20:24:15 fetching corpus: 11848, signal 563580/723420 (executing program) 2022/01/05 20:24:15 fetching corpus: 11898, signal 564100/724335 (executing program) 2022/01/05 20:24:15 fetching corpus: 11948, signal 564871/725343 (executing program) 2022/01/05 20:24:16 fetching corpus: 11998, signal 565305/726216 (executing program) 2022/01/05 20:24:16 fetching corpus: 12048, signal 565827/727073 (executing program) 2022/01/05 20:24:16 fetching corpus: 12098, signal 566536/728050 (executing program) 2022/01/05 20:24:16 fetching corpus: 12148, signal 567243/729042 (executing program) 2022/01/05 20:24:16 fetching corpus: 12198, signal 568130/730046 (executing program) 2022/01/05 20:24:16 fetching corpus: 12248, signal 568731/731022 (executing program) 2022/01/05 20:24:16 fetching corpus: 12298, signal 569249/731924 (executing program) 2022/01/05 20:24:16 fetching corpus: 12348, signal 570039/732936 (executing program) 2022/01/05 20:24:16 fetching corpus: 12397, signal 570718/733865 (executing program) 2022/01/05 20:24:17 fetching corpus: 12447, signal 571254/734780 (executing program) 2022/01/05 20:24:17 fetching corpus: 12497, signal 571717/735605 (executing program) 2022/01/05 20:24:17 fetching corpus: 12547, signal 572426/736557 (executing program) 2022/01/05 20:24:17 fetching corpus: 12597, signal 572931/737409 (executing program) 2022/01/05 20:24:17 fetching corpus: 12647, signal 573619/738362 (executing program) 2022/01/05 20:24:17 fetching corpus: 12697, signal 574177/739189 (executing program) 2022/01/05 20:24:17 fetching corpus: 12747, signal 574750/740017 (executing program) 2022/01/05 20:24:18 fetching corpus: 12797, signal 575528/740988 (executing program) 2022/01/05 20:24:18 fetching corpus: 12847, signal 576059/741886 (executing program) 2022/01/05 20:24:18 fetching corpus: 12897, signal 576690/742739 (executing program) 2022/01/05 20:24:18 fetching corpus: 12947, signal 577211/743593 (executing program) 2022/01/05 20:24:18 fetching corpus: 12997, signal 577842/744510 (executing program) 2022/01/05 20:24:18 fetching corpus: 13047, signal 578416/745353 (executing program) 2022/01/05 20:24:18 fetching corpus: 13097, signal 579882/746578 (executing program) 2022/01/05 20:24:18 fetching corpus: 13147, signal 580330/747369 (executing program) 2022/01/05 20:24:18 fetching corpus: 13197, signal 581672/748495 (executing program) 2022/01/05 20:24:19 fetching corpus: 13247, signal 582309/749365 (executing program) 2022/01/05 20:24:19 fetching corpus: 13297, signal 582888/750178 (executing program) 2022/01/05 20:24:19 fetching corpus: 13347, signal 583750/751164 (executing program) 2022/01/05 20:24:19 fetching corpus: 13397, signal 584221/751961 (executing program) 2022/01/05 20:24:19 fetching corpus: 13447, signal 584745/752811 (executing program) 2022/01/05 20:24:19 fetching corpus: 13497, signal 585259/753587 (executing program) 2022/01/05 20:24:19 fetching corpus: 13547, signal 586016/754444 (executing program) 2022/01/05 20:24:20 fetching corpus: 13597, signal 586715/755312 (executing program) 2022/01/05 20:24:20 fetching corpus: 13647, signal 587228/756090 (executing program) 2022/01/05 20:24:20 fetching corpus: 13697, signal 587825/756886 (executing program) 2022/01/05 20:24:20 fetching corpus: 13747, signal 588424/757724 (executing program) 2022/01/05 20:24:20 fetching corpus: 13797, signal 589169/758594 (executing program) 2022/01/05 20:24:20 fetching corpus: 13847, signal 608583/765930 (executing program) 2022/01/05 20:24:20 fetching corpus: 13897, signal 609239/766730 (executing program) 2022/01/05 20:24:20 fetching corpus: 13947, signal 609712/767439 (executing program) 2022/01/05 20:24:21 fetching corpus: 13997, signal 610401/768251 (executing program) 2022/01/05 20:24:21 fetching corpus: 14047, signal 610946/768993 (executing program) 2022/01/05 20:24:21 fetching corpus: 14097, signal 611515/769775 (executing program) 2022/01/05 20:24:21 fetching corpus: 14147, signal 612119/770505 (executing program) 2022/01/05 20:24:21 fetching corpus: 14197, signal 612787/771266 (executing program) 2022/01/05 20:24:21 fetching corpus: 14247, signal 613447/772015 (executing program) 2022/01/05 20:24:21 fetching corpus: 14297, signal 613999/772784 (executing program) 2022/01/05 20:24:21 fetching corpus: 14347, signal 614693/773557 (executing program) 2022/01/05 20:24:22 fetching corpus: 14397, signal 615258/774278 (executing program) 2022/01/05 20:24:22 fetching corpus: 14447, signal 615857/775035 (executing program) 2022/01/05 20:24:22 fetching corpus: 14497, signal 616428/775739 (executing program) 2022/01/05 20:24:22 fetching corpus: 14547, signal 617012/776453 (executing program) 2022/01/05 20:24:22 fetching corpus: 14597, signal 617617/777176 (executing program) 2022/01/05 20:24:22 fetching corpus: 14647, signal 618139/777864 (executing program) 2022/01/05 20:24:22 fetching corpus: 14697, signal 618513/778506 (executing program) 2022/01/05 20:24:23 fetching corpus: 14747, signal 619274/779266 (executing program) 2022/01/05 20:24:23 fetching corpus: 14797, signal 619800/779989 (executing program) 2022/01/05 20:24:23 fetching corpus: 14847, signal 620302/780659 (executing program) 2022/01/05 20:24:23 fetching corpus: 14897, signal 620833/781379 (executing program) 2022/01/05 20:24:23 fetching corpus: 14947, signal 621426/782092 (executing program) 2022/01/05 20:24:23 fetching corpus: 14997, signal 622074/782829 (executing program) 2022/01/05 20:24:23 fetching corpus: 15047, signal 622743/783611 (executing program) 2022/01/05 20:24:24 fetching corpus: 15097, signal 623208/784263 (executing program) 2022/01/05 20:24:24 fetching corpus: 15147, signal 623755/784934 (executing program) 2022/01/05 20:24:24 fetching corpus: 15197, signal 624235/785588 (executing program) 2022/01/05 20:24:24 fetching corpus: 15247, signal 624652/786205 (executing program) 2022/01/05 20:24:24 fetching corpus: 15297, signal 625197/786841 (executing program) 2022/01/05 20:24:24 fetching corpus: 15347, signal 625788/787495 (executing program) 2022/01/05 20:24:24 fetching corpus: 15397, signal 626236/788154 (executing program) 2022/01/05 20:24:24 fetching corpus: 15447, signal 626818/788825 (executing program) 2022/01/05 20:24:25 fetching corpus: 15497, signal 627238/789428 (executing program) 2022/01/05 20:24:25 fetching corpus: 15547, signal 627742/790095 (executing program) 2022/01/05 20:24:25 fetching corpus: 15597, signal 628286/790762 (executing program) 2022/01/05 20:24:25 fetching corpus: 15647, signal 628807/791461 (executing program) 2022/01/05 20:24:25 fetching corpus: 15697, signal 629225/792049 (executing program) 2022/01/05 20:24:25 fetching corpus: 15747, signal 629647/792689 (executing program) 2022/01/05 20:24:25 fetching corpus: 15797, signal 630237/793337 (executing program) 2022/01/05 20:24:26 fetching corpus: 15847, signal 630827/794006 (executing program) 2022/01/05 20:24:26 fetching corpus: 15897, signal 631241/794631 (executing program) 2022/01/05 20:24:26 fetching corpus: 15947, signal 631736/795267 (executing program) 2022/01/05 20:24:26 fetching corpus: 15997, signal 632393/795922 (executing program) 2022/01/05 20:24:26 fetching corpus: 16047, signal 632973/796561 (executing program) 2022/01/05 20:24:26 fetching corpus: 16097, signal 633591/797215 (executing program) 2022/01/05 20:24:26 fetching corpus: 16147, signal 634157/797864 (executing program) 2022/01/05 20:24:26 fetching corpus: 16197, signal 634675/798515 (executing program) 2022/01/05 20:24:27 fetching corpus: 16247, signal 635280/799150 (executing program) 2022/01/05 20:24:27 fetching corpus: 16297, signal 635927/799816 (executing program) 2022/01/05 20:24:27 fetching corpus: 16347, signal 636348/800398 (executing program) 2022/01/05 20:24:27 fetching corpus: 16397, signal 636915/801019 (executing program) 2022/01/05 20:24:27 fetching corpus: 16447, signal 637332/801622 (executing program) 2022/01/05 20:24:27 fetching corpus: 16497, signal 637820/802196 (executing program) 2022/01/05 20:24:28 fetching corpus: 16547, signal 638482/802837 (executing program) 2022/01/05 20:24:28 fetching corpus: 16597, signal 638964/803455 (executing program) 2022/01/05 20:24:28 fetching corpus: 16647, signal 639589/804096 (executing program) 2022/01/05 20:24:28 fetching corpus: 16697, signal 640185/804715 (executing program) 2022/01/05 20:24:28 fetching corpus: 16747, signal 640672/805320 (executing program) 2022/01/05 20:24:28 fetching corpus: 16797, signal 641140/805904 (executing program) 2022/01/05 20:24:28 fetching corpus: 16847, signal 641893/806584 (executing program) 2022/01/05 20:24:28 fetching corpus: 16897, signal 642301/807150 (executing program) 2022/01/05 20:24:29 fetching corpus: 16947, signal 642900/807758 (executing program) 2022/01/05 20:24:29 fetching corpus: 16997, signal 643426/808361 (executing program) 2022/01/05 20:24:29 fetching corpus: 17047, signal 643889/808933 (executing program) 2022/01/05 20:24:29 fetching corpus: 17097, signal 644388/809505 (executing program) 2022/01/05 20:24:29 fetching corpus: 17147, signal 644801/810077 (executing program) 2022/01/05 20:24:29 fetching corpus: 17197, signal 645379/810679 (executing program) 2022/01/05 20:24:29 fetching corpus: 17247, signal 645700/811234 (executing program) 2022/01/05 20:24:29 fetching corpus: 17297, signal 646105/811779 (executing program) 2022/01/05 20:24:29 fetching corpus: 17347, signal 646667/812350 (executing program) 2022/01/05 20:24:30 fetching corpus: 17397, signal 647719/813017 (executing program) 2022/01/05 20:24:30 fetching corpus: 17447, signal 648142/813576 (executing program) 2022/01/05 20:24:30 fetching corpus: 17497, signal 648567/814121 (executing program) 2022/01/05 20:24:30 fetching corpus: 17547, signal 649082/814679 (executing program) 2022/01/05 20:24:30 fetching corpus: 17597, signal 649452/815197 (executing program) 2022/01/05 20:24:30 fetching corpus: 17647, signal 649872/815734 (executing program) 2022/01/05 20:24:31 fetching corpus: 17697, signal 650333/816272 (executing program) 2022/01/05 20:24:31 fetching corpus: 17747, signal 650694/816746 (executing program) 2022/01/05 20:24:31 fetching corpus: 17797, signal 651062/817256 (executing program) 2022/01/05 20:24:31 fetching corpus: 17847, signal 651758/817819 (executing program) 2022/01/05 20:24:31 fetching corpus: 17897, signal 653251/818472 (executing program) 2022/01/05 20:24:31 fetching corpus: 17947, signal 653726/818998 (executing program) 2022/01/05 20:24:31 fetching corpus: 17997, signal 654140/819525 (executing program) 2022/01/05 20:24:31 fetching corpus: 18047, signal 654630/820047 (executing program) 2022/01/05 20:24:32 fetching corpus: 18097, signal 655218/820591 (executing program) 2022/01/05 20:24:32 fetching corpus: 18147, signal 655733/821143 (executing program) 2022/01/05 20:24:32 fetching corpus: 18197, signal 656197/821648 (executing program) 2022/01/05 20:24:32 fetching corpus: 18247, signal 656682/822171 (executing program) 2022/01/05 20:24:32 fetching corpus: 18297, signal 657096/822717 (executing program) 2022/01/05 20:24:32 fetching corpus: 18347, signal 657478/823206 (executing program) 2022/01/05 20:24:32 fetching corpus: 18397, signal 657881/823681 (executing program) 2022/01/05 20:24:32 fetching corpus: 18447, signal 658258/824149 (executing program) 2022/01/05 20:24:32 fetching corpus: 18497, signal 658560/824596 (executing program) 2022/01/05 20:24:33 fetching corpus: 18547, signal 658928/825111 (executing program) 2022/01/05 20:24:33 fetching corpus: 18597, signal 659315/825598 (executing program) 2022/01/05 20:24:33 fetching corpus: 18647, signal 659724/826075 (executing program) 2022/01/05 20:24:33 fetching corpus: 18697, signal 660157/826589 (executing program) 2022/01/05 20:24:33 fetching corpus: 18747, signal 660735/827115 (executing program) 2022/01/05 20:24:33 fetching corpus: 18797, signal 661229/827580 (executing program) 2022/01/05 20:24:33 fetching corpus: 18847, signal 661680/828067 (executing program) 2022/01/05 20:24:34 fetching corpus: 18897, signal 662011/828547 (executing program) 2022/01/05 20:24:34 fetching corpus: 18947, signal 662338/829011 (executing program) 2022/01/05 20:24:34 fetching corpus: 18997, signal 663025/829482 (executing program) 2022/01/05 20:24:34 fetching corpus: 19047, signal 663544/829979 (executing program) 2022/01/05 20:24:34 fetching corpus: 19097, signal 664065/830458 (executing program) 2022/01/05 20:24:34 fetching corpus: 19147, signal 664620/830950 (executing program) 2022/01/05 20:24:34 fetching corpus: 19197, signal 665024/831419 (executing program) 2022/01/05 20:24:34 fetching corpus: 19247, signal 665503/831860 (executing program) 2022/01/05 20:24:34 fetching corpus: 19297, signal 665801/832312 (executing program) 2022/01/05 20:24:35 fetching corpus: 19347, signal 666245/832768 (executing program) 2022/01/05 20:24:35 fetching corpus: 19397, signal 666647/833196 (executing program) 2022/01/05 20:24:35 fetching corpus: 19447, signal 667095/833665 (executing program) 2022/01/05 20:24:35 fetching corpus: 19497, signal 667532/834092 (executing program) 2022/01/05 20:24:35 fetching corpus: 19547, signal 667901/834534 (executing program) 2022/01/05 20:24:35 fetching corpus: 19597, signal 668279/835011 (executing program) 2022/01/05 20:24:35 fetching corpus: 19647, signal 668832/835497 (executing program) 2022/01/05 20:24:35 fetching corpus: 19697, signal 669279/835955 (executing program) 2022/01/05 20:24:36 fetching corpus: 19747, signal 669681/836411 (executing program) 2022/01/05 20:24:36 fetching corpus: 19797, signal 670062/836884 (executing program) 2022/01/05 20:24:36 fetching corpus: 19847, signal 670497/837316 (executing program) 2022/01/05 20:24:36 fetching corpus: 19897, signal 670983/837761 (executing program) 2022/01/05 20:24:36 fetching corpus: 19947, signal 671318/838207 (executing program) 2022/01/05 20:24:36 fetching corpus: 19997, signal 671717/838663 (executing program) 2022/01/05 20:24:36 fetching corpus: 20047, signal 671997/839091 (executing program) 2022/01/05 20:24:37 fetching corpus: 20097, signal 672492/839563 (executing program) 2022/01/05 20:24:37 fetching corpus: 20147, signal 672878/840004 (executing program) 2022/01/05 20:24:37 fetching corpus: 20197, signal 673303/840438 (executing program) 2022/01/05 20:24:37 fetching corpus: 20247, signal 673736/840841 (executing program) 2022/01/05 20:24:37 fetching corpus: 20297, signal 674130/841263 (executing program) 2022/01/05 20:24:37 fetching corpus: 20347, signal 674753/841681 (executing program) 2022/01/05 20:24:38 fetching corpus: 20397, signal 675184/842127 (executing program) 2022/01/05 20:24:38 fetching corpus: 20447, signal 675553/842575 (executing program) 2022/01/05 20:24:38 fetching corpus: 20497, signal 675934/843027 (executing program) 2022/01/05 20:24:38 fetching corpus: 20547, signal 676466/843428 (executing program) 2022/01/05 20:24:38 fetching corpus: 20597, signal 676793/843806 (executing program) 2022/01/05 20:24:38 fetching corpus: 20647, signal 677338/844220 (executing program) 2022/01/05 20:24:38 fetching corpus: 20697, signal 677683/844630 (executing program) 2022/01/05 20:24:38 fetching corpus: 20747, signal 678095/845049 (executing program) 2022/01/05 20:24:38 fetching corpus: 20797, signal 678487/845463 (executing program) 2022/01/05 20:24:39 fetching corpus: 20847, signal 678919/845840 (executing program) 2022/01/05 20:24:39 fetching corpus: 20897, signal 679213/846251 (executing program) 2022/01/05 20:24:39 fetching corpus: 20947, signal 679619/846622 (executing program) 2022/01/05 20:24:39 fetching corpus: 20997, signal 679906/847046 (executing program) 2022/01/05 20:24:39 fetching corpus: 21047, signal 680251/847457 (executing program) 2022/01/05 20:24:39 fetching corpus: 21097, signal 680569/847841 (executing program) 2022/01/05 20:24:39 fetching corpus: 21147, signal 680897/848064 (executing program) 2022/01/05 20:24:39 fetching corpus: 21196, signal 681242/848064 (executing program) 2022/01/05 20:24:40 fetching corpus: 21246, signal 681674/848064 (executing program) 2022/01/05 20:24:40 fetching corpus: 21296, signal 682230/848073 (executing program) 2022/01/05 20:24:40 fetching corpus: 21346, signal 682649/848080 (executing program) 2022/01/05 20:24:40 fetching corpus: 21396, signal 683052/848082 (executing program) 2022/01/05 20:24:40 fetching corpus: 21446, signal 683366/848087 (executing program) 2022/01/05 20:24:40 fetching corpus: 21496, signal 683740/848087 (executing program) 2022/01/05 20:24:40 fetching corpus: 21546, signal 684087/848088 (executing program) 2022/01/05 20:24:40 fetching corpus: 21596, signal 684398/848088 (executing program) 2022/01/05 20:24:41 fetching corpus: 21646, signal 684830/848091 (executing program) 2022/01/05 20:24:41 fetching corpus: 21696, signal 689134/848091 (executing program) 2022/01/05 20:24:41 fetching corpus: 21746, signal 689511/848091 (executing program) 2022/01/05 20:24:41 fetching corpus: 21796, signal 689933/848100 (executing program) 2022/01/05 20:24:41 fetching corpus: 21846, signal 690433/848100 (executing program) 2022/01/05 20:24:41 fetching corpus: 21896, signal 690635/848101 (executing program) 2022/01/05 20:24:41 fetching corpus: 21946, signal 691058/848101 (executing program) 2022/01/05 20:24:41 fetching corpus: 21996, signal 691415/848109 (executing program) 2022/01/05 20:24:41 fetching corpus: 22046, signal 691797/848109 (executing program) 2022/01/05 20:24:42 fetching corpus: 22096, signal 692205/848109 (executing program) 2022/01/05 20:24:42 fetching corpus: 22146, signal 692558/848110 (executing program) 2022/01/05 20:24:42 fetching corpus: 22196, signal 692945/848111 (executing program) 2022/01/05 20:24:42 fetching corpus: 22246, signal 693283/848111 (executing program) 2022/01/05 20:24:42 fetching corpus: 22296, signal 693688/848117 (executing program) 2022/01/05 20:24:42 fetching corpus: 22346, signal 694082/848119 (executing program) 2022/01/05 20:24:42 fetching corpus: 22396, signal 694436/848119 (executing program) 2022/01/05 20:24:42 fetching corpus: 22446, signal 694829/848119 (executing program) 2022/01/05 20:24:43 fetching corpus: 22496, signal 695241/848120 (executing program) 2022/01/05 20:24:43 fetching corpus: 22546, signal 695689/848127 (executing program) 2022/01/05 20:24:43 fetching corpus: 22596, signal 696014/848130 (executing program) 2022/01/05 20:24:43 fetching corpus: 22646, signal 696402/848130 (executing program) 2022/01/05 20:24:43 fetching corpus: 22696, signal 696759/848130 (executing program) 2022/01/05 20:24:43 fetching corpus: 22746, signal 697277/848134 (executing program) 2022/01/05 20:24:43 fetching corpus: 22796, signal 697885/848134 (executing program) 2022/01/05 20:24:43 fetching corpus: 22846, signal 698334/848134 (executing program) 2022/01/05 20:24:44 fetching corpus: 22896, signal 698590/848142 (executing program) 2022/01/05 20:24:44 fetching corpus: 22946, signal 698930/848143 (executing program) 2022/01/05 20:24:44 fetching corpus: 22996, signal 699223/848143 (executing program) 2022/01/05 20:24:44 fetching corpus: 23046, signal 699584/848143 (executing program) 2022/01/05 20:24:44 fetching corpus: 23096, signal 699921/848144 (executing program) 2022/01/05 20:24:44 fetching corpus: 23146, signal 700308/848148 (executing program) 2022/01/05 20:24:44 fetching corpus: 23196, signal 700594/848148 (executing program) 2022/01/05 20:24:45 fetching corpus: 23246, signal 700954/848148 (executing program) 2022/01/05 20:24:45 fetching corpus: 23296, signal 701830/848149 (executing program) 2022/01/05 20:24:45 fetching corpus: 23346, signal 702295/848149 (executing program) 2022/01/05 20:24:45 fetching corpus: 