Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2022/04/17 09:54:00 fuzzer started 2022/04/17 09:54:00 dialing manager at 10.128.0.163:44551 2022/04/17 09:54:01 syscalls: 3480 2022/04/17 09:54:01 code coverage: enabled 2022/04/17 09:54:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/17 09:54:01 extra coverage: extra coverage is not supported by the kernel 2022/04/17 09:54:01 delay kcov mmap: mmap returned an invalid pointer 2022/04/17 09:54:01 setuid sandbox: enabled 2022/04/17 09:54:01 namespace sandbox: enabled 2022/04/17 09:54:01 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/17 09:54:01 fault injection: enabled 2022/04/17 09:54:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/17 09:54:01 net packet injection: enabled 2022/04/17 09:54:01 net device setup: enabled 2022/04/17 09:54:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/17 09:54:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/17 09:54:01 USB emulation: /dev/raw-gadget does not exist 2022/04/17 09:54:01 hci packet injection: enabled 2022/04/17 09:54:01 wifi device emulation: kernel 4.17 required (have 4.14.275-syzkaller) 2022/04/17 09:54:01 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/17 09:54:01 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/17 09:54:01 fetching corpus: 50, signal 45420/49197 (executing program) 2022/04/17 09:54:01 fetching corpus: 100, signal 65832/71399 (executing program) 2022/04/17 09:54:02 fetching corpus: 150, signal 87421/94616 (executing program) 2022/04/17 09:54:02 fetching corpus: 200, signal 100467/109319 (executing program) 2022/04/17 09:54:02 fetching corpus: 250, signal 116815/127245 (executing program) 2022/04/17 09:54:02 fetching corpus: 300, signal 129028/141003 (executing program) 2022/04/17 09:54:02 fetching corpus: 350, signal 137287/150830 (executing program) 2022/04/17 09:54:02 fetching corpus: 400, signal 145280/160336 (executing program) 2022/04/17 09:54:03 fetching corpus: 450, signal 151529/168137 (executing program) 2022/04/17 09:54:03 fetching corpus: 500, signal 157201/175332 (executing program) 2022/04/17 09:54:03 fetching corpus: 550, signal 164486/184038 (executing program) 2022/04/17 09:54:03 fetching corpus: 600, signal 170443/191448 (executing program) 2022/04/17 09:54:03 fetching corpus: 650, signal 177770/200153 (executing program) 2022/04/17 09:54:03 fetching corpus: 700, signal 182880/206700 (executing program) 2022/04/17 09:54:04 fetching corpus: 750, signal 187410/212640 (executing program) 2022/04/17 09:54:04 fetching corpus: 800, signal 193804/220392 (executing program) 2022/04/17 09:54:04 fetching corpus: 850, signal 202614/230403 (executing program) 2022/04/17 09:54:04 fetching corpus: 900, signal 206942/236061 (executing program) 2022/04/17 09:54:04 fetching corpus: 950, signal 211448/241877 (executing program) 2022/04/17 09:54:05 fetching corpus: 1000, signal 216259/247980 (executing program) 2022/04/17 09:54:05 fetching corpus: 1050, signal 219485/252580 (executing program) 2022/04/17 09:54:05 fetching corpus: 1100, signal 225696/259956 (executing program) 2022/04/17 09:54:05 fetching corpus: 1150, signal 230609/266093 (executing program) 2022/04/17 09:54:05 fetching corpus: 1200, signal 234186/270925 (executing program) 2022/04/17 09:54:06 fetching corpus: 1250, signal 237905/275873 (executing program) 2022/04/17 09:54:06 fetching corpus: 1300, signal 241627/280829 (executing program) 2022/04/17 09:54:06 fetching corpus: 1350, signal 244364/284808 (executing program) 2022/04/17 09:54:06 fetching corpus: 1400, signal 248723/290260 (executing program) 2022/04/17 09:54:06 fetching corpus: 1450, signal 252317/295093 (executing program) 2022/04/17 09:54:07 fetching corpus: 1500, signal 256749/300643 (executing program) 2022/04/17 09:54:07 fetching corpus: 1550, signal 259911/304976 (executing program) 2022/04/17 09:54:07 fetching corpus: 1600, signal 264128/310272 (executing program) 2022/04/17 09:54:07 fetching corpus: 1650, signal 268164/315390 (executing program) 2022/04/17 09:54:07 fetching corpus: 1700, signal 270502/318912 (executing program) 2022/04/17 09:54:08 fetching corpus: 1750, signal 273615/323166 (executing program) 2022/04/17 09:54:08 fetching corpus: 1800, signal 276536/327215 (executing program) 2022/04/17 09:54:08 fetching corpus: 1850, signal 278937/330756 (executing program) 2022/04/17 09:54:08 fetching corpus: 1900, signal 281299/334235 (executing program) 2022/04/17 09:54:08 fetching corpus: 1950, signal 284294/338275 (executing program) 2022/04/17 09:54:08 fetching corpus: 2000, signal 286690/341806 (executing program) 2022/04/17 09:54:09 fetching corpus: 2050, signal 289809/345981 (executing program) 2022/04/17 09:54:09 fetching corpus: 2100, signal 292671/349934 (executing program) 2022/04/17 09:54:09 fetching corpus: 2150, signal 295063/353396 (executing program) 2022/04/17 09:54:09 fetching corpus: 2200, signal 297976/357388 (executing program) 2022/04/17 09:54:09 fetching corpus: 2250, signal 300275/360724 (executing program) 2022/04/17 09:54:09 fetching corpus: 2300, signal 302992/364442 (executing program) 2022/04/17 09:54:10 fetching corpus: 2350, signal 306690/369060 (executing program) 2022/04/17 09:54:10 fetching corpus: 2400, signal 308557/372016 (executing program) 2022/04/17 09:54:10 fetching corpus: 2450, signal 311270/375747 (executing program) 2022/04/17 09:54:10 fetching corpus: 2500, signal 314121/379529 (executing program) 2022/04/17 09:54:10 fetching corpus: 2550, signal 315842/382329 (executing program) 2022/04/17 09:54:10 fetching corpus: 2600, signal 317423/384977 (executing program) 2022/04/17 09:54:11 fetching corpus: 2650, signal 320086/388536 (executing program) 2022/04/17 09:54:11 fetching corpus: 2700, signal 322120/391570 (executing program) 2022/04/17 09:54:11 fetching corpus: 2750, signal 324211/394672 (executing program) 2022/04/17 09:54:11 fetching corpus: 2800, signal 326418/397845 (executing program) 2022/04/17 09:54:12 fetching corpus: 2850, signal 328642/401001 (executing program) 2022/04/17 09:54:12 fetching corpus: 2900, signal 331373/404623 (executing program) 2022/04/17 09:54:12 fetching corpus: 2950, signal 333466/407681 (executing program) 2022/04/17 09:54:12 fetching corpus: 3000, signal 335361/410567 (executing program) 2022/04/17 09:54:12 fetching corpus: 3050, signal 337721/413799 (executing program) 2022/04/17 09:54:12 fetching corpus: 3100, signal 339401/416462 (executing program) 2022/04/17 09:54:13 fetching corpus: 3150, signal 341216/419206 (executing program) 2022/04/17 09:54:13 fetching corpus: 3200, signal 343021/421983 (executing program) 2022/04/17 09:54:13 fetching corpus: 3250, signal 344626/424532 (executing program) 2022/04/17 09:54:13 fetching corpus: 3300, signal 346255/427060 (executing program) 2022/04/17 09:54:13 fetching corpus: 3350, signal 348098/429852 (executing program) 2022/04/17 09:54:13 fetching corpus: 3400, signal 349656/432376 (executing program) 2022/04/17 09:54:14 fetching corpus: 3450, signal 351170/434856 (executing program) 2022/04/17 09:54:14 fetching corpus: 3500, signal 352705/437337 (executing program) 2022/04/17 09:54:14 fetching corpus: 3550, signal 354696/440215 (executing program) 2022/04/17 09:54:14 fetching corpus: 3600, signal 356451/442866 (executing program) 2022/04/17 09:54:14 fetching corpus: 3650, signal 358436/445643 (executing program) 2022/04/17 09:54:15 fetching corpus: 3700, signal 359921/448069 (executing program) 2022/04/17 09:54:15 fetching corpus: 3750, signal 361508/450555 (executing program) 2022/04/17 09:54:15 fetching corpus: 3800, signal 363280/453139 (executing program) 2022/04/17 09:54:15 fetching corpus: 3850, signal 365351/456021 (executing program) 2022/04/17 09:54:15 fetching corpus: 3900, signal 366508/458126 (executing program) 2022/04/17 09:54:15 fetching corpus: 3950, signal 367640/460199 (executing program) 2022/04/17 09:54:16 fetching corpus: 4000, signal 369075/462494 (executing program) 2022/04/17 09:54:16 fetching corpus: 4050, signal 370589/464870 (executing program) 2022/04/17 09:54:16 fetching corpus: 4100, signal 372047/467191 (executing program) 2022/04/17 09:54:16 fetching corpus: 4150, signal 374046/470033 (executing program) 2022/04/17 09:54:16 fetching corpus: 4200, signal 375601/472451 (executing program) 2022/04/17 09:54:17 fetching corpus: 4250, signal 377190/474875 (executing program) 2022/04/17 09:54:17 fetching corpus: 4300, signal 378637/477150 (executing program) 2022/04/17 09:54:17 fetching corpus: 4350, signal 380128/479499 (executing program) 2022/04/17 09:54:17 fetching corpus: 4400, signal 382493/482498 (executing program) 2022/04/17 09:54:17 fetching corpus: 4450, signal 383568/484469 (executing program) 2022/04/17 09:54:18 fetching corpus: 4500, signal 384782/486548 (executing program) 2022/04/17 09:54:18 fetching corpus: 4550, signal 385882/488521 (executing program) 2022/04/17 09:54:18 fetching corpus: 4600, signal 387781/491140 (executing program) 2022/04/17 09:54:18 fetching corpus: 4650, signal 388908/493112 (executing program) 2022/04/17 09:54:18 fetching corpus: 4700, signal 389996/495073 (executing program) 2022/04/17 09:54:19 fetching corpus: 4750, signal 391278/497196 (executing program) 2022/04/17 09:54:19 fetching corpus: 4800, signal 393013/499678 (executing program) 2022/04/17 09:54:19 fetching corpus: 4850, signal 394149/501633 (executing program) 2022/04/17 09:54:19 fetching corpus: 4900, signal 396211/504313 (executing program) 2022/04/17 09:54:19 fetching corpus: 4950, signal 397741/506617 (executing program) 2022/04/17 09:54:19 fetching corpus: 5000, signal 399540/509108 (executing program) 2022/04/17 09:54:20 fetching corpus: 5050, signal 400931/511298 (executing program) 2022/04/17 09:54:20 fetching corpus: 5100, signal 402448/513543 (executing program) 2022/04/17 09:54:20 fetching corpus: 5150, signal 403395/515350 (executing program) 2022/04/17 09:54:20 fetching corpus: 5200, signal 404404/517173 (executing program) 2022/04/17 09:54:20 fetching corpus: 5250, signal 406356/519727 (executing program) 2022/04/17 09:54:21 fetching corpus: 5300, signal 407398/521549 (executing program) 2022/04/17 09:54:21 fetching corpus: 5350, signal 408748/523632 (executing program) 2022/04/17 09:54:21 fetching corpus: 5400, signal 409560/525246 (executing program) 2022/04/17 09:54:21 fetching corpus: 5450, signal 410715/527158 (executing program) 2022/04/17 09:54:21 fetching corpus: 5500, signal 411859/529070 (executing program) 2022/04/17 09:54:21 fetching corpus: 5550, signal 412917/530914 (executing program) 2022/04/17 09:54:22 fetching corpus: 5600, signal 413662/532488 (executing program) 2022/04/17 09:54:22 fetching corpus: 5650, signal 414567/534207 (executing program) 2022/04/17 09:54:22 fetching corpus: 5700, signal 415961/536255 (executing program) 2022/04/17 09:54:22 fetching corpus: 5750, signal 417258/538254 (executing program) 2022/04/17 09:54:22 fetching corpus: 5800, signal 418079/539850 (executing program) 2022/04/17 09:54:22 fetching corpus: 5850, signal 419274/541825 (executing program) 2022/04/17 09:54:22 fetching corpus: 5900, signal 420339/543643 (executing program) 2022/04/17 09:54:23 fetching corpus: 5950, signal 421677/545667 (executing program) 2022/04/17 09:54:23 fetching corpus: 6000, signal 422924/547597 (executing program) 2022/04/17 09:54:23 fetching corpus: 6050, signal 423798/549273 (executing program) 2022/04/17 09:54:23 fetching corpus: 6100, signal 424860/551031 (executing program) 2022/04/17 09:54:24 fetching corpus: 6150, signal 426353/553169 (executing program) 2022/04/17 09:54:24 fetching corpus: 6200, signal 428035/555383 (executing program) 2022/04/17 09:54:24 fetching corpus: 6250, signal 429535/557450 (executing program) 2022/04/17 09:54:24 fetching corpus: 6300, signal 430774/559355 (executing program) 2022/04/17 09:54:24 fetching corpus: 6350, signal 431772/561056 (executing program) 2022/04/17 09:54:24 fetching corpus: 6400, signal 433039/562960 (executing program) 2022/04/17 09:54:25 fetching corpus: 6450, signal 434380/564969 (executing program) 2022/04/17 09:54:25 fetching corpus: 6500, signal 435669/566876 (executing program) 2022/04/17 09:54:25 fetching corpus: 6550, signal 436660/568558 (executing program) 2022/04/17 09:54:25 fetching corpus: 6600, signal 437615/570238 (executing program) 2022/04/17 09:54:26 fetching corpus: 6650, signal 438611/571925 (executing program) 2022/04/17 09:54:26 fetching corpus: 6700, signal 439361/573440 (executing program) 2022/04/17 09:54:26 fetching corpus: 6750, signal 440214/575027 (executing program) 2022/04/17 09:54:26 fetching corpus: 6800, signal 441516/576947 (executing program) 2022/04/17 09:54:26 fetching corpus: 6850, signal 442402/578531 (executing program) 2022/04/17 09:54:26 fetching corpus: 6900, signal 443455/580219 (executing program) 2022/04/17 09:54:27 fetching corpus: 6950, signal 444524/581917 (executing program) 2022/04/17 09:54:27 fetching corpus: 7000, signal 445540/583609 (executing program) 2022/04/17 09:54:27 fetching corpus: 7050, signal 446574/585313 (executing program) 2022/04/17 09:54:27 fetching corpus: 7100, signal 447614/586998 (executing program) 2022/04/17 09:54:27 fetching corpus: 7150, signal 448726/588671 (executing program) 2022/04/17 09:54:28 fetching corpus: 7200, signal 449590/590216 (executing program) 2022/04/17 09:54:28 fetching corpus: 7250, signal 450381/591730 (executing program) 2022/04/17 09:54:28 fetching corpus: 7300, signal 451204/593254 (executing program) 2022/04/17 09:54:28 fetching corpus: 7350, signal 452099/594833 (executing program) 2022/04/17 09:54:28 fetching corpus: 7400, signal 453484/596681 (executing program) 2022/04/17 09:54:28 fetching corpus: 7450, signal 454177/598108 (executing program) 2022/04/17 09:54:29 fetching corpus: 7500, signal 454964/599573 (executing program) 2022/04/17 09:54:29 fetching corpus: 7550, signal 455645/600931 (executing program) 2022/04/17 09:54:29 fetching corpus: 7600, signal 456532/602485 (executing program) 2022/04/17 09:54:29 fetching corpus: 7650, signal 457282/603908 (executing program) 2022/04/17 09:54:29 fetching corpus: 7700, signal 457938/605257 (executing program) 2022/04/17 09:54:29 fetching corpus: 7750, signal 458812/606771 (executing program) 2022/04/17 09:54:30 fetching corpus: 7800, signal 459586/608203 (executing program) 2022/04/17 09:54:30 fetching corpus: 7850, signal 460491/609708 (executing program) 2022/04/17 09:54:30 fetching corpus: 7900, signal 461722/611422 (executing program) 2022/04/17 09:54:30 fetching corpus: 7950, signal 462433/612807 (executing program) 2022/04/17 09:54:31 fetching corpus: 8000, signal 463357/614331 (executing program) 2022/04/17 09:54:31 fetching corpus: 8050, signal 464104/615749 (executing program) 2022/04/17 09:54:31 fetching corpus: 8100, signal 465026/617289 (executing program) 2022/04/17 09:54:31 fetching corpus: 8150, signal 465921/618827 (executing program) 2022/04/17 09:54:31 fetching corpus: 8200, signal 466718/620222 (executing program) 2022/04/17 09:54:31 fetching corpus: 8250, signal 467488/621635 (executing program) 2022/04/17 09:54:32 fetching corpus: 8300, signal 468316/623064 (executing program) 2022/04/17 09:54:32 fetching corpus: 8350, signal 469046/624446 (executing program) 2022/04/17 09:54:32 fetching corpus: 8400, signal 469960/625927 (executing program) 2022/04/17 09:54:32 fetching corpus: 8450, signal 470626/627259 (executing program) 2022/04/17 09:54:32 fetching corpus: 8500, signal 471464/628695 (executing program) 2022/04/17 09:54:33 fetching corpus: 8550, signal 472172/630034 (executing program) 2022/04/17 09:54:33 fetching corpus: 8600, signal 473145/631542 (executing program) 2022/04/17 09:54:33 fetching corpus: 8650, signal 473801/632834 (executing program) 2022/04/17 09:54:33 fetching corpus: 8700, signal 474607/634236 (executing program) 2022/04/17 09:54:33 fetching corpus: 8750, signal 475226/635536 (executing program) 2022/04/17 09:54:33 fetching corpus: 8800, signal 475715/636733 (executing program) 2022/04/17 09:54:33 fetching corpus: 8850, signal 476340/637986 (executing program) 2022/04/17 09:54:34 fetching corpus: 8900, signal 477095/639317 (executing program) 2022/04/17 09:54:34 fetching corpus: 8950, signal 478103/640812 (executing program) 2022/04/17 09:54:34 fetching corpus: 9000, signal 479115/642263 (executing program) 2022/04/17 09:54:34 fetching corpus: 9050, signal 479765/643575 (executing program) 2022/04/17 09:54:34 fetching corpus: 9100, signal 480376/644831 (executing program) 2022/04/17 09:54:35 fetching corpus: 9150, signal 481170/646187 (executing program) 2022/04/17 09:54:35 fetching corpus: 9200, signal 482028/647509 (executing program) 2022/04/17 09:54:35 fetching corpus: 9250, signal 482664/648757 (executing program) 2022/04/17 09:54:35 fetching corpus: 9300, signal 483440/650066 (executing program) 2022/04/17 09:54:35 fetching corpus: 9350, signal 484310/651452 (executing program) 2022/04/17 09:54:36 fetching corpus: 9400, signal 485337/652885 (executing program) 2022/04/17 09:54:36 fetching corpus: 9450, signal 486053/654117 (executing program) 2022/04/17 09:54:36 fetching corpus: 9500, signal 487002/655520 (executing program) 2022/04/17 09:54:36 fetching corpus: 9550, signal 487997/656982 (executing program) 2022/04/17 09:54:36 fetching corpus: 9600, signal 488725/658233 (executing program) 2022/04/17 09:54:36 fetching corpus: 9650, signal 489713/659624 (executing program) 2022/04/17 09:54:37 fetching corpus: 9700, signal 490490/660934 (executing program) 2022/04/17 09:54:37 fetching corpus: 9750, signal 491306/662248 (executing program) 2022/04/17 09:54:37 fetching corpus: 9800, signal 492151/663553 (executing program) 2022/04/17 09:54:37 fetching corpus: 9850, signal 492670/664690 (executing program) 2022/04/17 09:54:37 fetching corpus: 9900, signal 493313/665916 (executing program) 2022/04/17 09:54:37 fetching corpus: 9950, signal 494149/667206 (executing program) 2022/04/17 09:54:38 fetching corpus: 10000, signal 495452/668769 (executing program) 2022/04/17 09:54:38 fetching corpus: 10050, signal 496256/670006 (executing program) 2022/04/17 09:54:38 fetching corpus: 10100, signal 496999/671280 (executing program) 2022/04/17 09:54:38 fetching corpus: 10150, signal 497661/672480 (executing program) 2022/04/17 09:54:38 fetching corpus: 10200, signal 498461/673738 (executing program) 2022/04/17 09:54:38 fetching corpus: 10250, signal 499199/675014 (executing program) 2022/04/17 09:54:39 fetching corpus: 10300, signal 500529/676617 (executing program) 2022/04/17 09:54:39 fetching corpus: 10350, signal 501521/677996 (executing program) 2022/04/17 09:54:39 fetching corpus: 10400, signal 502212/679208 (executing program) 2022/04/17 09:54:39 fetching corpus: 10450, signal 502797/680347 (executing program) 2022/04/17 09:54:39 fetching corpus: 10500, signal 503664/681645 (executing program) 2022/04/17 09:54:40 fetching corpus: 10550, signal 504443/682905 (executing program) 2022/04/17 09:54:40 fetching corpus: 10600, signal 505315/684181 (executing program) 2022/04/17 09:54:40 fetching corpus: 10650, signal 505876/685268 (executing program) 2022/04/17 09:54:40 fetching corpus: 10700, signal 506358/686348 (executing program) 2022/04/17 09:54:40 fetching corpus: 10750, signal 507893/687977 (executing program) 2022/04/17 09:54:41 fetching corpus: 10800, signal 508647/689232 (executing program) 2022/04/17 09:54:41 fetching corpus: 10850, signal 509404/690410 (executing program) 2022/04/17 09:54:41 fetching corpus: 10900, signal 510099/691538 (executing program) 2022/04/17 09:54:41 fetching corpus: 10950, signal 510807/692672 (executing program) 2022/04/17 09:54:41 fetching corpus: 11000, signal 512122/694138 (executing program) 2022/04/17 09:54:42 fetching corpus: 11050, signal 512834/695338 (executing program) 2022/04/17 09:54:42 fetching corpus: 11100, signal 513626/696497 (executing program) 2022/04/17 09:54:42 fetching corpus: 11150, signal 514439/697684 (executing program) 2022/04/17 09:54:42 fetching corpus: 11200, signal 514894/698769 (executing program) 2022/04/17 09:54:42 fetching corpus: 11250, signal 515825/700031 (executing program) 2022/04/17 09:54:43 fetching corpus: 11300, signal 516835/701355 (executing program) 2022/04/17 09:54:43 fetching corpus: 11350, signal 517303/702388 (executing program) 2022/04/17 09:54:43 fetching corpus: 11400, signal 517883/703464 (executing program) 2022/04/17 09:54:43 fetching corpus: 11450, signal 518347/704521 (executing program) 2022/04/17 09:54:43 fetching corpus: 11500, signal 518990/705624 (executing program) 2022/04/17 09:54:43 fetching corpus: 11550, signal 520094/706937 (executing program) 2022/04/17 09:54:44 fetching corpus: 11600, signal 521036/708165 (executing program) 2022/04/17 09:54:44 fetching corpus: 11650, signal 521887/709342 (executing program) 2022/04/17 09:54:44 fetching corpus: 11700, signal 522741/710517 (executing program) 2022/04/17 09:54:44 fetching corpus: 11750, signal 523340/711616 (executing program) 2022/04/17 09:54:44 fetching corpus: 11800, signal 524109/712741 (executing program) 2022/04/17 09:54:44 fetching corpus: 11850, signal 524680/713767 (executing program) 2022/04/17 09:54:45 fetching corpus: 11900, signal 525322/714823 (executing program) 2022/04/17 09:54:45 fetching corpus: 11950, signal 526125/715996 (executing program) 2022/04/17 09:54:45 fetching corpus: 12000, signal 526842/717079 (executing program) 2022/04/17 09:54:45 fetching corpus: 12050, signal 527603/718206 (executing program) 2022/04/17 09:54:45 fetching corpus: 12100, signal 528273/719271 (executing program) 2022/04/17 09:54:45 fetching corpus: 12150, signal 528685/720215 (executing program) 2022/04/17 09:54:46 fetching corpus: 12200, signal 529744/721436 (executing program) 2022/04/17 09:54:46 fetching corpus: 12250, signal 530468/722537 (executing program) 2022/04/17 09:54:46 fetching corpus: 12300, signal 531578/723808 (executing program) 2022/04/17 09:54:46 fetching corpus: 12350, signal 532034/724771 (executing program) 2022/04/17 09:54:46 fetching corpus: 12400, signal 532588/725815 (executing program) 2022/04/17 09:54:46 fetching corpus: 12450, signal 533234/726910 (executing program) 2022/04/17 09:54:47 fetching corpus: 12500, signal 533838/727949 (executing program) 2022/04/17 09:54:47 fetching corpus: 12550, signal 534462/728959 (executing program) 2022/04/17 09:54:47 fetching corpus: 12600, signal 534997/729944 (executing program) 2022/04/17 09:54:47 fetching corpus: 12650, signal 535723/731043 (executing program) 2022/04/17 09:54:47 fetching corpus: 12700, signal 536483/732107 (executing program) 2022/04/17 09:54:48 fetching corpus: 12750, signal 537173/733203 (executing program) 2022/04/17 09:54:48 fetching corpus: 12800, signal 537624/734156 (executing program) 2022/04/17 09:54:48 fetching corpus: 12850, signal 538147/735121 (executing program) 2022/04/17 09:54:48 fetching corpus: 12900, signal 538647/736122 (executing program) 2022/04/17 09:54:48 fetching corpus: 12950, signal 539353/737138 (executing program) 2022/04/17 09:54:48 fetching corpus: 13000, signal 540149/738229 (executing program) 2022/04/17 09:54:49 fetching corpus: 13050, signal 541060/739389 (executing program) 2022/04/17 09:54:49 fetching corpus: 13100, signal 541573/740361 (executing program) 2022/04/17 09:54:49 fetching corpus: 13150, signal 542041/741305 (executing program) 2022/04/17 09:54:49 fetching corpus: 13200, signal 542768/742317 (executing program) 2022/04/17 09:54:49 fetching corpus: 13250, signal 543232/743236 (executing program) 2022/04/17 09:54:50 fetching corpus: 13300, signal 543829/744193 (executing program) 2022/04/17 09:54:50 fetching corpus: 13350, signal 544591/745236 (executing program) 2022/04/17 09:54:50 fetching corpus: 13400, signal 545153/746216 (executing program) 2022/04/17 09:54:50 fetching corpus: 13450, signal 545598/747110 (executing program) 2022/04/17 09:54:50 fetching corpus: 13500, signal 546214/748112 (executing program) 2022/04/17 09:54:50 fetching corpus: 13550, signal 546827/749058 (executing program) 2022/04/17 09:54:51 fetching corpus: 13600, signal 547406/750021 (executing program) 2022/04/17 09:54:51 fetching corpus: 13650, signal 547833/750932 (executing program) 2022/04/17 09:54:51 fetching corpus: 13700, signal 548554/751897 (executing program) 2022/04/17 09:54:51 fetching corpus: 13750, signal 548955/752771 (executing program) 2022/04/17 09:54:51 fetching corpus: 13800, signal 549356/753620 (executing program) 2022/04/17 09:54:51 fetching corpus: 13850, signal 549827/754550 (executing program) 2022/04/17 09:54:52 fetching corpus: 13900, signal 550287/755459 (executing program) 2022/04/17 09:54:52 fetching corpus: 13950, signal 550741/756372 (executing program) 2022/04/17 09:54:52 fetching corpus: 14000, signal 551612/757443 (executing program) 2022/04/17 09:54:52 fetching corpus: 14050, signal 552174/758310 (executing program) 2022/04/17 09:54:53 fetching corpus: 14100, signal 552649/759212 (executing program) 2022/04/17 09:54:53 fetching corpus: 14150, signal 553196/760102 (executing program) 2022/04/17 09:54:53 fetching corpus: 14200, signal 553689/760995 (executing program) 2022/04/17 09:54:53 fetching corpus: 14250, signal 554154/761943 (executing program) 2022/04/17 09:54:53 fetching corpus: 14300, signal 554699/762837 (executing program) 2022/04/17 09:54:53 fetching corpus: 14350, signal 555282/763777 (executing program) 2022/04/17 09:54:54 fetching corpus: 14400, signal 555986/764736 (executing program) 2022/04/17 09:54:54 fetching corpus: 14450, signal 556359/765562 (executing program) 2022/04/17 09:54:54 fetching corpus: 14500, signal 556860/766418 (executing program) 2022/04/17 09:54:54 fetching corpus: 14550, signal 557358/767271 (executing program) 2022/04/17 09:54:54 fetching corpus: 14600, signal 557718/768081 (executing program) 2022/04/17 09:54:54 fetching corpus: 14650, signal 558101/768899 (executing program) 2022/04/17 09:54:55 fetching corpus: 14700, signal 558482/769757 (executing program) 2022/04/17 09:54:55 fetching corpus: 14750, signal 559024/770636 (executing program) 2022/04/17 09:54:55 fetching corpus: 14800, signal 559527/771520 (executing program) 2022/04/17 09:54:55 fetching corpus: 14850, signal 560048/772389 (executing program) 2022/04/17 09:54:55 fetching corpus: 14900, signal 560485/773224 (executing program) 2022/04/17 09:54:56 fetching corpus: 14950, signal 560871/774082 (executing program) 2022/04/17 09:54:56 fetching corpus: 15000, signal 561467/774987 (executing program) 2022/04/17 09:54:56 fetching corpus: 15050, signal 561879/775830 (executing program) 2022/04/17 09:54:56 fetching corpus: 15100, signal 562355/776689 (executing program) 2022/04/17 09:54:57 fetching corpus: 15150, signal 562837/777529 (executing program) 2022/04/17 09:54:57 fetching corpus: 15200, signal 563291/778358 (executing program) 2022/04/17 09:54:57 fetching corpus: 15250, signal 563661/779183 (executing program) 2022/04/17 09:54:57 fetching corpus: 15300, signal 564179/780042 (executing program) 2022/04/17 09:54:57 fetching corpus: 15350, signal 564711/780893 (executing program) 2022/04/17 09:54:58 fetching corpus: 15400, signal 565352/781808 (executing program) 2022/04/17 09:54:58 fetching corpus: 15450, signal 565943/782687 (executing program) 2022/04/17 09:54:58 fetching corpus: 15500, signal 566545/783564 (executing program) 2022/04/17 09:54:58 fetching corpus: 15550, signal 566942/784350 (executing program) 2022/04/17 09:54:58 fetching corpus: 15600, signal 567536/785208 (executing program) 2022/04/17 09:54:58 fetching corpus: 15650, signal 568113/786072 (executing program) 2022/04/17 09:54:59 fetching corpus: 15700, signal 568569/786858 (executing program) 2022/04/17 09:54:59 fetching corpus: 15750, signal 569136/787674 (executing program) 2022/04/17 09:54:59 fetching corpus: 15800, signal 569757/788539 (executing program) 2022/04/17 09:54:59 fetching corpus: 15850, signal 570270/789313 (executing program) 2022/04/17 09:55:00 fetching corpus: 15900, signal 570821/790141 (executing program) 2022/04/17 09:55:00 fetching corpus: 15950, signal 571241/790935 (executing program) 2022/04/17 09:55:00 fetching corpus: 16000, signal 571903/791800 (executing program) 2022/04/17 09:55:00 fetching corpus: 16050, signal 572454/792605 (executing program) 2022/04/17 09:55:00 fetching corpus: 16100, signal 572885/793388 (executing program) 2022/04/17 09:55:01 fetching corpus: 16150, signal 573353/794174 (executing program) 2022/04/17 09:55:01 fetching corpus: 16200, signal 573709/794956 (executing program) 2022/04/17 09:55:01 fetching corpus: 16250, signal 574590/795846 (executing program) 2022/04/17 09:55:01 fetching corpus: 16300, signal 575337/796684 (executing program) 2022/04/17 09:55:01 fetching corpus: 16350, signal 576024/797497 (executing program) 2022/04/17 09:55:02 fetching corpus: 16400, signal 576383/798265 (executing program) 2022/04/17 09:55:02 fetching corpus: 16450, signal 576992/799140 (executing program) 2022/04/17 09:55:02 fetching corpus: 16500, signal 577431/799892 (executing program) 2022/04/17 09:55:02 fetching corpus: 16550, signal 578013/800725 (executing program) 2022/04/17 09:55:02 fetching corpus: 16600, signal 578614/801530 (executing program) 2022/04/17 09:55:02 fetching corpus: 16650, signal 579291/802355 (executing program) 2022/04/17 09:55:03 fetching corpus: 16700, signal 579927/803189 (executing program) 2022/04/17 09:55:03 fetching corpus: 16750, signal 580358/803983 (executing program) 2022/04/17 09:55:03 fetching corpus: 16800, signal 580783/804737 (executing program) 2022/04/17 09:55:03 fetching corpus: 16850, signal 581229/805493 (executing program) 2022/04/17 09:55:03 fetching corpus: 16900, signal 581680/806256 (executing program) 2022/04/17 09:55:03 fetching corpus: 16950, signal 582218/807058 (executing program) 2022/04/17 09:55:04 fetching corpus: 17000, signal 582817/807859 (executing program) 2022/04/17 09:55:04 fetching corpus: 17050, signal 583275/808626 (executing program) 2022/04/17 09:55:05 fetching corpus: 17100, signal 584081/809414 (executing program) 2022/04/17 09:55:05 fetching corpus: 17150, signal 584523/810166 (executing program) 2022/04/17 09:55:05 fetching corpus: 17200, signal 584889/810919 (executing program) 2022/04/17 09:55:05 fetching corpus: 17250, signal 585343/811652 (executing program) 2022/04/17 09:55:05 fetching corpus: 17300, signal 585823/812431 (executing program) 2022/04/17 09:55:05 fetching corpus: 17350, signal 586322/813176 (executing program) 2022/04/17 09:55:06 fetching corpus: 17400, signal 586721/813908 (executing program) 2022/04/17 09:55:06 fetching corpus: 17450, signal 587157/814662 (executing program) 2022/04/17 09:55:06 fetching corpus: 17500, signal 587517/815366 (executing program) 2022/04/17 09:55:06 fetching corpus: 17550, signal 588009/816124 (executing program) 2022/04/17 09:55:06 fetching corpus: 17600, signal 588484/816861 (executing program) 2022/04/17 09:55:06 fetching corpus: 17650, signal 589006/817626 (executing program) 2022/04/17 09:55:07 fetching corpus: 17700, signal 589536/818388 (executing program) 2022/04/17 09:55:07 fetching corpus: 17750, signal 589888/819099 (executing program) 2022/04/17 09:55:07 fetching corpus: 17800, signal 590259/819812 (executing program) 2022/04/17 09:55:07 fetching corpus: 17850, signal 590645/820566 (executing program) 2022/04/17 09:55:07 fetching corpus: 17900, signal 591045/821258 (executing program) 2022/04/17 09:55:07 fetching corpus: 17950, signal 591550/822013 (executing program) 2022/04/17 09:55:08 fetching corpus: 18000, signal 592002/822719 (executing program) 2022/04/17 09:55:08 fetching corpus: 18050, signal 592562/823458 (executing program) 2022/04/17 09:55:08 fetching corpus: 18100, signal 593084/824176 (executing program) 2022/04/17 09:55:08 fetching corpus: 18150, signal 593575/824857 (executing program) 2022/04/17 09:55:09 fetching corpus: 18200, signal 594110/825562 (executing program) 2022/04/17 09:55:09 fetching corpus: 18250, signal 594627/826302 (executing program) 2022/04/17 09:55:09 fetching corpus: 18300, signal 594949/826991 (executing program) 2022/04/17 09:55:09 fetching corpus: 18350, signal 595365/827672 (executing program) 2022/04/17 09:55:09 