23396, signal 702709/848151 (executing program) 2022/01/05 20:24:45 fetching corpus: 23446, signal 703096/848159 (executing program) 2022/01/05 20:24:45 fetching corpus: 23496, signal 703407/848159 (executing program) 2022/01/05 20:24:45 fetching corpus: 23546, signal 703766/848162 (executing program) 2022/01/05 20:24:45 fetching corpus: 23596, signal 704125/848162 (executing program) 2022/01/05 20:24:46 fetching corpus: 23646, signal 704470/848166 (executing program) 2022/01/05 20:24:46 fetching corpus: 23696, signal 704959/848168 (executing program) 2022/01/05 20:24:46 fetching corpus: 23746, signal 705375/848169 (executing program) 2022/01/05 20:24:46 fetching corpus: 23796, signal 705870/848169 (executing program) 2022/01/05 20:24:46 fetching corpus: 23846, signal 706306/848171 (executing program) 2022/01/05 20:24:46 fetching corpus: 23896, signal 706673/848171 (executing program) 2022/01/05 20:24:46 fetching corpus: 23946, signal 707009/848171 (executing program) 2022/01/05 20:24:46 fetching corpus: 23996, signal 707435/848171 (executing program) 2022/01/05 20:24:46 fetching corpus: 24046, signal 707689/848173 (executing program) 2022/01/05 20:24:46 fetching corpus: 24096, signal 708136/848182 (executing program) 2022/01/05 20:24:47 fetching corpus: 24146, signal 708498/848183 (executing program) 2022/01/05 20:24:47 fetching corpus: 24196, signal 708942/848183 (executing program) 2022/01/05 20:24:47 fetching corpus: 24246, signal 709210/848183 (executing program) 2022/01/05 20:24:47 fetching corpus: 24296, signal 709689/848183 (executing program) 2022/01/05 20:24:47 fetching corpus: 24346, signal 709951/848183 (executing program) 2022/01/05 20:24:47 fetching corpus: 24396, signal 710323/848184 (executing program) 2022/01/05 20:24:47 fetching corpus: 24446, signal 710739/848184 (executing program) 2022/01/05 20:24:47 fetching corpus: 24496, signal 711170/848185 (executing program) 2022/01/05 20:24:48 fetching corpus: 24546, signal 711532/848186 (executing program) 2022/01/05 20:24:48 fetching corpus: 24596, signal 711810/848186 (executing program) 2022/01/05 20:24:48 fetching corpus: 24646, signal 712202/848220 (executing program) 2022/01/05 20:24:48 fetching corpus: 24696, signal 712511/848220 (executing program) 2022/01/05 20:24:48 fetching corpus: 24746, signal 712807/848220 (executing program) 2022/01/05 20:24:48 fetching corpus: 24796, signal 713163/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 24846, signal 713551/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 24896, signal 713829/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 24946, signal 714160/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 24996, signal 714496/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 25046, signal 714836/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 25096, signal 715321/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 25146, signal 715661/848220 (executing program) 2022/01/05 20:24:49 fetching corpus: 25196, signal 715945/848220 (executing program) 2022/01/05 20:24:50 fetching corpus: 25246, signal 716400/848220 (executing program) 2022/01/05 20:24:50 fetching corpus: 25296, signal 716837/848220 (executing program) 2022/01/05 20:24:50 fetching corpus: 25346, signal 717279/848220 (executing program) 2022/01/05 20:24:50 fetching corpus: 25396, signal 717599/848220 (executing program) 2022/01/05 20:24:50 fetching corpus: 25446, signal 717938/848223 (executing program) 2022/01/05 20:24:50 fetching corpus: 25496, signal 718361/848223 (executing program) 2022/01/05 20:24:50 fetching corpus: 25546, signal 718710/848223 (executing program) 2022/01/05 20:24:51 fetching corpus: 25596, signal 718971/848223 (executing program) 2022/01/05 20:24:51 fetching corpus: 25646, signal 719274/848223 (executing program) 2022/01/05 20:24:51 fetching corpus: 25696, signal 719772/848227 (executing program) 2022/01/05 20:24:51 fetching corpus: 25746, signal 720152/848227 (executing program) 2022/01/05 20:24:51 fetching corpus: 25796, signal 721018/848227 (executing program) 2022/01/05 20:24:51 fetching corpus: 25846, signal 721371/848227 (executing program) 2022/01/05 20:24:51 fetching corpus: 25896, signal 721637/848227 (executing program) 2022/01/05 20:24:51 fetching corpus: 25946, signal 721887/848227 (executing program) 2022/01/05 20:24:52 fetching corpus: 25996, signal 722303/848227 (executing program) 2022/01/05 20:24:52 fetching corpus: 26046, signal 722593/848229 (executing program) 2022/01/05 20:24:52 fetching corpus: 26096, signal 722935/848229 (executing program) 2022/01/05 20:24:52 fetching corpus: 26146, signal 723286/848231 (executing program) 2022/01/05 20:24:52 fetching corpus: 26196, signal 723719/848231 (executing program) 2022/01/05 20:24:52 fetching corpus: 26246, signal 724074/848233 (executing program) 2022/01/05 20:24:52 fetching corpus: 26296, signal 724402/848233 (executing program) 2022/01/05 20:24:53 fetching corpus: 26346, signal 724896/848233 (executing program) 2022/01/05 20:24:53 fetching corpus: 26396, signal 725229/848233 (executing program) 2022/01/05 20:24:53 fetching corpus: 26446, signal 725607/848233 (executing program) 2022/01/05 20:24:53 fetching corpus: 26496, signal 726510/848234 (executing program) 2022/01/05 20:24:53 fetching corpus: 26546, signal 726817/848234 (executing program) 2022/01/05 20:24:53 fetching corpus: 26596, signal 727188/848234 (executing program) 2022/01/05 20:24:53 fetching corpus: 26646, signal 727460/848236 (executing program) 2022/01/05 20:24:54 fetching corpus: 26696, signal 727705/848242 (executing program) 2022/01/05 20:24:54 fetching corpus: 26746, signal 728095/848242 (executing program) 2022/01/05 20:24:54 fetching corpus: 26796, signal 728385/848244 (executing program) 2022/01/05 20:24:54 fetching corpus: 26846, signal 728717/848244 (executing program) 2022/01/05 20:24:54 fetching corpus: 26896, signal 729130/848244 (executing program) 2022/01/05 20:24:54 fetching corpus: 26946, signal 729484/848244 (executing program) 2022/01/05 20:24:54 fetching corpus: 26996, signal 729838/848244 (executing program) 2022/01/05 20:24:54 fetching corpus: 27046, signal 730171/848244 (executing program) 2022/01/05 20:24:54 fetching corpus: 27096, signal 730955/848244 (executing program) 2022/01/05 20:24:55 fetching corpus: 27146, signal 731275/848244 (executing program) 2022/01/05 20:24:55 fetching corpus: 27196, signal 731607/848244 (executing program) 2022/01/05 20:24:55 fetching corpus: 27246, signal 731924/848244 (executing program) 2022/01/05 20:24:55 fetching corpus: 27296, signal 732164/848244 (executing program) 2022/01/05 20:24:55 fetching corpus: 27346, signal 732554/848244 (executing program) 2022/01/05 20:24:55 fetching corpus: 27396, signal 732941/848244 (executing program) 2022/01/05 20:24:56 fetching corpus: 27446, signal 733224/848244 (executing program) 2022/01/05 20:24:56 fetching corpus: 27496, signal 733502/848244 (executing program) 2022/01/05 20:24:56 fetching corpus: 27546, signal 733783/848245 (executing program) 2022/01/05 20:24:56 fetching corpus: 27596, signal 734048/848245 (executing program) 2022/01/05 20:24:56 fetching corpus: 27646, signal 734379/848245 (executing program) 2022/01/05 20:24:56 fetching corpus: 27696, signal 734732/848245 (executing program) 2022/01/05 20:24:56 fetching corpus: 27746, signal 735039/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 27796, signal 735320/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 27846, signal 735623/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 27896, signal 735936/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 27946, signal 736333/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 27996, signal 736613/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 28046, signal 736920/848246 (executing program) 2022/01/05 20:24:57 fetching corpus: 28096, signal 737279/848246 (executing program) 2022/01/05 20:24:58 fetching corpus: 28146, signal 737600/848246 (executing program) 2022/01/05 20:24:58 fetching corpus: 28196, signal 737845/848246 (executing program) 2022/01/05 20:24:58 fetching corpus: 28246, signal 738187/848246 (executing program) 2022/01/05 20:24:58 fetching corpus: 28296, signal 738464/848246 (executing program) 2022/01/05 20:24:58 fetching corpus: 28346, signal 738734/848249 (executing program) 2022/01/05 20:24:58 fetching corpus: 28396, signal 739083/848249 (executing program) 2022/01/05 20:24:58 fetching corpus: 28446, signal 739478/848249 (executing program) 2022/01/05 20:24:58 fetching corpus: 28496, signal 739820/848252 (executing program) 2022/01/05 20:24:58 fetching corpus: 28546, signal 740080/848252 (executing program) 2022/01/05 20:24:59 fetching corpus: 28596, signal 740401/848252 (executing program) 2022/01/05 20:24:59 fetching corpus: 28646, signal 740796/848252 (executing program) 2022/01/05 20:24:59 fetching corpus: 28696, signal 741147/848253 (executing program) 2022/01/05 20:24:59 fetching corpus: 28746, signal 741756/848253 (executing program) 2022/01/05 20:24:59 fetching corpus: 28796, signal 742041/848254 (executing program) 2022/01/05 20:24:59 fetching corpus: 28846, signal 742310/848254 (executing program) 2022/01/05 20:24:59 fetching corpus: 28896, signal 742539/848254 (executing program) 2022/01/05 20:25:00 fetching corpus: 28946, signal 742865/848254 (executing program) 2022/01/05 20:25:00 fetching corpus: 28996, signal 743174/848254 (executing program) 2022/01/05 20:25:00 fetching corpus: 29046, signal 743459/848254 (executing program) 2022/01/05 20:25:00 fetching corpus: 29096, signal 743755/848254 (executing program) 2022/01/05 20:25:00 fetching corpus: 29146, signal 744040/848255 (executing program) 2022/01/05 20:25:00 fetching corpus: 29196, signal 744409/848255 (executing program) 2022/01/05 20:25:00 fetching corpus: 29246, signal 744786/848255 (executing program) 2022/01/05 20:25:00 fetching corpus: 29296, signal 745118/848255 (executing program) 2022/01/05 20:25:01 fetching corpus: 29346, signal 745513/848261 (executing program) 2022/01/05 20:25:01 fetching corpus: 29396, signal 745875/848261 (executing program) 2022/01/05 20:25:01 fetching corpus: 29446, signal 746204/848262 (executing program) 2022/01/05 20:25:01 fetching corpus: 29496, signal 746454/848262 (executing program) 2022/01/05 20:25:01 fetching corpus: 29546, signal 746801/848262 (executing program) 2022/01/05 20:25:02 fetching corpus: 29596, signal 747051/848262 (executing program) 2022/01/05 20:25:02 fetching corpus: 29646, signal 747296/848262 (executing program) 2022/01/05 20:25:02 fetching corpus: 29696, signal 747706/848262 (executing program) 2022/01/05 20:25:02 fetching corpus: 29746, signal 748028/848262 (executing program) 2022/01/05 20:25:02 fetching corpus: 29796, signal 748301/848262 (executing program) 2022/01/05 20:25:02 fetching corpus: 29846, signal 748568/848265 (executing program) 2022/01/05 20:25:02 fetching corpus: 29896, signal 748853/848265 (executing program) 2022/01/05 20:25:03 fetching corpus: 29946, signal 749577/848267 (executing program) 2022/01/05 20:25:03 fetching corpus: 29996, signal 749947/848267 (executing program) 2022/01/05 20:25:03 fetching corpus: 30046, signal 750242/848267 (executing program) 2022/01/05 20:25:03 fetching corpus: 30096, signal 750486/848267 (executing program) 2022/01/05 20:25:03 fetching corpus: 30146, signal 750746/848268 (executing program) 2022/01/05 20:25:03 fetching corpus: 30196, signal 751037/848268 (executing program) 2022/01/05 20:25:03 fetching corpus: 30246, signal 751410/848268 (executing program) 2022/01/05 20:25:03 fetching corpus: 30296, signal 751709/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30346, signal 751961/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30396, signal 752209/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30446, signal 752583/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30496, signal 752860/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30546, signal 753125/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30596, signal 753343/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30646, signal 753572/848268 (executing program) 2022/01/05 20:25:04 fetching corpus: 30696, signal 753973/848269 (executing program) 2022/01/05 20:25:05 fetching corpus: 30746, signal 754251/848269 (executing program) 2022/01/05 20:25:05 fetching corpus: 30796, signal 754567/848270 (executing program) 2022/01/05 20:25:05 fetching corpus: 30846, signal 754813/848270 (executing program) 2022/01/05 20:25:05 fetching corpus: 30896, signal 755034/848271 (executing program) 2022/01/05 20:25:05 fetching corpus: 30946, signal 755222/848271 (executing program) 2022/01/05 20:25:05 fetching corpus: 30996, signal 755534/848271 (executing program) 2022/01/05 20:25:05 fetching corpus: 31046, signal 755777/848271 (executing program) 2022/01/05 20:25:06 fetching corpus: 31096, signal 756045/848272 (executing program) 2022/01/05 20:25:06 fetching corpus: 31146, signal 756364/848272 (executing program) 2022/01/05 20:25:06 fetching corpus: 31196, signal 756588/848272 (executing program) 2022/01/05 20:25:06 fetching corpus: 31246, signal 756888/848272 (executing program) 2022/01/05 20:25:06 fetching corpus: 31296, signal 757202/848272 (executing program) 2022/01/05 20:25:06 fetching corpus: 31346, signal 757455/848272 (executing program) 2022/01/05 20:25:06 fetching corpus: 31396, signal 757728/848272 (executing program) 2022/01/05 20:25:07 fetching corpus: 31446, signal 757992/848272 (executing program) 2022/01/05 20:25:07 fetching corpus: 31496, signal 758311/848272 (executing program) 2022/01/05 20:25:07 fetching corpus: 31546, signal 758548/848272 (executing program) 2022/01/05 20:25:07 fetching corpus: 31596, signal 758846/848274 (executing program) 2022/01/05 20:25:07 fetching corpus: 31646, signal 759106/848274 (executing program) 2022/01/05 20:25:07 fetching corpus: 31696, signal 759370/848274 (executing program) 2022/01/05 20:25:07 fetching corpus: 31746, signal 759658/848274 (executing program) 2022/01/05 20:25:08 fetching corpus: 31796, signal 759997/848274 (executing program) 2022/01/05 20:25:08 fetching corpus: 31846, signal 760235/848274 (executing program) 2022/01/05 20:25:08 fetching corpus: 31896, signal 760625/848275 (executing program) 2022/01/05 20:25:08 fetching corpus: 31946, signal 760927/848275 (executing program) 2022/01/05 20:25:08 fetching corpus: 31996, signal 761166/848278 (executing program) 2022/01/05 20:25:08 fetching corpus: 32046, signal 761441/848279 (executing program) 2022/01/05 20:25:08 fetching corpus: 32096, signal 761689/848279 (executing program) 2022/01/05 20:25:09 fetching corpus: 32146, signal 761905/848279 (executing program) 2022/01/05 20:25:09 fetching corpus: 32196, signal 762231/848287 (executing program) 2022/01/05 20:25:09 fetching corpus: 32246, signal 762511/848287 (executing program) 2022/01/05 20:25:09 fetching corpus: 32296, signal 762802/848287 (executing program) 2022/01/05 20:25:09 fetching corpus: 32346, signal 763094/848287 (executing program) 2022/01/05 20:25:09 fetching corpus: 32396, signal 763416/848288 (executing program) 2022/01/05 20:25:09 fetching corpus: 32446, signal 763735/848288 (executing program) 2022/01/05 20:25:09 fetching corpus: 32496, signal 764048/848288 (executing program) 2022/01/05 20:25:10 fetching corpus: 32546, signal 764368/848288 (executing program) 2022/01/05 20:25:10 fetching corpus: 32596, signal 764587/848290 (executing program) 2022/01/05 20:25:10 fetching corpus: 32646, signal 764866/848290 (executing program) 2022/01/05 20:25:10 fetching corpus: 32696, signal 765116/848290 (executing program) 2022/01/05 20:25:10 fetching corpus: 32746, signal 765428/848290 (executing program) 2022/01/05 20:25:10 fetching corpus: 32796, signal 765698/848290 (executing program) 2022/01/05 20:25:10 fetching corpus: 32846, signal 765948/848290 (executing program) 2022/01/05 20:25:10 fetching corpus: 32896, signal 766717/848294 (executing program) 2022/01/05 20:25:11 fetching corpus: 32946, signal 766971/848294 (executing program) 2022/01/05 20:25:11 fetching corpus: 32996, signal 767197/848294 (executing program) 2022/01/05 20:25:11 fetching corpus: 33046, signal 767438/848294 (executing program) 2022/01/05 20:25:11 fetching corpus: 33096, signal 767689/848294 (executing program) 2022/01/05 20:25:11 fetching corpus: 33146, signal 767967/848300 (executing program) 2022/01/05 20:25:11 fetching corpus: 33196, signal 768209/848300 (executing program) 2022/01/05 20:25:11 fetching corpus: 33246, signal 768461/848300 (executing program) 2022/01/05 20:25:12 fetching corpus: 33296, signal 770187/848300 (executing program) 2022/01/05 20:25:12 fetching corpus: 33346, signal 770448/848300 (executing program) 2022/01/05 20:25:12 fetching corpus: 33396, signal 770844/848300 (executing program) 2022/01/05 20:25:12 fetching corpus: 33446, signal 771115/848300 (executing program) 2022/01/05 20:25:12 fetching corpus: 33496, signal 771348/848306 (executing program) 2022/01/05 20:25:12 fetching corpus: 33546, signal 771615/848306 (executing program) 2022/01/05 20:25:13 fetching corpus: 33596, signal 771912/848306 (executing program) 2022/01/05 20:25:13 fetching corpus: 33646, signal 772113/848306 (executing program) 2022/01/05 20:25:13 fetching corpus: 33696, signal 772485/848306 (executing program) 2022/01/05 20:25:13 fetching corpus: 33746, signal 772823/848309 (executing program) 2022/01/05 20:25:13 fetching corpus: 33796, signal 773009/848310 (executing program) 2022/01/05 20:25:13 fetching corpus: 33846, signal 773258/848310 (executing program) 2022/01/05 20:25:13 fetching corpus: 33896, signal 773472/848310 (executing program) 2022/01/05 20:25:13 fetching corpus: 33946, signal 773755/848310 (executing program) 2022/01/05 20:25:14 fetching corpus: 33996, signal 774046/848310 (executing program) 2022/01/05 20:25:14 fetching corpus: 34046, signal 774366/848311 (executing program) 2022/01/05 20:25:14 fetching corpus: 34096, signal 774675/848311 (executing program) 2022/01/05 20:25:14 fetching corpus: 34146, signal 774949/848311 (executing program) 2022/01/05 20:25:14 fetching corpus: 34196, signal 775205/848316 (executing program) 2022/01/05 20:25:14 fetching corpus: 34246, signal 775505/848316 (executing program) 2022/01/05 20:25:14 fetching corpus: 34296, signal 775748/848316 (executing program) 2022/01/05 20:25:15 fetching corpus: 34346, signal 776042/848316 (executing program) 2022/01/05 20:25:15 fetching corpus: 34396, signal 776294/848317 (executing program) 2022/01/05 20:25:15 fetching corpus: 34446, signal 776537/848317 (executing program) 2022/01/05 20:25:15 fetching corpus: 34496, signal 776849/848328 (executing program) 2022/01/05 20:25:15 fetching corpus: 34546, signal 777108/848328 (executing program) 2022/01/05 20:25:15 fetching corpus: 34596, signal 777395/848328 (executing program) 2022/01/05 20:25:15 fetching corpus: 34646, signal 777693/848328 (executing program) 2022/01/05 20:25:15 fetching corpus: 34696, signal 777889/848328 (executing program) 2022/01/05 20:25:16 fetching corpus: 34746, signal 778136/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 34796, signal 778399/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 34846, signal 778660/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 34896, signal 778956/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 34946, signal 779190/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 34996, signal 779523/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 35046, signal 779793/848331 (executing program) 2022/01/05 20:25:16 fetching corpus: 35096, signal 779999/848331 (executing program) 2022/01/05 20:25:17 fetching corpus: 35146, signal 780219/848331 (executing program) 2022/01/05 20:25:17 fetching corpus: 35196, signal 780453/848337 (executing program) 2022/01/05 20:25:17 fetching corpus: 35246, signal 780728/848337 (executing program) 2022/01/05 20:25:17 fetching corpus: 35296, signal 780954/848337 (executing program) 2022/01/05 20:25:17 fetching corpus: 35346, signal 781167/848337 (executing program) 2022/01/05 20:25:17 fetching corpus: 35396, signal 781348/848337 (executing program) 2022/01/05 20:25:17 fetching corpus: 35446, signal 781596/848339 (executing program) 2022/01/05 20:25:17 fetching corpus: 35496, signal 781883/848340 (executing program) 2022/01/05 20:25:17 fetching corpus: 35546, signal 782101/848342 (executing program) 2022/01/05 20:25:18 fetching corpus: 35596, signal 782316/848346 (executing program) 2022/01/05 20:25:18 fetching corpus: 35646, signal 782550/848346 (executing program) 2022/01/05 20:25:18 fetching corpus: 35696, signal 782833/848346 (executing program) 2022/01/05 20:25:18 fetching corpus: 35746, signal 783028/848346 (executing program) 2022/01/05 20:25:18 fetching corpus: 35796, signal 783312/848346 (executing program) 2022/01/05 20:25:19 fetching corpus: 35846, signal 783526/848347 (executing program) 2022/01/05 20:25:19 fetching corpus: 35896, signal 783798/848347 (executing program) 2022/01/05 20:25:19 fetching corpus: 35946, signal 785305/848348 (executing program) 2022/01/05 20:25:19 fetching corpus: 35996, signal 785550/848348 (executing program) 2022/01/05 20:25:19 fetching corpus: 36046, signal 785791/848348 (executing program) 2022/01/05 20:25:19 fetching corpus: 36096, signal 786011/848348 (executing program) 2022/01/05 20:25:19 fetching corpus: 36146, signal 786296/848348 (executing program) 2022/01/05 20:25:19 fetching corpus: 36196, signal 786509/848348 (executing program) 2022/01/05 20:25:20 fetching corpus: 36246, signal 786707/848348 (executing program) 2022/01/05 20:25:20 fetching corpus: 36296, signal 786943/848351 (executing program) 2022/01/05 20:25:20 fetching corpus: 36346, signal 787173/848351 (executing program) 2022/01/05 20:25:20 fetching corpus: 36396, signal 787397/848351 (executing program) 2022/01/05 20:25:20 fetching corpus: 36446, signal 787713/848351 (executing program) 2022/01/05 20:25:20 fetching corpus: 36496, signal 787998/848351 (executing program) 2022/01/05 20:25:20 fetching corpus: 36546, signal 788264/848352 (executing program) 2022/01/05 20:25:21 fetching corpus: 36596, signal 788541/848352 (executing program) 2022/01/05 20:25:21 fetching corpus: 36646, signal 788809/848354 (executing program) 2022/01/05 20:25:21 fetching corpus: 36696, signal 789127/848354 (executing program) 2022/01/05 20:25:21 fetching corpus: 36746, signal 789335/848354 (executing program) 2022/01/05 20:25:21 fetching corpus: 36796, signal 789582/848354 (executing program) 2022/01/05 20:25:21 fetching corpus: 36846, signal 789784/848354 (executing program) 2022/01/05 20:25:21 fetching corpus: 36896, signal 790075/848354 (executing program) 2022/01/05 20:25:21 fetching corpus: 36946, signal 790367/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 36996, signal 790608/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37046, signal 790819/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37096, signal 791015/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37146, signal 791291/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37196, signal 791459/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37246, signal 791752/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37296, signal 792009/848354 (executing program) 2022/01/05 20:25:22 fetching corpus: 37346, signal 792302/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37396, signal 792493/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37446, signal 792772/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37496, signal 793064/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37546, signal 793298/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37596, signal 793650/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37646, signal 794002/848354 (executing program) 2022/01/05 20:25:23 fetching corpus: 37696, signal 794143/848354 (executing program) 2022/01/05 20:25:24 fetching corpus: 37746, signal 794429/848354 (executing program) 2022/01/05 20:25:24 fetching corpus: 37796, signal 794698/848354 (executing program) 2022/01/05 20:25:24 fetching corpus: 37846, signal 794908/848354 (executing program) 2022/01/05 20:25:24 fetching corpus: 37896, signal 795129/848360 (executing program) 2022/01/05 20:25:24 fetching corpus: 37946, signal 795716/848360 (executing program) 2022/01/05 20:25:24 fetching corpus: 37996, signal 796323/848360 (executing program) 2022/01/05 20:25:24 fetching corpus: 38046, signal 796624/848361 (executing program) 2022/01/05 20:25:25 fetching corpus: 38096, signal 796850/848361 (executing program) 2022/01/05 20:25:25 fetching corpus: 38146, signal 797144/848361 (executing program) 2022/01/05 20:25:25 fetching corpus: 38196, signal 797385/848361 (executing program) 2022/01/05 20:25:25 fetching corpus: 38246, signal 797649/848361 (executing program) 2022/01/05 20:25:25 fetching corpus: 38296, signal 797937/848361 (executing program) 2022/01/05 20:25:26 fetching corpus: 38346, signal 798277/848363 (executing program) 2022/01/05 20:25:26 fetching corpus: 38396, signal 798664/848365 (executing program) 2022/01/05 20:25:26 fetching corpus: 38446, signal 798935/848365 (executing program) 2022/01/05 20:25:26 fetching corpus: 38496, signal 799180/848365 (executing program) 2022/01/05 20:25:26 fetching corpus: 38546, signal 799387/848365 (executing program) 2022/01/05 20:25:26 fetching corpus: 38596, signal 799574/848365 (executing program) 2022/01/05 20:25:26 fetching corpus: 38646, signal 799820/848366 (executing program) 2022/01/05 20:25:26 fetching corpus: 38696, signal 800005/848366 (executing program) 2022/01/05 20:25:27 fetching corpus: 38746, signal 801234/848367 (executing program) 2022/01/05 20:25:27 fetching corpus: 38796, signal 801498/848367 (executing program) 2022/01/05 20:25:27 fetching corpus: 38846, signal 801723/848367 (executing program) 2022/01/05 20:25:27 fetching corpus: 38896, signal 801954/848367 (executing program) 2022/01/05 20:25:27 fetching corpus: 38946, signal 802189/848367 (executing program) 2022/01/05 20:25:27 fetching corpus: 38996, signal 802409/848367 (executing program) 2022/01/05 20:25:27 fetching corpus: 39046, signal 802631/848371 (executing program) 2022/01/05 20:25:27 fetching corpus: 39096, signal 802903/848371 (executing program) 2022/01/05 20:25:28 fetching corpus: 39146, signal 803151/848371 (executing program) 2022/01/05 20:25:28 fetching corpus: 39196, signal 803422/848371 (executing program) 2022/01/05 20:25:28 fetching corpus: 39246, signal 804043/848374 (executing program) 2022/01/05 20:25:28 fetching corpus: 39296, signal 804199/848374 (executing program) 2022/01/05 20:25:28 fetching corpus: 39346, signal 804412/848374 (executing program) 2022/01/05 20:25:28 fetching corpus: 39396, signal 804631/848374 (executing program) 2022/01/05 20:25:28 fetching corpus: 39446, signal 804945/848374 (executing program) 2022/01/05 20:25:28 fetching corpus: 39496, signal 805127/848374 (executing program) 2022/01/05 20:25:29 fetching corpus: 39546, signal 805324/848376 (executing program) 2022/01/05 20:25:29 fetching corpus: 39596, signal 805516/848377 (executing program) 2022/01/05 20:25:29 fetching corpus: 39646, signal 805770/848377 (executing program) 2022/01/05 20:25:29 fetching corpus: 39696, signal 805999/848378 (executing program) 2022/01/05 20:25:29 fetching corpus: 39746, signal 806237/848379 (executing program) 2022/01/05 20:25:29 fetching corpus: 39796, signal 806493/848379 (executing program) 2022/01/05 20:25:29 fetching corpus: 39846, signal 806721/848381 (executing program) 2022/01/05 20:25:30 fetching corpus: 39896, signal 806897/848385 (executing program) 2022/01/05 20:25:30 fetching corpus: 39946, signal 807117/848386 (executing program) 2022/01/05 20:25:30 fetching corpus: 39996, signal 807301/848387 (executing program) 2022/01/05 20:25:30 fetching corpus: 40046, signal 807530/848389 (executing program) 2022/01/05 20:25:30 fetching corpus: 40096, signal 807754/848389 (executing program) 2022/01/05 20:25:30 fetching corpus: 40146, signal 808011/848390 (executing program) 2022/01/05 20:25:30 fetching corpus: 40196, signal 808271/848390 (executing program) 2022/01/05 20:25:30 fetching corpus: 40246, signal 808470/848393 (executing program) 2022/01/05 20:25:31 fetching corpus: 40295, signal 808697/848393 (executing program) 2022/01/05 20:25:31 fetching corpus: 40345, signal 808949/848393 (executing program) 2022/01/05 20:25:31 fetching corpus: 40395, signal 809199/848397 (executing program) 2022/01/05 20:25:31 fetching corpus: 40445, signal 809361/848397 (executing program) 2022/01/05 20:25:31 fetching corpus: 40495, signal 809583/848399 (executing program) 2022/01/05 20:25:31 fetching corpus: 40545, signal 809815/848404 (executing program) 2022/01/05 20:25:31 fetching corpus: 40595, signal 810040/848404 (executing program) 2022/01/05 20:25:31 fetching corpus: 40645, signal 810261/848404 (executing program) 2022/01/05 20:25:32 fetching corpus: 40695, signal 810420/848404 (executing program) 2022/01/05 20:25:32 fetching corpus: 40745, signal 811427/848405 (executing program) 2022/01/05 20:25:32 fetching corpus: 40795, signal 811652/848406 (executing program) 2022/01/05 20:25:32 fetching corpus: 40845, signal 811850/848406 (executing program) 2022/01/05 20:25:32 fetching corpus: 40895, signal 812101/848407 (executing program) 2022/01/05 20:25:32 fetching corpus: 40945, signal 812386/848408 (executing program) 2022/01/05 20:25:32 fetching corpus: 40995, signal 812625/848408 (executing program) 2022/01/05 20:25:33 fetching corpus: 41045, signal 812837/848408 (executing program) 2022/01/05 20:25:33 fetching corpus: 41095, signal 813062/848408 (executing program) 2022/01/05 20:25:33 fetching corpus: 41145, signal 813322/848408 (executing program) 2022/01/05 20:25:33 fetching corpus: 41195, signal 813557/848408 (executing program) 2022/01/05 20:25:33 fetching corpus: 41245, signal 813756/848409 (executing program) 2022/01/05 20:25:33 fetching corpus: 41295, signal 813964/848412 (executing program) 2022/01/05 20:25:33 fetching corpus: 41345, signal 814182/848412 (executing program) 2022/01/05 20:25:34 fetching corpus: 41395, signal 814362/848412 (executing program) 2022/01/05 20:25:34 fetching corpus: 41445, signal 814550/848412 (executing program) 2022/01/05 20:25:34 fetching corpus: 41495, signal 814776/848412 (executing program) 2022/01/05 20:25:34 fetching corpus: 41545, signal 814982/848413 (executing program) 2022/01/05 20:25:34 fetching corpus: 41595, signal 815262/848420 (executing program) 2022/01/05 20:25:34 fetching corpus: 41645, signal 815506/848421 (executing program) 2022/01/05 20:25:34 fetching corpus: 41695, signal 815676/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 41745, signal 815851/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 41795, signal 816703/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 41845, signal 816907/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 41895, signal 817151/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 41945, signal 817500/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 41995, signal 817692/848421 (executing program) 2022/01/05 20:25:35 fetching corpus: 42045, signal 817918/848421 (executing program) 2022/01/05 20:25:36 fetching corpus: 42095, signal 818155/848422 (executing program) 2022/01/05 20:25:36 fetching corpus: 42145, signal 818371/848422 (executing program) 2022/01/05 20:25:36 fetching corpus: 42195, signal 818623/848425 (executing program) 2022/01/05 20:25:36 fetching corpus: 42245, signal 818843/848425 (executing program) 2022/01/05 20:25:36 fetching corpus: 42295, signal 819139/848425 (executing program) 2022/01/05 20:25:36 fetching corpus: 42345, signal 819424/848433 (executing program) 2022/01/05 20:25:36 fetching corpus: 42395, signal 819617/848434 (executing program) 2022/01/05 20:25:36 fetching corpus: 42445, signal 819808/848434 (executing program) 2022/01/05 20:25:37 fetching corpus: 42495, signal 819982/848434 (executing program) 2022/01/05 20:25:37 fetching corpus: 42545, signal 820236/848441 (executing program) 2022/01/05 20:25:37 fetching corpus: 42595, signal 820495/848441 (executing program) 2022/01/05 20:25:37 fetching corpus: 42645, signal 820708/848462 (executing program) 2022/01/05 20:25:37 fetching corpus: 42695, signal 820930/848466 (executing program) 2022/01/05 20:25:37 fetching corpus: 42745, signal 821103/848467 (executing program) 2022/01/05 20:25:37 fetching corpus: 42795, signal 821271/848467 (executing program) 2022/01/05 20:25:38 fetching corpus: 42845, signal 821466/848468 (executing program) 2022/01/05 20:25:38 fetching corpus: 42895, signal 821673/848468 (executing program) 2022/01/05 20:25:38 fetching corpus: 42945, signal 821880/848468 (executing program) 2022/01/05 20:25:38 fetching corpus: 42995, signal 822117/848468 (executing program) 2022/01/05 20:25:38 fetching corpus: 43045, signal 822350/848471 (executing program) 2022/01/05 20:25:38 fetching corpus: 43095, signal 822552/848472 (executing program) 2022/01/05 20:25:38 fetching corpus: 43145, signal 822776/848472 (executing program) 2022/01/05 20:25:38 fetching corpus: 43195, signal 823025/848472 (executing program) 2022/01/05 20:25:38 fetching corpus: 43245, signal 823256/848472 (executing program) 2022/01/05 20:25:39 fetching corpus: 43295, signal 823591/848472 (executing program) 2022/01/05 20:25:39 fetching corpus: 43345, signal 823812/848472 (executing program) 2022/01/05 20:25:39 fetching corpus: 43395, signal 824057/848472 (executing program) 2022/01/05 20:25:39 fetching corpus: 43445, signal 824410/848472 (executing program) 2022/01/05 20:25:39 fetching corpus: 43495, signal 824623/848472 (executing program) 2022/01/05 20:25:40 fetching corpus: 43545, signal 824889/848473 (executing program) 2022/01/05 20:25:40 fetching corpus: 43595, signal 825067/848473 (executing program) 2022/01/05 20:25:40 fetching corpus: 43645, signal 825261/848473 (executing program) 2022/01/05 20:25:40 fetching corpus: 43695, signal 825546/848474 (executing program) 2022/01/05 20:25:40 fetching corpus: 43745, signal 825765/848476 (executing program) 2022/01/05 20:25:40 fetching corpus: 43795, signal 825970/848477 (executing program) 2022/01/05 20:25:40 fetching corpus: 43845, signal 826130/848477 (executing program) 2022/01/05 20:25:41 fetching corpus: 43895, signal 826353/848484 (executing program) 2022/01/05 20:25:41 fetching corpus: 43945, signal 826527/848485 (executing program) 2022/01/05 20:25:41 fetching corpus: 43995, signal 826681/848485 (executing program) 2022/01/05 20:25:41 fetching corpus: 44045, signal 826850/848486 (executing program) 2022/01/05 20:25:41 fetching corpus: 44095, signal 827099/848486 (executing program) 2022/01/05 20:25:41 fetching corpus: 44145, signal 827333/848486 (executing program) 2022/01/05 20:25:41 fetching corpus: 44195, signal 827509/848486 (executing program) 2022/01/05 20:25:42 fetching corpus: 44245, signal 827796/848486 (executing program) 2022/01/05 20:25:42 fetching corpus: 44295, signal 828045/848486 (executing program) 2022/01/05 20:25:42 fetching corpus: 44345, signal 828232/848488 (executing program) 2022/01/05 20:25:42 fetching corpus: 44395, signal 828549/848489 (executing program) 2022/01/05 20:25:42 fetching corpus: 44445, signal 828694/848489 (executing program) 2022/01/05 20:25:42 fetching corpus: 44495, signal 828899/848489 (executing program) 2022/01/05 20:25:42 fetching corpus: 44545, signal 829170/848491 (executing program) 2022/01/05 20:25:42 fetching corpus: 44595, signal 829337/848496 (executing program) 2022/01/05 20:25:42 fetching corpus: 44645, signal 829553/848509 (executing program) 2022/01/05 20:25:43 fetching corpus: 44695, signal 829762/848509 (executing program) 2022/01/05 20:25:43 fetching corpus: 44745, signal 829939/848509 (executing program) 2022/01/05 20:25:43 fetching corpus: 44795, signal 830148/848512 (executing program) 2022/01/05 20:25:43 fetching corpus: 44845, signal 830385/848512 (executing program) 2022/01/05 20:25:43 fetching corpus: 44895, signal 830631/848512 (executing program) 2022/01/05 20:25:43 fetching corpus: 44945, signal 830819/848514 (executing program) 2022/01/05 20:25:44 fetching corpus: 44995, signal 830999/848521 (executing program) 2022/01/05 20:25:44 fetching corpus: 45045, signal 831238/848521 (executing program) 2022/01/05 20:25:44 fetching corpus: 45095, signal 831534/848524 (executing program) 2022/01/05 20:25:44 fetching corpus: 45145, signal 831695/848524 (executing program) 2022/01/05 20:25:44 fetching corpus: 45195, signal 831971/848525 (executing program) 2022/01/05 20:25:44 fetching corpus: 45245, signal 832158/848525 (executing program) 2022/01/05 20:25:44 fetching corpus: 45295, signal 832396/848525 (executing program) 2022/01/05 20:25:45 fetching corpus: 45345, signal 832582/848525 (executing program) 2022/01/05 20:25:45 fetching corpus: 45395, signal 832739/848525 (executing program) 2022/01/05 20:25:45 fetching corpus: 45445, signal 832950/848525 (executing program) 2022/01/05 20:25:45 fetching corpus: 45495, signal 833114/848525 (executing program) 2022/01/05 20:25:45 fetching corpus: 45545, signal 833317/848525 (executing program) 2022/01/05 20:25:45 fetching corpus: 45595, signal 833584/848526 (executing program) 2022/01/05 20:25:45 fetching corpus: 45645, signal 833778/848526 (executing program) 2022/01/05 20:25:46 fetching corpus: 45695, signal 834021/848530 (executing program) 2022/01/05 20:25:46 fetching corpus: 45745, signal 834197/848530 (executing program) 2022/01/05 20:25:46 fetching corpus: 45795, signal 834448/848530 (executing program) 2022/01/05 20:25:46 fetching corpus: 45845, signal 834703/848530 (executing program) 2022/01/05 20:25:46 fetching corpus: 45895, signal 835024/848530 (executing program) 2022/01/05 20:25:46 fetching corpus: 45945, signal 835419/848530 (executing program) 2022/01/05 20:25:46 fetching corpus: 45995, signal 835647/848532 (executing program) 2022/01/05 20:25:46 fetching corpus: 46045, signal 836541/848532 (executing program) 2022/01/05 20:25:47 fetching corpus: 46095, signal 836780/848532 (executing program) 2022/01/05 20:25:47 fetching corpus: 46134, signal 836959/848532 (executing program) 2022/01/05 20:25:47 fetching corpus: 46134, signal 836959/848532 (executing program) 2022/01/05 20:25:49 starting 6 fuzzer processes 20:25:49 executing program 0: r0 = socket$netlink(0xf, 0x3, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 20:25:49 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 20:25:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x24000040) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 20:25:49 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 20:25:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f00000031c0)={0x14, 0x0, 0x15}, 0x14}}, 0x0) 20:25:49 executing program 5: clock_nanosleep(0x9, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) syzkaller login: [ 155.652513] IPVS: ftp: loaded support on port[0] = 21 [ 155.769557] IPVS: ftp: loaded support on port[0] = 21 [ 155.860684] chnl_net:caif_netlink_parms(): no params data found [ 155.867521] IPVS: ftp: loaded support on port[0] = 21 [ 155.958790] chnl_net:caif_netlink_parms(): no params data found [ 155.988014] IPVS: ftp: loaded support on port[0] = 21 [ 