fetching corpus: 18400, signal 595884/828367 (executing program) 2022/04/17 09:55:10 fetching corpus: 18450, signal 597123/829156 (executing program) 2022/04/17 09:55:10 fetching corpus: 18500, signal 597506/829807 (executing program) 2022/04/17 09:55:10 fetching corpus: 18550, signal 597852/830459 (executing program) 2022/04/17 09:55:10 fetching corpus: 18600, signal 598084/831109 (executing program) 2022/04/17 09:55:10 fetching corpus: 18650, signal 598662/831831 (executing program) 2022/04/17 09:55:10 fetching corpus: 18700, signal 599227/832547 (executing program) 2022/04/17 09:55:10 fetching corpus: 18750, signal 599767/833242 (executing program) 2022/04/17 09:55:11 fetching corpus: 18800, signal 600192/833876 (executing program) 2022/04/17 09:55:11 fetching corpus: 18850, signal 600628/834592 (executing program) 2022/04/17 09:55:11 fetching corpus: 18900, signal 601070/835311 (executing program) 2022/04/17 09:55:11 fetching corpus: 18950, signal 601733/835994 (executing program) 2022/04/17 09:55:12 fetching corpus: 19000, signal 602044/836656 (executing program) 2022/04/17 09:55:12 fetching corpus: 19050, signal 602388/837362 (executing program) 2022/04/17 09:55:12 fetching corpus: 19100, signal 602760/838023 (executing program) 2022/04/17 09:55:12 fetching corpus: 19150, signal 603110/838669 (executing program) 2022/04/17 09:55:12 fetching corpus: 19200, signal 603510/839342 (executing program) 2022/04/17 09:55:13 fetching corpus: 19250, signal 603870/839960 (executing program) 2022/04/17 09:55:13 fetching corpus: 19300, signal 604350/840634 (executing program) 2022/04/17 09:55:13 fetching corpus: 19350, signal 604795/841284 (executing program) 2022/04/17 09:55:13 fetching corpus: 19400, signal 605194/841933 (executing program) 2022/04/17 09:55:14 fetching corpus: 19450, signal 605736/842645 (executing program) 2022/04/17 09:55:14 fetching corpus: 19500, signal 606188/843319 (executing program) 2022/04/17 09:55:14 fetching corpus: 19550, signal 606507/843974 (executing program) 2022/04/17 09:55:14 fetching corpus: 19600, signal 606873/844615 (executing program) 2022/04/17 09:55:14 fetching corpus: 19650, signal 607219/845258 (executing program) 2022/04/17 09:55:15 fetching corpus: 19700, signal 607650/845888 (executing program) 2022/04/17 09:55:15 fetching corpus: 19750, signal 607985/846553 (executing program) 2022/04/17 09:55:15 fetching corpus: 19800, signal 608503/847185 (executing program) 2022/04/17 09:55:15 fetching corpus: 19850, signal 609022/847849 (executing program) 2022/04/17 09:55:15 fetching corpus: 19900, signal 609443/848476 (executing program) 2022/04/17 09:55:15 fetching corpus: 19950, signal 609894/849113 (executing program) 2022/04/17 09:55:16 fetching corpus: 20000, signal 610205/849750 (executing program) 2022/04/17 09:55:16 fetching corpus: 20050, signal 610516/850340 (executing program) 2022/04/17 09:55:16 fetching corpus: 20100, signal 611102/851041 (executing program) 2022/04/17 09:55:16 fetching corpus: 20150, signal 611581/851715 (executing program) 2022/04/17 09:55:17 fetching corpus: 20200, signal 611966/852367 (executing program) 2022/04/17 09:55:17 fetching corpus: 20250, signal 612423/852962 (executing program) 2022/04/17 09:55:17 fetching corpus: 20300, signal 612820/853568 (executing program) 2022/04/17 09:55:17 fetching corpus: 20350, signal 613132/854212 (executing program) 2022/04/17 09:55:17 fetching corpus: 20400, signal 613439/854820 (executing program) 2022/04/17 09:55:17 fetching corpus: 20450, signal 613822/855458 (executing program) 2022/04/17 09:55:17 fetching corpus: 20500, signal 614072/856038 (executing program) 2022/04/17 09:55:18 fetching corpus: 20550, signal 614537/856666 (executing program) 2022/04/17 09:55:18 fetching corpus: 20600, signal 614895/857280 (executing program) 2022/04/17 09:55:18 fetching corpus: 20650, signal 615313/857894 (executing program) 2022/04/17 09:55:18 fetching corpus: 20700, signal 615675/858481 (executing program) 2022/04/17 09:55:18 fetching corpus: 20750, signal 616127/859092 (executing program) 2022/04/17 09:55:19 fetching corpus: 20800, signal 616550/859667 (executing program) 2022/04/17 09:55:19 fetching corpus: 20850, signal 617003/860285 (executing program) 2022/04/17 09:55:19 fetching corpus: 20900, signal 617386/860897 (executing program) 2022/04/17 09:55:19 fetching corpus: 20950, signal 617845/861477 (executing program) 2022/04/17 09:55:19 fetching corpus: 21000, signal 618242/862065 (executing program) 2022/04/17 09:55:20 fetching corpus: 21050, signal 618677/862659 (executing program) 2022/04/17 09:55:20 fetching corpus: 21100, signal 619018/863248 (executing program) 2022/04/17 09:55:20 fetching corpus: 21150, signal 619491/863847 (executing program) 2022/04/17 09:55:20 fetching corpus: 21200, signal 619799/864440 (executing program) 2022/04/17 09:55:20 fetching corpus: 21250, signal 620168/865051 (executing program) 2022/04/17 09:55:20 fetching corpus: 21300, signal 620589/865634 (executing program) 2022/04/17 09:55:21 fetching corpus: 21350, signal 620925/866234 (executing program) 2022/04/17 09:55:21 fetching corpus: 21400, signal 621329/866825 (executing program) 2022/04/17 09:55:21 fetching corpus: 21450, signal 621682/867406 (executing program) 2022/04/17 09:55:21 fetching corpus: 21500, signal 622066/868018 (executing program) 2022/04/17 09:55:21 fetching corpus: 21550, signal 622365/868642 (executing program) 2022/04/17 09:55:21 fetching corpus: 21600, signal 622750/869181 (executing program) 2022/04/17 09:55:22 fetching corpus: 21650, signal 623117/869767 (executing program) 2022/04/17 09:55:22 fetching corpus: 21700, signal 623627/870229 (executing program) 2022/04/17 09:55:22 fetching corpus: 21750, signal 623971/870229 (executing program) 2022/04/17 09:55:22 fetching corpus: 21800, signal 624349/870229 (executing program) 2022/04/17 09:55:22 fetching corpus: 21850, signal 624658/870229 (executing program) 2022/04/17 09:55:23 fetching corpus: 21900, signal 625029/870229 (executing program) 2022/04/17 09:55:23 fetching corpus: 21950, signal 625354/870229 (executing program) 2022/04/17 09:55:23 fetching corpus: 22000, signal 625725/870229 (executing program) 2022/04/17 09:55:23 fetching corpus: 22050, signal 625983/870229 (executing program) 2022/04/17 09:55:23 fetching corpus: 22100, signal 626376/870229 (executing program) 2022/04/17 09:55:24 fetching corpus: 22150, signal 626761/870230 (executing program) 2022/04/17 09:55:24 fetching corpus: 22200, signal 627115/870230 (executing program) 2022/04/17 09:55:24 fetching corpus: 22250, signal 627433/870230 (executing program) 2022/04/17 09:55:24 fetching corpus: 22300, signal 627817/870230 (executing program) 2022/04/17 09:55:24 fetching corpus: 22350, signal 628140/870230 (executing program) 2022/04/17 09:55:24 fetching corpus: 22400, signal 628527/870230 (executing program) 2022/04/17 09:55:25 fetching corpus: 22450, signal 629062/870232 (executing program) 2022/04/17 09:55:25 fetching corpus: 22500, signal 629335/870232 (executing program) 2022/04/17 09:55:25 fetching corpus: 22550, signal 629756/870232 (executing program) 2022/04/17 09:55:25 fetching corpus: 22600, signal 630072/870233 (executing program) 2022/04/17 09:55:25 fetching corpus: 22650, signal 630521/870233 (executing program) 2022/04/17 09:55:25 fetching corpus: 22700, signal 630955/870234 (executing program) 2022/04/17 09:55:26 fetching corpus: 22750, signal 631271/870234 (executing program) 2022/04/17 09:55:26 fetching corpus: 22800, signal 631674/870241 (executing program) 2022/04/17 09:55:26 fetching corpus: 22850, signal 632101/870241 (executing program) 2022/04/17 09:55:26 fetching corpus: 22900, signal 632583/870256 (executing program) 2022/04/17 09:55:27 fetching corpus: 22950, signal 633144/870256 (executing program) 2022/04/17 09:55:27 fetching corpus: 23000, signal 633432/870256 (executing program) 2022/04/17 09:55:27 fetching corpus: 23050, signal 633788/870256 (executing program) 2022/04/17 09:55:27 fetching corpus: 23100, signal 634184/870256 (executing program) 2022/04/17 09:55:27 fetching corpus: 23150, signal 634502/870257 (executing program) 2022/04/17 09:55:28 fetching corpus: 23200, signal 634756/870257 (executing program) 2022/04/17 09:55:28 fetching corpus: 23250, signal 635024/870262 (executing program) 2022/04/17 09:55:28 fetching corpus: 23300, signal 635440/870262 (executing program) 2022/04/17 09:55:28 fetching corpus: 23350, signal 635690/870262 (executing program) 2022/04/17 09:55:28 fetching corpus: 23400, signal 636135/870263 (executing program) 2022/04/17 09:55:28 fetching corpus: 23450, signal 636492/870263 (executing program) 2022/04/17 09:55:29 fetching corpus: 23500, signal 636929/870264 (executing program) 2022/04/17 09:55:29 fetching corpus: 23550, signal 637199/870264 (executing program) 2022/04/17 09:55:29 fetching corpus: 23600, signal 637513/870264 (executing program) 2022/04/17 09:55:29 fetching corpus: 23650, signal 637855/870264 (executing program) 2022/04/17 09:55:29 fetching corpus: 23700, signal 638170/870264 (executing program) 2022/04/17 09:55:29 fetching corpus: 23750, signal 638492/870264 (executing program) 2022/04/17 09:55:30 fetching corpus: 23800, signal 638949/870264 (executing program) 2022/04/17 09:55:30 fetching corpus: 23850, signal 639219/870264 (executing program) 2022/04/17 09:55:30 fetching corpus: 23900, signal 639762/870264 (executing program) 2022/04/17 09:55:30 fetching corpus: 23950, signal 640175/870265 (executing program) 2022/04/17 09:55:30 fetching corpus: 24000, signal 640444/870265 (executing program) 2022/04/17 09:55:31 fetching corpus: 24050, signal 640796/870265 (executing program) 2022/04/17 09:55:31 fetching corpus: 24100, signal 641083/870265 (executing program) 2022/04/17 09:55:31 fetching corpus: 24150, signal 641540/870265 (executing program) 2022/04/17 09:55:31 fetching corpus: 24200, signal 641876/870274 (executing program) 2022/04/17 09:55:31 fetching corpus: 24250, signal 642160/870274 (executing program) 2022/04/17 09:55:31 fetching corpus: 24300, signal 642473/870274 (executing program) 2022/04/17 09:55:32 fetching corpus: 24350, signal 642797/870275 (executing program) 2022/04/17 09:55:32 fetching corpus: 24400, signal 643081/870275 (executing program) 2022/04/17 09:55:32 fetching corpus: 24450, signal 643497/870275 (executing program) 2022/04/17 09:55:32 fetching corpus: 24500, signal 643857/870275 (executing program) 2022/04/17 09:55:32 fetching corpus: 24550, signal 644359/870275 (executing program) 2022/04/17 09:55:32 fetching corpus: 24600, signal 644716/870275 (executing program) 2022/04/17 09:55:33 fetching corpus: 24650, signal 645060/870276 (executing program) 2022/04/17 09:55:33 fetching corpus: 24700, signal 645411/870276 (executing program) 2022/04/17 09:55:33 fetching corpus: 24750, signal 645711/870276 (executing program) 2022/04/17 09:55:33 fetching corpus: 24800, signal 646058/870277 (executing program) 2022/04/17 09:55:33 fetching corpus: 24850, signal 646336/870277 (executing program) 2022/04/17 09:55:34 fetching corpus: 24900, signal 646641/870277 (executing program) 2022/04/17 09:55:34 fetching corpus: 24950, signal 646945/870277 (executing program) 2022/04/17 09:55:34 fetching corpus: 25000, signal 647258/870278 (executing program) 2022/04/17 09:55:34 fetching corpus: 25050, signal 647622/870278 (executing program) 2022/04/17 09:55:34 fetching corpus: 25100, signal 647874/870280 (executing program) 2022/04/17 09:55:34 fetching corpus: 25150, signal 648415/870290 (executing program) 2022/04/17 09:55:35 fetching corpus: 25200, signal 648871/870292 (executing program) 2022/04/17 09:55:35 fetching corpus: 25250, signal 649144/870292 (executing program) 2022/04/17 09:55:35 fetching corpus: 25300, signal 649440/870292 (executing program) 2022/04/17 09:55:35 fetching corpus: 25350, signal 649747/870292 (executing program) 2022/04/17 09:55:35 fetching corpus: 25400, signal 650005/870292 (executing program) 2022/04/17 09:55:35 fetching corpus: 25450, signal 650249/870292 (executing program) 2022/04/17 09:55:36 fetching corpus: 25500, signal 650731/870293 (executing program) 2022/04/17 09:55:36 fetching corpus: 25550, signal 651104/870293 (executing program) 2022/04/17 09:55:36 fetching corpus: 25600, signal 651325/870293 (executing program) 2022/04/17 09:55:36 fetching corpus: 25650, signal 651614/870293 (executing program) 2022/04/17 09:55:36 fetching corpus: 25700, signal 651994/870300 (executing program) 2022/04/17 09:55:36 fetching corpus: 25750, signal 652334/870300 (executing program) 2022/04/17 09:55:36 fetching corpus: 25800, signal 652693/870300 (executing program) 2022/04/17 09:55:37 fetching corpus: 25850, signal 652964/870300 (executing program) 2022/04/17 09:55:37 fetching corpus: 25900, signal 653249/870309 (executing program) 2022/04/17 09:55:37 fetching corpus: 25950, signal 653624/870310 (executing program) 2022/04/17 09:55:37 fetching corpus: 26000, signal 653904/870310 (executing program) 2022/04/17 09:55:37 fetching corpus: 26050, signal 654235/870310 (executing program) 2022/04/17 09:55:38 fetching corpus: 26100, signal 654586/870310 (executing program) 2022/04/17 09:55:38 fetching corpus: 26150, signal 654809/870310 (executing program) 2022/04/17 09:55:38 fetching corpus: 26200, signal 655202/870310 (executing program) 2022/04/17 09:55:38 fetching corpus: 26250, signal 655486/870310 (executing program) 2022/04/17 09:55:38 fetching corpus: 26300, signal 655797/870310 (executing program) 2022/04/17 09:55:39 fetching corpus: 26350, signal 656247/870312 (executing program) 2022/04/17 09:55:39 fetching corpus: 26400, signal 656684/870312 (executing program) 2022/04/17 09:55:39 fetching corpus: 26450, signal 658239/870312 (executing program) 2022/04/17 09:55:39 fetching corpus: 26500, signal 658678/870312 (executing program) 2022/04/17 09:55:39 fetching corpus: 26550, signal 658945/870312 (executing program) 2022/04/17 09:55:40 fetching corpus: 26600, signal 659396/870314 (executing program) 2022/04/17 09:55:40 fetching corpus: 26650, signal 659745/870318 (executing program) 2022/04/17 09:55:40 fetching corpus: 26700, signal 660019/870318 (executing program) 2022/04/17 09:55:40 fetching corpus: 26750, signal 660271/870318 (executing program) 2022/04/17 09:55:40 fetching corpus: 26800, signal 660667/870319 (executing program) 2022/04/17 09:55:41 fetching corpus: 26850, signal 661096/870322 (executing program) 2022/04/17 09:55:41 fetching corpus: 26900, signal 661356/870323 (executing program) 2022/04/17 09:55:41 fetching corpus: 26950, signal 661704/870323 (executing program) 2022/04/17 09:55:41 fetching corpus: 27000, signal 661940/870323 (executing program) 2022/04/17 09:55:41 fetching corpus: 27050, signal 662225/870323 (executing program) 2022/04/17 09:55:41 fetching corpus: 27100, signal 662477/870323 (executing program) 2022/04/17 09:55:42 fetching corpus: 27150, signal 662735/870323 (executing program) 2022/04/17 09:55:42 fetching corpus: 27200, signal 663114/870323 (executing program) 2022/04/17 09:55:42 fetching corpus: 27250, signal 663383/870324 (executing program) 2022/04/17 09:55:42 fetching corpus: 27300, signal 663647/870324 (executing program) 2022/04/17 09:55:42 fetching corpus: 27350, signal 663972/870324 (executing program) 2022/04/17 09:55:43 fetching corpus: 27400, signal 664402/870324 (executing program) 2022/04/17 09:55:43 fetching corpus: 27450, signal 664744/870328 (executing program) 2022/04/17 09:55:43 fetching corpus: 27500, signal 665090/870328 (executing program) 2022/04/17 09:55:43 fetching corpus: 27550, signal 665482/870329 (executing program) 2022/04/17 09:55:43 fetching corpus: 27600, signal 665780/870329 (executing program) 2022/04/17 09:55:44 fetching corpus: 27650, signal 666081/870330 (executing program) 2022/04/17 09:55:44 fetching corpus: 27700, signal 666380/870330 (executing program) 2022/04/17 09:55:44 fetching corpus: 27750, signal 666727/870331 (executing program) 2022/04/17 09:55:44 fetching corpus: 27800, signal 666981/870334 (executing program) 2022/04/17 09:55:44 fetching corpus: 27850, signal 667452/870336 (executing program) 2022/04/17 09:55:45 fetching corpus: 27900, signal 667815/870336 (executing program) 2022/04/17 09:55:45 fetching corpus: 27950, signal 668088/870336 (executing program) 2022/04/17 09:55:45 fetching corpus: 28000, signal 668361/870338 (executing program) 2022/04/17 09:55:45 fetching corpus: 28050, signal 668614/870338 (executing program) 2022/04/17 09:55:45 fetching corpus: 28100, signal 668944/870338 (executing program) 2022/04/17 09:55:45 fetching corpus: 28150, signal 669199/870338 (executing program) 2022/04/17 09:55:46 fetching corpus: 28200, signal 669522/870338 (executing program) 2022/04/17 09:55:46 fetching corpus: 28250, signal 669831/870339 (executing program) 2022/04/17 09:55:46 fetching corpus: 28300, signal 670139/870346 (executing program) 2022/04/17 09:55:46 fetching corpus: 28350, signal 670347/870346 (executing program) 2022/04/17 09:55:46 fetching corpus: 28400, signal 670817/870346 (executing program) 2022/04/17 09:55:46 fetching corpus: 28450, signal 671116/870346 (executing program) 2022/04/17 09:55:47 fetching corpus: 28500, signal 671510/870346 (executing program) 2022/04/17 09:55:47 fetching corpus: 28550, signal 671728/870346 (executing program) 2022/04/17 09:55:47 fetching corpus: 28600, signal 672045/870346 (executing program) 2022/04/17 09:55:47 fetching corpus: 28650, signal 672405/870347 (executing program) 2022/04/17 09:55:47 fetching corpus: 28700, signal 672619/870347 (executing program) 2022/04/17 09:55:47 fetching corpus: 28750, signal 672929/870348 (executing program) 2022/04/17 09:55:48 fetching corpus: 28800, signal 673121/870349 (executing program) 2022/04/17 09:55:48 fetching corpus: 28850, signal 673497/870349 (executing program) 2022/04/17 09:55:48 fetching corpus: 28900, signal 673759/870349 (executing program) 2022/04/17 09:55:48 fetching corpus: 28950, signal 674038/870383 (executing program) 2022/04/17 09:55:48 fetching corpus: 29000, signal 674404/870383 (executing program) 2022/04/17 09:55:49 fetching corpus: 29050, signal 674959/870383 (executing program) 2022/04/17 09:55:49 fetching corpus: 29100, signal 675193/870383 (executing program) 2022/04/17 09:55:49 fetching corpus: 29150, signal 675600/870383 (executing program) 2022/04/17 09:55:49 fetching corpus: 29200, signal 675919/870383 (executing program) 2022/04/17 09:55:49 fetching corpus: 29250, signal 676189/870386 (executing program) 2022/04/17 09:55:50 fetching corpus: 29300, signal 676535/870386 (executing program) 2022/04/17 09:55:50 fetching corpus: 29350, signal 676812/870386 (executing program) 2022/04/17 09:55:50 fetching corpus: 29400, signal 677022/870386 (executing program) 2022/04/17 09:55:50 fetching corpus: 29450, signal 677306/870386 (executing program) 2022/04/17 09:55:50 fetching corpus: 29500, signal 677573/870386 (executing program) 2022/04/17 09:55:51 fetching corpus: 29550, signal 677902/870386 (executing program) 2022/04/17 09:55:51 fetching corpus: 29600, signal 678292/870388 (executing program) 2022/04/17 09:55:51 fetching corpus: 29650, signal 678635/870388 (executing program) 2022/04/17 09:55:51 fetching corpus: 29700, signal 678945/870388 (executing program) 2022/04/17 09:55:52 fetching corpus: 29750, signal 679152/870390 (executing program) 2022/04/17 09:55:52 fetching corpus: 29800, signal 679436/870390 (executing program) 2022/04/17 09:55:52 fetching corpus: 29850, signal 679748/870390 (executing program) 2022/04/17 09:55:52 fetching corpus: 29900, signal 679936/870390 (executing program) 2022/04/17 09:55:52 fetching corpus: 29950, signal 680256/870391 (executing program) 2022/04/17 09:55:53 fetching corpus: 30000, signal 680553/870391 (executing program) 2022/04/17 09:55:53 fetching corpus: 30050, signal 680861/870391 (executing program) 2022/04/17 09:55:53 fetching corpus: 30100, signal 681204/870391 (executing program) 2022/04/17 09:55:53 fetching corpus: 30150, signal 681509/870397 (executing program) 2022/04/17 09:55:53 fetching corpus: 30200, signal 681827/870397 (executing program) 2022/04/17 09:55:53 fetching corpus: 30250, signal 682086/870397 (executing program) 2022/04/17 09:55:54 fetching corpus: 30300, signal 682351/870397 (executing program) 2022/04/17 09:55:54 fetching corpus: 30350, signal 682647/870398 (executing program) 2022/04/17 09:55:54 fetching corpus: 30400, signal 682875/870398 (executing program) 2022/04/17 09:55:54 fetching corpus: 30450, signal 683186/870398 (executing program) 2022/04/17 09:55:54 fetching corpus: 30500, signal 683431/870398 (executing program) 2022/04/17 09:55:54 fetching corpus: 30550, signal 683769/870398 (executing program) 2022/04/17 09:55:55 fetching corpus: 30600, signal 684043/870405 (executing program) 2022/04/17 09:55:55 fetching corpus: 30650, signal 684377/870405 (executing program) 2022/04/17 09:55:55 fetching corpus: 30700, signal 684785/870405 (executing program) 2022/04/17 09:55:55 fetching corpus: 30750, signal 685054/870405 (executing program) 2022/04/17 09:55:55 fetching corpus: 30800, signal 685406/870405 (executing program) 2022/04/17 09:55:56 fetching corpus: 30850, signal 685648/870405 (executing program) 2022/04/17 09:55:56 fetching corpus: 30900, signal 685850/870406 (executing program) 2022/04/17 09:55:56 fetching corpus: 30950, signal 686152/870406 (executing program) 2022/04/17 09:55:56 fetching corpus: 31000, signal 686433/870406 (executing program) 2022/04/17 09:55:56 fetching corpus: 31050, signal 686692/870407 (executing program) 2022/04/17 09:55:57 fetching corpus: 31100, signal 686922/870407 (executing program) 2022/04/17 09:55:57 fetching corpus: 31150, signal 687206/870408 (executing program) 2022/04/17 09:55:57 fetching corpus: 31200, signal 687411/870411 (executing program) 2022/04/17 09:55:57 fetching corpus: 31250, signal 687668/870411 (executing program) 2022/04/17 09:55:57 fetching corpus: 31300, signal 687952/870444 (executing program) 2022/04/17 09:55:58 fetching corpus: 31350, signal 688170/870444 (executing program) 2022/04/17 09:55:58 fetching corpus: 31400, signal 688418/870444 (executing program) 2022/04/17 09:55:58 fetching corpus: 31450, signal 688754/870444 (executing program) 2022/04/17 09:55:58 fetching corpus: 31500, signal 689061/870444 (executing program) 2022/04/17 09:55:58 fetching corpus: 31550, signal 689471/870444 (executing program) 2022/04/17 09:55:59 fetching corpus: 31600, signal 689734/870455 (executing program) 2022/04/17 09:55:59 fetching corpus: 31650, signal 690044/870455 (executing program) 2022/04/17 09:55:59 fetching corpus: 31700, signal 690290/870463 (executing program) 2022/04/17 09:55:59 fetching corpus: 31750, signal 690635/870463 (executing program) 2022/04/17 09:55:59 fetching corpus: 31800, signal 690891/870463 (executing program) 2022/04/17 09:56:00 fetching corpus: 31850, signal 691227/870463 (executing program) 2022/04/17 09:56:00 fetching corpus: 31900, signal 691699/870463 (executing program) 2022/04/17 09:56:00 fetching corpus: 31950, signal 691973/870463 (executing program) 2022/04/17 09:56:00 fetching corpus: 32000, signal 692323/870463 (executing program) 2022/04/17 09:56:00 fetching corpus: 32050, signal 692592/870463 (executing program) 2022/04/17 09:56:01 fetching corpus: 32100, signal 692818/870463 (executing program) 2022/04/17 09:56:01 fetching corpus: 32150, signal 693105/870466 (executing program) 2022/04/17 09:56:01 fetching corpus: 32200, signal 693301/870466 (executing program) 2022/04/17 09:56:01 fetching corpus: 32250, signal 693738/870466 (executing program) 2022/04/17 09:56:01 fetching corpus: 32300, signal 694019/870467 (executing program) 2022/04/17 09:56:02 fetching corpus: 32350, signal 694248/870467 (executing program) 2022/04/17 09:56:02 fetching corpus: 32400, signal 694513/870467 (executing program) 2022/04/17 09:56:02 fetching corpus: 32450, signal 694738/870468 (executing program) 2022/04/17 09:56:02 fetching corpus: 32500, signal 695149/870468 (executing program) 2022/04/17 09:56:02 fetching corpus: 32550, signal 695377/870469 (executing program) 2022/04/17 09:56:02 fetching corpus: 32600, signal 695658/870469 (executing program) 2022/04/17 09:56:03 fetching corpus: 32650, signal 695887/870469 (executing program) 2022/04/17 09:56:03 fetching corpus: 32700, signal 696126/870469 (executing program) 2022/04/17 09:56:04 fetching corpus: 32750, signal 696454/870469 (executing program) 2022/04/17 09:56:04 fetching corpus: 32800, signal 696823/870469 (executing program) 2022/04/17 09:56:04 fetching corpus: 32850, signal 697065/870469 (executing program) 2022/04/17 09:56:04 fetching corpus: 32900, signal 697292/870469 (executing program) 2022/04/17 09:56:04 fetching corpus: 32950, signal 697616/870469 (executing program) 2022/04/17 09:56:05 fetching corpus: 33000, signal 697835/870469 (executing program) 2022/04/17 09:56:05 fetching corpus: 33050, signal 698120/870469 (executing program) 2022/04/17 09:56:05 fetching corpus: 33100, signal 698420/870469 (executing program) 2022/04/17 09:56:05 fetching corpus: 33150, signal 698676/870469 (executing program) 2022/04/17 09:56:06 fetching corpus: 33200, signal 698952/870470 (executing program) 2022/04/17 09:56:06 fetching corpus: 33250, signal 699163/870470 (executing program) 2022/04/17 09:56:06 fetching corpus: 33300, signal 699430/870470 (executing program) 2022/04/17 09:56:06 fetching corpus: 33350, signal 699707/870472 (executing program) 2022/04/17 09:56:06 fetching corpus: 33400, signal 700027/870472 (executing program) 2022/04/17 09:56:06 fetching corpus: 33450, signal 700285/870472 (executing program) 2022/04/17 09:56:07 fetching corpus: 33500, signal 700615/870473 (executing program) 2022/04/17 09:56:07 fetching corpus: 33550, signal 700923/870473 (executing program) 2022/04/17 09:56:07 fetching corpus: 33600, signal 701208/870473 (executing program) 2022/04/17 09:56:07 fetching corpus: 33650, signal 701507/870479 (executing program) 2022/04/17 09:56:07 fetching corpus: 33700, signal 701739/870479 (executing program) 2022/04/17 09:56:08 fetching corpus: 33750, signal 701973/870479 (executing program) 2022/04/17 09:56:08 fetching corpus: 33800, signal 702235/870479 (executing program) 2022/04/17 09:56:08 fetching corpus: 33850, signal 702469/870479 (executing program) 2022/04/17 09:56:08 fetching corpus: 33900, signal 702722/870480 (executing program) 2022/04/17 09:56:08 fetching corpus: 33950, signal 703013/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34000, signal 703240/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34050, signal 703495/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34100, signal 703981/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34150, signal 704209/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34200, signal 704467/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34250, signal 704754/870481 (executing program) 2022/04/17 09:56:09 fetching corpus: 34300, signal 704942/870484 (executing program) 2022/04/17 09:56:10 fetching corpus: 34350, signal 705148/870484 (executing program) 2022/04/17 09:56:10 fetching corpus: 34400, signal 705445/870484 (executing program) 2022/04/17 09:56:10 fetching corpus: 34450, signal 705737/870484 (executing program) 2022/04/17 09:56:10 fetching corpus: 34500, signal 706082/870484 (executing program) 2022/04/17 09:56:10 fetching corpus: 34550, signal 706325/870484 (executing program) 2022/04/17 09:56:10 fetching corpus: 34600, signal 706534/870485 (executing program) 2022/04/17 09:56:11 fetching corpus: 34650, signal 706779/870485 (executing program) 2022/04/17 09:56:11 fetching corpus: 34700, signal 707032/870485 (executing program) 2022/04/17 09:56:11 fetching corpus: 34750, signal 707231/870485 (executing program) 2022/04/17 09:56:11 fetching corpus: 34800, signal 707537/870485 (executing program) 2022/04/17 09:56:11 fetching corpus: 34850, signal 707855/870489 (executing program) 2022/04/17 09:56:12 fetching corpus: 34900, signal 708248/870490 (executing program) 2022/04/17 09:56:12 fetching corpus: 34950, signal 708418/870490 (executing program) 2022/04/17 09:56:12 fetching corpus: 35000, signal 708590/870490 (executing program) 2022/04/17 09:56:12 fetching corpus: 35050, signal 708841/870491 (executing program) 2022/04/17 09:56:12 fetching corpus: 35100, signal 709033/870491 (executing program) 2022/04/17 09:56:13 fetching corpus: 35150, signal 709278/870491 (executing program) 2022/04/17 09:56:13 fetching corpus: 35200, signal 709522/870492 (executing program) 2022/04/17 09:56:13 fetching corpus: 35250, signal 709797/870494 (executing program) 2022/04/17 09:56:13 fetching corpus: 35300, signal 710061/870494 (executing program) 2022/04/17 09:56:13 fetching corpus: 35350, signal 710281/870494 (executing program) 2022/04/17 09:56:14 fetching corpus: 35400, signal 710579/870494 (executing program) 2022/04/17 09:56:14 fetching corpus: 35450, signal 710869/870494 (executing program) 2022/04/17 09:56:14 fetching corpus: 35500, signal 711121/870494 (executing program) 2022/04/17 09:56:14 fetching corpus: 35550, signal 711366/870495 (executing program) 2022/04/17 09:56:15 fetching corpus: 35600, signal 711736/870495 (executing program) 2022/04/17 09:56:15 fetching corpus: 35650, signal 711938/870496 (executing program) 2022/04/17 09:56:15 fetching corpus: 35700, signal 712163/870502 (executing program) 2022/04/17 09:56:15 fetching corpus: 35750, signal 712392/870502 (executing program) 2022/04/17 09:56:15 fetching corpus: 35800, signal 712694/870502 (executing program) 2022/04/17 09:56:15 fetching corpus: 35850, signal 713008/870509 (executing program) 2022/04/17 09:56:16 fetching corpus: 35900, signal 713320/870509 (executing program) 2022/04/17 09:56:16 fetching corpus: 35950, signal 713673/870509 (executing program) 2022/04/17 09:56:16 fetching corpus: 36000, signal 713985/870509 (executing program) 2022/04/17 09:56:16 fetching corpus: 36050, signal 714242/870509 (executing program) 2022/04/17 09:56:17 fetching corpus: 36100, signal 714478/870509 (executing program) 2022/04/17 09:56:17 fetching corpus: 36150, signal 714698/870509 (executing program) 2022/04/17 09:56:17 fetching corpus: 36200, signal 714874/870509 (executing program) 2022/04/17 09:56:17 fetching corpus: 36250, signal 715120/870509 (executing program) 2022/04/17 09:56:17 fetching corpus: 36300, signal 716473/870509 (executing program) 2022/04/17 09:56:18 fetching corpus: 36350, signal 716747/870509 (executing program) 2022/04/17 09:56:18 fetching corpus: 36400, signal 716982/870509 (executing program) 2022/04/17 09:56:18 fetching corpus: 36450, signal 717335/870513 (executing program) 2022/04/17 09:56:18 fetching corpus: 36500, signal 717541/870513 (executing program) 2022/04/17 09:56:18 fetching corpus: 36550, signal 717744/870513 (executing program) 2022/04/17 09:56:18 fetching corpus: 36600, signal 718018/870519 (executing program) 2022/04/17 09:56:18 fetching corpus: 36650, signal 718286/870519 (executing program) 2022/04/17 09:56:19 fetching corpus: 36700, signal 718491/870519 (executing program) 2022/04/17 09:56:19 fetching corpus: 36750, signal 718695/870519 (executing program) 2022/04/17 09:56:19 fetching corpus: 36800, signal 718908/870519 (executing program) 2022/04/17 09:56:19 fetching corpus: 36850, signal 719141/870519 (executing program) 2022/04/17 09:56:19 fetching corpus: 36900, signal 719307/870519 (executing program) 2022/04/17 09:56:20 fetching corpus: 36950, signal 719591/870520 (executing program) 2022/04/17 09:56:20 fetching corpus: 37000, signal 719780/870522 (executing program) 2022/04/17 09:56:20 fetching corpus: 37050, signal 720038/870522 (executing program) 2022/04/17 09:56:20 fetching corpus: 37100, signal 720293/870525 (executing program) 2022/04/17 09:56:20 fetching corpus: 37150, signal 720516/870525 (executing program) 2022/04/17 09:56:20 fetching corpus: 37200, signal 720745/870539 (executing program) 2022/04/17 09:56:21 fetching corpus: 37250, signal 721024/870539 (executing program) 2022/04/17 09:56:21 fetching corpus: 37300, signal 721278/870539 (executing program) 2022/04/17 09:56:21 fetching corpus: 37350, signal 721470/870542 (executing program) 2022/04/17 09:56:21 fetching corpus: 37400, signal 721671/870545 (executing program) 2022/04/17 09:56:21 fetching corpus: 37450, signal 721948/870545 (executing program) 2022/04/17 09:56:22 fetching corpus: 37500, signal 722167/870545 (executing program) 2022/04/17 09:56:22 fetching corpus: 37550, signal 722388/870547 (executing program) 2022/04/17 09:56:22 fetching corpus: 37600, signal 722698/870547 (executing program) 2022/04/17 09:56:22 fetching corpus: 37650, signal 722930/870547 (executing program) 2022/04/17 09:56:22 fetching corpus: 37700, signal 723225/870547 (executing program) 2022/04/17 09:56:23 fetching corpus: 37750, signal 723550/870547 (executing program) 2022/04/17 09:56:23 fetching corpus: 37800, signal 723764/870547 (executing program) 2022/04/17 09:56:23 fetching corpus: 37850, signal 723950/870547 (executing program) 2022/04/17 09:56:23 fetching corpus: 37900, signal 724261/870548 (executing program) 2022/04/17 09:56:24 fetching corpus: 37950, signal 724553/870548 (executing program) 2022/04/17 09:56:24 fetching corpus: 38000, signal 724815/870548 (executing program) 2022/04/17 09:56:24 fetching corpus: 38050, signal 725023/870553 (executing program) 2022/04/17 09:56:24 fetching corpus: 38100, signal 725224/870553 (executing program) 2022/04/17 09:56:24 fetching corpus: 38150, signal 725417/870553 (executing program) 2022/04/17 09:56:25 fetching corpus: 38200, signal 725744/870554 (executing program) 2022/04/17 09:56:25 fetching corpus: 38250, signal 726015/870554 (executing program) 2022/04/17 09:56:25 fetching corpus: 38300, signal 726256/870554 (executing program) 2022/04/17 09:56:25 fetching corpus: 38350, signal 726637/870559 (executing program) 2022/04/17 09:56:26 fetching corpus: 38400, signal 726807/870559 (executing program) 2022/04/17 09:56:26 fetching corpus: 38450, signal 727008/870563 (executing program) 2022/04/17 09:56:26 fetching corpus: 38500, signal 727231/870563 (executing program) 2022/04/17 09:56:26 fetching corpus: 38550, signal 727411/870563 (executing program) 2022/04/17 09:56:26 fetching corpus: 38600, signal 727666/870563 (executing program) 2022/04/17 09:56:27 fetching corpus: 38650, signal 727881/870563 (executing program) 2022/04/17 09:56:27 fetching corpus: 38700, signal 728131/870565 (executing program) 2022/04/17 09:56:27 fetching corpus: 38750, signal 728258/870565 (executing program) 2022/04/17 09:56:27 fetching corpus: 38800, signal 728489/870565 (executing program) 2022/04/17 09:56:27 fetching corpus: 38850, signal 728744/870565 (executing program) 2022/04/17 09:56:27 fetching corpus: 38900, signal 728985/870565 (executing program) 2022/04/17 09:56:28 fetching corpus: 38950, signal 729187/870566 (executing program) 2022/04/17 09:56:28 fetching corpus: 39000, signal 729434/870566 (executing program) 2022/04/17 09:56:28 fetching corpus: 39050, signal 729803/870566 (executing program) 2022/04/17 09:56:28 fetching corpus: 39100, signal 730019/870566 (executing program) 2022/04/17 09:56:28 fetching corpus: 39150, signal 730300/870566 (executing program) 2022/04/17 09:56:29 fetching corpus: 39200, signal 730616/870567 (executing program) 2022/04/17 09:56:29 fetching corpus: 39250, signal 730883/870567 (executing program) 2022/04/17 09:56:29 fetching corpus: 39300, signal 731049/870567 (executing program) 2022/04/17 09:56:29 fetching corpus: 39350, signal 731287/870567 (executing program) 2022/04/17 09:56:29 fetching corpus: 39400, signal 731476/870567 (executing program) 2022/04/17 09:56:30 fetching corpus: 39450, signal 731770/870567 (executing program) 2022/04/17 09:56:30 fetching corpus: 39500, signal 732015/870567 (executing program) 2022/04/17 09:56:30 fetching corpus: 39550, signal 732247/870567 (executing program) 2022/04/17 09:56:30 fetching corpus: 39600, signal 732430/870567 (executing program) 2022/04/17 09:56:30 fetching corpus: 39650, signal 732807/870567 (executing program) 2022/04/17 09:56:31 fetching corpus: 39700, signal 733040/870571 (executing program) 2022/04/17 09:56:31 fetching corpus: 39750, signal 733305/870571 (executing program) 2022/04/17 09:56:31 fetching corpus: 39800, signal 733505/870571 (executing program) 2022/04/17 09:56:31 fetching corpus: 39850, signal 733706/870571 (executing program) 2022/04/17 09:56:32 fetching corpus: 39900, signal 733975/870571 (executing program) 2022/04/17 09:56:32 fetching corpus: 39950, signal 734333/870571 (executing program) 2022/04/17 09:56:32 fetching corpus: 40000, signal 734587/870571 (executing program) 2022/04/17 09:56:32 fetching corpus: 40050, signal 734868/870571 (executing program) 2022/04/17 09:56:32 fetching corpus: 40100, signal 735075/870571 (executing program) 2022/04/17 09:56:33 fetching corpus: 40150, signal 735359/870574 (executing program) 2022/04/17 09:56:33 fetching corpus: 40200, signal 735593/870574 (executing program) 2022/04/17 09:56:33 fetching corpus: 40250, signal 735759/870575 (executing program) 2022/04/17 09:56:33 fetching corpus: 40300, signal 735999/870582 (executing program) 2022/04/17 09:56:33 fetching corpus: 40350, signal 736298/870582 (executing program) 2022/04/17 09:56:34 fetching corpus: 40400, signal 736539/870582 (executing program) 2022/04/17 09:56:34 fetching corpus: 40450, signal 736799/870582 (executing program) 2022/04/17 09:56:34 fetching corpus: 40500, signal 737003/870582 (executing program) 2022/04/17 09:56:34 fetching corpus: 40550, signal 737294/870582 (executing program) 2022/04/17 09:56:34 fetching corpus: 40600, signal 737445/870582 (executing program) 2022/04/17 09:56:35 fetching corpus: 40650, signal 738160/870582 (executing program) 2022/04/17 09:56:35 fetching corpus: 40700, signal 738413/870582 (executing program) 2022/04/17 09:56:35 fetching corpus: 40750, signal 738647/870582 (executing program) 2022/04/17 09:56:35 fetching corpus: 40800, signal 738852/870583 (executing program) 2022/04/17 09:56:36 fetching corpus: 40850, signal 739097/870594 (executing program) 2022/04/17 09:56:36 fetching corpus: 40900, signal 739339/870596 (executing program) 2022/04/17 09:56:36 fetching corpus: 40950, signal 739576/870596 (executing program) 2022/04/17 09:56:36 fetching corpus: 41000, signal 739896/870596 (executing program) 2022/04/17 09:56:36 fetching corpus: 41050, signal 740093/870596 (executing program) 2022/04/17 09:56:36 fetching corpus: 41100, signal 740395/870599 (executing program) 2022/04/17 09:56:37 fetching corpus: 41150, signal 740626/870599 (executing program) 2022/04/17 09:56:37 fetching corpus: 41200, signal 740874/870599 (executing program) 2022/04/17 09:56:37 fetching corpus: 41250, signal 741085/870599 (executing program) 2022/04/17 09:56:37 fetching corpus: 41300, signal 741267/870599 (executing program) 2022/04/17 09:56:37 fetching corpus: 41350, signal 741450/870599 (executing program) 2022/04/17 09:56:38 fetching corpus: 41400, signal 741591/870599 (executing program) 2022/04/17 09:56:38 fetching corpus: 41450, signal 741844/870599 (executing program) 2022/04/17 09:56:38 fetching corpus: 41500, signal 742013/870599 (executing program) 2022/04/17 09:56:38 fetching corpus: 41550, signal 742286/870599 (executing program) 2022/04/17 09:56:38 fetching corpus: 41600, signal 742461/870599 (executing program) 2022/04/17 09:56:39 fetching corpus: 41650, signal 742713/870599 (executing program) 2022/04/17 09:56:39 fetching corpus: 41700, signal 742981/870599 (executing program) 2022/04/17 09:56:39 fetching corpus: 41750, signal 743209/870599 (executing program) 2022/04/17 09:56:39 fetching corpus: 41800, signal 743409/870599 (executing program) 2022/04/17 09:56:39 fetching corpus: 41850, signal 743594/870599 (executing program) 2022/04/17 09:56:39 fetching corpus: 41900, signal 743779/870599 (executing program) 2022/04/17 09:56:40 fetching corpus: 41950, signal 744270/870599 (executing program) 2022/04/17 09:56:40 fetching corpus: 42000, signal 744504/870599 (executing program) 2022/04/17 09:56:40 fetching corpus: 42050, signal 744751/870599 (executing program) 2022/04/17 09:56:40 fetching corpus: 42100, signal 744973/870600 (executing program) 2022/04/17 09:56:40 fetching corpus: 42150, signal 745170/870600 (executing program) 2022/04/17 09:56:41 fetching corpus: 42200, signal 745419/870600 (executing program) 2022/04/17 09:56:41 fetching corpus: 42250, signal 745602/870600 (executing program) 2022/04/17 09:56:41 fetching corpus: 42300, signal 746043/870600 (executing program) 2022/04/17 09:56:41 fetching corpus: 42350, signal 746289/870600 (executing program) 2022/04/17 09:56:42 fetching corpus: 42400, signal 746488/870600 (executing program) 2022/04/17 09:56:42 fetching corpus: 42450, signal 746737/870600 (executing program) 2022/04/17 09:56:42 fetching corpus: 42500, signal 746906/870600 (executing program) 2022/04/17 09:56:42 fetching corpus: 42550, signal 747129/870600 (executing program) 2022/04/17 09:56:42 fetching corpus: 42600, signal 747310/870600 (executing program) 2022/04/17 09:56:43 fetching corpus: 42650, signal 747502/870600 (executing program) 2022/04/17 09:56:43 fetching corpus: 42700, signal 747750/870600 (executing program) 2022/04/17 09:56:43 fetching corpus: 42750, signal 747910/870600 (executing program) 2022/04/17 09:56:43 fetching corpus: 42800, signal 748134/870601 (executing program) 2022/04/17 09:56:44 fetching corpus: 42850, signal 748330/870602 (executing program) 2022/04/17 09:56:44 fetching corpus: 42900, signal 748540/870602 (executing program) 2022/04/17 09:56:44 fetching corpus: 42950, signal 748749/870602 (executing program) 2022/04/17 09:56:44 fetching corpus: 43000, signal 749120/870602 (executing program) 2022/04/17 09:56:44 fetching corpus: 43050, signal 749318/870602 (executing program) 2022/04/17 09:56:44 fetching corpus: 43100, signal 749515/870602 (executing program) 2022/04/17 09:56:45 fetching corpus: 43150, signal 749718/870602 (executing program) 2022/04/17 09:56:45 fetching corpus: 43200, signal 749972/870615 (executing program) 2022/04/17 09:56:45 fetching corpus: 43250, signal 750168/870616 (executing program) 2022/04/17 09:56:45 fetching corpus: 43300, signal 750352/870616 (executing program) 2022/04/17 09:56:46 fetching corpus: 43350, signal 750737/870616 (executing program) 2022/04/17 09:56:46 fetching corpus: 43400, signal 750975/870616 (executing program) 2022/04/17 09:56:46 fetching corpus: 43450, signal 751201/870616 (executing program) 2022/04/17 09:56:46 fetching corpus: 43500, signal 751425/870616 (executing program) 2022/04/17 09:56:47 fetching corpus: 43550, signal 751587/870616 (executing program) 2022/04/17 09:56:47 fetching corpus: 43600, signal 751887/870616 (executing program) 2022/04/17 09:56:47 fetching corpus: 43650, signal 752176/870616 (executing program) 2022/04/17 09:56:47 fetching corpus: 43700, signal 752406/870616 (executing program) 2022/04/17 09:56:48 fetching corpus: 43750, signal 752602/870616 (executing program) 2022/04/17 09:56:48 fetching corpus: 43800, signal 752970/870616 (executing program) 2022/04/17 09:56:48 fetching corpus: 43850, signal 753285/870616 (executing program) 2022/04/17 09:56:49 fetching corpus: 43900, signal 753513/870622 (executing program) 2022/04/17 09:56:49 fetching corpus: 43950, signal 753735/870623 (executing program) 2022/04/17 09:56:49 fetching corpus: 44000, signal 753984/870623 (executing program) 2022/04/17 09:56:49 fetching corpus: 44050, signal 754201/870623 (executing program) 2022/04/17 09:56:49 fetching corpus: 44100, signal 754369/870623 (executing program) 2022/04/17 09:56:50 fetching corpus: 44150, signal 754528/870623 (executing program) 2022/04/17 09:56:50 fetching corpus: 44200, signal 754785/870623 (executing program) 2022/04/17 09:56:50 fetching corpus: 44250, signal 755030/870623 (executing program) 2022/04/17 09:56:50 fetching corpus: 44300, signal 755174/870623 (executing program) 2022/04/17 09:56:50 fetching corpus: 44350, signal 755422/870623 (executing program) 2022/04/17 09:56:51 fetching corpus: 44400, signal 755631/870623 (executing program) 2022/04/17 09:56:51 fetching corpus: 44450, signal 755816/870623 (executing program) 2022/04/17 09:56:51 fetching corpus: 44500, signal 756099/870623 (executing program) 2022/04/17 09:56:51 fetching corpus: 44550, signal 756247/870624 (executing program) 2022/04/17 09:56:51 fetching corpus: 44600, signal 756452/870624 (executing program) 2022/04/17 09:56:52 fetching corpus: 44650, signal 756604/870624 (executing program) 2022/04/17 09:56:52 fetching corpus: 44700, signal 756812/870624 (executing program) 2022/04/17 09:56:52 fetching corpus: 44750, signal 756994/870624 (executing program) 2022/04/17 09:56:52 fetching corpus: 44800, signal 757218/870625 (executing program) 2022/04/17 09:56:52 fetching corpus: 44850, signal 757443/870625 (executing program) 2022/04/17 09:56:53 fetching corpus: 44900, signal 757641/870625 (executing program) 2022/04/17 09:56:53 fetching corpus: 44950, signal 757830/870625 (executing program) 2022/04/17 09:56:53 fetching corpus: 45000, signal 758138/870625 (executing program) 2022/04/17 09:56:53 fetching corpus: 45050, signal 758327/870625 (executing program) 2022/04/17 09:56:53 fetching corpus: 45100, signal 758508/870625 (executing program) 2022/04/17 09:56:54 fetching corpus: 45150, signal 758658/870629 (executing program) 2022/04/17 09:56:54 fetching corpus: 45200, signal 758831/870629 (executing program) 2022/04/17 09:56:54 fetching corpus: 45250, signal 758954/870629 (executing program) 2022/04/17 09:56:54 fetching corpus: 45300, signal 759153/870630 (executing program) 2022/04/17 09:56:54 fetching corpus: 45350, signal 759327/870630 (executing program) 2022/04/17 09:56:54 fetching corpus: 45400, signal 759498/870630 (executing program) 2022/04/17 09:56:55 fetching corpus: 45450, signal 759676/870630 (executing program) 2022/04/17 09:56:55 fetching corpus: 45500, signal 759914/870630 (executing program) 2022/04/17 09:56:55 fetching corpus: 45550, signal 760170/870630 (executing program) 2022/04/17 09:56:55 fetching corpus: 45600, signal 760384/870630 (executing program) 2022/04/17 09:56:55 fetching corpus: 45650, signal 760577/870630 (executing program) 2022/04/17 09:56:56 fetching corpus: 45700, signal 760821/870630 (executing program) 2022/04/17 09:56:56 fetching corpus: 45750, signal 760989/870630 (executing program) 2022/04/17 09:56:56 fetching corpus: 45800, signal 761142/870634 (executing program) 2022/04/17 09:56:56 fetching corpus: 45850, signal 761298/870634 (executing program) 2022/04/17 09:56:56 fetching corpus: 45900, signal 761472/870634 (executing program) 2022/04/17 09:56:56 fetching corpus: 45950, signal 761681/870634 (executing program) 2022/04/17 09:56:57 fetching corpus: 46000, signal 761876/870635 (executing program) 2022/04/17 09:56:57 fetching corpus: 46050, signal 762167/870635 (executing program) 2022/04/17 09:56:57 fetching corpus: 46100, signal 762373/870635 (executing program) 2022/04/17 09:56:58 fetching corpus: 46150, signal 762622/870635 (executing program) 2022/04/17 09:56:58 fetching corpus: 46200, signal 762820/870635 (executing program) 2022/04/17 09:56:58 fetching corpus: 46250, signal 763118/870635 (executing program) 2022/04/17 09:56:58 fetching corpus: 46300, signal 763286/870636 (executing program) 2022/04/17 09:56:58 fetching corpus: 46350, signal 763501/870636 (executing program) 2022/04/17 09:56:59 fetching corpus: 46400, signal 763691/870651 (executing program) 2022/04/17 09:56:59 fetching corpus: 46450, signal 763865/870651 (executing program) 2022/04/17 09:56:59 fetching corpus: 46500, signal 764075/870652 (executing program) 2022/04/17 09:56:59 fetching corpus: 46550, signal 764267/870652 (executing program) 2022/04/17 09:56:59 fetching corpus: 46600, signal 764467/870652 (executing program) 2022/04/17 09:56:59 fetching corpus: 46650, signal 764656/870652 (executing program) 2022/04/17 09:57:00 fetching corpus: 46700, signal 764869/870652 (executing program) 2022/04/17 09:57:00 fetching corpus: 46750, signal 765091/870652 (executing program) 2022/04/17 09:57:00 fetching corpus: 46800, signal 765308/870652 (executing program) 2022/04/17 09:57:00 fetching corpus: 46850, signal 765505/870652 (executing program) 2022/04/17 09:57:00 fetching corpus: 46900, signal 765731/870653 (executing program) 2022/04/17 09:57:00 fetching corpus: 46950, signal 765985/870653 (executing program) 2022/04/17 09:57:01 fetching corpus: 47000, signal 766206/870653 (executing program) 2022/04/17 09:57:01 fetching corpus: 47050, signal 766471/870653 (executing program) 2022/04/17 09:57:01 fetching corpus: 47100, signal 766648/870653 (executing program) 2022/04/17 09:57:01 fetching corpus: 47150, signal 766888/870653 (executing program) 2022/04/17 09:57:01 fetching corpus: 47200, signal 767089/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47250, signal 767298/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47300, signal 767466/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47350, signal 767731/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47400, signal 767968/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47450, signal 768219/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47500, signal 768468/870653 (executing program) 2022/04/17 09:57:02 fetching corpus: 47550, signal 768627/870653 (executing program) 2022/04/17 09:57:03 fetching corpus: 47600, signal 768798/870653 (executing program) 2022/04/17 09:57:03 fetching corpus: 47650, signal 769015/870653 (executing program) 2022/04/17 09:57:03 fetching corpus: 47700, signal 769195/870653 (executing program) 2022/04/17 09:57:03 fetching corpus: 47750, signal 769344/870656 (executing program) 2022/04/17 09:57:03 fetching corpus: 47800, signal 769515/870656 (executing program) 2022/04/17 09:57:03 fetching corpus: 47850, signal 769771/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 47900, signal 769968/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 47950, signal 770146/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 48000, signal 770324/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 48050, signal 770550/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 48100, signal 770759/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 48150, signal 770939/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 48200, signal 771179/870656 (executing program) 2022/04/17 09:57:04 fetching corpus: 48250, signal 771389/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48300, signal 771555/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48350, signal 771729/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48400, signal 771904/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48450, signal 772183/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48500, signal 772344/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48550, signal 772534/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48600, signal 772743/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48650, signal 772957/870656 (executing program) 2022/04/17 09:57:05 fetching corpus: 48700, signal 773156/870656 (executing program) 2022/04/17 09:57:06 fetching corpus: 48750, signal 773396/870656 (executing program) 2022/04/17 09:57:06 fetching corpus: 48800, signal 773568/870656 (executing program) 2022/04/17 09:57:06 fetching corpus: 48850, signal 773691/870656 (executing program) 2022/04/17 09:57:06 fetching corpus: 48900, signal 773909/870657 (executing program) 2022/04/17 09:57:06 fetching corpus: 48950, signal 774090/870657 (executing program) 2022/04/17 09:57:06 fetching corpus: 49000, signal 774254/870657 (executing program) 2022/04/17 09:57:06 fetching corpus: 49050, signal 774420/870657 (executing program) 2022/04/17 09:57:06 fetching corpus: 49100, signal 774712/870661 (executing program) 2022/04/17 09:57:06 fetching corpus: 49150, signal 774942/870661 (executing program) 2022/04/17 09:57:06 fetching corpus: 49200, signal 775166/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49250, signal 775419/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49300, signal 775645/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49350, signal 775868/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49400, signal 776104/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49450, signal 776231/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49500, signal 776434/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49550, signal 776719/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49600, signal 776922/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49650, signal 777255/870661 (executing program) 2022/04/17 09:57:07 fetching corpus: 49700, signal 777450/870661 (executing program) 2022/04/17 09:57:08 fetching corpus: 49750, signal 777621/870661 (executing program) 2022/04/17 09:57:08 fetching corpus: 49800, signal 777830/870661 (executing program) 2022/04/17 09:57:08 fetching corpus: 49850, signal 778017/870662 (executing program) 2022/04/17 09:57:08 fetching corpus: 49900, signal 778218/870662 (executing program) 2022/04/17 09:57:08 fetching corpus: 49950, signal 778438/870662 (executing program) 2022/04/17 09:57:08 fetching corpus: 50000, signal 778613/870662 (executing program) 2022/04/17 09:57:08 fetching corpus: 50050, signal 778825/870662 (executing program) 2022/04/17 09:57:08 fetching corpus: 50100, signal 778991/870662 (executing program) 2022/04/17 09:57:08 fetching corpus: 50150, signal 779155/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50200, signal 779282/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50250, signal 779478/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50300, signal 779658/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50350, signal 779841/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50400, signal 780022/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50450, signal 780224/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50500, signal 780355/870662 (executing program) 2022/04/17 09:57:09 fetching corpus: 50550, signal 780548/870662 (executing program) 2022/04/17 09:57:10 fetching corpus: 50600, signal 780708/870662 (executing program) 2022/04/17 09:57:10 fetching corpus: 50650, signal 780912/870662 (executing program) 2022/04/17 09:57:10 fetching corpus: 50700, signal 781051/870663 (executing program) 2022/04/17 09:57:10 fetching corpus: 50750, signal 781216/870663 (executing program) 2022/04/17 09:57:10 fetching corpus: 50800, signal 781360/870663 (executing program) 2022/04/17 09:57:10 fetching corpus: 50850, signal 781591/870663 (executing program) 2022/04/17 09:57:10 fetching corpus: 50900, signal 781803/870663 (executing program) 2022/04/17 09:57:10 fetching corpus: 50950, signal 782024/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51000, signal 782288/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51050, signal 782470/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51100, signal 782664/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51150, signal 782855/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51200, signal 783075/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51250, signal 783250/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51300, signal 783472/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51350, signal 783639/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51400, signal 783868/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51450, signal 784023/870663 (executing program) 2022/04/17 09:57:11 fetching corpus: 51500, signal 784258/870663 (executing program) 2022/04/17 09:57:12 fetching corpus: 51550, signal 784445/870663 (executing program) 2022/04/17 09:57:12 fetching corpus: 51600, signal 784578/870663 (executing program) 2022/04/17 09:57:12 fetching corpus: 51650, signal 784742/870663 (executing program) 2022/04/17 09:57:12 fetching corpus: 51700, signal 784897/870664 (executing program) 2022/04/17 09:57:12 fetching corpus: 51750, signal 785053/870666 (executing program) 2022/04/17 09:57:12 fetching corpus: 51800, signal 785217/870666 (executing program) 2022/04/17 09:57:12 fetching corpus: 51850, signal 785356/870666 (executing program) 2022/04/17 09:57:12 fetching corpus: 51900, signal 786164/870666 (executing program) 2022/04/17 09:57:12 fetching corpus: 51950, signal 786355/870666 (executing program) 2022/04/17 09:57:13 fetching corpus: 52000, signal 786557/870666 (executing program) 2022/04/17 09:57:13 fetching corpus: 52050, signal 786858/870666 (executing program) 2022/04/17 09:57:13 fetching corpus: 52100, signal 787048/870666 (executing program) 2022/04/17 09:57:13 fetching corpus: 52150, signal 787232/870666 (executing program) 2022/04/17 09:57:13 fetching corpus: 52200, signal 787402/870666 (executing program) 2022/04/17 09:57:13 fetching corpus: 52250, signal 787527/870667 (executing program) 2022/04/17 09:57:13 fetching corpus: 52300, signal 787730/870667 (executing program) 2022/04/17 09:57:14 fetching corpus: 52350, signal 788087/870667 (executing program) 2022/04/17 09:57:14 fetching corpus: 52400, signal 788212/870668 (executing program) 2022/04/17 09:57:14 fetching corpus: 52450, signal 788385/870668 (executing program) 2022/04/17 09:57:14 fetching corpus: 52500, signal 788587/870677 (executing program) 2022/04/17 09:57:14 fetching corpus: 52550, signal 788788/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52600, signal 788956/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52650, signal 789180/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52700, signal 789345/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52750, signal 789563/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52800, signal 789733/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52850, signal 789892/870677 (executing program) 2022/04/17 09:57:15 fetching corpus: 52900, signal 790060/870678 (executing program) 2022/04/17 09:57:16 fetching corpus: 52950, signal 790237/870678 (executing program) 2022/04/17 09:57:16 fetching corpus: 53000, signal 790410/870678 (executing program) 2022/04/17 09:57:16 fetching corpus: 53050, signal 790611/870678 (executing program) 2022/04/17 09:57:16 fetching corpus: 53100, signal 790769/870678 (executing program) 2022/04/17 09:57:16 fetching corpus: 53150, signal 790937/870678 (executing program) 2022/04/17 09:57:17 fetching corpus: 53200, signal 791118/870682 (executing program) 2022/04/17 09:57:17 fetching corpus: 53250, signal 791266/870684 (executing program) 2022/04/17 09:57:17 fetching corpus: 53300, signal 791411/870686 (executing program) 2022/04/17 09:57:17 fetching corpus: 53350, signal 791594/870686 (executing program) 2022/04/17 09:57:18 fetching corpus: 53400, signal 791739/870686 (executing program) 2022/04/17 09:57:18 fetching corpus: 53450, signal 791892/870686 (executing program) 2022/04/17 09:57:18 fetching corpus: 53500, signal 792050/870689 (executing program) 2022/04/17 09:57:18 fetching corpus: 53550, signal 792218/870690 (executing program) 2022/04/17 09:57:18 fetching corpus: 53600, signal 792347/870690 (executing program) 2022/04/17 09:57:19 fetching corpus: 53650, signal 792553/870692 (executing program) 2022/04/17 09:57:19 fetching corpus: 53700, signal 792751/870692 (executing program) 2022/04/17 09:57:19 fetching corpus: 53750, signal 793172/870692 (executing program) 2022/04/17 09:57:19 fetching corpus: 53800, signal 793317/870692 (executing program) 2022/04/17 09:57:20 fetching corpus: 53850, signal 793466/870692 (executing program) 2022/04/17 09:57:20 fetching corpus: 53900, signal 793633/870692 (executing program) 2022/04/17 09:57:20 fetching corpus: 53950, signal 793800/870692 (executing program) 2022/04/17 09:57:20 fetching corpus: 54000, signal 793982/870692 (executing program) 2022/04/17 09:57:20 fetching corpus: 54050, signal 794135/870692 (executing program) 2022/04/17 09:57:20 fetching corpus: 54100, signal 794336/870692 (executing program) 2022/04/17 09:57:21 fetching corpus: 54150, signal 794463/870693 (executing program) 2022/04/17 09:57:21 fetching corpus: 54200, signal 794644/870693 (executing program) 2022/04/17 09:57:21 fetching corpus: 54250, signal 794852/870693 (executing program) 2022/04/17 09:57:21 fetching corpus: 54300, signal 795415/870693 (executing program) 2022/04/17 09:57:21 fetching corpus: 54350, signal 795571/870693 (executing program) 2022/04/17 09:57:22 fetching corpus: 54400, signal 795769/870693 (executing program) 2022/04/17 09:57:22 fetching corpus: 54450, signal 795979/870694 (executing program) 2022/04/17 09:57:22 fetching corpus: 54500, signal 796127/870694 (executing program) 2022/04/17 09:57:22 fetching corpus: 54550, signal 796267/870694 (executing program) 2022/04/17 09:57:22 fetching corpus: 54600, signal 796523/870694 (executing program) 2022/04/17 09:57:23 fetching corpus: 54650, signal 796658/870694 (executing program) 2022/04/17 09:57:23 fetching corpus: 54700, signal 796826/870694 (executing program) 2022/04/17 09:57:23 fetching corpus: 54750, signal 796965/870707 (executing program) 2022/04/17 09:57:23 fetching corpus: 54800, signal 797122/870707 (executing program) 2022/04/17 09:57:23 fetching corpus: 54850, signal 797259/870708 (executing program) 2022/04/17 09:57:23 fetching corpus: 54900, signal 797442/870708 (executing program) 2022/04/17 09:57:23 fetching corpus: 54909, signal 797461/870708 (executing program) 2022/04/17 09:57:23 fetching corpus: 54909, signal 797461/870708 (executing program) 2022/04/17 09:57:25 starting 6 fuzzer processes 09:57:25 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0xfffffffb}) 09:57:25 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:57:25 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:57:25 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 09:57:25 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)) 09:57:25 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640), 0x402, 0x0) [ 233.373267] IPVS: ftp: loaded support on port[0] = 21 [ 233.460729] IPVS: ftp: loaded support on port[0] = 21 [ 233.564418] chnl_net:caif_netlink_parms(): no params data found [ 233.565270] IPVS: ftp: loaded support on port[0] = 21 [ 233.676497] IPVS: ftp: loaded support on port[0] = 21 [ 233.697187] chnl_net:caif_netlink_parms(): no params data found [ 233.808473] chnl_net:caif_netlink_parms(): no params data found [ 233.850153] IPVS: ftp: loaded support on port[0] = 21 [ 233.876452] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.883878] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.891955] device bridge_slave_0 entered promiscuous mode [ 233.917204] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.923988] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.932007] device bridge_slave_1 entered promiscuous mode [ 233.954286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.965638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.007356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.014864] team0: Port device team_slave_0 added [ 234.070918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.078281] team0: Port device team_slave_1 added [ 234.091951] IPVS: ftp: loaded support on port[0] = 21 [ 234.126492] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.134468] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.142254] device bridge_slave_0 entered promiscuous mode [ 234.161745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.168008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.194520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.212353] chnl_net:caif_netlink_parms(): no params data found [ 234.221673] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.228727] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.235580] device bridge_slave_1 entered promiscuous mode [ 234.242000] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.248575] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.255433] device bridge_slave_0 entered promiscuous mode [ 234.262394] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.268989] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.275834] device bridge_slave_1 entered promiscuous mode [ 