156.026204] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.032643] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.040548] device bridge_slave_0 entered promiscuous mode [ 156.049936] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.056367] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.063824] device bridge_slave_1 entered promiscuous mode [ 156.086726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.109268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.132947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.141169] team0: Port device team_slave_0 added [ 156.157262] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.164316] team0: Port device team_slave_1 added [ 156.187197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.193447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.219728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.234906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.241160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.268137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.298341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.329527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.333306] IPVS: ftp: loaded support on port[0] = 21 [ 156.358689] device hsr_slave_0 entered promiscuous mode [ 156.364600] device hsr_slave_1 entered promiscuous mode [ 156.389337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.397074] chnl_net:caif_netlink_parms(): no params data found [ 156.422581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.441972] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.448516] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.456967] device bridge_slave_0 entered promiscuous mode [ 156.482426] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.489260] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.496956] device bridge_slave_1 entered promiscuous mode [ 156.544194] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.564667] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.623354] IPVS: ftp: loaded support on port[0] = 21 [ 156.679404] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.687484] team0: Port device team_slave_0 added [ 156.720232] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.727317] team0: Port device team_slave_1 added [ 156.746193] chnl_net:caif_netlink_parms(): no params data found [ 156.754669] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.761194] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.768806] device bridge_slave_0 entered promiscuous mode [ 156.775594] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.782020] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.790106] device bridge_slave_1 entered promiscuous mode [ 156.810786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.817165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.842459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.885877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.892127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.918846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.930541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.939749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.976503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.988337] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.996761] team0: Port device team_slave_0 added [ 157.047647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.067823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.075975] team0: Port device team_slave_1 added [ 157.110170] device hsr_slave_0 entered promiscuous mode [ 157.115869] device hsr_slave_1 entered promiscuous mode [ 157.125781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.132948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.140670] chnl_net:caif_netlink_parms(): no params data found [ 157.151260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.157694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.183135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.197262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.203743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.229463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.241746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.249451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.274087] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.330797] device hsr_slave_0 entered promiscuous mode [ 157.336561] device hsr_slave_1 entered promiscuous mode [ 157.368369] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.375986] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.382881] device bridge_slave_0 entered promiscuous mode [ 157.391037] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.397777] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.405312] device bridge_slave_1 entered promiscuous mode [ 157.411507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.418794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.483194] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.493270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.513657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.584259] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.591577] team0: Port device team_slave_0 added [ 157.636090] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.643222] team0: Port device team_slave_1 added [ 157.671387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.680206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.705452] Bluetooth: hci5 command 0x0409 tx timeout [ 157.707336] Bluetooth: hci3 command 0x0409 tx timeout [ 157.710956] Bluetooth: hci1 command 0x0409 tx timeout [ 157.718083] Bluetooth: hci0 command 0x0409 tx timeout [ 157.729050] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.736678] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.743573] device bridge_slave_0 entered promiscuous mode [ 157.749773] Bluetooth: hci4 command 0x0409 tx timeout [ 157.753899] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.756332] Bluetooth: hci2 command 0x0409 tx timeout [ 157.763025] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.773747] device bridge_slave_1 entered promiscuous mode [ 157.786812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.794212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.801784] chnl_net:caif_netlink_parms(): no params data found [ 157.820092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.826555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.851814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.872726] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.878976] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.902363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.909244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.936165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.948285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.957972] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.972367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.980254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.988508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.017274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.028615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.037461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.045323] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.051760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.058981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.068329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.081464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.090338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.098519] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.104899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.129445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.137055] team0: Port device team_slave_0 added [ 158.144371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.165741] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.173537] team0: Port device team_slave_1 added [ 158.180383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.191929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.202946] device hsr_slave_0 entered promiscuous mode [ 158.209643] device hsr_slave_1 entered promiscuous mode [ 158.222251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.233226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.243332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.276058] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.282455] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.290440] device bridge_slave_0 entered promiscuous mode [ 158.297531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.312617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.320542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.329167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.338017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.348854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.356768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.363009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.389237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.400128] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.406953] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.413848] device bridge_slave_1 entered promiscuous mode [ 158.425491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.431959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.440137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.447987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.455751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.465685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.473328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.484235] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.490477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.500127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.506698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.533057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.558212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.565962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.581510] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.589028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.597162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.640502] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.653291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.666737] device hsr_slave_0 entered promiscuous mode [ 158.672522] device hsr_slave_1 entered promiscuous mode [ 158.681278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.688483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.704007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.712660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.720101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.731808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.753042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.782400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.812206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.819582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.827575] team0: Port device team_slave_0 added [ 158.833258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.843439] team0: Port device team_slave_1 added [ 158.874200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.895032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.902411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.909407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.941812] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.952780] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.963045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.970267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.997220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.009972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.016136] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.023682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.031063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.043499] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.050342] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.058032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.064273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.089638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.101104] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.110976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.132555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.140528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.149532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.157082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.165216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.172882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.180744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.188541] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.194940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.203102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.237665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.247656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.268902] device hsr_slave_0 entered promiscuous mode [ 159.275515] device hsr_slave_1 entered promiscuous mode [ 159.281167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.291199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.299454] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.305852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.312959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.321680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.329353] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.335749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.343128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.355147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.367194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.376252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.391550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.400262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.408689] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.415084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.423905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.435998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.445426] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.452970] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.459730] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.467134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.475228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.487396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.494924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.506658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.522804] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.530195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.538607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.547236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.555294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.562125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.573063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.594658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.602199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.610303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.618208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.625982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.633582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.640866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.648794] device veth0_vlan entered promiscuous mode [ 159.664529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.691803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.701579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.709134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.717479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.725198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.732758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.740506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.748341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.757336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.764228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.771898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.784868] Bluetooth: hci4 command 0x041b tx timeout [ 159.786300] device veth1_vlan entered promiscuous mode [ 159.790231] Bluetooth: hci0 command 0x041b tx timeout [ 159.795921] Bluetooth: hci2 command 0x041b tx timeout [ 159.802787] Bluetooth: hci1 command 0x041b tx timeout [ 159.810230] Bluetooth: hci3 command 0x041b tx timeout [ 159.813440] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.816866] Bluetooth: hci5 command 0x041b tx timeout [ 159.826734] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.837826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.845820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.853031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.860825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.870975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.897838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.907870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.915563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.925087] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.934940] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.943512] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.950090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.963771] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.970676] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.976866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.986846] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.008388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.015749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.023235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.034337] device veth0_macvtap entered promiscuous mode [ 160.040816] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.049863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.059293] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.068582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.075917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.082697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.090858] device veth1_macvtap entered promiscuous mode [ 