234.288651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.294893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.320614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.334174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.369656] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.377814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.394305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.403249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.415331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.537958] device hsr_slave_0 entered promiscuous mode [ 234.543579] device hsr_slave_1 entered promiscuous mode [ 234.550181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.557268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.564648] team0: Port device team_slave_0 added [ 234.573079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.581310] team0: Port device team_slave_1 added [ 234.589679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.596774] team0: Port device team_slave_0 added [ 234.602843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.621048] chnl_net:caif_netlink_parms(): no params data found [ 234.633179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.640274] team0: Port device team_slave_1 added [ 234.681430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.687749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.714031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.724991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.731339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.756923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.768639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.774872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.800238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.822703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.829019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.854231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.864633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.901321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.914430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.922336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.985091] chnl_net:caif_netlink_parms(): no params data found [ 235.000298] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.006637] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.014917] device bridge_slave_0 entered promiscuous mode [ 235.037454] device hsr_slave_0 entered promiscuous mode [ 235.043120] device hsr_slave_1 entered promiscuous mode [ 235.056000] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.062774] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.070536] device bridge_slave_1 entered promiscuous mode [ 235.081254] device hsr_slave_0 entered promiscuous mode [ 235.086871] device hsr_slave_1 entered promiscuous mode [ 235.092801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.110124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.124735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.150768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.187607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.207131] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.213782] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.221276] device bridge_slave_0 entered promiscuous mode [ 235.228481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.259203] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.265564] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.274357] device bridge_slave_1 entered promiscuous mode [ 235.318950] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.326002] team0: Port device team_slave_0 added [ 235.331656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.339468] team0: Port device team_slave_1 added [ 235.353893] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.372480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.386657] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.395722] Bluetooth: hci5 command 0x0409 tx timeout [ 235.397464] Bluetooth: hci2 command 0x0409 tx timeout [ 235.402470] Bluetooth: hci0 command 0x0409 tx timeout [ 235.406736] Bluetooth: hci1 command 0x0409 tx timeout [ 235.411763] Bluetooth: hci3 command 0x0409 tx timeout [ 235.422043] Bluetooth: hci4 command 0x0409 tx timeout [ 235.473797] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.480340] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.487197] device bridge_slave_0 entered promiscuous mode [ 235.501531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.508022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.534149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.546173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.552506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.577755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.595669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.603155] team0: Port device team_slave_0 added [ 235.608338] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.614700] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.622332] device bridge_slave_1 entered promiscuous mode [ 235.647773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.655557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.664011] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.671613] team0: Port device team_slave_1 added [ 235.726123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.734713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.741631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.767850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.801189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.818697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.824961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.850277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.863691] device hsr_slave_0 entered promiscuous mode [ 235.870251] device hsr_slave_1 entered promiscuous mode [ 235.891266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.897967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.906985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.914665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.922320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.935404] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.943112] team0: Port device team_slave_0 added [ 235.949720] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.956791] team0: Port device team_slave_1 added [ 236.026361] device hsr_slave_0 entered promiscuous mode [ 236.032082] device hsr_slave_1 entered promiscuous mode [ 236.071512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.079481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.085720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.111499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.122733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.129029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.154387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.166016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.185045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.191989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.200491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.207000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.215072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.261160] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.285413] device hsr_slave_0 entered promiscuous mode [ 236.291242] device hsr_slave_1 entered promiscuous mode [ 236.298522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.305646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.346188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.358590] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.364656] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.379839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.388380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.400266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.420232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.449306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.456772] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.468302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.475965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.484668] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.491108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.498608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.505417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.512817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.521380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.538905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.546593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.554268] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.560673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.572384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.582296] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.588662] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.598005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.615592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.623657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.631578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.639476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.647795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.655610] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.661991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.669591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.679132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.689506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.696468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.704508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.712157] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.718545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.728368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.736003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.742309] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.752893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.760103] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.784475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.791942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.799681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.810477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.823096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.831055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.838418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.846627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.856990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.868359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.877129] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.883209] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.898780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.905601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.913864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.921840] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.928319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.935107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.943237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.950899] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.957281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.964042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.971891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.979818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.994440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.002973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.013585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.027930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.034988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.042565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.050395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.059547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.067465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.075224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.084780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.092995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.101677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.117960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.125034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.132606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.140736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.148678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.156324] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.162709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.170313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.178429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.185864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.193782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.202011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.211173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.220522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.229726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.238817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.245557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.253441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.261262] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.267650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.274943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.282540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.290132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.298014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.307937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.315881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.328184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.336454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.343363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.351109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.359180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.366748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.373765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.380909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.389302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.396109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.403847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.413565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.421621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.430912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.441690] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.447958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.456224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.463793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.467393] Bluetooth: hci1 command 0x041b tx timeout [ 237.471411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.477804] Bluetooth: hci4 command 0x041b tx timeout [ 237.483938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.494457] Bluetooth: hci3 command 0x041b tx timeout [ 237.495986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.500894] Bluetooth: hci0 command 0x041b tx timeout [ 237.509619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.517099] Bluetooth: hci2 command 0x041b tx timeout [ 237.524479] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.525679] Bluetooth: hci5 command 0x041b tx timeout [ 237.532658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.545249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.554370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.561673] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.577915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.586731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.595157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.609407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.615445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.626865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.637005] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.644069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.651365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.660048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.667699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.675370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.683383] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.689766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.696688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.704998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.712892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.720096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.733933] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.742685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.753415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.766027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.773072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.780992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.788876] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.795214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.802441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.810960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.818787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.826224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.834657] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.841938] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.849887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.864142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.873602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.880995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.890012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.898421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.905043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.913756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.920672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.927821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.936181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.945741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.955932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.967451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.975348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.983023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.999243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.007203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.016512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.025055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.035224] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.044265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.055349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.066534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.074417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.082314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.090386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.099497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.108644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.121061] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.129240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.143244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.153389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.163685] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.171754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.184299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.195582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.203092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.211383] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.222689] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.228998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.241318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.255354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.262617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.274282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.291656] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.301200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.321200] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.328053] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.336684] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.348828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.360132] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.369071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.375770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.386673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.394898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.405371] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.411762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.419396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.429157] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.437931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.448094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.458626] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.468497] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.479088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.487808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.495842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.504632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.512900] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.519287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.526359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.534321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.544356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.556339] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.565745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.576431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.586134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.598088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.608092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.617817] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.627761] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.635448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.643994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.656945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.664757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.672781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.681539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.689926] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.697099] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.703670] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.712909] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.723355] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.730185] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.748495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.762837] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.772845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.781170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.789440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.796708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.806655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.815292] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.825620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.833278] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.840414] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.848403] device veth0_vlan entered promiscuous mode [ 238.861645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.868837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.875676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.883979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.892061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.899612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.909725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.917135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.923938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.931892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.939817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.950275] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.959031] device veth0_vlan entered promiscuous mode [ 238.965781] device veth0_vlan entered promiscuous mode [ 238.974376] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.981687] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.989000] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.995177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.003218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.010754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.017924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.025388] device veth1_vlan entered promiscuous mode [ 239.035078] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.043036] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.049375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.058773] device veth1_vlan entered promiscuous mode [ 239.067536] device veth1_vlan entered promiscuous mode [ 239.073276] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.087811] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.102666] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.112159] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.136335] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.191055] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.199038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.206251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.217043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.224781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.233180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.240594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.248199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.256298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.265774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.272898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.281549] device veth0_vlan entered promiscuous mode [ 239.293809] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.307867] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.315739] device veth0_macvtap entered promiscuous mode [ 239.321814] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.330996] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.338509] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.345007] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.355816] device veth1_vlan entered promiscuous mode [ 239.362139] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.373380] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.383870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.395403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.402753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.410589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.419352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.428590] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.435754] device veth1_macvtap entered promiscuous mode [ 239.442239] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.449675] device veth0_macvtap entered promiscuous mode [ 239.455649] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.464219] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.473124] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.480826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.488182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.495758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.503580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.511558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.519235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.526530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.533846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.541808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.549327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.556302] Bluetooth: hci5 command 0x040f tx timeout [ 239.559106] device veth1_macvtap entered promiscuous mode [ 239.561992] Bluetooth: hci2 command 0x040f tx timeout [ 239.572310] Bluetooth: hci0 command 0x040f tx timeout [ 239.573213] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.578894] Bluetooth: hci3 command 0x040f tx timeout [ 239.578940] Bluetooth: hci4 command 0x040f tx timeout [ 239.578986] Bluetooth: hci1 command 0x040f tx timeout [ 239.604288] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.611519] device veth0_vlan entered promiscuous mode [ 239.618391] device veth0_macvtap entered promiscuous mode [ 239.624393] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.632230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.650063] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.659795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.669993] device veth1_vlan entered promiscuous mode [ 239.675918] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.684946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.694372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.704182] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.715468] device veth1_macvtap entered promiscuous mode [ 239.723448] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.732198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.739443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.746537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.753995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.761285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.768575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.775636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.783525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.793046] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.811633] device veth0_macvtap entered promiscuous mode [ 239.818158] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.826129] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.834668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.853666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.861847] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.871260] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.880284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.888232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.897756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.907586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.917733] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.924628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.933234] device veth1_macvtap entered promiscuous mode [ 239.946175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.956374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.963510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.971843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.981856] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.988874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.995623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.005438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.016157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.023112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.032919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.043028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.052198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.062051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.072446] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.079992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.087650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.095275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.103291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.111686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.119750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.127713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.139133] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 240.153182] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.161150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.171030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.181421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.191668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.201594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.208717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.218913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.227977] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 240.237657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.245726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.254740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.262839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.271531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.280068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.289922] device veth0_macvtap entered promiscuous mode [ 240.295946] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.314166] device veth1_macvtap entered promiscuous mode [ 240.325391] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.333758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.350728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.361305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.372177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.382352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.391973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.401826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.411966] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.419876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.437049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.444309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.464605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.474475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.484013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.493407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.508016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.518576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.528432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.537622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.547420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.557825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.564840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.577256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.585653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.594667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.604768] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 240.613630] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.620725] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.639089] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.647775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.664545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.675127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.684917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.694134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.704064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.713326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.723124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.733101] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.740847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.748951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.756221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.763796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.771660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.779833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.787460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.795914] device veth0_vlan entered promiscuous mode [ 240.807880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.822788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.832472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.842474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.851639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.861770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.871169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.880987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.891149] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.898596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.910377] device veth1_vlan entered promiscuous mode [ 240.916451] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.924700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.935823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.944486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.970469] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 241.015234] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 241.023826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.034095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.058278] device veth0_macvtap entered promiscuous mode 09:57:34 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) [ 241.065031] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 241.084240] device veth1_macvtap entered promiscuous mode [ 241.102645] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 09:57:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="bf", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, 0x0, @local}, 0x1c) [ 241.134591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.169164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:57:34 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000002680)=[{&(0x7f00000014c0)="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", 0x2ef, 0xd12}, {&(0x7f0000002540)='e', 0x1}], 0x0, 0x0) 09:57:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x8982, 0x0) 09:57:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x80108906, 0x0) 09:57:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) [ 241.200921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.226752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.252036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.263694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.273452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.298253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.307750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.317508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.327184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.336948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.347767] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.354691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.380064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.388197] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.395298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.417083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.428430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.442449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.451885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.462664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.472217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.481973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.491117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.500845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.509986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.520059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.530337] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.537500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.545654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.554116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, @local}, 0x1c) [ 241.637792] Bluetooth: hci1 command 0x0419 tx timeout [ 241.645867] Bluetooth: hci4 command 0x0419 tx timeout [ 241.667349] Bluetooth: hci3 command 0x0419 tx timeout [ 241.681793] Bluetooth: hci0 command 0x0419 tx timeout [ 241.701170] Bluetooth: hci2 command 0x0419 tx timeout [ 241.721679] Bluetooth: hci5 command 0x0419 tx timeout 09:57:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8e2c, &(0x7f00000000c0)={0x2, 0x4e20, 0x0, @private0}, 0x1c) 09:57:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:57:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x0, 0x200}, 0x48) 09:57:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:57:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x2, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000032000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}, 0x0) 09:57:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) 09:57:35 executing program 4: syz_mount_image$udf(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x10401, &(0x7f0000002700)={[{}, {@bs={'bs', 0x3d, 0x8000}}], [{@euid_gt={'euid>', 0xee01}}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@audit}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) 09:57:35 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000480)) 09:57:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="40020000000000002900000037"], 0x240}, 0x0) 09:57:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x8905, 0x0) 09:57:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x1, &(0x7f0000000dc0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:35 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000000000000001}, 0x0) 09:57:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20}, [@FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x24}}, 0x0) 09:57:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x8}, 0x1c) 09:57:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 09:57:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 09:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) 09:57:35 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001140), 0xffffffffffffffff) [ 241.944785] UDF-fs: bad mount option "bs=00000000000000032768" or missing value 09:57:35 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 09:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4000014, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 09:57:35 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[{&(0x7f00000000c0)="b129ba16ee0bafdc03479115ad2cb3f948bfd47ddc08fd7f194a5903adac0ea5d3aa2af696beb8994c691eab363315acd323c8dae9ea5495121e9d8711892fdf8fa77b3faac15ec8b76330c560e86724f87e7848960a30df02f402c3e92bdaa990a57d59ee3d689cd590759569ba0e34c402be2a0c0926192d309899336a866ba19e7624862e9ac944fb59147bc39831a47da077ca46486e345ef91ef2053847ea0f6a866af2f8", 0xa7}, {0x0, 0x0, 0x3}, {&(0x7f0000000180)="e93c1cc4e329efa5ca67d0d028253113f4fbbf66a6beb2ef047058ccb922", 0x1e, 0xfffffffffffffffa}, {&(0x7f0000000680)="468fbbda56d4661d7dfb434911843679ccf50b5bf2cafa064fb7abdb4b0d5aae384edb771e838ddf9a91dbcf215dec3e2dafa1e2886f3cc9a010a8512aefe6d9ae067c418e485c62486cce355c87195efa65bddecfc5a8c0063c1aac0aeb90d40bfaf31cf4b2839eb0d715c00859d25ed659295801350a12a612929f81", 0x7d, 0x6}, {&(0x7f0000000700), 0x0, 0x7fffffff}], 0x1000001, &(0x7f0000000c40)={[{@adinicb}, {@gid_forget}, {@uid_ignore}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@bs={'bs', 0x3d, 0x57}}], [{@uid_eq}]}) 09:57:35 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$gtp(&(0x7f0000000a80), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x2, &(0x7f0000000dc0)=@raw=[@btf_id], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000001280), 0xffffffffffffffff) 09:57:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x0, 0x2, &(0x7f0000000dc0)=@raw=[@btf_id], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2400000000000000290000003e000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x2, &(0x7f0000000dc0)=@raw=[@btf_id], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0xe5, &(0x7f0000000e80)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000080)={0xa, 0x4e33, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@padn={0x1, 0x1, [0x0]}, @jumbo]}}}], 0x28}, 0x0) 09:57:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000100)="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", 0x5ad, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 09:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}], 0x18}, 0x0) 09:57:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 09:57:35 executing program 1: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x1000001, &(0x7f0000000c40)={[{@adinicb}, {@gid_forget}]}) 09:57:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x8912, 0x0) 09:57:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x168}) 09:57:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 09:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="23000000000000002900000032000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:35 executing program 0: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x8901, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x0, 0x0, 0x7f06ae63}, 0x48) 09:57:35 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000002680)=[{&(0x7f00000014c0)="7302c634a09b009f026f97ef222884b80ec0af6b013574702641b9ec7692146fd9dcbf7c68ea604f024394b1cfc79c07346fcdf87b61ba6b1e5ba68a3968c8535cff9fec9238d9e73d2ce9f02d9ca6d9f0ab6d4a57ab9a13a4819f00cb0f50c9fbafbc46a8e7fba531d976777f2334d7063a54bf3991f004daa39cee0c5dda3ebe5b42d696e4fa25476d321b2611d0867b617a5325d5a93adde4e3c8a269fdfac0adb25adf2ef89c7604231861db25e7acbae43147fefeb02c160f40d6043bafe415b8c66b2acd65083bef4a36853342667a972ed5761f4d00a160b7d1e614c36d4340188c6c2b6e404c3bfe887e3dedf3184ef76116597c16c269c55d7762470caf30c3a1c1a459cfc2f908bcab22f6ea43b651cbdbbe1124bf60ca238bc2d9930a2f77bbed51ab0e5360dea3707524ed4aabad6af6c8d64f9ffd50612f07c9639b9f9e2a1cbd1c884bbdbec01108d645c1309ce7f7d68123ebea0158a5ba2b3924798f3af2802f2d3ed7cb03594695262d84cc80b9ab191165288573fb229626e1f4176a8eeb6b54f24d7bbde4ed9f108cf9f49cb1a6bfa5f6d244791bec4fac234079b95d43fd1f94f79f7ffbf4920532380b238225b5c66902cbab195707494948c06319bdf7ac09a21dc66bcc45fb85321f31f995c0687262cde0ed4dba5fc8660642a7df0a12460c1b888c1a34646b3058434854f91a2a549035107e9666a4258d4a09b215ae49f1e4d566c2bc1047270b0c654b22c38134374b6f9149ab5985b0af81b024e596f8bdd64ea80eb50fc4e226572ab294a359f6ee9b2353874d0fa23c480dfc1ef8fb4f0a8beeb73828547e9baed20d93f03cb2250d197cd90bf5d037e796d9f1badb0d2adc5ec9ebe88f7bc4ae63a670e62a4e5e17c92072e5a9ecb6e009ad5ca617f84c10025705f4d9707824f90ac7fa7c86e385384a9eb0788b2c7698e4eb8fe600e01ff4ddfb1a6d97255370e77ebe95c3aecfc5f042c278e1f21f28578f3de181eedff05e429e098152541e979a48f7ae7ba1aa8aa03e5bc8032c1edd2e9a8e88dfb074c81cd91b8bdcebe1bdeff60eaf858687dbe117c510873ce5cbfe3d42b66b5bf82b514bd66c8b48bade2bbd89c8e81116a7d1c90d9236d9cb545eb3cb6abc7fb1f8c443885b27ceceb0c5464ec9a4ea111551f628504e51c66affcfa2e2752b89176cd64570b995c424be88bd59c66dd2fa6668ebf6403f07a1d08df9f95d480303bf905dc0abf6f9bb995184fe98ecb6f1d41b604b69165971fad1c4cdbed43cb76a1d9213e27fb7584d59f7782754d966f2a492048c3540825685b83d98ec5b7d0bce4c5f8302f7bccfd6913fa59b4a2e0175a9a78aa5829e25568a991df465eb1ec68ef89a9d393abdb7c2547c1175173f37b573103dc07289e7c3b4936940ba179932f879aaebc4d400df07a4cbff21ec5c52d5e91fe90052e6958eaa7a188c0d1a22e992adf1ac350008edd0c3634275990c3986494066e8ceda5033b556122c04e83f8ccb9933c7c080ab580a3a11c02a4aca0206d9e1f7d261d655be1e7680824e6b99a34be0945460d7f2f3c1efbc91638f7a6baa726eb06c93c08929e3428e74f85c8c61ca2304c44468ef92af5d45400c425b1ade51910f5b4d40fb6b0198fd86a393c9ee1453c7b269e228c3047ac0ce5bf07bd55049a90104150c118f47232db25e43d4729237de4ab1693589019e844719dce976abe3bb1c0365361791f06e56ed4cf38450a4e9b0e614d8d1c7b345d9a34b95e0d4af0f647f687b0b19a72e980a48886c066ea73acbb3de6b8f255f6f128ed753ba00c02799a8fb3b59f47729590768bfe8aa435e706b5b4e85fb1409bb0580e91682f7cdc021a6e07e1b5e8ea5e0daafe07c55f1dd40f65088cdec6baba9c8ce55495f5bcdd256eadcb626b6e3c4c8d70681e65ddd99008e4692d6a77f6e4a1dd70acb32ea1f123b92feefd8354ad62ff77855a4d730fbac4f20aad127e0bf7dee6f81c319e757f2e6a168da100cdf24a05bb3455f564c6229e94cd869fdc8beb6353ddef2f9949a49eb796420143a5e0ea3706fd610737a7b3e636db90013616b8b95274eb529c5e6c24a7a40d5753bfbaa7ca8d2f5395278dd5984af5f46c5491e63bdec9e7ff563db96c490fc99efd74dd6633ee65b1f9e1d3363d88c9e0d254306939648bfadb7efa86267ce5eaee5f9a55b71c8aa70e5017e1dacf72dbe4981c737c45b8922dd7e96b242f5c238ab6bff0842d861dd96f22c9c4f1769c2739510be3198579083814696576f7dc8ad5ded2b5befbfb23db19f459fe416af6d942b61766aa71bb02f2583992ba34a26c4da8e952c94ac47cc8538189c33a50a48ab0bfbe95dff958ead766b5ba880fe9ac88bfe2ba8823cb0a36eb4f203b18577b17264d5d6cfb09582ef2449911c1e8e28309fe2b526fed965e50f9283eacaa163fa99ba5201ef739aefce84231826b0f484bafd126e06f304a6951e27074a56f7bda33ef6d14fff80ec4d9e74998cfb8745e5b0a2fab532378740664ce299d951ec704f75a342cbd092a7adff3145048eb8fdcbd2c04c3c37c23e50450992a016a9c0a8df3b6053576c6a9f7c7d633231ae4c9c2c50d523583afed8d696e8bbd07f71bee47a84c48b36e5d7846f301acfdb721003e7b6e2f059252fc337c96d8486d3572b18a7b5daf94c07a3fe59b0f29bccd1b92d17c538e1881a14bacd1e929bb03c0d13c8a65a2a19f24b13215f39894bf239e6cd82fa581f3329fdc95df6955e54158439636787337cc909326cd48e0c65641d61873d015e6e676826e9c11350b21e4725edb19b30e5c17b6220463a2a9567a1229a45c2d08e021287a7740e6c11f0f80f6ecd14b27442c763fe9c5613f0a01fba9cd8e9ea155c2acfc9d97a3e794aece52f96579c7bc45b850a4928fce3caf1e1a6388993bb0e6abddb2cdd6d2690b88296b77798b48b40b30e49e89efafa5819bad706cbb065c59bc7f01e4ccc91902c6ce7e93697c7aee3be1e0e65cddd8298b82864c383e5aab337ae652431bdbbd65e44582883dda8316fc9f64f7dc7101925d286f179c6ed7f21e8b6f755f396acae787bd74b53c025cc26d4741119a406f443aa4282b4bfa8321e6b22a282bd68141852c79cfcd75bb68852851d075336d9a8076b492c369e5ecd4af8b481154d870ad62c02b98e2d0178573fe45e6613aa26c937638accc30e2b41238895fd30cf10b01d780e00ac4f32723914932da9b3dd8207b626c83e1471002ceabf51b53d8cfc337b317ab9f7fa795df4a048c54b14a5e91f658ffce904e3e24ee4ba647c96070eb6d3341ab160e6da809597ab863c4c96bfbbd697abccec2795cb4a5799a724a5404af2c1230cd5ceefc647c263f328508379618834ab8e5eda70204e684acf11c3b52baf42f0ab31f6f109f80e2182a86d8d6f484718899e2fb9286370923c266ef62a1fb1cf355224a6c8b904e87653ade23b7bf54b9892588b9d69912b2881c7f2e5d9780d907b268a389f596d3e818ad4c544df3d5ca9b035ae0811d2f50f0f4886e790fa991bb1e198db866893f140bd86acbf9d28934df7260c6ed53fbc8377ac2bfc9877335d6f627f2b2730e44676d75ea3e591c64f99cc90113a10fed0c0593513a27e66900821d8f23eea6a9ae458647a0a4a2b7b3cc53677e6458bab9ac7b042232f784af00754aa3e669611c95adc8ec0ccf7cb78a505799befc1d9871ed43302e0dcc7b586e62f82913a016b1abc9a9d4b4f19dbac7659ba8fa315deff6bd25ca77229cc52c787f2de8b1f2d7306db1f5dd2c2af74a0b086b93734ae417e9130b6839987d2e33a775eed8b3392f110cf1b01e4b4d235a1ee1f0d1b5cc5fa9a04b06670da235591f5efac6771a51d88dd32c238e26197e4b196c25e3206340dd58cda70c04fd4db98c46ed5fcc8a7cf46f1ef0e488e4653013fdf4400e253d394113aacf2fd1b501917c271421fde4a67bb1ab61bd776977defcde11dd28ee7f56aaecda2d0a53918a6592b075eb8025d9b32e7a655a8e3c96bed24291259ddd14a2f89e14f", 0xb41, 0xd12}], 0x0, 0x0) 09:57:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) [ 242.173823] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 09:57:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit={{0x14}}], 0x18}, 0x8800) 09:57:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x2, &(0x7f0000000dc0)=@raw=[@btf_id], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/128, 0x2e, 0x80, 0x1}, 0x20) [ 242.231048] UDF-fs: Scanning with blocksize 512 failed 09:57:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40), r0) [ 242.261379] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.322874] UDF-fs: Scanning with blocksize 1024 failed [ 242.330241] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.367718] UDF-fs: Scanning with blocksize 2048 failed [ 242.381972] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 242.401369] UDF-fs: Scanning with blocksize 4096 failed 09:57:35 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x4, &(0x7f0000000b40)=[{&(0x7f00000000c0)="b1", 0x1}, {&(0x7f00000004c0)="a4", 0x1}, {&(0x7f00000005c0)="a1", 0x1}, {&(0x7f0000000180)="e9", 0x1}], 0x0, 0x0) 09:57:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000037000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:36 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)={[], [{@uid_eq}]}) 09:57:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x214, 0xffffffffffffffff, 0x78, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 09:57:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 09:57:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) 09:57:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000000100000032000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:36 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:57:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 09:57:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x0, 0x0, 0x0, 0x0, 0x696, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 09:57:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000100)="150eb48ef92fd72a476462e18850541ad0e042b2d560650ed00fb1d241c2497f31aff8f54fe7f15f76ebc26e703cd0d2c9a5624eaadd796458cecec3874d38d27f28f0a24685ea128afed36b57d30b23eeb80f974310b4d7b496598e73381ede561ac976cc7d5723f422e09348308c6f7fa7b15fdd532d8eac0283f790c86353be9c7c571f10da42b5b61122b188f53c45fe7eac9a50097510c14c99663d9692ab96943606abdaacf99cccf62cb4c5da8caaa040182df43e03752aff5d56f92a9fb79d23825baa2a5190da3e3742073bad940f6436ac89ad30ad23214683f98d19ed4a2a62faae46baf04a8943088918fa57fdbd0e6cfc4049bfc85a4061c71d80d57f02b9240d321ee6c130a02c9cb15aa28a6dbe9ef713060ab59b0e087a1adf483f9eb72e76b6e3c5cefd1282b6204b71986807b252db70f5c68838e5623042bce9483839bc2d8ccff05fa612f5208a0988952b2af1ee6539104ae715a7aa1e736693ebb154bef0e5c29c94958eaf892b3cf69472d833231be0322e7b211f62b37059aebb09281ded37bfda0141c07faecbde8c8ec095cc60b9fca06bad9fd9079c9b3c95683291122050707c231c636947c5b79560eb88a399226d71cd44436aade35672987df0a7137a8f96fdcca661102c20063e80e579f915c30c88b7a45ba5f565aa982ccc7c82d786b45fc8b987a5c417fb87fef5440c67d40d058728b82e18a23e82e7ec12b50204ededa14ceea4027f7ee7b388e03d12b21b80031463ca9396ed164e555406bc29abec0dc5a0004cdafcb06a362170fcc803e9618f45c24d2b3e53ff082d255cc6419b5978454cc9d0b00bad4e9e69ab2496e90b2e3e9882c402543852c71b989a3c30778b61263cf350c024cda1b8035fdd15c05e82218bdd85d14f1ee58a506eff4deac5c5011a37272061f6ecb0be0c13d3c0e87050126476a14a94a0cb11cfac8e9b57e99fdfacf06d1cc8eba093888f5a79362de014420eb9550d6936e152fae14cebf5ca8b3684004580749ea442f3eabc6822b9303dfb48f337f79cab9db849ceb623083f466e20a8ed1815e9141d470b5f4dbeab6ff1a7819ac13a381c99e89132c8f84746967d855c17111358fd188d59e911275e2aa93943631e7454b9572e9824c8003f1f9b46fc78764c3f223806fb0fca624788436b5b80aab305521ce3b98d02d1b9277f9cbed08866be8d5f1c2ef74705eedee22a940fce0ad7c04744adb9ac5720bc165b43076329a1155710c0caffdd6a6a07a3ea9c9fca8516fe6032f7ea283e2f614144e56ec336d02f8fa6ae0e3953f354ad30e64b56d102335dca71067b3c55650784a4eab3277757ad0fbe7c8a9000af5d028a883428173fe4a5732474861b41dc71ed9b655d731a44005c4e78473fac1e32b83378a584b3696a340145bffd901453f0f33d164b5722d552bf45d5aea1b2ba0d6886653739ab74a6137541d0dd2f2433e4a8aaeade2bfce0ab4fb9df146e2c7091a1a955c9beee6a16322d9cab8eb33d78e281dd71fb8a3e192dabd74b68c37f4ffc019febf28ea1d3e25ece8639b067e87fc00ada449be7a6a5103c0f6baf74d28c54ab2fab0ad3fac784d6916b0ad121802658c45ba7774c4244370a6bb049c48cd58e231cb0c017d9da1bd43dc55a9868cd6e778da5f4441667922f696f6a413504d229a7d4f378dee95fa1a34b9a9170ecba0d619c62f3ca7e918eb7cf9f3d85f057efe20e36fb6fdb50257cffba8ee7123ed79e66c7fe01fa586a60c2fc3e0965ab5ddf09017786a068a1a30ae277408b78459bdabb4665bb614824b41f02c2e9a5e7af0b74316b3642cb699e5ba1f115c0b170d954bb5684fa25ea995b1536a28b37c921c76ce2d3b92495e2cb14d494931231e1a79a532d758fe28550e9169acaab271f927d609ccc803880d868641a49aa4a404c4d43d3054f21fbea9f0419a89c0d0c942eec3c8dc26b83c1872a8a6c3889951cfa58f12d0fd5ce2946763a7d865d7f6f788b61e07d07e3269604af0e941e2c7b235e621e862fbe6f0d9ebae952301aa8c6fe3ee62eee39f8d0ffc364ef58", 0x5c0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 09:57:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet6(r0, 0x0, 0x0) 09:57:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x8941, 0x0) 09:57:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000032000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) [ 242.812635] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 242.830351] UDF-fs: Scanning with blocksize 512 failed [ 242.838533] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 242.845213] UDF-fs: Scanning with blocksize 1024 failed 09:57:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 09:57:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="bf", 0x1, 0xf5ffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c) 09:57:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000500)="2647e3fd411ba96f56ea1df3cec8cd0e0c9a676e94dd356cc325367cc5611fa87c86fa5b6360", 0x26, 0x0, &(0x7f00000005c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 09:57:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x2, &(0x7f0000000dc0)=@raw=[@btf_id], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@dstopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 09:57:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x40}, 0x0) [ 242.866941] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 242.879375] UDF-fs: Scanning with blocksize 2048 failed [ 242.885161] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 242.892542] UDF-fs: Scanning with blocksize 4096 failed 09:57:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000080)) 09:57:36 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000a80), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 09:57:36 executing program 5: socketpair(0x2, 0x3, 0x8, &(0x7f0000000080)) 09:57:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000032020000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:36 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 09:57:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20}, [@FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x24}}, 0x0) 09:57:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0xf5ffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 09:57:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x1, &(0x7f0000000dc0)=@raw=[@jmp], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x3f00, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c) 09:57:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 09:57:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8e2c, &(0x7f00000000c0)={0x2, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000140)="c8", 0x1}], 0x1}, 0x0) 09:57:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x3000, 0xfe80, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c) 09:57:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="bf", 0x4, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c) 09:57:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000043000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 09:57:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 09:57:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000003000000ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="000000001400000000000000290000000800000000000000000000001400000000000000290000003e000000030000000000000024000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000002900000032000000fe800000000000000000000000000020", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000000800000040000000000000008001"], 0x240}, 0x0) 09:57:37 executing program 2: socketpair(0x0, 0xa, 0x4c, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000a80), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x8, &(0x7f0000000dc0)=@raw=[@btf_id={0x18, 0x5}, @jmp={0x5, 0x0, 0xb, 0x2, 0x9, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, @initr0, @kfunc], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0xe5, &(0x7f0000000e80)=""/229, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000001280), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001400)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}], &(0x7f0000001440)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:57:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:57:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local, 0xe}, 0x1c) 09:57:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x89e0, 0x0) 09:57:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, 0x0) 09:57:37 executing program 4: syz_mount_image$udf(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x10401, &(0x7f0000002700)) 09:57:37 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:57:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 09:57:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5}, 0xc, 0x0}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000880), 0xffffffffffffffff) 09:57:37 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000a80), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x18, 0x3, &(0x7f0000000dc0)=@raw=[@initr0, @kfunc], &(0x7f0000000e40)='syzkaller\x00', 0xfffffffa, 0xe5, &(0x7f0000000e80)=""/229, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0), 0x8, 0x10, 0x0}, 0x80) 09:57:37 executing program 3: openat(0xffffffffffffffff, 0x0, 0x111800, 0x0) 09:57:37 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000001c00)=[{&(0x7f0000000980), 0x0, 0xfff}, {&(0x7f0000000a80)}], 0x0, &(0x7f0000001cc0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 09:57:37 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000002640), 0x0, &(0x7f0000002700)={[], [{@hash}]}) syz_mount_image$nfs4(&(0x7f0000002800), 0x0, 0x0, 0x0, &(0x7f0000002cc0), 0x0, 0x0) [ 243.935420] Zero length message leads to an empty skb [ 243.954751] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 09:57:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000640), r0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 09:57:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000640), r0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 09:57:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x0, 0x7}, 0x14}}, 0x0) 09:57:37 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) [ 243.980947] UDF-fs: Scanning with blocksize 512 failed [ 244.003007] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 244.012707] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 244.025200] UDF-fs: Scanning with blocksize 1024 failed [ 244.066715] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 244.073621] UDF-fs: Scanning with blocksize 2048 failed [ 244.092775] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 244.101975] UDF-fs: Scanning with blocksize 4096 failed 09:57:37 executing program 4: syz_mount_image$hfsplus(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000800)) 09:57:37 executing program 3: socket$inet6(0xa, 0x0, 0x800) 09:57:37 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/224) 09:57:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 09:57:37 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000002700)={[], [{@smackfstransmute}, {@fsmagic}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfsdef}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) rename(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)='./file0/file0\x00') rmdir(&(0x7f0000003640)='./file0\x00') mount$9p_rdma(0x0, 0x0, 0x0, 0x1010082, 0x0) 09:57:37 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:57:37 executing program 5: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 09:57:37 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 09:57:37 executing program 5: rmdir(&(0x7f0000003640)='./file0\x00') 09:57:37 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 