160.100351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.106843] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.118080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.125270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.133153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.141704] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.148215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.156414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.165815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.180133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.187718] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.197970] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.218660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.227186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.233887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.252624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.260304] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.268938] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.276795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.288902] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.295997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.303568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.311833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.319533] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.325936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.332747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.339528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.346958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.354777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.362459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.370232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.380261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.389023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.400562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.415698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.422031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.436593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.451477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.461016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.471987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.489266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.499129] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.510041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.519465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.527908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.536064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.542885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.550759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.560145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.570357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.579394] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.588963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.596609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.604389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.612636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.619860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.628895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.638330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.647854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.656516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.664084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.672544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.680632] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.687023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.694284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.703930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.710535] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.718706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.728657] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.738304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.749435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.765711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.773410] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.779832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.786790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.794214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.804137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.815308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.825401] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.831559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.841151] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.848857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.858455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.866351] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.872697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.879669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.887526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.895226] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.901564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.909972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.921026] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.930408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.942006] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.951860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.965380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.973300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.982137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.991028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.000269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.008424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.019706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.029644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.040697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.050048] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.066203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.077158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.086339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.094144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.102722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.110985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.118793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.127189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.134053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.143211] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.154902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.163309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 20:25:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0, 0x0}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000040)={'hsr0\x00', 0xfff}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) socket$inet6(0xa, 0xf35470e57c0b0bf5, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r10}], 0x0, "8bebeb894f74c3"}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x1, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) [ 161.181568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.193283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.218394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.219531] hrtimer: interrupt took 19070 ns [ 161.243527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.262229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.270831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.280013] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.291766] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.301207] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.312455] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.319769] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.328753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.339579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.349834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.362080] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.372043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.380397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 20:25:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 161.389772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.398949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.406589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.413975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.421936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.432350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:25:56 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000140)) 20:25:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000600), 0x6) [ 161.441500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.459560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.473218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 20:25:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 161.491848] device veth0_vlan entered promiscuous mode [ 161.502742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.514344] device veth0_vlan entered promiscuous mode [ 161.522921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.534703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:25:56 executing program 2: clock_gettime(0x0, &(0x7f0000004380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000042c0), 0x0, &(0x7f0000004340)={0x1}, &(0x7f00000043c0)={0x0, r0+60000000}, 0x0) [ 161.545738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.552810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.560269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.570573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.579350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.587122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.598811] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.606315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.616222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.622252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.637727] device veth1_vlan entered promiscuous mode [ 161.648800] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.657755] device veth1_vlan entered promiscuous mode [ 161.663473] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.682422] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.694453] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.708598] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.715905] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.723357] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.763397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.769789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.780207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.787558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.794800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.801898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.808693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.815467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.822152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.833396] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.842488] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.858420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.865228] Bluetooth: hci2 command 0x040f tx timeout [ 161.872593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.875100] Bluetooth: hci5 command 0x040f tx timeout [ 161.879130] Bluetooth: hci0 command 0x040f tx timeout [ 161.886719] Bluetooth: hci3 command 0x040f tx timeout [ 161.890412] Bluetooth: hci4 command 0x040f tx timeout [ 161.897367] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.906947] Bluetooth: hci1 command 0x040f tx timeout [ 161.931037] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.940525] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.953906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.964636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.972703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.981261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.991897] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.003056] device veth0_macvtap entered promiscuous mode [ 162.015298] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.026990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.034743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.042331] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.050407] device veth0_macvtap entered promiscuous mode [ 162.057020] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.071367] device veth1_macvtap entered promiscuous mode [ 162.082347] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.092480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.101409] device veth1_macvtap entered promiscuous mode [ 162.110282] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.118041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.126668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.133674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.143959] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.151580] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.158879] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.167930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.180232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.190313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.205559] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.214093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.225493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.235778] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.242667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.250481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.258291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.266608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.274227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.284150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.295740] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.304773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.315033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.325101] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.331978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.340051] device veth0_vlan entered promiscuous mode [ 162.347348] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.355376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.365239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.374321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.384064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.394059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.401142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.407914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.415413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.422304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.432064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.440150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.448030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.455925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.463529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.480932] device veth1_vlan entered promiscuous mode [ 162.490686] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.500534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.511559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.521216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.531693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.542152] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.549219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.563002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.575029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.582931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.593588] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.602967] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.614312] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.623285] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.631612] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.639553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.647196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.655060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.671358] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.682609] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.693570] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.701493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.709589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.718052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.727077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.735196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.742180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.756638] device veth0_vlan entered promiscuous mode [ 162.763751] device veth0_macvtap entered promiscuous mode [ 162.771254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.781438] device veth1_macvtap entered promiscuous mode [ 162.788113] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.798953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.808062] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.816373] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.823155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.836339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.856352] device veth1_vlan entered promiscuous mode [ 162.862471] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.870579] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.881954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.892737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.901920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.910134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.918149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.926356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.936537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.946119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.956282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.965790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.975681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.986595] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.993504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.002317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.012577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.022006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.032088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.041258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.051010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.060976] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.069327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.077537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.084666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.092119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.100474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.109689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.117567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.127228] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.133654] device veth0_vlan entered promiscuous mode [ 163.145102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.153327] device veth1_vlan entered promiscuous mode [ 163.177853] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.201987] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.212687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.238905] device veth0_macvtap entered promiscuous mode [ 163.250195] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.261999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.275057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.285718] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.293237] device