244.191116] ====================================================== [ 244.191116] WARNING: the mand mount option is being deprecated and [ 244.191116] will be removed in v5.15! [ 244.191116] ====================================================== 09:57:37 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 09:57:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) [ 244.235135] hfsplus: unable to find HFS+ superblock 09:57:37 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000002640), 0x0, &(0x7f0000002700)={[], [{@smackfsdef}]}) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0), 0x21000, 0x0) 09:57:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000240)=@newchain={0x24}, 0x24}}, 0x0) 09:57:37 executing program 3: syz_mount_image$nfs4(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 09:57:37 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000200)="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", 0xef1, 0xbf8}, {&(0x7f0000001200)="b3bc00c775673c3da06726819bb3b0d7fb9b314536679c", 0x17, 0xfffffffffffffff8}], 0x60, 0x0) utime(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)) rmdir(&(0x7f0000003640)='./file0\x00') 09:57:37 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 09:57:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, &(0x7f0000000300)=0x2, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)) ptrace(0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:57:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) 09:57:37 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001080), 0xffffffffffffffff) 09:57:37 executing program 2: syz_mount_image$nfs4(&(0x7f0000000200), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x2000, &(0x7f0000000a80)) 09:57:37 executing program 3: openat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', 0x0, 0x0) 09:57:37 executing program 3: syz_mount_image$nfs4(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x0, &(0x7f0000002cc0), 0x21000, &(0x7f0000002d80)) 09:57:38 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001080), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 09:57:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000001c00)=[{0x0, 0x0, 0xfff}, {0x0}], 0x0, &(0x7f0000001cc0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 09:57:38 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002640), 0x0, &(0x7f0000002700)={[], [{@smackfstransmute}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) utime(&(0x7f0000002e00)='./file0\x00', 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 09:57:38 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000002640), 0x0, &(0x7f0000002700)) syz_mount_image$nfs4(&(0x7f0000002800), 0x0, 0x0, 0x0, &(0x7f0000002cc0), 0x0, 0x0) 09:57:38 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000200)="baabeb0287736dc549f993ecb4b552bea36c9291658246e05601ef0c69e19c7542c8d0db2b05bcd17a8263c488d5185cc796159c8c703c7249521a382db5e3c0b3bcff86dde96de540a416ce0be3e8ad820186f434715bf32534351a544941ba2ca7ebdb421dc097cb4be67176ae553631bfbec4900ddf033180112ff5adbc2705930cddf3fbbe38f809105f87d26e4f83e9118e5ff9825e5b3d9566092f72c18b8ad7f1f4e40367e9f5e9acc022079e8fa16444da3cfb03874e641095ccc3b5c6d3edc0b8f58ae73c4ee9755825f4d319662db475eee6f7061145265f92733db123fa1281dc56bdcf439d6f2f53fc3745b1dfc6d34088a34e6321e41e3441042b461e237950f6ec0f2b18155206ba5909fba85e5f4e62fc738f4e8428848c229406cc60e65bf2b0246d77865e9832ff9684fda430309ec7d3f49626aac6a4e6029a324a41b9c9d493e5680fd391320a0d084b28bfb8bfe51fd4936ed9997cf38b8bb7f88b758f222b24d9afd45e74b42ddff2c4bd7118ef9ee591fa19a51ba13ff394da5762a74eb12738148c36ae5dce65b2c79949dbd27ef495c17906a02a27d920a865bf444c8dce463be10479993c036dd8e5978ee7519d4cabdc5bb01c84396ebf6280045c00bffe078c6d49639bb0e56088ef0e9443f0d7b07db1c4b6080a31cf90ec98868759dd7425493740fd9710e8414f5f01a9a61a657a2efe96b0db8cc1f9798f7ccd12f86879a6dbf4c108efb2cc94e6d3295111a9cd608c2007fe931d1eb182a1dfcf4a745a691c0728b6aa1e94050a71f3ef1961e39c87436d4c9e464b904d01dc219f6da1936c2c2fbd09b00387467c9cfe21afbb9783edb6f90ad29b2c7e08deb3c048232b581f5f1e1d1d7ad256e6241b30429070d4b67dfebb1eca7942927201a919cf3101e3375590204a94d5f0a1cb6066c96ff76219ceec8fb0062e1c7794c2a0a461b3232badce5519c1b36980c3e89b8523bea64127dfb0f6a52f5a32370fc3593292e2dc42feffcc418335dc12eef4b448954ff7a88dd85c4728069d53505e83eb0048a01a9891c8134bf4c31cc0e7a3980bc3cbd58804cd45b649f69353da8882cc8e37142067fdf47c17ca32228d343d5ba2c8aec8a8a7567b222213c66acec234a68734b2090b05a888b325f5aa06cda7cd2a22c82bfaebc3dab5915e49b5e0d3cdf44d137187d4349b65fe05bda1e39897734ee18201f97355a8b41373b575f18de85e576a21fe28f2982d37e8ccb04ded262c7f04796c827b549ba18fdbc36f6a3b7aa2eb4e68411687092754df7318047d6aa0d2da146869d509db33f7fc7a056a64f6ab4870ec4ef00a039b3a21543faee3a559cba8e3df8e5a72bcfaf9d8ec8533eb9c220e95cd3fc431286875d3d2d6701c55617390355d15267a2a62a563b5a96f27223719a6fa3215c96424152721c0c2fe510d5fd9c20a58a2eb1d3247c639ae6e9b5b2c08e6433e2f36389f51c8a6d482e701507dd7c939aefb7ea0f652ad0f5198b6eabe13fac4441b93783db0b90443f5a48b30e290991bf33e0ea4643b0a0a7a59ec6c81cff6d877b47683a9810e0cea175002ad5e677f637dd75a9f6200ad17e7cd9da7b95ee1d34195f88c7c7c761ca3a007c1e3a19152e9b876a3d04a130983de766a6efd852b6207ddb7d9c1ee7b9c6a1e382676c8e84ca047c2861ba35920900567f6b996cb7be931fe753792d7c678ca01b15227c79241b35dcc00202c218f07fabe9d032dceaf55ea4051b61665a007cfe9dd015a6a580b27679167e937643101bd7befea22c5bf32a1381f2e5154903bbcd3ba2b184741d5ef16dbc00477df9caba5ddc5aac3736ea5e9a413cab65f3ff5079862c91a7b94c6a5a1c36b372d8fc6bdeef790ce989ee0866c98c0bc8812635847301bdc1857484acd5641984e4da2783cb3ff02d97aed3fd75031a2e300d4a97f5b4442ae98c9e80b01672e1b34cfec9bbcbe1fa008680ba8049209f0b16e242da308e71d2c3f85887bc52b532cb78ea85ff9b6e3986cfc44fecc5d9308c9b7b265fe2ffb2bca4b49c2af38d01d3de318ab80e31395a3091c9ccd7639ba7a696e0cbd09d29056e0589100b811f7399a1fd7157f68dfddd0798dae9de3a39b4e78c79c39ebd08d2ca01f587c2810f63dbd74726ed676c7396b7b52a0393bdcf173ec65282f24284d818f1a9f459b3f580edb7f57f5257b49e184a3e3053a0e689fd69e9649a75a420cb2a998f523711e6f0d359bf1ebb11c071554a09442b541e8519df483420e08a8a4b167b7bb282dbd6b4643fdd819479bdab51a5b58a544635ae646c912285bdb337c3989273e04e0b7fa960b556c4bcf0d51e405e56e7ee71a5db5724e18b9a35eef511cea75b23fc11b4598d630827a2c07f50de4c6d281e76d9e1b1ea377779eeb39de62ffa22f66dc82d87c3ad6356012b1e62e84bc479583db8276965020036a6b1df2185c3dafa1b5954e0ccdfcfb31087af599cbec098f8b23392af1d9fd6b250751a0217adace7af0c5927ba73c8977b44e87bf250915ba315d916b938b0c570730f472bdefd69627a45bbb254708e5a1f6ee661fa11d33b5c1259b750313abddc4d711956d86f4808af910597153b167df017278da6641c3587c18053e7986a152bea52b0b165c26257b2d36f9f842a3748fe258d5b28819edeff4079f5295b606fe830a0e1d59b46efccd6fa5e9dc797f2fd666a9d2752ad2fa0e0f3b457f73cca25d7578e8f55453d58451641b77648042bde25a9d339ce020fdd9bbc55643b05c038681e94618085d7bc7a841cf39b20c7efd74a98b1aa16446d79d8f2de6b61a207806b524e3eb813e55b20c5a1c8c1645ff4597bfe2d5d39548c12685343183422ae6c072238f356eefa65afe2dd0095386790ac9a5bb10dc3d57755a94f1329f6ba6ed284fd466ad0861024511829a637e7af8a8277d84b34c25001adddb900e3d3521851392929f2924a0f74f791350d832a671c40db6992fb2ed7cc15e1cbfe7eb493db78a91e89458deb3c17e433191913346814f72fcbd51993ddde2cc9dbed82ca8ad9437d179ab8358cfc46e9d59a8a467010fb10880183edfffea9e9fe49c44c360dbee012363dbd9c1290d8bae136c6c37625b7d2803cbd3338cad0028299e9b0cb527bcd88ed520afe9f4c05d6cc7b258416438ae43e2caf778b7ec35f70ab4e087ed3453298295125434013ad6bc2872fca4259d44042844913e56061b8a2f9513584ec14fb7346afa0305299784db90c706ac0ddbe039602c7239b962fbe346df91463d50095b8819ae7a35ef81709fe62586b072cc1f382aded813202f8ef7334b81af7e2d7a0f77a67d17cdc044be3d836b9c9449a849f09a8d2ba6ac973657885ed6b92aa2ca491e42c8fca57a9a48f62573a0afe6e3b6f1002067285aeadd0a9743c6373b33cc48ec3fdc0be26ad330add48c56601ca7d6030bdf9c25f1fa1f0b79d4caa6be015d17794bdd071bddf4f3409ce97d2c7fce3897c5709391b290927720466e47c26f06d5dbb1b788fcaa2f5b2b238c26ad6cfecf7ac67c21540fd4de981f5b4a264e1d95086c3586da95fc6f98a9f561b5b1aa7a23cb107b4780f689b9bc68a8874e21b1a44f2710b511310a87a5fae4c7fd898613dd9de4ee42cd554eab19ec6daa70ad62ed1685ab2569e3cc7def11a2392780ea13655b20257a39bccce8ab4f70de1daadf1264cbc89342d60362ab92b9d063d83fe4d4f3ac7312f792767853432106357052524634c6b54c14bf94fde889e9b625f54f00f5fe8675e6c1687e19707b190f4fd86f9157bd44e01516c4da862160611e74fc7259d17584a6da2ff7af35b2506133a7944fbd67508b04dbc04402c2889592adc5894b1e50abfc70b15fcaca0bf1e203af4ee3105d235114602ede02835e4cc0cd23dadf83f351944bc5a774e1c78bd35c8fed1c771f46e8c533b9dacbcd1175dcb95f4b726b1f6e4160bde78f0373d6c5a8f9548deff55687774b4f3f5bdd3871e9bfe0a755e3d9875bf64dc636df4926f0113719a291a35ae067b817ce9d72e079936562904445a474fd3c128661ff46c3bf3de5107aeaa577faa8da7525bc198ae3fa0a6d5daf97e367e8b3d0abdaa0b94ff230f3a3eb8cfc830119b732e48c7116bea79cd842771e796a26c4db7486a67052951eeb47562c91aaa7078323f140d5ebbef08cbc41f253e2a51f5cf8680fee1b1dcd9674bc2356e24987b8bb056b09e80a1bd5221e8941a83d22de88d2392afb043462ed71d1c6f225f6ceed9bf2141b4b91f09a019f0ae9e4ee327c6da2b0303fa09b279856a54399d3c1aaded663b7c33621a3ff3e7e97e2e7ab06681c5649c99eeaeda7d8252d7a20b604683cc93fc3d4b1645c5c52fc07c8588767cd15e36cce024fd857d6bcc9e88bee1d0488319263c8e0c0efe8d4ee9ea9336e50123d5bc346f6f01f97c94d8ecee2f5cf7c7ba68e98c90c561b49d0ea2b36ed241189f4ef345b381df7458698beeda8f508fa0c1d614d5c3a5f71179e63584d703d94aeb83f126af7088dd081e500efc0623c3b416e5b2674d770bd0bd24cb73316d84d6a82468ca5ca93c67913086b7b0681919620d996c259c7349bcdec82bab71da79e18bdac073f679d8c22d48658af10bd6db27b5decebd642fe655f445937f5306255cb2023ff6b0858eaa4d63f1734d61ad092d7cd08f5a4cc7a56fa9c3eb343c712e1e80201062c7494708fb43ba6f4c50f9c4c72a3301f5d2465524c4d276314e911923a5fd65b538825ab41ac98d7bd634d157fcbb88355bbe87d0a210051d94c8d1479cab4a1001385eccd9b85a87b328756ae0627ccc065948bef24096b9be41f4157a55aa5ad239d20ad04b9ded8c9bcb62e6bbe7b66e2e4ddb92c219c9ec0bb2dc3f27740b51043d2e1d69f25f2fee48767341b1432802bc3affd484db52c13d2201db1e6e2c8ecd79b2e2146ab191a2af48d7e647153b3c2ba6d37743482acd519c4727e667f5a5e98795fba7fe190db2672652b7801a97af7aa452fa8b409a8ee9793ddc52257a01944f6e6bc1e97bd7405a58b655053b3c45a35026d8e8db52daf517d5d887fc1048448ce18ea306a2aaa3e280bfd66aab9b040da56b3806d1364c926ed4ac058676799b953afebb19d2443c48dcff6c85b72ec3872e5fba3bac3658b44ff9abee1c2e437727c4bcb9311ac9c4d067ca2421665249268d9607bdc814783c5ced1542ee7de1c00417c9353ad23fd348b6a35907187e128a2148ceb34a60754ffe966ebbf85647f81ab1697e115e9e97e93e41e32636be8ef031e3182a9e31476fa402aa4d6e57f3869ee6aed9c1118b510e92522117b065237213a1417225efca8cab47a54d682dee6358bdc10e1becdcb9b2d2717f9924b88e4b342e61179f069dd33e5869d04db7d805f549fb011d98bb6f292606803ab3c8708cb1e9e6dbcceba45eccc234624500ef4e4ec4b4a0a3a79212ce7e7d69738a99147ca4bdf84bf59ca6dad8dd2106c59e9a6c78c4d8f198f5d98fb0e1ecf0eb1082d9cae32a635e09049060905bcc9abb06731059bfa37fd9405ac4953654ecd993d2130be9631dee90b2b332eb54c04acfbde6ce8171a1f7b92fcc82e937bdb69af00ab23dfcc17ce682eeb2e3e22df446e8962efd20a0b673c98d1f194fb75ca39e1296ed64c2f69c7ad95f33f9d0a46fe420e779f651f4a9540bb05c0900f480f9bbfae396215a203fbda38bd81a2dfb67af9073cb6d5eb51191491afa2d9accb922125", 0x1000, 0xbf8}, {&(0x7f0000001200)="b3bc00c775673c3da06726819bb3b0d7fb9b314536679ce875", 0x19, 0xfffffffffffffff8}], 0x60, &(0x7f0000002700)={[{}], [{@subj_type={'subj_type', 0x3d, '&.*^\\&'}}, {@euid_lt={'euid<', 0xee01}}, {@smackfstransmute}, {@appraise}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@appraise}, {@smackfsdef}, {@hash}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) utime(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)) rename(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)='./file0/file0\x00') openat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', 0x80000, 0xf) rmdir(&(0x7f0000003640)='./file0\x00') mount$9p_rdma(0x0, &(0x7f0000004040)='./file0/file0/file0\x00', &(0x7f0000004080), 0x1010082, &(0x7f00000040c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout}, {@sq}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@appraise_type}, {@smackfsroot={'smackfsroot', 0x3d, ':[:'}}]}}) 09:57:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, &(0x7f0000000300)=0x2, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)) ptrace(0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:57:38 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) [ 245.152200] hfsplus: unable to parse mount options 09:57:38 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x0, [], 0x0, "9fbbd64b282c0a"}) socketpair(0x0, 0x0, 0x0, &(0x7f0000003240)) 09:57:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001700)) 09:57:38 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000480)) socketpair(0x26, 0x0, 0x0, &(0x7f0000001700)) 09:57:38 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_audit(0x10, 0x3, 0x9) [ 245.184421] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:57:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) pipe2(0x0, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:57:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/ip6_tables_matches\x00') getsockname$unix(0xffffffffffffffff, &(0x7f0000002200), &(0x7f0000002280)=0x6e) 09:57:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000a40)=[@ip_tos_int={{0x14}}], 0x18}, 0x10000801) 09:57:38 executing program 1: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 09:57:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2}, 0x10000801) 09:57:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 09:57:41 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, &(0x7f0000000300)=0x2, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)) ptrace(0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:57:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001580)={&(0x7f0000001480), 0xc, &(0x7f0000001540)={0x0}}, 0x0) 09:57:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003380)={0x1, &(0x7f0000003340)=[{0x1ae}]}) 09:57:41 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002340), 0xffffffffffffffff) 09:57:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="014f3859c8a1fe9662000e"], 0x24}}, 0x0) 09:57:41 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000015c0), 0x280283, 0x0) 09:57:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:57:41 executing program 3: userfaultfd(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x14}, 0x14}}, 0x0) 09:57:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001a00)) 09:57:41 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002c00), 0xffffffffffffffff) 09:57:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 09:57:41 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002440), 0xffffffffffffffff) 09:57:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, &(0x7f0000000300)=0x2, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)) ptrace(0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:57:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_tos_int={{0x14}}], 0x18}, 0x10000801) 09:57:44 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000003440)='memory.pressure\x00', 0x2, 0x0) 09:57:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/90, 0x5a}], 0x1, 0x5, 0x0) 09:57:44 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000002640)='/proc/sysvipc/msg\x00', 0x0, 0x0) 09:57:44 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001c00)) 09:57:44 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 09:57:44 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000002340), 0xffffffffffffffff) 09:57:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 09:57:44 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 09:57:44 executing program 3: getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) 09:57:44 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 09:57:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000a00), 0x4) 09:57:47 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:47 executing program 0: r0 = socket$rxrpc(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 09:57:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81b"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4400, 0x0) 09:57:47 executing program 3: r0 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 09:57:47 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:57:47 executing program 2: r0 = socket$rxrpc(0x2, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x24) 09:57:47 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:57:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="dd98742c37d7bf2237"]}]}, 0x20}], 0x1}, 0x0) 09:57:47 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8991, &(0x7f0000000000)={'vcan0\x00'}) [ 254.283244] hrtimer: interrupt took 40362 ns 09:57:47 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_clone(0x5000000, &(0x7f00000002c0)="674cacbe2af5b1dabedb8564cd7f73d718d595765af0dedc8a30dbf132ce6fded79153669af11253acc2ad2c387d0e36473182e60a1a8bc8acc71dcc99069d8125093a1107eb626b0ce7b4f67037ba8c360213709e7bc584793cf054bbd0f0676f751981f9556b1b135b4bf12e7686027a8566cdbd34ea53d62ef4990ee075177bace20042e234dd3493ed849d37e9eb9f11fa7f1ffadb83891e557cf1da1b9aaf61e7581761e52521cae3364239", 0xae, &(0x7f00000003c0), 0x0, &(0x7f0000000440)="96beb59f5bb9479f27f47def682c0e31e9ea6161ba9ed9cd03d073670838c55202a44dc698437b8b52c7bc5841202c291a34d0b613b4ee9823630e764ac41f6c97f6fc14892c35b2a88738eb0efa03b09bd9385d782dd47dae") setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000500), 0x4) 09:57:47 executing program 4: r0 = socket(0x2c, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 09:57:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 09:57:47 executing program 2: r0 = socket(0x2c, 0x3, 0x0) getsockname$netlink(r0, 0x0, 0x0) 09:57:47 executing program 5: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 09:57:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/87, 0x57}], 0x1, 0x8e3, 0x0) 09:57:47 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 09:57:47 executing program 3: io_setup(0x7, &(0x7f0000000680)=0x0) io_submit(r0, 0x1, &(0x7f0000000b80)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:57:47 executing program 4: process_vm_readv(0x0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x10000000000000b3, 0x0, 0x5a, 0x0) 09:57:47 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 09:57:47 executing program 2: r0 = socket(0x2c, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 09:57:47 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000000)={'vcan0\x00'}) 09:57:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000006c0), 0x8) 09:57:47 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, &(0x7f0000000000)={'vcan0\x00'}) 09:57:47 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x4c0a00, 0x0) 09:57:47 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 09:57:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1, 0x0, 0x60}, 0x0) 09:57:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0), 0x4) 09:57:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001d000100000000000000000007006a1169"], 0x20}], 0x1}, 0x0) 09:57:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002900010000190000000000009f093c6d050000000000000023587a"], 0x24}], 0x1}, 0x0) 09:57:48 executing program 3: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 09:57:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8918, 0x0) 09:57:48 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8000000000000000}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 09:57:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) 09:57:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 09:57:48 executing program 5: shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) 09:57:48 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8931, &(0x7f0000000000)={'vcan0\x00'}) 09:57:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 09:57:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001c000100000000000000000007"], 0x20}], 0x1}, 0x0) 09:57:48 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:57:48 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f0000000000)={'vcan0\x00'}) [ 255.255217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.284549] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex 09:57:48 executing program 4: r0 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x385202, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 255.366722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.375738] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 09:57:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 09:57:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 09:57:49 executing program 2: r0 = socket$rxrpc(0x2, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:49 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) 09:57:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200200}, 0xc) 09:57:49 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 09:57:49 executing program 2: r0 = socket$rxrpc(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:57:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)) 09:57:49 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 09:57:49 executing program 3: socket$rxrpc(0x11, 0x2, 0x0) 09:57:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @mcast1, 0x8001}, 0x1c) 09:57:49 executing program 5: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 09:57:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$ppp(r0, 0x0, 0x0) 09:57:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffe01, 0x0, 0x0, 0x0, 0x0, "584912cc787080a566e0840807f413aceac140"}) 09:57:49 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 09:57:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:57:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x2c) 09:57:49 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000140)={'gre0\x00', 0x0}) 09:57:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$inet(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10) 09:57:49 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000001540)=""/227, 0xe3}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0) 09:57:49 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:57:49 executing program 5: socket$rxrpc(0x6, 0x2, 0x0) 09:57:49 executing program 1: uname(&(0x7f00000000c0)=""/187) 09:57:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000ec0)={0xff0, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xfdd, 0x0, 0x0, 0x1, [@generic="ec39991aee2dbbea2c6c48e811b407c6173488c51a3c6f3e2b254a96e78ddb038085d2f305e0dfc52d84c1416fdec3db00e730af7241d2a927928776899a727c36a988b8e0e7e6c7a61d410e86093213501fea9de9d1854a3ad556a4a83404e4087c768ec3f024a0b05ecee4dbf57f1b7a699b7e33c69bc8b7a0de3eb470954209ed3fd102e682bac50b58ac6f19e95278c1b704dcf43e8ae2664b8a7108b04b575bfece58f994a2bac0f0aba30be1affccde8b99f53a2d720a52043a143a0a575cd6e3b96fe5187430f1c88c9b5a45852d98ef0b2b267cadf6e033502dea1bf29be2963fd892e139c1d7ee47d7a90abccc071", @generic="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"]}]}, 0xff0}], 0x1}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 09:57:49 executing program 0: socket(0x1e, 0x0, 0xfffffff8) 09:57:49 executing program 1: perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:49 executing program 2: r0 = socket(0x2c, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x10000000) 09:57:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/228, 0x26, 0xe4, 0x1}, 0x20) 09:57:49 executing program 0: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380000000000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000001, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:49 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 256.281778] netlink: 4048 bytes leftover after parsing attributes in process `syz-executor.3'. 09:57:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:57:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @enum]}}, &(0x7f00000000c0)=""/228, 0x3a, 0xe4, 0x1}, 0x20) 09:57:49 executing program 3: r0 = socket(0x18, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:57:49 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 09:57:49 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 09:57:49 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 09:57:49 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1}, 0x20000001) 09:57:49 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vcan0\x00'}) 09:57:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 09:57:49 executing program 5: perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:57:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x2}, 0x48) 09:57:49 executing program 3: io_setup(0x7, &(0x7f0000000680)=0x0) io_submit(r0, 0x1, &(0x7f0000000b80)=[0x0]) 09:57:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 09:57:49 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 09:57:49 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0xcc800, 0x0) 09:57:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@generic='X']}, 0x14}], 0x1}, 0x0) 09:57:49 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 09:57:49 executing program 2: perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)={0x4c, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="dd98742c37d7bf2237b6117c28"]}, @nested={0x28, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x19, 0x0, 0x0, 0x0, @binary="85204862b3fb3a0d9551472b95394b1dff6fe799f6"}]}]}, 0x4c}], 0x1}, 0x0) 09:57:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)=ANY=[], 0x100}, {0x0, 0x18}], 0x2}, 0x0) 09:57:49 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x0}) 09:57:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000480)) 09:57:50 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000d80)={0x10}, 0x10}], 0x1}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010101}, 0x10) 09:57:50 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 09:57:50 executing program 2: io_setup(0x0, 0x0) io_setup(0x7, &(0x7f0000000680)) [ 256.575850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7}, 0x48) 09:57:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@generic="58096a116959694aa9"]}, 0x1c}], 0x1}, 0x0) 09:57:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 09:57:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 09:57:50 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 09:57:50 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 09:57:50 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 09:57:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000300)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x1}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000580)="d1ba018d8ec34adfae08b87bd8c748b31d7a7bbe995c67d8001ac20f7452925fa61c6148ebb24543900499c3c2779214d37b0aa94d2c61a8c57fe4d2cba482c4325c22e6bd4c4ded7a5a701f8a54e4f77044675e062afb6d95a3d9c8427cd3ddd595b0551c2d6a183ce7574be18f51dd690b2bbfbcbe47dcfeb99a83ae87661ad2eb4f53f4c7d9643b6bcc09c8439a1ebb350d7e80577bf68f9f2ba17dae4dda6281351e658c4fc3b4a7e531bf101ad10f35cff750dd0e1d61e5b89421cdf71bda792e5c65d23ebe8c7b117f0df04e8e82b706fa61", 0xd5}, {&(0x7f0000000680)="fa7623c0159fa44560a6e83bc9babeebf308b6aef351400569b3678efe03ade50e1f00356d5ca09da5b681d7fdbf974bdc25d5e7ea667fd111e13f6ca324e2bec3cb1e1ef8a4a333dc31e561350bf1e23822e8209efcba1672be417d1d08eda00b2bc3f8b1034680ede84dd24b44513da7280feea6e9257a96a0eda3adc2cf135ec75b8ae5cf9a47f6d8c3192792bb220984dcf0962d36fef6d8ff878ad9dd81ca5435c5d95776aeaf1cc747a9de0e12ff3d982c197be122977b6e2f999a61f1bc12805add987c9989bf5d1e21fa1cac635e7bada4fd1a77cf526a700f0dff97", 0xe0}, {&(0x7f0000000400)="3da1a57874051b5549bc11da891b2f4826ff1ac52dabdb0c6501deeb0a3799eb5bd4f4073f12d9b5aac51b8fb57225f9722ba71183a6dedd6228c2b879608700b2bae3d155d455", 0x47}, {&(0x7f0000000380)='<7d', 0x3}, {&(0x7f0000000780)="09b3ff4d70e90360818aa1d922adaafdaa5ce5575555a4be1a732c483c89a27d9615e8385eddddf2a76eb1e3722d49dfdc7e3e53f6ab48f4b3bdc88564077e6467492e3c5c8aa1d2a465d74f0df2df40bef735982e7c67f7a17d1b174334512d83b7c271965c768e6bbb3dcb935043298cdd1a5820ea3ad01d6e866417f83c6b6c4929b9c515740b86d492e40f64d19b3f147eb9622b7ce688db4b2d320aaf", 0x9f}], 0x5, &(0x7f0000000900)=[{0x38, 0x21b, 0x6, "3b7f439e28cd0a83e18030da1208ae653598180f2f653cd02d267504a2b300000000000000"}], 0x38}, 0x20000080) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x8, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1cd4}], 0x1, &(0x7f0000000200)=""/20, 0x31, 0x4ccbc}, 0x100) [ 256.666676] RDS: rds_bind could not find a transport for 10.1.1.1, load rds_tcp or rds_rdma? 09:57:50 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a746e6c3100000000000000000068ba78b6aa"]}) 09:57:50 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) 09:57:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x6, 0x4}]}, @enum]}}, &(0x7f00000000c0)=""/228, 0x42, 0xe4, 0x1}, 0x20) 09:57:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 09:57:50 executing program 4: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x1}]) 09:57:50 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0xfffffffffffffe98) 09:57:50 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f0000000000)={'vcan0\x00'}) 09:57:50 executing program 2: perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:50 executing program 1: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380000000000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000013000100000000000000000007"], 0x20}], 0x1}, 0x0) 09:57:50 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8905, 0x0) [ 256.875844] PF_BRIDGE: RTM_SETLINK with unknown ifindex 09:57:50 executing program 0: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:57:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000004c0)=0x1ff, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:57:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000034bf64"], 0x28}}, 0x0) 09:57:50 executing program 3: perf_event_open(&(0x7f0000000d00)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:50 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 09:57:50 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 09:57:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@generic="58096a116959694aa9e26fad23587a58bd"]}, 0x24}], 0x1}, 0x0) 09:57:51 executing program 3: socket$rxrpc(0xa, 0x2, 0x0) 09:57:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{}], 0x8) 09:57:51 executing program 3: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 09:57:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@const={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/131, 0x2b, 0x83, 0x1}, 0x20) 09:57:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), 0x8) 09:57:51 executing program 4: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8918, 0x0) [ 257.619598] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 09:57:51 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 09:57:51 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000100)=""/139, 0x8b}], 0x1, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/67, 0x43}], 0x1, 0x0) 09:57:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:57:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 09:57:51 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000680)) 09:57:51 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000000000000000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 09:57:51 executing program 5: socket$rxrpc(0x2, 0x3, 0xc) 09:57:51 executing program 1: r0 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 09:57:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 0: memfd_create(&(0x7f0000000000)='/dev/vcsa\x00', 0x2) 09:57:51 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1, &(0x7f0000002700)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) 09:57:51 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x64, 0x0, &(0x7f00000003c0)) 09:57:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) 09:57:51 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) 09:57:51 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000001540)=""/227, 0xe3}], 0x2, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0) 09:57:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180000000000eb003c01000003"], &(0x7f0000000240)=""/186, 0x5e, 0xba, 0x1}, 0x20) 09:57:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 09:57:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x6, 0x4}]}, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/228, 