veth1_macvtap entered promiscuous mode [ 163.306674] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.316384] device veth0_macvtap entered promiscuous mode [ 163.322683] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.329772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.337783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.345383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.352967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.362258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.373388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.385151] device veth1_macvtap entered promiscuous mode [ 163.391492] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.401738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.412122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.423470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.431052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.442189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.451963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.461764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.471996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.481808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.491422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.501190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.512472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.519676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.535947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.547573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.560594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.570598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.580194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.592720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.602818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.613034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.622542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.632925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.642957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.650240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.657390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.669188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.677033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.684834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.692438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.702368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.713010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.722216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.731973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.741132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.751251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.760486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.770244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.780473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.787903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.799862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.810566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.820675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.831226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.840725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.850986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.860566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.871672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.880841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.890587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.900730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.907711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.914727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.923168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.931749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.939943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.948594] Bluetooth: hci1 command 0x0419 tx timeout [ 163.953831] Bluetooth: hci4 command 0x0419 tx timeout [ 163.955722] Bluetooth: hci5 command 0x0419 tx timeout [ 163.959314] Bluetooth: hci3 command 0x0419 tx timeout [ 163.969626] Bluetooth: hci0 command 0x0419 tx timeout [ 163.971433] Bluetooth: hci2 command 0x0419 tx timeout 20:25:58 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) 20:25:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @private0, @private2, 0x0, 0x2, 0x9, 0x100, 0x1f, 0x4660301}) 20:25:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:25:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/136, 0x88) 20:25:58 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240), 0xa) 20:25:58 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x94, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:25:58 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/86) 20:25:58 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x450202, 0x0) 20:25:58 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40442, 0x0) 20:25:58 executing program 0: mq_open(&(0x7f00000001c0)='-\x00', 0x40, 0x1, &(0x7f0000000200)={0x5, 0x3, 0x6, 0xffffffffffffff00}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x1c0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fcntl$setlease(r0, 0x400, 0x0) setns(0xffffffffffffffff, 0x4000000) r1 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26201, 0x80) 20:25:58 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000480)={0x0, ""/162}, 0xaa, 0x2, 0x0) 20:25:58 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/210, 0xd2) 20:25:58 executing program 2: mq_open(&(0x7f0000000040)='cpuacct.usage_sys\x00', 0x40, 0x0, &(0x7f0000000080)) 20:25:59 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 20:25:59 executing program 1: r0 = creat(&(0x7f0000001780)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 20:25:59 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000240)={'syz_tun\x00', @ifru_addrs=@ax25}) 20:25:59 executing program 4: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/127) 20:25:59 executing program 0: creat(&(0x7f0000001780)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2f0680, 0x155) 20:25:59 executing program 3: semget(0x1, 0x1, 0x42) 20:25:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000005) 20:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0xa01}, 0x1c}}, 0x0) 20:25:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000700)={0x0, 0x0, "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", "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"}) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x5aa) 20:25:59 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x64641, 0x44) 20:25:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x125dc2, 0x8) 20:25:59 executing program 4: mq_open(&(0x7f0000000040)='cpuacct.usage_sys\x00', 0x40, 0x162, &(0x7f0000000080)) 20:25:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="79ce6144268e001e15788830415561d6aa8f62ac87d8d174fe55e035841621c4e190881777787921a945dbcb1501996cb2ef57c69d303e9ebfb6112783e06f9dd9959e4ef5629ed3c73879f0c80303cc1fa6f7208df489dbaa2022ac3f604d7eed8b2bc7afa21a7aa838f1147aad5917c01a89b38e6f918a0c7ae2719b6c8022221b178e521c33d41e361648ab9f7090fa3c9b354b"], 0x5aa) 20:25:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000002bc0)={0x14, 0x4, 0x8, 0x3}, 0x14}}, 0x0) 20:25:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="79ce5c44268e9e1e15788830415561d6aa8f62ac87d9d174fe55e035841621c4f1787921a945dbcb1501996cb2ef57c69d303e9ebfb6112783e06f9dd9959e4ef5629ed3c73879f0c80303cc1f26f7208df489dbaa2022acee939b4c67a763a9cc3f604d7eed8b"], 0x5aa) 20:25:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "c73b33657d4f7d12602d70a62dbe72543b4f307e08d7494946347f35d3854709209a74208ee380c71a076603eab9bd1ec5df9b5d411b5e6d61e1b5a33ed84261afd410ad684a2c6a3957e8ff905741b4e95ccff6ff2f01d858b61f958b0384a7527f9c90fdcaa6707e53ffa2a12bdc062efcd85ed8390c5a4dbdf79e853752df88b01d702d65f2677f5e3a4d14e645bca671a2565f410e9e37311d6d63ab517b004b8706728f81edf2f2939593ff342001a0973bd853c02107c79dbb1904877493dfa0f46000cde17f6d5aff0e6e5e6ec4eaf7801a7107c6c47e1b30068cc080bbd93c9288637ca8bdc709dcc8329f570a369c043c298550fa852f601790b791", "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"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x5aa) 20:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0xa01}, 0x1c}}, 0x0) 20:25:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x4}]}, 0x20}}, 0x0) [ 164.530623] audit: type=1800 audit(1641414359.143:2): pid=9530 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=13923 res=0 20:25:59 executing program 5: mknod$loop(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 20:25:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0xa01, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bridge_slave_1\x00'}]}, 0x30}}, 0x0) 20:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}]}, 0x34}}, 0x0) 20:25:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@ipv6_getanyicast={0x14, 0x3e, 0x1ff}, 0x14}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @qipcrtr={0x2a, 0x1, 0x7fff}, @can={0x1d, r1}, @nfc={0x27, 0x1, 0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x96d7, &(0x7f0000000180)='bridge_slave_0\x00', 0xfffffffffffffff9, 0x63be}) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000280)) 20:25:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5aa) 20:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0xa01}, 0x1c}}, 0x0) 20:25:59 executing program 4: socketpair(0x2, 0xa, 0x5, &(0x7f00000000c0)) 20:25:59 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000163) 20:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 20:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0xa01}, 0x1c}}, 0x0) 20:25:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5aa) 20:25:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 20:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x48, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "9a1c310b82"}, @NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x48}}, 0x0) 20:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) [ 164.711898] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 20:25:59 executing program 4: open(&(0x7f00000029c0)='./file0/file0\x00', 0x200000, 0x0) 20:25:59 executing program 2: socketpair(0xa, 0x3, 0x2, &(0x7f0000000140)) 20:25:59 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100a00, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:25:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5aa) 20:25:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0xffffffff}) 20:25:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100a00, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4be56b98951e948f, 0x0) 20:25:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, 0x0, 0x40) 20:25:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 20:25:59 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg1\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x51) 20:25:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x38}}, 0x0) 20:25:59 executing program 4: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="80", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='{', 0x1, 0xfffffffffffffffe) 20:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast2}, @isdn, @ethernet={0x0, @local}, 0x7}) 20:25:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5aa) 20:25:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f00000017c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 20:25:59 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000180), 0xfffffffffffffe7d, 0x0) 20:25:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x30}}, 0x0) 20:25:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)) 20:25:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100eeffffffffffffff5200000008"], 0x2c}}, 0x0) 20:25:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@ipv6_getanyicast={0x14, 0x3e, 0x1ff}, 0x14}}, 0x0) 20:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_INITIATOR={0xfe4f}]}, 0x2c}}, 0x0) 20:25:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x2c}}, 0x0) 20:25:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}]}, 0x28}}, 0x0) 20:25:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:25:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup3(r0, r1, 0x0) [ 165.041621] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.080806] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:25:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xfe, 0x81, 0x1003, 0x4}, 0x48) 20:25:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x108, 0x1e, 0x803, 0x0, 0x1}, 0x48) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f00000002c0)=@tcp6}, 0x20) 20:25:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x20}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 20:25:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0xfffffffffffffe76, 0x1, @private0}]}, 0x38}}, 0x0) 20:25:59 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4d01, 0x0) 20:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x28}}, 0x0) 20:25:59 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FRA_DST={0x8, 0x1, @broadcast}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x2c}}, 0x0) 20:25:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a3d95c47bf9da542bbb1f535c2ea31a9c5d0df266d3c58c2eb499a18df2f7c8788a9b6626400507be05cf7aa84ddfeef4a9445410980c019b45b0e5f713191eb9ddf7ccea271139ddb3d829a1ba86c5f58f612470db467918a98ebe560aafd53d98d8323093e1c23a37c8eb52d152b34037ae495d0ca4cf9b9353c52ab5431bf844630eed9e10c0e3a2a6d95e25ccc3e3dcb33d58378235c8f2779bd234e0cf400918e807471b4455c44cc89ed3c1350ac96297c3fcadb07b6afd4ea6f49b44"], 0x5aa) 20:25:59 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 20:25:59 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x5c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "aa7613b6dd6b6907437700fc8dc2ab4e0ad9341b05415e48531a7d967413875851393d9ed0ee33a9b119d22b7922ccfad425c958424c9af85f66c943c3729b22c4"}]]}, 0x5c}}, 0x0) 20:25:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5aa) 20:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x1000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:25:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x6) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_delrule={0x1c}, 0x1c}}, 0x0) [ 165.252055] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:25:59 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000080)) 20:25:59 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:25:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 20:25:59 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000000300)) 20:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x28}}, 0x0) [ 165.331091] Zero length message leads to an empty skb 20:25:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/247, 0x28, 0xf7, 0x1}, 0x20) 20:26:00 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100a00, 0x0) 20:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0000000008000200000000001400010020"], 0x38}}, 0x0) 20:26:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 20:26:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000014880)={{}, "7d58a9c7f885d02e08fd55e312329675e354628be612212a4b31b702b535021c05c4a8cf5afcf2a61bd199905d9f59012c8ba6b1398d7a9d70483e51080d"}, 0x5e) 20:26:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0xa01, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 20:26:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x100, 0x7fff, 0x3, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 20:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 20:26:00 executing program 3: io_setup(0x9, &(0x7f0000000040)=0x0) io_getevents(r0, 0x7, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 20:26:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x5aa) 20:26:00 executing program 4: io_setup(0xd03, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(r0, 0x20000000000000b4, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 20:26:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x104, 0x1e, 0x807, 0x0, 0x1}, 0x48) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r1, &(0x7f0000000180), &(0x7f00000002c0)=@tcp6}, 0x20) 20:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 20:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:00 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x40}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x5aa) 20:26:00 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000200)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) 20:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 20:26:00 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) dup3(r1, r0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:26:00 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x40}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x5aa) 20:26:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-arm\x00'}, 0x58) 20:26:00 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 20:26:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x18}) 20:26:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10001) 20:26:00 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x40}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x5aa) 20:26:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x7}}, 0x20) 20:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000080002000000e50314000100000000000000000009"], 0x38}}, 0x0) 20:26:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast2}, @isdn, @ethernet={0x0, @local}, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xaa}) 20:26:00 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x40}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x5aa) 20:26:00 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0xb, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 20:26:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 20:26:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="456ca5db7a", 0x5}, {&(0x7f0000001080)="0c3dc4324112cd8e95b652713fa18e20e25f30b448c154b3c87059991e0e46552966baa306a0aeef24e4dbda28e136cd4db01429eae0fd455fa7792f0a6dc33ed285f65bdbe942417a62b01328db4b4438f9e01d5a5095fb1ab4d1bdf7bd41d7fe9fc1ba27efc96ba3a5c7707454512b0ade67f95eac93b4222e8a9c2196938144a3427c5bfc16fb467ca45f4b7c2a5d98b4c227972522b2a64129b6f5259a4c2af0a740db1fbc0697f365e2ccfdec705c95a7423b52e93280d4decfda37aefe4829313003dfc2dd7bfaedf7d7b116b6d38c14631f6fb38c36eeeeeff07ae58dea661eef86492aeff2760e6081", 0xed}], 0x3}}], 0x1, 0x0) 20:26:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:26:00 executing program 5: getrandom(&(0x7f0000000000)=""/69, 0x45, 0x0) 20:26:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x340}}], 0x1, 0x2000a854) 20:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 20:26:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="0adbd80f6923583798a0777c7371d43bd33a317dd19f362f981b9c0baf08e3e9e8e4ce2be65d1139c09f1f8fefb050355b4d5d2845c04acd03c33a76c2a6f364adb1f9551cdc93fe080dc71899f70da85f7983bdb3e25dfbf383b34da0967a806a7ac6f2aa552d676cddf474f8ea5fde3cf96e00d19246ac3be78110b4e73b1db3fd19aa40f2dd3ad0f5ea0d904ffb9292a84eb55736c2e5b759eca246afa833c439a1a6dcedba5bbef802c357ca944eca9fe191abe2f5af5fcc28dac312a018315860e437c1adccd68da623bff8b89f9a5f8529b8f2abb3", 