0x46, 0xe4, 0x1}, 0x20) 09:57:51 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x81800) 09:57:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380), 0x14) 09:57:51 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 09:57:51 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/223) 09:57:51 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 09:57:51 executing program 3: r0 = socket(0x2a, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000001300)=[{&(0x7f00000023c0)=""/164, 0xffffffffffffff09}, {&(0x7f00000001c0)=""/42, 0x2a}, {&(0x7f0000000100)=""/165, 0xa5}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000300)=""/4096, 0x1045}], 0x5, &(0x7f0000001380)=""/4091, 0x1000}, 0x0) 09:57:51 executing program 5: perf_event_open(&(0x7f0000000d00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 4: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 0: r0 = socket(0xa, 0x6, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 09:57:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc) 09:57:51 executing program 1: socket$rxrpc(0x2d, 0x2, 0x0) 09:57:51 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vcan0\x00'}) 09:57:51 executing program 4: perf_event_open(&(0x7f0000000d00)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xff80}], 0x1, 0x0) 09:57:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x28, 0x29, 0x1, 0x0, 0x0, "", [@generic="58096a116959694aa9e26fad23587a58bd8abda611"]}, 0x28}], 0x1}, 0x0) 09:57:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:57:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc) 09:57:51 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {r0}}, 0x0) 09:57:51 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='/dev/vcsa\x00', 0xa) 09:57:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 09:57:51 executing program 4: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee00}}) shmctl$IPC_RMID(r0, 0x0) r1 = socket(0x18, 0x0, 0x0) r2 = getgid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getuid() sendmsg$netlink(r3, &(0x7f0000008900)={&(0x7f0000003500)=@proc={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc, &(0x7f00000086c0)=[{&(0x7f0000003540)={0x10, 0x38}, 0x10}, {0x0}, {0x0}, {&(0x7f0000008680)={0x10, 0x3b, 0x4}, 0x10}], 0x4}, 0x0) sendmsg$netlink(r3, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)={0x3c, 0x38, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic, @nested={0x29, 0x7, 0x0, 0x1, [@generic="fc791699c9a02c0282523db755b3efbccefb904f85970089d5015c721be715b30408326db2"]}]}, 0x3c}, {&(0x7f00000003c0)={0x10, 0x2f, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@generic]}, 0x10}, {&(0x7f0000000500)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x30, 0x8d, 0x0, 0x1, [@generic="dd98742c37d7bf2237b6117c28500a8fb490fa2b395446e54e0d9c63769a58c6", @typed={0xc, 0x93, 0x0, 0x0, @str='batadv0\x00'}]}, @typed={0x8, 0x8a, 0x0, 0x0, @uid=0xee01}]}, 0x48}, {0x0}, {&(0x7f0000001e00)={0x158, 0x3f, 0x300, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x3a, 0x0, 0x0, @u32=0xc7}, @nested={0x4}, @nested={0x120, 0x1b, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @uid=r4}, @generic="f3a5cd2bac8e8ee99b84452d3102830126b6ab97d82dc18696ad52c394e1b36c44afde62359082bd5fc45079fb31c4fd39ae5a891fd8b689a6dbce72f8f083585b142355eb3784039fd0af195c7b558cf113a95be32a0a6c68844df8f2962cd3516a50", @generic="235e017a001df68dd6597505cdb3142a67da6f1ed3", @typed={0x7, 0x30, 0x0, 0x0, @str='-#\x00'}, @generic, @generic="5fad6e84989111f8588d022c1b0c7a2dff3c3c5d9a0ed8866bdd6d361ec28a197ade92b60cbbe90d7839acec89484655a92312bd15270943cadf27c895eeba8701e8f7adb8e34f0de53d3064fee8c2d295dc812ca3ede43f0528cf68bcb3683e5fa1c184457b7a495807e4c80f859c2b61e6b86c16c5dfc11cdd703623dab069", @typed={0xc, 0x55, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x4c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, @typed={0x6, 0x1, 0x0, 0x0, @str=']\x00'}, @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x158}, {&(0x7f00000032c0)={0xe4, 0x37, 0x1, 0x0, 0x25dfdbff, "", [@typed={0xd4, 0x4, 0x0, 0x0, @binary="1657319928ee4edb9f878f06a669790d44bf4aad09e1d22465c9e2ff2805dead2af0908db8eb25a23773f2e6b20102d7cc3dd049fbd90e6246210f9119949f74b237230ac744dd80783a9f1e7e170fdb2df66a6e335c5c2ce3c0c59dd2bbd99bd7b153ea955d110ca10a01eeac27c084fa3ad7bf883c6ba8db3d4f12c3832964e032b84631f5f218d4583aab1a541086ec00f0c12b941f2b8904347b5e7d54233108dc90490563b7d797fbc153ea8b115d185a52d7a64cf1dd860495d0575331a96aad74c63e212da400bf42adc99ff5"}]}, 0xe4}], 0x6}, 0x0) r5 = getpgrp(0x0) getpgid(r5) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xee00, r2, r4, 0xee00, 0x69, 0x3}, 0xffff, 0xffffffffffffffff, 0xa45, 0x9, r5, 0xffffffffffffffff, 0xfff9}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x7, 0xff, 0x1, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20, 0x7, 0x2d9, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x541b, 0x0) 09:57:51 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) [ 258.052279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:51 executing program 3: socketpair(0x29, 0x5, 0x9, &(0x7f0000000140)) 09:57:51 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0), 0x500, 0x0) 09:57:51 executing program 1: r0 = socket(0x22, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 09:57:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@generic='X']}, 0x14}], 0x1}, 0x0) 09:57:51 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891a, 0x0) 09:57:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffef7) 09:57:51 executing program 2: socket(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000a80)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)=""/179, 0xb3}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x3, 0x0) 09:57:51 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) 09:57:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x8, 0x3, &(0x7f0000001540)=@framed, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 258.150107] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:57:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000180)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}], 0x10}}], 0x1, 0x0) 09:57:51 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x9b3230e7b817e9d3, @my=0x0}, 0x10) 09:57:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3789}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4b47, 0x0) 09:57:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 09:57:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 09:57:51 executing program 1: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:57:51 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 09:57:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:57:51 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xd) 09:57:51 executing program 5: perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000940), 0x3, 0x400000) 09:57:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xc}, 0x48) 09:57:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:57:51 executing program 3: perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 09:57:51 executing program 5: perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}, 0x0) 09:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) 09:57:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newnexthop={0x18}, 0x18}}, 0x0) 09:57:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x13, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @multicast1}]}, 0x24}}, 0x0) 09:57:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 09:57:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000028c0)={&(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0}, 0x0) 09:57:51 executing program 2: select(0x40, &(0x7f0000000000)={0x100}, &(0x7f0000000040)={0x6}, 0x0, 0x0) 09:57:51 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 09:57:51 executing program 0: socket$netlink(0x10, 0x3, 0xe0da796194ebcb72) 09:57:51 executing program 4: r0 = socket(0x11, 0x80802, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000980)={'ip6_vti0\x00', 0x0}) 09:57:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x7, 0x2}, 0xe) 09:57:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:57:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 09:57:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @multicast1}]}, 0x24}}, 0x0) 09:57:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) [ 258.495336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:57:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 09:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x8, 0x0, 0x0, [0x0]}]}}}], 0x38}, 0x0) 09:57:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e1f, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x18}, 0x4) 09:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10}}], 0x10}, 0x8000) 09:57:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40049409, &(0x7f0000000040)) 09:57:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2002022, &(0x7f0000000700)) 09:57:52 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x101800) 09:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005500)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, &(0x7f00000012c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 09:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 09:57:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001c00b307008881daedf95f250200", @ANYRES32=0x0, @ANYBLOB="0800010708000b0009"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10000004) 09:57:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x40049409, &(0x7f0000000000)) 09:57:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) 09:57:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x924}, 0x48) 09:57:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, 0x0) 09:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 09:57:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, 0x0) 09:57:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:57:52 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000002a40)) 09:57:52 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x1}) [ 258.738717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:57:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 09:57:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8931, &(0x7f0000000c40)={'syztnl1\x00', 0x0}) 09:57:52 executing program 5: select(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 09:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 09:57:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0x4) 09:57:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 09:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) [ 258.834280] can: request_module (can-proto-0) failed. 09:57:52 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@codepage={'codepage', 0x3d, '932'}}], [{@obj_role={'obj_role', 0x3d, '$\'^-\'%,'}}]}) 09:57:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x2, 0x0) 09:57:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@generic={0x0, 0x2}]}}}}}) 09:57:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 09:57:52 executing program 5: setrlimit(0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:57:52 executing program 4: socketpair(0x2c, 0x3, 0x7393, &(0x7f0000000040)) [ 258.899390] FAT-fs (loop1): Unrecognized mount option "obj_role=$'^-'%" or missing value 09:57:52 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "39cd09404223a2c8629e90321660dfbf2a3e8b549526206c103c57691c1d17061a42bae551c7da0507adf8e54d404078fd1f19ec83060e92becb70f73cedc1e1"}, 0x48, 0xfffffffffffffffb) 09:57:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5460, 0x0) 09:57:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) 09:57:52 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 09:57:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:57:52 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) 09:57:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4}]}}}], 0x18}, 0x0) 09:57:52 executing program 5: setgid(0x0) setgid(0xee01) 09:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 09:57:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0xc00, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) 09:57:52 executing program 4: socket$netlink(0x10, 0x3, 0xc) 09:57:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='Y', 0x1}, {0x0}, {&(0x7f0000000040)="d7", 0x1}], 0x3}, 0x0) 09:57:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc0800, &(0x7f00000003c0)) 09:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001080)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 09:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x170c59ee7520b3ef, 0x0, &(0x7f0000000280)) 09:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 09:57:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 09:57:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x80}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 09:57:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 09:57:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xe0000128) 09:57:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) [ 259.124244] FAT-fs (loop1): bogus number of reserved sectors [ 259.161727] FAT-fs (loop1): Can't find a valid FAT filesystem 09:57:52 executing program 1: clock_gettime(0x6, &(0x7f0000000080)) clock_getres(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:57:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xc0189436, 0x0) 09:57:52 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[@ANYRES32=r0], 0x28}}, 0x0) 09:57:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) 09:57:52 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x1}, 0x10) 09:57:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001280)={0x24, r1, 0x601, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x24}}, 0x0) 09:57:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 09:57:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 09:57:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) 09:57:52 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x50000000) 09:57:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000081) 09:57:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="f9c7df4de1ff2d0d71ddfc012f22b2befc88f70429dec9867d42d5ea20d39d55d85d44a99e5ef40c980477835e0c26c03ae68bae1f132edd5a495c18ea27078c8472ab7b67eedf77b9ccd64cfc09619c811939278e97f298ed82cd75194a92712f4e98378f5db6", 0x67}, {&(0x7f0000000100)="2c53175c6636bb402dcc3c824fe665a4c41be8914d00dae640cf7a59d1c2942fc8601e24c6668f918108fe48afd91c17eeb2204eba6d1a3212364bc5dbaae81b741f197d8a45d1b964b5bfaf12ba72", 0x4f}, {&(0x7f0000000180)="6b2d3769c864ad3f05e7cf665ce73ce99398db59aaa5ef2263cfcfa763d24aac91578cdffb0864c0b48acedc164d7595c8c1d16e754a719918737b29ec4cc4664592b6fdc1a789482ae5bb7a4a3f077cec96bb512fc46e03515bcb959db96db1ac940d8059e29c8d6249db3bbc52f2b0935e1539a8ee0d6e53a36220fca219ffc6905e990ce51fcacb853edc17726df5c81ef00a8c533b8b58b729f3f6e6152094b63d0a0da346c2b758f2fedc049d", 0xaf}, {&(0x7f00000009c0)="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", 0xa60}, {&(0x7f0000000240)="731bc504cc91e92557f8910ff05ba5a3422d5efe991a268e8e9621f41c534d0e3437b5b392fa835f18df3b78153d06c764cfd72d23729c411a7879f6250f4a3ca741094f6ed771ba882464ba6d4a50ce0218bd6d0dff1676337c1328e50f9fa6a674a2c0803cd89a238da230d381e78e5f140dd76e1cbb4277f81d80bafaf8b1857d8c66cec5fbb44580d7af", 0x8c}, {&(0x7f0000000300)="ec431b290d5fe4537aeae7c34ae825908f8fcf91eb990b3dd90774f213e0552d72cb25104199d17aefc22a6d11a3c5c48bcd831c90c495c3a423fafa244e7caea3282b6b7bcec69dd05437af47115aca06f90c2a2ff0a12e93f77c979be47af8a6d1ab3898fc26f5937240bf998710e1e85511e9e78a466b", 0x78}, {&(0x7f00000019c0)="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", 0x410}], 0x7, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty}, {@loopback}, {@multicast2}, {@local}]}]}}}, @ip_tos_int={{0x14}}], 0x88}, 0x0) 09:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}]}, 0x1c}}, 0x0) 09:57:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af60, &(0x7f0000000040)) 09:57:52 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) statx(r0, &(0x7f0000002500)='./file0\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x4000050) 09:57:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000f40)=ANY=[@ANYBLOB="b8000000540001002cbd7000fddbdf2507"], 0xb8}}, 0x0) 09:57:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)) 09:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="14342cc072354649d8eed3872a9d67795223634307f293f021fc40517887415a6d760902f6a8a36a8a9046c17aeffad1db534d4ecb5889bd9d647fdaf03b6f6b1f346c0a45f74c7c929cb70b92165bd5bb54b7424f8f7f75faca858fbafe1997fdd9ecd13f03157801c3d7b7d09ce94bbd6dcfe1a4f5e6e569c746ce0f4fde29658be24c18a5d5a666cb527f7564c647d41fd9044965bd7d6efae71b520cea7e76a5cfce8d93665259f61496a0c98d58583c8b1f522759924dcaa932b2785e753eca2a26725567e06944ac335a3b78083ac79495d64defe1551a423d6fc6959eceeab55ad6e7b6b37dc828d623d77ce6ca2ef6743bb46251", 0xf8}, {&(0x7f0000000080)="6fa8948e2214ec990a527d6ab0c4d5fa01f9a73168719f8def648451d4f39d63cda3eca62d7a26d449681228175bc378a122ef8c4a8c18", 0x37}, {&(0x7f0000000280)="7ec4a8e3efd8c188ea1824d5a22e2891bf6b787187955a55c7697ab96d819909757b4b888300cb89f7fd99940e95bce7f5da12cd649d0ba87e9ae79da07700620009d137fd01fa13784f9cff43c079a3729126a051d7363a9a17dca7b44f03d5e3137a835a46100523951f3c8fab00b2562e70cd691b16d7aa7adcb9b6b221247c6d6466c81e1f7472d95104ecb86fa78cf21b9e283b04822a82b073b0c2fec422f3d9a1a13a26e5855f874147a1", 0xae}, {&(0x7f0000000340)="9680fbeb377c2cdd8b6087b76d9c8f242650d8c0ac78959913c23939ad854bae9cdfc3856c52340fc0b84232a8791cffa84a6871f5da109a6b651d03a0ee574229133671272bc94ccfb3a40022901f83253968e880f4d9d816b54825b3a53f074b99", 0x62}], 0x4}, 0x0) 09:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000f40)=ANY=[@ANYBLOB="b8000000540001002cbd7000fddbdf2507000000", @ANYBLOB="200001"], 0xb8}}, 0x0) 09:57:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 09:57:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x8901, &(0x7f0000000000)={0x1}) [ 259.395199] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.407811] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 09:57:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4020940d, &(0x7f0000000040)) 09:57:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 09:57:52 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8949, &(0x7f0000000000)={'vcan0\x00'}) 09:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) [ 259.435818] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 259.451268] PF_BRIDGE: br_mdb_parse() with unknown ifindex 09:57:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0xc0ed0000, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@fat=@errors_continue}]}) 09:57:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect(r0, &(0x7f00000000c0)=@nl, 0x80) 09:57:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@fat=@nfs}]}) 09:57:52 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40086602, 0x0) 09:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) 09:57:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x924, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 09:57:53 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setresuid(0xee00, 0x0, 0xee00) 09:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)=0x4) 09:57:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}, 0x0) 09:57:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote, 'xfrm0\x00'}}, 0x80) 09:57:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="f9", 0x1}], 0x1, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) [ 259.581954] FAT-fs (loop3): bogus number of reserved sectors [ 259.597785] FAT-fs (loop3): Can't find a valid FAT filesystem 09:57:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc) 09:57:53 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000140)=""/4096, 0x1000) 09:57:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000980), 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 09:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 09:57:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getspdinfo={0x14, 0x25, 0x0, 0x0, 0x0, 0x0, ["", "", "", "", "", "", ""]}, 0x60}}, 0x0) 09:57:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockname$inet6(r0, 0x0, 0x0) 09:57:53 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x20000000000000}) 09:57:53 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x3, 0x0, 0x0) 09:57:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0, 0x10}], 0x1, &(0x7f0000001100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 09:57:53 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') 09:57:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}}, 0x0) 09:57:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 09:57:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8932, &(0x7f0000000c40)={'syztnl1\x00', 0x0}) 09:57:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x2, &(0x7f0000000040)) 09:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3000000, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 09:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x8000) 09:57:53 executing program 4: clock_gettime(0x1, &(0x7f0000000280)) 09:57:53 executing program 2: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000040)) [ 260.462978] nla_parse: 1 callbacks suppressed [ 260.462984] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x80, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 09:57:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5421, 0x0) 09:57:53 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000180)) 09:57:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 09:57:53 executing program 3: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x0, 0x2710}) 09:57:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40087602, 0x0) 09:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 09:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000000000000007000000440cfc63"], 0x20}, 0x0) 09:57:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x38}, 0x0) 09:57:54 executing program 3: select(0x72, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x0) 09:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 09:57:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f0000001380)=@name, 0x10, 0x0}, 0x0) 09:57:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000007c00000008000300", @ANYRES32=0x0, @ANYBLOB="0a0006ff"], 0x28}}, 0x0) 09:57:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0x100000000}, {&(0x7f00000014c0)="00efbbda108c0f65f8acbff50dbec50b5268cf", 0x13, 0x3}], 0x0, &(0x7f0000001640)) 09:57:54 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x149000, 0x0) 09:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xc9}, @cipso={0x86, 0x6}]}}}], 0x20}, 0x0) 09:57:54 executing program 2: r0 = socket(0x18, 0x0, 0x2) sendmsg$tipc(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 09:57:54 executing program 0: socketpair(0x10, 0x0, 0x3, &(0x7f00000001c0)) 09:57:54 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) [ 260.727718] FAT-fs (loop1): invalid media value (0xcf) 09:57:54 executing program 0: socketpair(0x1e, 0x80004, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 09:57:54 executing program 2: socket(0x0, 0x4000a, 0x0) [ 260.766135] FAT-fs (loop1): Can't find a valid FAT filesystem 09:57:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x80, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc2}, @timestamp_prespec={0x44, 0x4, 0xda}, @generic={0x82, 0x4, "ffc5"}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x38}, 0x0) 09:57:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:57:54 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x64a40, 0x0) 09:57:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}) 09:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@dev}, {@in=@multicast2}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}}, 0xf0}}, 0x0) 09:57:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 09:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x1100, &(0x7f00000013c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x20}, 0x0) 09:57:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc9}, @cipso={0x86, 0x9, 0x2, [{0x0, 0x2}]}]}}}], 0x20}, 0x0) 09:57:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x43bd}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getspdinfo={0x14}, 0x14}}, 0x0) 09:57:55 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000580)={'custom1\x00'}) [ 261.535282] audit: type=1800 audit(1650189474.944:2): pid=11887 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name=".log" dev="sda1" ino=14133 res=0 09:57:55 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 09:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000003580)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4}, @end, @cipso={0x86, 0xb, 0x0, [{0x0, 0x5, "ab429c"}]}]}}}], 0x20}, 0x0) 09:57:55 executing program 0: syz_open_dev$vcsn(&(0x7f0000001180), 0x0, 0x200080) syz_clone(0x8159e37a9b0cf1a5, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 09:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10, 0xf0000000}}], 0x10}, 0x0) 09:57:55 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 09:57:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x8, &(0x7f0000000140)={&(0x7f0000000100)=@getspdinfo={0x14, 0x25, 0x0, 0x0, 0x0, 0x0, ["", "", "", "", "", "", ""]}, 0x60}}, 0x0) 09:57:55 executing program 3: r0 = socket(0x11, 0x80802, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 09:57:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 09:57:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@tz_utc}]}) 09:57:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000003c0)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 09:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005500)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 09:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}, 0x0) 09:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c08"], 0x20}, 0x0) 09:57:55 executing program 1: socket(0xa, 0x2, 0x1) 09:57:55 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='Y', 0x1}, {0x0}, {0x0}, {&(0x7f00000002c0)='E', 0x1}], 0x4}, 0x0) 09:57:55 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:57:55 executing program 3: select(0x72, &(0x7f0000000000), &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0) 09:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x40814) [ 261.756364] FAT-fs (loop4): bogus number of reserved sectors [ 261.787063] FAT-fs (loop4): Can't find a valid FAT filesystem 09:57:55 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2, 0x0, 0x4}}) 09:57:55 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f00000001c0), 0x48) 09:57:55 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x80c0) 09:57:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x4, 0x0, 0x4}, 0x48) 09:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 09:57:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000067140)={0x7, [], 0x0, "05aae1a7ec9f8c"}) 09:57:55 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0xffffffffffffffff) 09:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 09:57:55 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 09:57:55 executing program 0: socket(0x11, 0x80802, 0x0) 09:57:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001c00b30700", @ANYRES32=0x0, @ANYBLOB="08000107"], 0x2c}}, 0x0) 09:57:55 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 09:57:55 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 09:57:55 executing program 3: r0 = socket(0x11, 0x80802, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000008c0)={'syztnl0\x00', 0x0}) 09:57:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 09:57:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x20, 0x11}, 0x20}}, 0x0) [ 262.017176] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:57:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 09:57:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x4) 09:57:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[{@iocharset={'iocharset', 0x3d, 'iso8859-3'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 09:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}, @rr={0x7, 0x3}]}}}], 0x20}, 0x0) 09:57:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8923, &(0x7f0000000c40)={'syztnl1\x00', 0x0}) [ 262.062107] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 09:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x2}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x20}, 0x0) 09:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x84}]}}}], 0x18}, 0x0) 09:57:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x5452, &(0x7f0000000000)={0x80000004}) 09:57:55 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0xe2800, 0x0) 09:57:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="9680fbeb377c2cdd8b6087b76d9c8f242650d8c0ac78959913c23939ad854bae9cdfc3856c52340fc0b84232a8791cffa84a6871f5da109a6b651d03a0ee574229133671272bc9", 0x47}], 0x1}, 0x0) 09:57:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@fat=@errors_continue}]}) [ 262.168384] FAT-fs (loop2): bogus number of reserved sectors [ 262.203386] FAT-fs (loop2): Can't find a valid FAT filesystem 09:57:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid_for_children\x00') 09:57:55 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 09:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00'}) 09:57:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x0, 0x0, 0xffffffff, 0x0, 0xf0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "66f5"}}, @common=@hl={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@local}}}, {{@ipv6={@private1, @local, [], [], 'syzkaller1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, @remote, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @mcast2, @private1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @empty, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@local, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 09:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x18, 0x0, 0x2, {[@cipso={0x86, 0x6}]}}}], 0x18}, 0x0) [ 262.250777] FAT-fs (loop3): bogus number of reserved sectors [ 262.274395] FAT-fs (loop3): Can't find a valid FAT filesystem 09:57:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xc9}]}}}], 0x18}, 0x40814) 09:57:55 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x2, 0x0, 0x0) 09:57:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x8008af00, 0x0) 09:57:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:57:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x2}]}) 09:57:55 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89a1, &(0x7f0000000000)) [ 262.314004] x_tables: ip6_tables: REDIRECT target: used from hooks PREROUTING/INPUT/OUTPUT, but only usable from PREROUTING/OUTPUT 09:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) 09:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 09:57:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@caif=@rfm={0x25, 0x0, "fe5d0b3ffc1fb9da8e6acecedc0720d3"}, 0x80) 09:57:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000000)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, 0x0}, 0x0) 09:57:55 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20c0, 0x0) 09:57:55 executing program 2: r0 = socket(0x11, 0x80802, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 09:57:55 executing program 3: setrlimit(0x12, &(0x7f0000000040)) 09:57:55 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), 0x10) 09:57:55 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 09:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 09:57:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x0, 0x0, 0xffffffff, 0x0, 0xf0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "66f5"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@local}}}, {{@ipv6={@private1, @local, [], [], 'syzkaller1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@local, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 09:57:55 executing program 4: clock_gettime(0x1, &(0x7f0000000300)) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 