0xd8}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="4b1db30262a62a589d46935f3ea5cdb21cdcb93aab9f863d95515fea05c8c63108dbff5fea1482ce257a26f89aec4a78b623fd1026e2a37f16f5475632c7f27eccdf6e9746f752819084022b34735e59be59ae7ec6a68a3177cc9fa44ed691458a6c65ee27ba57184686a2b330c6124bc00c6a57b49cc5bb36ed19e6887bde6f8358bc910f285f594968ca9903bd57758e7e80d15fd08e", 0x97}, {&(0x7f0000000300)="d6529c37eede2c3aac3192fbc08af2d87885d97e6efc4fe1907d7cc624b65398c9b9cdc594f467410757e7b717134a19a03387c6f2fd6a5bd76af8ac432a621bb8a43012652480cece49c2f67c9af62ef775a163b4e2146b4f0b6f48f885bd5627f94763f58c0833b72d37c17307abcfbc6703e0bf648d362b44515d39bc01ebfbeb95018a840b087f00e954d34b7636f83cd7c023852a0a9f572a7e624d6d060bd2da909caa45defdc022c6fad5d877da7f18e093c90b73022d8fff97ece115adba1edf267b65b837a97f57c3d9d119e6e63597ab255556bf76a62085188bfc6760e3981a2d7c5fe948162d25850c5a006b8fa8bfb8dbf63b1149092d7cf3dded9b1c6f9c75cc3025ffc6eb8ef26b5e54700c5e5ace7f4f63d490ea08cfb1cd870b2af870d0c32b4b5762c3dbd46f3ca425988744368c7c1130df3625a8cd7af9065364b4f801c949d3bdbc8d4683e218b964752302c50257e520640486e795aa64abdd1376e3a237c5fbc94e33263063a2c03907fc1d9e747be09c5a9352c37aef5cf83d53235e37cade1d45d1b8f23ab054c6fea505b534fbfd19d03b4f41822e894df79a5f3d8f887173424a7595bc281b2bb04f51bd2e84157775b0e7ff88dd04ac77dfe7bf7665d3b95734337574ec5feb9142581ff2e3490694582b3103ebaffbc8b40155b6a98a28efaa92b2f4014d2e11d05179700f2bbaac3c7b53b1323282268c97498d82089c8bbd00f508210f7bc95acf7aaeeba5501d05be0b02a2469ea4e43be53e8b8fe8024f565381b7d13d4330dc2e82fff4277f11c288232da076f7c78e480d21593e906f119713fcc3aad94277819ba8a34b54a9795934b4f052544f3d7234e9e0e1eff65e601a84e31ad963587420b48b1f80a1cbf0ea3168552d6f3e24f55b32f8b0a4adf3f601b54ef6a8affbc92f762247a8ed70976ac3b9ea7e73d4fef6f17ab4c76a46b724913e2f0b05ae48ffd069f9ffa19c8f048c11b7b98209ea6646897f2180a4678bbec41105151203c8c20d7658202e600aedea709d4bd720dc371c520b8f236ddbacd380f3bea0ace028ed765db19e84cf92e9d956af4e3993d5259084b355d2c912c64c32ff9a761d819f896dd3aeb0270035f62f1306242e43682aef1fa5f13839f2c3f93bfb5ce4ac15018d4bbdb46550eb", 0x344}], 0x4}}], 0x1, 0x0) 20:26:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="a9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002040)="8c", 0x1}], 0x1}}], 0x3, 0x8000) 20:26:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_names}) 20:26:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4040884) 20:26:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) [ 165.874761] bond_slave_0: Invalid MTU 0 requested, hw min 68 20:26:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:26:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) 20:26:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001580)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0xb6, &(0x7f00000027c0)=[@flowinfo={{0x14}}], 0x18}}], 0x2, 0x0) 20:26:03 executing program 4: r0 = socket(0x2, 0x3, 0x8) bind$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 20:26:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x11, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f00000000c0)={'veth0_vlan\x00', @ifru_names}) 20:26:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x41004) 20:26:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@loopback}, 0x14) 20:26:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)='2', 0x1}], 0x1}}, {{0xfffffffffffffffc, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001840)='u', 0x1}], 0x1}}], 0x3, 0x8000) 20:26:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{0xfffffffffffffffc, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001840)='u', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002040)="8c", 0x1}], 0x1}}], 0x3, 0x8000) 20:26:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003680)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000780)=@ax25={{0xa, @default}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x80, 0x0}}], 0x2, 0x0) 20:26:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004280)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4000000", @ANYRES16, @ANYBLOB="01"], 0xf4}}, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/25, 0x19}, {&(0x7f00000001c0)=""/240, 0xf0}], 0x2, &(0x7f00000004c0)=""/12, 0xc}}, {{0x0, 0x0, 0x0, 0x300}}], 0x2, 0x0, &(0x7f00000047c0)={0x77359400}) 20:26:03 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_mr_cache\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) 20:26:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chown(&(0x7f0000001300)='./file0\x00', 0x0, 0x0) 20:26:03 executing program 4: pselect6(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0), 0x0) 20:26:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) sched_setattr(0x0, 0x0, 0x0) 20:26:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d30303030303030303030303030303030300030303030302c757466383d312c666d61736b3d30303030303030303030303030303030303230303030302c00060881e7e6820657f37c74cd28314b620a329e286f154d8d118d1b65929d80040eba03a3e5fc0a3c78020ae211059914518c037876d8fa51ce14fc26543d6d7c6373420c2037877884a66055193237000fca927485288efe5fc08686a823030957a5635b5e79fcb5014e16763736937835e03bd8f3a4a839f354382f989e2f9d2528d9f4005a0cf9347fa40169d72e1c2bc46aaf4e01f12f0baaeb6fc070221b2ff858ae6eac0ff29275961f59a76058a981204b038a98bf6306e429c0b8b66f02dcd0be25ee7e82add46d15c85daa5150c77e68dc303d8ddacfd5543bef876b18e8005dd68e760d654ae2000000000000009626249fc1c3b675902f0e793d4cb500196fc65c978b52bd87fdd37da5dbda000000ce0e0000000000000000dc5224a6f064ed14d003673de14afbad33ab7d31894bc64ac00300998951564dcf7bf57e71276c565afdd964ecd23e0000000000000000007e77fa074810545c531eaf21778103e37c2f699d942a2c4d6b62de6e88b5144d5705d41105c114debf51305a21de71000b8f28835929382f522c4944d60000470574a51fd1585bb54d17bcd07c533e1af1d3a3ffa496dfa096c420681670b8c2ea834e66ac06001ff061e08831aca985230880133c1995decba554ce8f686fc3db00946f117a495f9f4429ff6eec0d3928a33f1c6f20c6b8a000"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000cac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:26:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0xff, 0x0, 0x0, 0x1}) 20:26:03 executing program 4: socketpair(0x2, 0x3, 0x7, &(0x7f0000001700)) 20:26:03 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_mr_cache\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) 20:26:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x1}) 20:26:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000cac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:26:04 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_mr_cache\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) 20:26:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d30303030303030303030303030303030300030303030302c757466383d312c666d61736b3d30303030303030303030303030303030303230303030302c00060881e7e6820657f37c74cd28314b620a329e286f154d8d118d1b65929d80040eba03a3e5fc0a3c78020ae211059914518c037876d8fa51ce14fc26543d6d7c6373420c2037877884a66055193237000fca927485288efe5fc08686a823030957a5635b5e79fcb5014e16763736937835e03bd8f3a4a839f354382f989e2f9d2528d9f4005a0cf9347fa40169d72e1c2bc46aaf4e01f12f0baaeb6fc070221b2ff858ae6eac0ff29275961f59a76058a981204b038a98bf6306e429c0b8b66f02dcd0be25ee7e82add46d15c85daa5150c77e68dc303d8ddacfd5543bef876b18e8005dd68e760d654ae2000000000000009626249fc1c3b675902f0e793d4cb500196fc65c978b52bd87fdd37da5dbda000000ce0e0000000000000000dc5224a6f064ed14d003673de14afbad33ab7d31894bc64ac00300998951564dcf7bf57e71276c565afdd964ecd23e0000000000000000007e77fa074810545c531eaf21778103e37c2f699d942a2c4d6b62de6e88b5144d5705d41105c114debf51305a21de71000b8f28835929382f522c4944d60000470574a51fd1585bb54d17bcd07c533e1af1d3a3ffa496dfa096c420681670b8c2ea834e66ac06001ff061e08831aca985230880133c1995decba554ce8f686fc3db00946f117a495f9f4429ff6eec0d3928a33f1c6f20c6b8a000"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:04 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_mr_cache\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1b) 20:26:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) sched_setattr(0x0, 0x0, 0x0) 20:26:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000cac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:26:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x5e}}}}}, 0x30}}, 0x0) 20:26:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:26:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x8, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) 20:26:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 20:26:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:26:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:26:04 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 20:26:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000cac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:26:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0xff}) 20:26:05 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000840), 0xffffffffffffffff) 20:26:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 20:26:05 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 20:26:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) sched_setattr(0x0, 0x0, 0x0) 20:26:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @generic={0x2, "e64a7173f94d208a8afff792aaa0"}, @nfc, @can, 0xb7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='bond_slave_0\x00'}) 20:26:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 20:26:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d30303030303030303030303030303030300030303030302c757466383d312c666d61736b3d30303030303030303030303030303030303230303030302c00060881e7e6820657f37c74cd28314b620a329e286f154d8d118d1b65929d80040eba03a3e5fc0a3c78020ae211059914518c037876d8fa51ce14fc26543d6d7c6373420c2037877884a66055193237000fca927485288efe5fc08686a823030957a5635b5e79fcb5014e16763736937835e03bd8f3a4a839f354382f989e2f9d2528d9f4005a0cf9347fa40169d72e1c2bc46aaf4e01f12f0baaeb6fc070221b2ff858ae6eac0ff29275961f59a76058a981204b038a98bf6306e429c0b8b66f02dcd0be25ee7e82add46d15c85daa5150c77e68dc303d8ddacfd5543bef876b18e8005dd68e760d654ae2000000000000009626249fc1c3b675902f0e793d4cb500196fc65c978b52bd87fdd37da5dbda000000ce0e0000000000000000dc5224a6f064ed14d003673de14afbad33ab7d31894bc64ac00300998951564dcf7bf57e71276c565afdd964ecd23e0000000000000000007e77fa074810545c531eaf21778103e37c2f699d942a2c4d6b62de6e88b5144d5705d41105c114debf51305a21de71000b8f28835929382f522c4944d60000470574a51fd1585bb54d17bcd07c533e1af1d3a3ffa496dfa096c420681670b8c2ea834e66ac06001ff061e08831aca985230880133c1995decba554ce8f686fc3db00946f117a495f9f4429ff6eec0d3928a33f1c6f20c6b8a000"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 20:26:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x3, 0x3, [], "d27997"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e5"}]}}, &(0x7f0000000100)=""/172, 0x36, 0xac, 0x1}, 0x20) 20:26:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 20:26:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 20:26:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) sendmmsg$unix(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000044) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) 20:26:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x2, 0x1}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "d27997"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e5"}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/172, 0x5b, 0xac, 0x1}, 0x20) 20:26:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="28020000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ffdbdf250200000020000180140003"], 0x228}}, 0x0) 20:26:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) sched_setattr(0x0, 0x0, 0x0) 20:26:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 20:26:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89a0, 0x0) 20:26:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000008c0)) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 20:26:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="64000000010401"], 0x64}}, 0x0) 20:26:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000280)=""/214, 0x32, 0xd6, 0x1}, 0x20) 20:26:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) 20:26:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0xed0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x6d, 0x0, 0x0, @pid}, @generic="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"]}, 0xed0}}, 0x0) 20:26:07 executing program 2: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000a780)='./cgroup/syz0\x00', 0x200002, 0x0) 20:26:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:07 executing program 2: socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240), &(0x7f00000003c0)=0x4) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 20:26:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:08 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/214, 0x26, 0xd6, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x37, 0x0}, 0x10) [ 173.472050] sctp: [Deprecated]: syz-executor.2 (pid 10109) Use of int in max_burst socket option. [ 173.472050] Use struct sctp_assoc_value instead 20:26:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:26:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:26:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:26:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 20:26:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:26:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x5411, &(0x7f0000000000)={0x3, @null}) 20:26:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000001480)=@newchain={0x104c, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x101c, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}, @TCA_RSVP_POLICE={0xc10, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x104c}}, 0x0) 20:26:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 20:26:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x101}, 0x14}}, 0x0) 20:26:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'ip6gretap0\x00', &(0x7f00000001c0)=@ethtool_per_queue_op}) 20:26:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000001480)=@newchain={0x7ec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x153c, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_SRC={0x8, 0x3, @multicast1}, @TCA_RSVP_POLICE={0x4c0, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_RSVP_POLICE={0x1068, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}]}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0x6754, 0x2, [@TCA_MATCHALL_ACT={0x2598, 0x2, [@m_mirred={0x10f0, 0x0, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_simple={0x180, 0x0, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x8, 0x3, '&&\\\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x101, 0x6, "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"}, {0xc}, {0xc}}}, @m_nat={0x118, 0x0, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @broadcast}}]}, {0x25, 0x6, "a459190e04cb9dc7b45f306f37b144a1a8818d6fa079c88f16d89042a459094dca"}, {0xc}, {0xc}}}, @m_bpf={0xac, 0x0, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x75, 0x6, "04aa59f46e21299cde84d9e458e026f87d512a9604f57ce9dc083434b2ecbd61bc84377cb4479a4b0ead9925e103a88cbf8fccc34ba3e6c8637fd1e49a354196fd354b1549ea25c3c78f12f849660315be779353034cbe640bc402664df59dab72231178efa21e781a95b3286476c7a66c"}, {0xc}, {0xc}}}, @m_ife={0x114, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x10, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0xb1, 0x6, "7419e5aedeb203e36f298db2cffb7e700190e5254c20e5fa22a7066cec0434b199b7091b029f8cbd067ad1e4142b3ed14ae5c350d0364dace7bf9efee1ab494e66f22e75edafc1430f10175a2efac5d79c1b87120413dce397a48163948be2670151c3a39743bf4c421d053b1d045ac21a9b38edf9c7bb40553eb04bd4f25da35af7d4ef70fac1204e590ef51e95ecd38cdbf15ef53b52105d493d0539c3060b6be37f308ee4da4c281b1e0586"}, {0xc}, {0xc}}}, @m_ct={0x104c, 0x0, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MIN={0x6}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x3ffc, 0x2, [@m_police={0x2e84, 0x0, 0x0, 0x0, {{0xb}, {0x2e44, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}]]}, {0x15, 0x6, "0f053929ae6d41e3eaf43f8dc9a997dd36"}, {0xc}, {0xc}}}, @m_ct={0xe4, 0x0, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8}, @TCA_CT_LABELS_MASK={0x14, 0x8, "32cc899ac8eb1a47a6e96f5436591677"}, @TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_ACTION={0x6}, @TCA_CT_LABELS={0x14, 0x7, "3d54ace98d29bab06f791677ac50cc85"}]}, {0x79, 0x6, "b4f8ce969952966c189d8cfff1f0eb698ac8a20d04603646504ffde18d556ab948d8fce126d213d8b1e1dae3ebfc78207e76a146ddc1f3feb76eceb43113cd18ee5e2e9d089f862252db92cd1aab3c152f18a0aacba38a06e0e0af65d146c2f054c48f6e242184dcf35be550035ceb7f6598c0d1b8"}, {0xc}, {0xc}}}, @m_pedit={0xef0, 0x0, 0x0, 0x0, {{0xa}, {0xe70, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x55, 0x6, "b36e62ea10357ff9eb10c49f4e8a01eb0a0838fc6df0911bd38a76cde2b7adf74dd2775a06d6e7d72e3b81eef0a312f3e5bd2966319dccaf012c29c72fd39d1f8a7a92618fc9512b5b30c3234613ea715c"}, {0xc}, {0xc}}}, @m_mirred={0x1a0, 0x0, 0x0, 0x0, {{0xb}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x51, 0x6, "098ac5e8a7c2828de989cb198274eef7e4d8ad716350dbf9b82a04011e6aeab4a05aa4bf905762291d38090914834f5a5f9c6a57b622a157f194b9fece4c1a3cbd39bd7b6c17eec1291bcb47fd"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0x1a4, 0x2, [@m_sample={0xb8, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x59, 0x6, "54c882df2d565be1174eca55455c764cc4ab76ea8b18ee6149ac2ded92b01660efef2dd3134f0946080f04e2267e9cdeb5a6c79c51959db3103afefd5a2234eca81d3a2e21a6a514e553faf4d3619111ae2ea395bd"}, {0xc}, {0xc}}}, @m_skbedit={0xe8, 0x0, 0x0, 0x0, {{0xc}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}]}, {0x69, 0x6, "9137f5c8091e483e8417cf1de288f30c3eddbb14e2b66395c956623bc8101df86d6ae9b106a45d217e5a39383502f89bba7e37300e8fea8b20900c80a42f6a8bf9af282302c6e61feb05bf1697ece85c5bd5164a97c1da673fe9f3a2eeb0011877f0cabced"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_bpf={{0x8}, {0x1e4, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_ACT={0x1c0, 0x1, [@m_pedit={0xf8, 0x0, 0x0, 0x0, {{0xa}, {0x54, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x50, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x79, 0x6, "2e1c3f1f5bc9d3c9168fdb1182dfb5c53cde94dbd3d2507d437c568e69fe195c1bf8af3bb3b2a0318d965b6d5052ca01e204375d2f0609a1e11cdd220d44971272640cafaca072b0118a379ffaaadb295c9043e0db9193e6f43bf9c55f862f6e1361da859e78a1ffae5116dbbf50508b72813760dc"}, {0xc}, {0xc}}}, @m_skbedit={0xc4, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x95, 0x6, "6194f51983cd6abae8eeb9f78378d2fb6d0ac7198761c4951280cd363fa4ecbc7a916db51344f9f036a7b506caf22230ca9aefbaa7867afea0687ed048745ca86a2ad7a2bea175c2bf8ab75cce8bfbcfda8ab9b6e8ba2218b165464605004a36e0738eeb966f2b7e1ba944f37a228350d7cccf1d826f482f7c32ab65dca92be6124ab1a771c160a28b24b93dd6d93f5e59"}, {0xc}, {0xc}}}]}]}}]}, 0x7ec4}}, 0x0) 20:26:08 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="3a4e711b05a2", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @empty, "e1d89324c7ae0587"}}}}, 0x0) 20:26:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/247, 0x29, 0xf7, 0x1}, 0x20) 20:26:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80) 20:26:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:26:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) 20:26:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 20:26:09 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f0000000080)) 20:26:09 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/214, 0x26, 0xd6, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 20:26:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 20:26:09 executing program 3: clock_gettime(0x0, &(0x7f00000021c0)) 20:26:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000003fc0), 0x20003fc8) 20:26:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x14}, 0x14}, 0x300}, 0x0) 20:26:09 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:26:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000880)={'veth1_virt_wifi\x00', &(0x7f00000007c0)=@ethtool_regs}) 20:26:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd010000}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:26:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:26:09 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89a0, &(0x7f0000000000)={0x3, @null}) 20:26:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x68}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:26:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x24, 0x0, 0x0) 20:26:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x5, @loopback}], 0x1c) 20:26:09 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) 20:26:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_channels={0x3d}}) 20:26:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x309, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 20:26:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0xd, 0x4, [{}]}]}}, &(0x7f0000000280)=""/214, 0x2e, 0xd6, 0x1}, 0x20) 20:26:10 executing program 4: r0 = socket$inet6_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 20:26:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 20:26:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000008c0)) 20:26:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65b38454cc8823fe]}}, &(0x7f0000000280)=""/214, 0x35, 0xd6, 0x1}, 0x20) 20:26:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 20:26:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 20:26:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 20:26:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x85, 0x0, 0x0) 20:26:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) 20:26:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 20:26:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x800}, 0x48) 20:26:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001900)) 20:26:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000800)="9b", 0x1}], 0x1}}], 0x1, 0x0) 20:26:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5460, 0x0) 20:26:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x4}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:26:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x6, 0x4) 20:26:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 20:26:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e23, @rand_addr=0x64010101}, @in={0x2, 0x4e23, @rand_addr=0x64010102}], 0x20) 20:26:11 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e3, &(0x7f0000000000)={0x3, @null}) 20:26:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x1}, 0x20) 20:26:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x801c581f, 0x0) 20:26:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc) 20:26:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/214, 0x2d, 0xd6, 0x1}, 0x20) 20:26:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 20:26:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:26:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89a0, &(0x7f0000000000)={0x3, @null}) 20:26:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:26:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x14, 0xe, 0x6, 0x5}, 0x14}}, 0x0) 20:26:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2, 0xcb24}], 0x1c) 20:26:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_out(r0, 0xc0189436, &(0x7f0000000080)) 20:26:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0xed0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x6d, 0x0, 0x0, @pid}, @generic="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"]}, 0xed0}, 0x1, 0x0, 0x0, 0x5}, 0x0) 20:26:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:13 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0x1, 0x0, 0x0}, 0x20) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000008c0)) 20:26:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20}, 0x20}}, 0x0) 20:26:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x5, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 20:26:13 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/user\x00') 20:26:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) 20:26:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000000c0)) 20:26:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8906, 0x0) 20:26:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x2000001c) 20:26:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 20:26:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 20:26:13 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000001700)={0x1}, 0x0, 0x0) [ 178.799550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.123712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.169929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x5}], 0x1c) 20:26:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x8000001c, 0x4) 20:26:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xd, 0x0, 0x0) 20:26:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x5, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 179.653364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@ptr={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/211, 0x2e, 0xd3, 0x1}, 0x20) [ 179.698832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) [ 179.975031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "d27997"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e5"}]}}, &(0x7f0000000100)=""/172, 0x52, 0xac, 0x1}, 0x20) 20:26:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'ip6gretap0\x00', &(0x7f00000001c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 20:26:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8918, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 20:26:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8902, &(0x7f00000008c0)) [ 180.489250] syz-executor.3 (10420) used greatest stack depth: 23888 bytes left [ 180.512249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:15 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cc8aa1", 0x30, 0x3a, 0x0, @empty, @mcast2, {[@fragment], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @dev}}}}}}, 0x0) 20:26:15 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 20:26:15 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x3, 0x0, 0x0) 20:26:15 executing program 0: socketpair(0x25, 0x5, 0x3, &(0x7f0000000280)) [ 180.551969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:15 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 20:26:15 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x3, 0x0, 0x6, 0x0, @remote, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 20:26:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 20:26:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 20:26:15 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8f9450", 0x14, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], {{0x600, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:26:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 181.051120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:15 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x2f) 20:26:15 executing program 3: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 20:26:15 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000380)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8f9750", 0x24, 0x2c, 0x0, @remote, @empty, {[@dstopts={0x0, 0x0, '\x00', [@ra]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:26:15 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8f9450", 0x24, 0x2c, 0x0, @local, @ipv4={'\x00', '\xff\xff', @private}, {[@hopopts={0x1, 0x0, '\x00', [@enc_lim]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:26:16 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "158901", 0x30, 0x3a, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @private0}}}}}}, 0x0) 20:26:16 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 181.336893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:26:16 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4001) 20:26:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 20:26:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$pppoe(0x18, 0x1, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 20:26:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 20:26:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000fc0)=@framed, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:26:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaace4, &(0x7f0000000500)=[{&(0x7f0000000880)="06db854a01ddb999679cb136fe9840824a7d4a87c16ef767117a2d88116851cacf372c74e8ee9e3bf6d2d7d8168b153451e358178143ce52bd2c6b4e7261b6c120b59393186293a319818f498ca5d77594ba3d6f173acc3d0b460965fe1c5163266f265848f77179a477fb03c95771cce764bf042ed7957968f4475c4b7f0a774120ff33ff57a3d20169c96add9836360953ab7d87ada41bf40b1f0e43be8bfbda32e219bf66e1b0b40210d3f7e5c802a08127102f2b62444059eee898b39bef9d76da7d9e", 0xc5, 0x45705b6a}, {&(0x7f0000000600)="36b50a0fc3be790c28069da9a25403e1308c98bbcc8ad894f123fae5b2cbe86c1fa715308db104bbf35fadc1", 0x2c, 0x3b}, {&(0x7f0000000400)="43f1557e7c7a2564969622754a0880a3ee444215bce64ecdf09aa73cc8c20039d6b7a5eb096e58420b9fb4fa07b5186089bde9bfde79ab13a41c8cfcc60975ea7145d93b0eb194e6324dd353579b9c972f9ded358b3e109a628dc2302e8daf8c6fc519d0d1eccf699b629fc967259758487c4a2731719afcffabb0145fb64756114ef7d08738d68a0c202521abc7efa24bb7a8ae67184e86e97b404761226b0204cfef7b03c8b854b023010000003164ad6eb49ac99ebcfd4e62abcd117f87b1cdd48a31536dfe2a65355d04e98b2d5465e8a4", 0xd3, 0x80000001}], 0x8c2, 0x0) 20:26:16 executing program 0: bpf$PROG_LOAD(0x1c, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:26:16 executing program 3: socketpair(0x15, 0x5, 0x7, &(0x7f0000000300)) 20:26:16 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f00000006c0), 0x48) 20:26:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @bpq0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 20:26:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) [ 182.274174] ================================================================== [ 182.281718] BUG: KASAN: use-after-free in macvlan_dev_get_iflink+0x5f/0x70 [ 182.288740] Read of size 4 at addr ffff88809c990388 by task syz-executor.4/10580 [ 182.296267] [ 182.297891] CPU: 0 PID: 10580 Comm: syz-executor.4 Not tainted 4.14.261-syzkaller #0 [ 182.305761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.315109] Call Trace: [ 182.317707] dump_stack+0x1b2/0x281 [ 182.321334] print_address_description.cold+0x54/0x1d3 [ 182.326611] kasan_report_error.cold+0x8a/0x191 [ 182.331285] ? macvlan_dev_get_iflink+0x5f/0x70 [ 182.335950] __asan_report_load4_noabort+0x68/0x70 [ 182.340885] ? macvlan_dev_get_iflink+0x5f/0x70 [ 182.345555] macvlan_dev_get_iflink+0x5f/0x70 [ 182.350045] ? macvlan_dev_poll_controller+0x10/0x10 [ 182.355148] dev_get_iflink+0x73/0xe0 [ 182.358947] rfc2863_policy+0x163/0x1b0 [ 182.362924] linkwatch_do_dev+0x1b/0xf0 [ 182.366892] linkwatch_forget_dev+0x15c/0x1f0 [ 182.371405] netdev_run_todo+0x284/0xad0 [ 182.375470] ? dev_set_mtu+0x3c0/0x3c0 [ 182.379353] ? lock_acquire+0x170/0x3f0 [ 182.383331] ? lock_downgrade+0x740/0x740 [ 182.387483] ? rtnl_dellink+0x6a0/0x6a0 [ 182.391458] rtnetlink_rcv_msg+0x3cb/0xb10 [ 182.395695] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 182.400303] ? __netlink_lookup+0x345/0x5d0 [ 182.404711] ? netdev_pick_tx+0x2e0/0x2e0 [ 182.408868] netlink_rcv_skb+0x125/0x390 [ 182.412937] ? memcpy+0x35/0x50 [ 182.416213] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 182.420707] ? netlink_ack+0x9a0/0x9a0 20:26:16 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f00000006c0), 0x48) 20:26:17 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b7f1730000000000000000000000000000000000fc02000000000000ebffffff000000000420880b00000000000008"], 0x0) [ 182.424599] netlink_unicast+0x437/0x610 [ 182.428659] ? netlink_sendskb+0xd0/0xd0 [ 182.432716] ? __check_object_size+0x179/0x230 [ 182.437297] netlink_sendmsg+0x648/0xbc0 [ 182.441361] ? nlmsg_notify+0x1b0/0x1b0 [ 182.445341] ? kernel_recvmsg+0x210/0x210 [ 182.449489] ? security_socket_sendmsg+0x83/0xb0 [ 182.454245] ? nlmsg_notify+0x1b0/0x1b0 [ 182.458213] sock_sendmsg+0xb5/0x100 [ 182.461923] ___sys_sendmsg+0x6c8/0x800 [ 182.465897] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 182.470649] ? trace_hardirqs_on+0x10/0x10 20:26:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}}, &(0x7f00000001c0)=""/130, 0x2e, 0x82, 0x1}, 0x20) [ 182.474877] ? do_futex+0x127/0x1570 [ 182.478591] ? lock_acquire+0x170/0x3f0 [ 182.482560] ? lock_downgrade+0x740/0x740 [ 182.486709] ? __fget+0x2df/0x460 [ 182.490166] ? __fdget+0x19b/0x1f0 [ 182.493710] ? sockfd_lookup_light+0xb2/0x160 [ 182.498219] __sys_sendmsg+0xa3/0x120 [ 182.502015] ? SyS_shutdown+0x160/0x160 [ 182.505996] ? move_addr_to_kernel+0x60/0x60 [ 182.510408] ? __do_page_fault+0x159/0xad0 [ 182.514647] SyS_sendmsg+0x27/0x40 [ 182.518183] ? __sys_sendmsg+0x120/0x120 [ 182.522243] do_syscall_64+0x1d5/0x640 [ 182.526130] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 182.531314] RIP: 0033:0x7fc677ccee99 [ 182.535015] RSP: 002b:00007fc676644168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 182.542720] RAX: ffffffffffffffda RBX: 00007fc677de1f60 RCX: 00007fc677ccee99 [ 182.549979] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 000000000000000e [ 182.557248] RBP: 00007fc677d28ff1 R08: 0000000000000000 R09: 0000000000000000 [ 182.564516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.571877] R13: 00007ffd77d65c4f R14: 00007fc676644300 R15: 0000000000022000 [ 182.579142] [ 182.580748] Allocated by task 10580: [ 182.584444] kasan_kmalloc+0xeb/0x160 [ 182.588240] __kmalloc_node+0x4c/0x70 [ 182.592017] kvmalloc_node+0x46/0xd0 [ 182.595713] alloc_netdev_mqs+0x76/0xb70 [ 182.599760] rtnl_create_link+0x1ab/0x890 [ 182.603888] rtnl_newlink+0xea9/0x1860 [ 182.607767] rtnetlink_rcv_msg+0x3be/0xb10 [ 182.612013] netlink_rcv_skb+0x125/0x390 [ 182.616056] netlink_unicast+0x437/0x610 [ 182.620093] netlink_sendmsg+0x648/0xbc0 [ 182.624138] sock_sendmsg+0xb5/0x100 [ 182.627921] ___sys_sendmsg+0x6c8/0x800 [ 182.631908] __sys_sendmsg+0xa3/0x120 [ 182.635694] SyS_sendmsg+0x27/0x40 [ 182.639217] do_syscall_64+0x1d5/0x640 [ 182.643081] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 182.648242] [ 182.649847] Freed by task 10587: [ 182.653194] kasan_slab_free+0xc3/0x1a0 [ 182.657280] kfree+0xc9/0x250 [ 182.660371] kvfree+0x45/0x50 [ 182.663455] device_release+0x15f/0x1a0 [ 182.667421] kobject_put+0x251/0x550 [ 182.671113] netdev_run_todo+0x747/0xad0 [ 182.675160] rtnetlink_rcv_msg+0x3cb/0xb10 [ 182.679380] netlink_rcv_skb+0x125/0x390 [ 182.683416] netlink_unicast+0x437/0x610 [ 182.687453] netlink_sendmsg+0x648/0xbc0 [ 182.691494] sock_sendmsg+0xb5/0x100 [ 182.695188] ___sys_sendmsg+0x6c8/0x800 [ 182.699154] __sys_sendmsg+0xa3/0x120 [ 182.702933] SyS_sendmsg+0x27/0x40 [ 182.706465] do_syscall_64+0x1d5/0x640 [ 182.710352] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 182.715529] [ 182.717157] The buggy address belongs to the object at ffff88809c990280 [ 182.717157] which belongs to the cache kmalloc-4096 of size 4096 [ 182.729977] The buggy address is located 264 bytes inside of [ 182.729977] 4096-byte region [ffff88809c990280, ffff88809c991280) [ 182.741919] The buggy address belongs to the page: [ 182.746834] page:ffffea0002726400 count:1 mapcount:0 mapping:ffff88809c990280 index:0x0 compound_mapcount: 0 [ 182.756876] flags: 0xfff00000008100(slab|head) [ 182.761445] raw: 00fff00000008100 ffff88809c990280 0000000000000000 0000000100000001 [ 182.769312] raw: ffffea00026d53a0 ffffea0002671720 ffff88813fe74dc0 0000000000000000 [ 182.777166] page dumped because: kasan: bad access detected [ 182.782849] [ 182.784460] Memory state around the buggy address: [ 182.789383] ffff88809c990280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 182.796732] ffff88809c990300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 182.804257] >ffff88809c990380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 182.811593] ^ [ 182.815207] ffff88809c990400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 182.822555] ffff88809c990480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 182.829891] ================================================================== [ 182.837235] Disabling lock debugging due to kernel taint [ 182.848684] Kernel panic - not syncing: panic_on_warn set ... [ 182.848684] [ 182.856057] CPU: 0 PID: 10580 Comm: syz-executor.4 Tainted: G B 4.14.261-syzkaller #0 [ 182.865141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.874520] Call Trace: [ 182.877107] dump_stack+0x1b2/0x281 [ 182.880729] panic+0x1f9/0x42d [ 182.883917] ? add_taint.cold+0x16/0x16 [ 182.887886] ? ___preempt_schedule+0x16/0x18 [ 182.892289] kasan_end_report+0x43/0x49 [ 182.896255] kasan_report_error.cold+0xa7/0x191 [ 182.900920] ? macvlan_dev_get_iflink+0x5f/0x70 [ 182.905589] __asan_report_load4_noabort+0x68/0x70 [ 182.910518] ? macvlan_dev_get_iflink+0x5f/0x70 [ 182.915183] macvlan_dev_get_iflink+0x5f/0x70 [ 182.919674] ? macvlan_dev_poll_controller+0x10/0x10 [ 182.924774] dev_get_iflink+0x73/0xe0 [ 182.928572] rfc2863_policy+0x163/0x1b0 [ 182.932550] linkwatch_do_dev+0x1b/0xf0 [ 182.936523] linkwatch_forget_dev+0x15c/0x1f0 [ 182.941011] netdev_run_todo+0x284/0xad0 [ 182.945075] ? dev_set_mtu+0x3c0/0x3c0 [ 182.948937] ? lock_acquire+0x170/0x3f0 [ 182.952887] ? lock_downgrade+0x740/0x740 [ 182.957011] ? rtnl_dellink+0x6a0/0x6a0 [ 182.960961] rtnetlink_rcv_msg+0x3cb/0xb10 [ 182.965171] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 182.969642] ? __netlink_lookup+0x345/0x5d0 [ 182.973949] ? netdev_pick_tx+0x2e0/0x2e0 [ 182.978080] netlink_rcv_skb+0x125/0x390 [ 182.982144] ? memcpy+0x35/0x50 [ 182.985399] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 182.989877] ? netlink_ack+0x9a0/0x9a0 [ 182.993760] netlink_unicast+0x437/0x610 [ 182.997817] ? netlink_sendskb+0xd0/0xd0 [ 183.001857] ? __check_object_size+0x179/0x230 [ 183.006419] netlink_sendmsg+0x648/0xbc0 [ 183.010555] ? nlmsg_notify+0x1b0/0x1b0 [ 183.014508] ? kernel_recvmsg+0x210/0x210 [ 183.018647] ? security_socket_sendmsg+0x83/0xb0 [ 183.023385] ? nlmsg_notify+0x1b0/0x1b0 [ 183.027333] sock_sendmsg+0xb5/0x100 [ 183.031115] ___sys_sendmsg+0x6c8/0x800 [ 183.035097] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 183.039840] ? trace_hardirqs_on+0x10/0x10 [ 183.044053] ? do_futex+0x127/0x1570 [ 183.047743] ? lock_acquire+0x170/0x3f0 [ 183.051696] ? lock_downgrade+0x740/0x740 [ 183.055835] ? __fget+0x2df/0x460 [ 183.059267] ? __fdget+0x19b/0x1f0 [ 183.062788] ? sockfd_lookup_light+0xb2/0x160 [ 183.067264] __sys_sendmsg+0xa3/0x120 [ 183.071047] ? SyS_shutdown+0x160/0x160 [ 183.075007] ? move_addr_to_kernel+0x60/0x60 [ 183.079398] ? __do_page_fault+0x159/0xad0 [ 183.083611] SyS_sendmsg+0x27/0x40 [ 183.087149] ? __sys_sendmsg+0x120/0x120 [ 183.091184] do_syscall_64+0x1d5/0x640 [ 183.095055] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 183.100226] RIP: 0033:0x7fc677ccee99 [ 183.103915] RSP: 002b:00007fc676644168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.111648] RAX: ffffffffffffffda RBX: 00007fc677de1f60 RCX: 00007fc677ccee99 [ 183.118897] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 000000000000000e [ 183.126143] RBP: 00007fc677d28ff1 R08: 0000000000000000 R09: 0000000000000000 [ 183.133387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 183.140653] R13: 00007ffd77d65c4f R14: 00007fc676644300 R15: 0000000000022000 [ 183.148208] Kernel Offset: disabled [ 183.151816] Rebooting in 86400 seconds..