09:57:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x700, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) 09:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xc9}]}}}], 0x18}, 0x0) 09:57:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:57:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4b49, 0x0) 09:57:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 09:57:55 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:57:55 executing program 4: add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="bce1", 0x2, 0xfffffffffffffffc) 09:57:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000080), 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)="5dc6c9e8ff755673f5b71d48f4c022c3c1c49bcdded9af50ba4d9ad9576c8fa2d84bd3be9c8678586410b5309b96476884a3f020cb9fb3acbbd2ef400c0333b7f75ef883da5199d003251f7f882755f68adf6a8f4dd0028169bba81ee4203515caabbb5bda0c86e91a68efdcec6640460089e10dbdb1630bf3", 0x79}, {&(0x7f0000000140)="bf6092a8f5696cb33c0b3c14f8c07598436074c25b029c4d5eabe1547863e5000e78690e749e6d2f3a3cae73e7b89da1500354da96b94b58", 0x38}, {&(0x7f0000000180)="a268f485a34a23a10cfe83b132575b1bf7262a03255edc1b429a21b1fe75f6e0016bc4040a6d7307aee099c2ec61fef5ab621e861603a4b3d7cac58b5186580a804f90e6f012c23c22f6403365fb9bdf1e3b304b7a6d92f1ff634da67f963f1febc222cac3dccb7b45044a56f1f8d8dc9e51b4ec6f4ec57e31e11177c798a7652b113282417d83ab8dcd929caa8154d086c5c9a6b865d61049ee8aa93ec4d846d2a7a95b00a3892d58a3f41024cb4f35bed226a61bf4632de1609b0ffadbe6089af1d5fa8e64cdefa4d3b6c51ffb8041d44a6c6a4bc78647c0e9a41c4e1c8ef4e0808b6f7cab396c2c82000000000000eb", 0xf1}, {&(0x7f00000006c0)="83684eea8ad45e31aded358c4112876fa857b5b8ceabe881f6f14e46ed74eadf21bea6d3835d36819c0b5b43a74d59ea639cdc1d639d9b64c8a630432371ea79ec234de1eca8eb10196932f1f7fc92dabe65665eaf9576b66dcf3941ec86b47e79f057ddd1e49f48f30acec742d3f38870b7528216557541522b7e89eba5ef608d9cc54bf857f33bf9edd0fc90fadaeccb34c6df0c84c7c1543ea476c90000000000006b9fece7d0df524b6fe66409301a9500b7bcab942e90d1d0e39d9728dcf634bcb8598d6c1b09f7a47df03b054cbf6fc87b7b", 0xffffff89}, {&(0x7f0000000340)="fec0c1bd4075a1deecf59c286c48ed8952e6cadf4f6d10b772a9b41a4c3c8ac5f250c0c54cee1c3ec1effe7b9fef0c6dfffd878306052d3359ab81535c3eebb0069524ac357347c4d791bfae2cfda63aac774efb3e3f1ee228f69fb65ef705a00af8a40030f7d5e125d127b925b0a7962c80a39d64b5358fba0bb9731fa7aa01635c0f98fbb9588df53ea755593a68d5239f82514ec8edc9e9bea8486f3b", 0x9e}, {&(0x7f0000000400)="2dc4119f786639e8c2748885bc8756ea87658c5b568b151a4a5518a5d8b09a332ac1b941f568e1ce07fbc0dba9e10c57c89d9164dc5496d2a04f25c6ee6cd619e64dd2951c380773b7480c7ff4b0aaf9cd00a3732c911ae09df8e27b5eae80f1f06fe89daad10f1947ad492586fcea8f1082fedf37b6d444e8907b46a7783804bf79bbdeb2bbb63609e8d4060e5e5488ce1c3b0a51387230b9c7da1af0a4f8dd4dc306b5e817a5faf153e67e6d706ef28419cf390305e46f58e58f35f1c64cf3114d5f452cc9c820eccfe68906a161a0ad82d158d3ebe605f1205d77f8d64eb121e4d07ec450458a950f934e1a7ca48fc8", 0xf1}], 0x6, &(0x7f0000000580)="6f1eacf0bfe929a4a6d320eb26ca11386d0917054c9d28f0c7d83f9c673107150eea909f67bb7473ca23d952d650172fb5bcc20780e259b86020438be07a88ecddead7c05541ae4f94c02d166e7015c112d533ddfb92cd1347573ab6c36b3632b79dd01ae78b30f0de29971d1be2901c17a23449cfe9da78f0893f5656ce973320877ce881ee36ac3a7a647f6860cfc3d7ffc84eb758be199b00a9bc12fbd23427fc09628872c0acfebfe2259467336245746c1d89c36b14cb91c31213a21339b0d8fa39968a52830c6e2fb4415a45", 0xcf, 0x40840}, 0x0) 09:57:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 09:57:56 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) [ 262.538674] FAT-fs (loop1): bogus number of reserved sectors [ 262.569062] FAT-fs (loop1): Can't find a valid FAT filesystem 09:57:56 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 09:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xc0189436, &(0x7f0000000040)) 09:57:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 09:57:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002800)=ANY=[], 0x26d8}}, 0x840) 09:57:56 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 09:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8954, 0x0) 09:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x45, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x22, 0x0, 0x8, {0x0, @private, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_ttl, @ip_tos_int={{0x14}}], 0xd8}, 0x0) 09:57:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x1}, 0x14}}, 0x0) 09:57:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES32], 0x1c}}, 0x0) 09:57:56 executing program 2: socketpair(0x1e, 0x80004, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 09:57:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private=0xa010102}}}}) 09:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 09:57:56 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x10, 0x0, 0x0) 09:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000028c0)={&(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0}, 0x8810) 09:57:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001c00b307008881daedf95f2502000000", @ANYRES32=0x0, @ANYBLOB="0800010708000b000900000008"], 0x2c}}, 0x0) 09:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001080)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x40}, 0x0) 09:57:56 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x1}) 09:57:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffe}}, 0x0) 09:57:56 executing program 1: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) 09:57:56 executing program 0: socketpair(0x0, 0xbd8c9d610ca60b4f, 0x0, 0x0) 09:57:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 09:57:56 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x0) 09:57:56 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x10044, &(0x7f0000000340)) 09:57:56 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x1, 0x0, 0x0, 0x3}}) 09:57:56 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 09:57:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x38}, 0x0) 09:57:56 executing program 1: socketpair(0x18, 0x0, 0x8, &(0x7f0000000180)) 09:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x10}], 0x10}}], 0x1, 0x0) 09:57:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1021000, &(0x7f00000002c0)) 09:57:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000027c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002780)={&(0x7f0000002800)=ANY=[], 0x26d8}}, 0x0) 09:57:56 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x9026202ab0430b37) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x470, 0xffffffff, 0x238, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ipv6={@mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, [0xff000000, 0xff, 0xff, 0xff], [0x0, 0xffffff00, 0xff, 0xffffffff], 'ip6gretap0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x73, 0x83, 0x1, 0x30}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={{0x28}, {0x1, 0x7f}}, @common=@hbh={{0x48}, {0x12000000, 0x4, 0x0, [0x5, 0xfff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x3, 0xdec, 0x1], 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x200}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @dev, [0xff, 0xffffffff], [0xff000000, 0xff000000, 0xffffffff, 0xff0000ff], 'veth1_vlan\x00', 'vlan1\x00', {0xff}, {0xff}, 0x32, 0x8, 0x0, 0x41}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'EV', 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x800}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x3a, 0x34, 0xdf, 0x0, 0x1, @loopback, @dev={0xfe, 0x80, '\x00', 0x1d}, @mcast2, [0xffff00, 0x0, 0xff000000], [0x0, 0xff, 0xff000000, 0xff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x1000, 0x1000}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x4}, {0x2, 0x0, 0x4}, 0x1ff, 0x3c7}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 09:57:56 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000007e00)) 09:57:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)="c0", 0x1}, {0x0}, {&(0x7f00000002c0)='E', 0x1}], 0x4}, 0x0) 09:57:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa}, 0x48) 09:57:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001380)={[{@fat=@nfs_nostale_ro}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xfffffffffffffffe}}]}) 09:57:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) syz_clone(0x48004000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:56 executing program 4: madvise(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x16) 09:57:56 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x185000, 0x0) 09:57:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_DESTROY(r0, 0x0, 0x0) [ 263.008858] FAT-fs (loop2): bogus number of reserved sectors [ 263.029243] FAT-fs (loop2): Can't find a valid FAT filesystem [ 263.041184] IPVS: ftp: loaded support on port[0] = 21 09:57:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="3800000009010000000000007d24382098ee00aaab72c63fac24bf462db0e969231c1eb2d2f36c0cf9182f288b1b7046cff64ddf2d830000080100003a00000008000000d6bc88ab8d31d5ddb96510849b5aae4281855a6b323cd407e75e001c4ed958f57bf88aaebe67e005bff15d1fb952c65ded7cd85dace24f62595452c8992413eabeda22c47979574ff405723ceb43c8b33bbae35f1b4681fc39839f348b312dfbe27406ef51b7d0a16bb797c6dc457831b2669e24c410c71a7e7a37fe0386eb832261345604570b288fd2408b9f50c0f8fd0d2e48f15b9f19d7c6ff99d0b0c99e0ed91769021c08bfb0fc3264bcb21b3b2a9bc09f11c68765d161c411db48236ebbd5f5406cce5bf7de1efb8ade7e9b5231092e0e484b8bce5f5fa33ace52b217c0636c1d135da22fe736844c58511de9b25625e5b76eb3dca428b9006c0000000100000002000000d709afc13e567b5847b8ddc578648c3e95524fca34a0139b40456b8b99c58ba6e7501e5eb1804a899b2134c31c4dcf223be8b544d4d35845978fe202bfd1bcc6329dca0bff96f469fe2bc41c83aca80ecc79606459a0534b165aa4d01e4754358400000029000000080000009e5db0cfd9ed460aa641e870cda7b80d104dfa632a401ca96dedc8bb6ab2eeb433ac68021f3b8f94f8fec5888b16d2e2d50e25bf2cadd4d1030aaddbf08304f184b1f3d08264b4bf7a304a33851330545ef9a1d61331cf27010000b7648dd2e0adff4a9067ab001fc50f419a75c54a4593d083bd650000000c0000000e010000e901000068"], 0x2a4}, 0x0) 09:57:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002780), 0x44000, 0x0) 09:57:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @cipso={0x86, 0x6}]}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x24}}], 0x1, 0x0) 09:57:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x6, @local}, 0x14, {}, 'veth1_to_batadv\x00'}) 09:57:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(r0, &(0x7f00000000c0), 0x1f, 0x0, 0x8) 09:57:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:57:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002480)={&(0x7f0000000100)=@generic={0x21, "a8a269758f6b916ba0effa4a8d76075f8a296a7daefce57a080c1055062cd3794cd1101955b2fc2b895cbdb6be088acb7ca9622a433c49a4bd6e3518666f5761195ae60287bfb76e94b3e47f694bf3a43aae1064ee297674d8bb64635c1f3425b28d0e6b8b43356b15ecbb45583f181a20d9d87b0f507bc9bb8c6a386b25"}, 0x80, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x2a4}, 0x0) 09:57:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) syz_clone(0x48004000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 09:57:56 executing program 5: syz_clone(0x43000100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 09:57:56 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) unshare(0x60000200) 09:57:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@local}) 09:57:56 executing program 1: open$dir(&(0x7f00000006c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:57:56 executing program 1: socket(0x0, 0x1, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000100), 0x8) 09:57:56 executing program 2: socket(0x3, 0x0, 0x400ffe) 09:57:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/251, &(0x7f0000000100)=0xfb) 09:57:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 09:57:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom$llc(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:57:56 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000002700)) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x7ffff000}}, 0x0) 09:57:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) syz_clone(0x48004000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x10, &(0x7f0000000240)="31778e2f", 0x4) 09:57:57 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1, 0x2f, 0x0, @multicast2, @private, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@local}, {@private}]}, @rr={0x7, 0xf, 0x0, [@multicast1, @loopback, @private]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4}, @end, @generic={0x0, 0x9, "9b7d7970f4b0a5"}]}}}}}) 09:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x5, &(0x7f0000000240)="31778e2f", 0x4) 09:57:57 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x8, &(0x7f0000000240), 0x10) 09:57:57 executing program 1: socket(0x10, 0x3, 0x200000) 09:57:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 09:57:57 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x7f, 0x0, 0xb, 0x9, 0xf0}) 09:57:57 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 09:57:57 executing program 2: r0 = socket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 09:57:57 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x8, &(0x7f0000000240), 0x10) 09:57:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8918, &(0x7f0000000040)={'sit0\x00', 0x0}) 09:57:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) syz_clone(0x48004000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890d, 0x0) 09:57:58 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 09:57:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x8, &(0x7f0000000240), 0x10) 09:57:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @private}, 0x10) 09:57:58 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40034) 09:57:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x8, &(0x7f0000000240), 0x10) 09:57:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000000040)="15", 0x1) 09:57:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:57:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @local}, {0x0, @random="0e903e075f14"}, 0x0, {0x2, 0x0, @remote}, 'rose0\x00'}) 09:57:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp-reno\x00', 0xb) 09:57:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x290600, 0x0) [ 265.463831] Bluetooth: hci1 command 0x0405 tx timeout 09:57:59 executing program 3: r0 = socket(0xa, 0x3, 0x5) getsockopt$inet_tcp_int(r0, 0x29, 0x0, 0x0, 0x0) 09:57:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x0) 09:57:59 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 09:57:59 executing program 2: socket(0x2, 0x6, 0x101) 09:57:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 09:57:59 executing program 0: socket(0xa, 0x0, 0x80000002) 09:57:59 executing program 1: bpf$MAP_UPDATE_ELEM(0x9, 0x0, 0x0) 09:57:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:57:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 09:57:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:57:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xf79, 0x4) 09:57:59 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:57:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 09:57:59 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 09:57:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000240)='1', 0x1) 09:57:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x112, 0x1, 0x0, 0x0) 09:57:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x487c}, 0x0) 09:57:59 executing program 3: r0 = socket(0x18, 0x0, 0x1) accept4$alg(r0, 0x0, 0x0, 0x0) 09:57:59 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)="c54910", 0x3}}, 0x0) 09:57:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 09:57:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @remote, 'veth1_to_team\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x2, @remote, 'veth1_to_team\x00'}}, 0x1e) 09:57:59 executing program 1: r0 = socket(0x18, 0x0, 0x2) bind$nfc_llcp(r0, 0x0, 0x0) 09:57:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', 0x0}) 09:57:59 executing program 0: r0 = socket(0x2, 0x2, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 09:57:59 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}) 09:57:59 executing program 3: r0 = socket(0xa, 0x3, 0x5) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:57:59 executing program 1: bpf$MAP_UPDATE_ELEM(0x17, 0x0, 0x0) 09:57:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x7) 09:57:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0x6, &(0x7f0000000280)={&(0x7f00000001c0)={0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x2c}}, 0x0) 09:57:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="23b22c", 0x3, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="31778e2fda26a10bda2f16d441b120c9c248fa3733d9723eb93c8ab8f9dbcbafd0f307b5abbfdefe38a5f5d1935e0900e63eb224f8ed9b3275150156b4882c59025df4be311f02c33c76c8f203d7bcaeeade0c28e068cb180ffc15851e26e00338fd6ca60976286c5c33b7c2c3121849c1eddc1a02cbe955317820927908d8d422e30559941f3cd3b8e957bd5d6aedb7624c1988466ea449a071a0c006cba44f555747bd1f36c208", 0xa8) 09:57:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f000000a2c0)={0x0, 0x0, &(0x7f000000a280)={&(0x7f000000a540)={0x18, r1, 0x817, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0x18}}, 0x0) 09:57:59 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004580)={&(0x7f0000000000), 0xc, &(0x7f0000004540)={0x0, 0x44ec}}, 0x0) 09:57:59 executing program 4: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 09:57:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x10e, 0x0, 0x0, 0x0, 0x0, @random="ef628596f9d9"}, 0x10) 09:57:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004280)={0xec0, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x708, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x2a4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0xa5, 0xb, "e0f65d910918023e92097023374feb3b2e8103486a35d72e9930a9ec40917238d67140337e9ff321c7dbd615f7a68be7a94eab4bc5901fea344dbbb92407a385b2f01af66059bb6e8a08a6dc9edae9f8071c59e16474071ef41e537a68631d9e74b4d3dfad4ea29006a686db4b006ce744500cda3f2182101bccb1e2483335af9918f5e9ec8d7bd7239722eff7e9e748fed50bb92fa8b85577ae084c67208b8e9d"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x7d, 0x8, {0x0, 0x0, "169c9572befc9b5ac88eb4990909ef72448e96e74e67198c7788fb7ded389dd5316e7bcf0e7d38d72b5ec54bb36ec8731e87fd5cee36a11a539cb8eb925ad16f9dd050ce392ea7976a9c3224f8bdf4313b22b28b8ef11d899351c65968dafb26c0baed15f86f55a6c55f7b288e40ff9a9e"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x9d, 0x6, "4c6b1718ab128fb3e2e68afd556bce701b79f843721fac78490f393e710d63cdcef14b4837050c2a121c3f0899c88e95cac0bf619c6c9a7cc2c27a55f9f7f9709c8aae7e164c81834d7c2b730eddf8226128ce3bdb236d86c2ed04f35fb5b4c9cc02c43ca6625982269df62e7ff5199c35f2968bc825c5e9f5b0ee249f4a4a8fa1778988e0bca961800936cf4b4323503c8282ae0f0ea67c8d"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xc1, 0xb, "a67116ce5252fbfab86601cef40748982ad88ab9e604cfae153d4593b6a94e3a4b974e697bf8b824011b8085bc296498ad83a9f2c6a193ff7f34039ffd225519f2b5090b40bf30788b283cc1442bb54659247f48936fb1aa8b81e9a644b525346e69347f2037fb3806d6543f52b6f58dc0f9020cee3fcb912024be1e418be4d81fa210c3f1a4a54b9e92475b7d62cf66bb39962c3f94961642155bd21109ecc5e4b6fcede39fb404b19af01386a3e439020fc384ef56800023419ef34f"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x450, 0x4, 0x0, 0x1, [{0x12c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x5d, 0x2, "badbe20c803726d1b7771fea9ea721062a5efdcfe342f3c5b3f2be15fe3cb39c56b022993d76d11e6f51a869c7ff1ce8e69d10800a8cc22a35f0dc21b0e6473ce788333e256617f640811120888ef2beff57cd92bc42bff5b6"}, @NL80211_PKTPAT_PATTERN={0xad, 0x2, "927c32e235536637c7399abc42c3b369d704161cc9765dfabdb0e1816aa3154aafa3bc1abe230fab4542bde11ffc35cb0c86dcf9fdb9b5c2eefc60cd2e7f338f006f578dd4b02d89580fe05db2ed9e49113b2ef1748d5770337c43bbd534bcaf98d787c045d2ea6f7f59fa0d00ef951990bdd6fd0270ca815e938a4431257c239e4ea39da325ca993e30a419276e977f0963e7ae3ff35e1d550e69c130829736ffb84250204946a3e8"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x178, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x71, 0x2, "f3809720e345eb6ca2aad3a203dfc0418bf638b518c81240ca63857f62be1b7fb42c32189ce8ad53dcb4b046f132078d4e972ee45f05a83a0b128669b280968a8803bb1d6a51d15ae5647405dddabe4ab76422f74fbcf610446809bee8b32a58436f1a479b0601057a22c3218d"}, @NL80211_PKTPAT_PATTERN={0x39, 0x2, "a977ebb3018bd71291da91210593894f798f31499170329072afac8926324cc715f4ed2724ffc3828afda0b5d97e7955935f46c41c"}, @NL80211_PKTPAT_PATTERN={0xb9, 0x2, "cdfcbec3525c785ca425f7dcf5dcbf26fe2aa72516ae63102a87a6cc817f43f574b1798522263d829d4b89ac9eab160aa4776149f75413502e8132edfcaf368ba05174256326be464f63dcecd96cbf74657001262c83cbbf5b2b70cfe58e0d5fbb6ca7986dcc599fb98cabdb44fa2f1a5c66c02c468a6cfaa646920099e4ec372c4b1cb6440ab47e3ab280293325cc40415644e29bb94590bb3520a62951b5f9d9ac25e56a6eb9418375f50f6a9ce97fa74044a736"}]}, {0x1a8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x99, 0x1, "c5813bcf29f8c005d2ef56ded07358ba5811b99ac6520a68e5e4c02a79c8a1cbbcc1d54d03e266355fae39a8ed6c6d5d6aa79cf0dc5fa390e33ebee6913642e273bb9e768a5f6ccca0163c79580914ec169a2b3ef7e15ce8b332f9a80a7e34cf075cdc95c460bf9e3e1bfc3323f1b3c0383086ad41d1be15095e915b960d2a7004b17750de11e5d1272b84a2b87e0eca16e58399a1"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x5, 0x2, "e3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xe5, 0x1, "6de6781e80a98075d8d2c231374a5fa088af63cca3c086a87d6a120549046f892d7ee293702d5af12f6397cbc8c099453591f98f6ad0d71064142578d5cfab27dfb75d590cba77cf967d4dfe06ffce7f4ecbdd1e247d7dd575b618e188e55dc2efe83d70be43005e1dee4e9741c10351a586d92c271e5dc8cbaa648b14673723d17f62f759e6eca40b9aa1277111ea7ab2fdbb56a47890da8e90c2a3f1dc5c074e80c5d0d4b6e2945e738b448b839ca0396391ab5524f5a9510e70ab6fe2d07bd9f285f79ca22ff8e215cce01b5936c304ef7e070baf24d60111e7cfcbc9a734db"}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2c54, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2c4c, 0x4, 0x0, 0x1, [{0x160, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc1, 0x1, "506d27685d6cb54b9f38f288e447c215d5bcd0a45a04af2ee780ea41d924882fc97fccf7e147ffdfb6c4e3ef9e8008c0f3f9194c5bd467b157cef800a23992fd362a76c9f1bf01bdd0ffc6844578899f97277275dc0f4d97eaeb05ab99e893622e31fb0f27364114aeb19e03462c1f0c78889119520ef4c09376fd2b52acbf9695d89e4b409f74f6b050b7cb12c30a2e5e19e472a7e285763c33823f33388b7f9d3895ac7de7a174643517605f395f9727c04b7a4334b6be5425675cfb"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x85, 0x1, "8f76d3fb45bfdc21d3b372519b1937bf8df5916a1bf176174e6128d5dd944a76f213a0b75302969c2b8ad37b1346a106f756690fdebffbd3b37ffadd9631328953f044910f8330c7eec84c59caa9f73a5c97a027ba8ef7cfdea768acf54a00265dbe2ab68f8cb7e4e949b65261b5fd6e36f0c66c8028bf56c63895b43be9c17d3f"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x8d, 0x2, "73b50e658b54e9d7af66222d80468337df1de6d99d4d6669b8f5b11ed7b559d8ac8e24e2168f6da63db371b97444a2d8306e286cd0c5a52db061bfa5e88444bb814e1c515c08fc72ad4bc45f7087d22725009dd0f8a29885dd3ac9da7677c2a5caee362760fd0c0055d66e8a5c81d1ff22ad4879e85dc0a0515a7e4845c45ccc4d16f215326d2244aa"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x4d, 0x2, "b27621e1b60d6f1c4da933b14d7a5fb92fcd6b7f2262cb587024b780ef92738af298fda70a21821dcf9876416747c5fdbc9fdf9eaa7010e0d012d5cf33b54499f9be99ade5292eec0b"}]}, {0x310, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1d, 0x2, "06ad93b6037fffb430c96a9ac588ea545c983c51f4be79ceef"}, @NL80211_PKTPAT_MASK={0xe5, 0x1, "cb4dda969555d4b6cf91ad210c360a67267d9def99904680b613c918cf2e8452d94ec8b7df4dbae46f2f7372764443685c76e6b10b67ec18a38d710c3dd27049661a36b0b48b39f882d58205741e39702b6b2cbddc702b299f2f48bd9b09eebfd01d9af5bdf6d6ab4b9575e3810cd288cb347052a74777a412f83c03be81f7df0b814e7d94d0a6b8f02869db30a4739c3d8c4d6fdeed8acec6f5abd79f0a32d67848e2116085048bc22f158519feb2f93ef1b32e54ebd83366136bb01a5cbd9b548e266bd3d263b674d4ed41c77f4da42b4704e96feb08473095ea2480613d758e"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xb5, 0x1, "38df1c0af3c490c4b3fa32898ed4441f068f77ae8c5fa0897de88039f050e82363e1f2ab98c14ce4606db37af6d85f98bf6595b48db506116e400cd902ad836a6d13568e2c79824ef63d43ce27951bf8b01559dadfe42b74ec5cdb9bb8a4345de4ff7580c2049d62e95ea402024cf756188d1245c90b43d9e31f504e2073f4e19a4ef5ffb1852b9c135fbc4eea2723e502f7f4a141174d742706d29e2488023d782d28d2ab8691435403b587d96202cb99"}, @NL80211_PKTPAT_PATTERN={0x69, 0x2, "088fcf224f62b0fdc5af70430f6d865a6131ba7207eafed4a6876a9c8b148c298de45bb07576280bb147a359d8f6170d39ad902c7f4c5c7ab83b8dcab2f238babe5177a031ef7d8a1fc1c3158edcad1d73908cb4eef3e9235d979df986371ab64bf8da93af"}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "249e461dc81fe36060c9f475b7c1df4d05e6dd1e06606020064ca49024a9999c9c2f4a4d4c398c1eb431fe2416d68de0aa4cb99103ccb97bf2b335010a1854aed31c2547a5c3d8e7bc152931d90b1618d853317a0bc60e39575f7d962b01df5a51c390f6e8691d4ff746bae917acdffe400f0c42d22fc52e6a8c4178dea6aca8046517b477dedbf7f94ca39364d88736c08ac52985bafbf89b72f705c99839b53da01297514d6a2b3d21801a5fa42d39e519d1f0d7143b7ed973c90917da12e302b89e22cae81a326c55348c00c538297f"}]}, {0x10e4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xa5, 0x1, "083346a6ccd061d4c093c7d0b342cb4ec9bbea62af6485d5d1c8ec61ed2208ee5357ca300183b50cf34f03b2cb511675754a0b889da8f739e404c0f4165c3c05ffabccb103f9ed8b021715a632fc4814c9448b0d8e9bc2c4f69902b31ff1e11048ab33748265c6c97b575bd4152d4302df7b556397d34d9005474f9fab102a3feb883f1be474e39c56ed6168c6fd4b5d66ccc3a973e4038918077949d677d97bba"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "db73a725dc0f08a28d3ec8eb08a80dd5d28168fbf2830b40a02c271b92722321d7ed1d80b9"}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xed, 0x2, "0bc8fb0d9dae8450ad2fb70b3100c3bead49d6bd3917d4b0c4e66e77f01dadf42bd28c11c99c5a80b56a5b4f371c5b4317c06f39fc40d59cdb3ee75ab7a54a3a0bc7bcff98ae0c430a6ce472db26541f3e5747bc0fa62d84577609932f46b99bb2976cae9a08590b264e6892d8fd5c1d5bd318522558e4ed67149f5f55cb7737ee8190cfe1cd9ce90ad3d79c108be237c26278e1405afe4367aded4c4e57573ac8ef0649b3df53f27fb6a4a797deb4b07e45396e863b95e8bf385e3a0f5b6f2694d4f8d00d77b6501ca8f2c07296aeb0f426b1e9f9f6f3578092f79c851de1c8e63cec5ded6799c63f"}, @NL80211_PKTPAT_MASK={0x65, 0x1, "a8d77eef314c9712fb1b1bfdc9ad8ed14a76235c60ec680a511d3a79bde046c5992f6aa3f1031f9922761767bd4d91780161637088ffa3d98fefb63d4ef065308aa2a3a4f5f0ba2e02fa02cc0c3c6a9b859f7a1ae674b6a01f2e0d4c4ff6fad756"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x2d, 0x2, "a4ef0fbf56af7c0af2e8186c67bed10cd40c9adf42d6f0ec4c8b91bd527a68ab0faaec7821866bffb1"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x31, 0x2, "4b4d8fa9a864fdeccf5aca50cc390b8affc71cbae19b520a238cdf647c93be67f09b76f088ac58d3ca0dbb4b38"}]}, {0x1370, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x6d, 0x2, "e95a744acea1d636fa952d6a75bd475b72f3e0f2f7f62a3fcbd842cb30998c74908742f40db902bddbb98cb2f76fffb753b70ef69748c281c22cb0127d3521c492c55a909c1108e55e78ff12fac20e7909e5280520273e73792b8ce2a17bf85e4b23c3e799859427b0"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_MASK={0xc9, 0x1, "31986bba532035f2bfe271e4e21fe0cc0df7e3d58d5cdce92c3e6157d8edc6cdf96e842cced957905c846cc637a698aca8de3071a1b7e6e0f56ed5acc3cf192574615b08dbf0a423a0053d56a7f235b96807970f3bb8320184ceb91d2b27a2876072678fe275d1afe92754edbdbaf88dff85edca8e3f0309c88608762e9e250e7191ff4054ac810c192dc95cf023b3adca8fb1828f18c37b7d743cac0c301ab777559370d123ab93aaca4b1bbae6fd73f2ab2b344ae73d340c6f3bf27353f27144164e7572"}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x7d, 0x2, "256b1ba6c7184f92942e3ce2a7320b5e1b262b0ff1963f1eeb406e539fbc5ee4c8901929bab397ae2622012b5a39fc55d732bd3a523bfe49046d88ac9b36730f46cbb6eab1699e9bc4398ffed00f73709829f40f85c36147f1aff57fd269e3e3ed656b928c13bdb8c6b41ee0e05160f1cfc5d0c6bf116b8c70"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "7fa401cccd058fca9e96cbeb42ef3d570b17867d8bac1a2d5e95c5edac65162311570aecafd2f389c5059f615e45706e2c26ca84c4c924dc4c42da33c9b46dbd5809c90ecc73cfb9b9e9fb28c60a32887da0c2af6a0e22530ef2149109e144a893e5f8bc27a787e71f0772dbbe9f22ce1665453f012dc072f9cc6007414ae43b2962b6646522a57c9071c8ac4887abe032eef643558504bbd5dcb7d7507a24facab5971b224568e686a9d93d6aaa153967b7f9da4bc1a24709a199a413143cae71b9b170fbf431858ad6d935d9a1784ba0"}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "6988d061d1dc441fb482a438b723f29ad57fec1620f93c1ed650f33e748da67dd297251b9b2cf36d4979fb82e6997322ce9b91fd7a3bbbbb20920106a9326b9bc4b45b889fb8df3394f059859732c0365056e395f0"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "4e0db43a0646340a831e1e39b4c9a3a4ea0604ed457da029ff75c14d384484639d278669be3bb9a9b5d6fdc6adc0551ce7ca17d6652f560627b0dd19b46fc99d9cf679ab987ecc987dcfa5e45a345295751c7c3b8852dfc2c18cb6c8cd"}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x91, 0x1, "696a20d8032430b3668d5ecefe769d5f5f5b1383e3a1d217df6dcf1fdb3356c1b5b299cf75e5da881dabf5979f6b039e47297ae79d2c96660fd74da3256bc908dd5af3d3ee832ebd9d76b2eda9a7bca14030e4dc13676dc9d04cac4d6d2d123821259657d3a5cb7031c7f8b8d0e12a8823d88fa3bc88414e9c84248b6c365637093a8ccb94029a309e41f15e25"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "aa490e14c47591ce2ede2e15cc"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4b4c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x4b3c, 0x4, 0x0, 0x1, [{0x1020, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x2020, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x9, 0x1, "0e7d7ad5da"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "1cc0359d3df0a451209bf7d68d46e5d1c7966f256acbc3eb763c6ea07ce2434afc6b801e0bd7746f1d205709659edeb32cc095a1374b117590b332f912987325177d67e9b0a8f909fc90696065cea19eb3d3eae32f7123aa9e83df2eb445add3139ba0202b6fd9fb4a9d1fe01be948beeb6fcd9471238743e70ae72d0c24ec0581364c272813b2a24b72ddf10cecca505b2e15f634428e9ea7027e146631f7b615272e1ff416e677da0f016f15ccbc88993f587ba8997a1e11ba1fc0e0dd4d5a079e03a6db9bef6ddb121434e54f326946b5cf99263287a35881db34b20bbb24c12914e6e284ec1f761a4d341ac64b99e7983b4d3c3f91534ae037d52cbdc90650c1ab208d2f6071322fbcb6833ebd6f600ac6a092c0b722bc3670c2a9cb97a59fda98c720454bb557a2b98c5fe90ada7102d078018401334ecc29225f05427f38307c694f805b4b73b2d29e05b39e270b8098a6545be647d0fd4832e8b885a88daf1223ae2cb966cf3fc018a4b5eb1438e9403aa7633a64474d8b8d53ecd95b85187dc70d5962ddff2efa60077534dc9387e1c3d15993660d4caadd81088f1ad33b99858059af6c04913ef0433d6d5be299f9b16d98d1cfe08e8d9f944065094e3b38d7e86677be59187081b1f81ae92da2c332a5cf0d0f4a66595fb7e4b2f07fea1e06f966b29e47c13d56578d1e6f650b77ef82510c496291492fe7283ec8240ad5eb645079aa718880ad1290ea80bab81c625bfd9d1faa08bfb822716d18c7f5707a462f54cc00b4a4aaaca7b6f5e73dbb0b23bd61e44ec1307a5ceaf224306839a772b68b923f57f336d22055445ea5d3c49b0292d9fe03f18d8e1aeabbe7411ed596f9ad07e2c7d3d678ce894d3efcd47cee711730a33edf3dfbe800e87fb9074c111bd257849f57f12c32a0051c1bbab4121ecff39132280cf87b9a4c5afb71916bca628ff677ad0fac22a743eebd1fc8f6a4044defe4c0f335f01081f782ba252147931c6c006fa989ddfe51791ccfaafb6fa95ec940457ca69dfe9c1f79c9eb46587158812758654c82350e1f94e1524987055aa0c6d6a3884f433396942b6b0669c9e65963015ffba3b1d8087c867d84df6e8a649149608a60eaf11fbd5ef7fd4b6a7831bf3da50755dbb3ce968e96adced2ad4ddce957b668cc781ffc249e8f10ddd7fe9bf64b41a883d9bc6cb676e7040ad572762d1ff49b27a50609c561f3fb73c508bbb975cc4b8a4ac5aee1b0964e1b6a3d53897ca110742927d7c3f5c23a276ed25cca3e2605c372eb503208d0134f2123adc1b7f66eb1d93598840a356d6a42a664d12ebf97a2a6ccf2a1c5ed5212338d3ea996c731ca34f200e0cdf4af0ad48cb0fc65a82105496a37bd62885babdb69f78dc39562398469f7e3dd045d4da98dc3a14df2db7a9223003c9b44d9be7fa52c05d96edb9c0849b81962acf8f409ebdfb61ae0f5ab25cd90469803d738aa75e70396a060ad001441546ee4fb9dc8a2d513fa59a4491894e2ef04c60a5ab5de8a1ff48aba465a9eec9c87fd606c1a6e8a3241e4d4d7318496eba6f09c593f6848cadd738070a7e491571bc660ae7c5ef3233fb0df1ce15d226b215f901a1ecec873dce739635140362928dfea1a1c1fe2fd362458065c67e3e2e7b2231e763003d727281829f3da25f8a4bf5ba58e7917e493d74bb2107f095d200cc747694597f25f48a9528ae8ebc838bf9b59f4fb61152264517f0831c67dcf3e0ce0ad126ceef74da80a84027283ce7e5bb22f7ac1e8b9f5366755a024acf6fcd351dfdcb6cf99c88c27d48d9592a865a769b5f6523bb2fb151e8ac668800f06b146e3edabd2ec0af077a2a888b567e097f4a4aae5908c739eb1271ce4eb50de8d5a6608e751b998584169915dce365c3862dcdd37f06b76bfc865ee7f3fe50f02ba0de1452ebb9127086ec6af02f20fb982b3a36aa7c681245979246a0fdbfa35ea120da753ae9f9ad13b9ebb1a696cca094bde0b6d7b32c2ec32e8cfcdd6f7b29767f80839b49ef0d025588b8271f78ffa1c11264e19cfacf2e65f909bdfa8c9301805a637d82ffef1b819456a501b808d4f24ff0cbeaad2f41838c99b5e86db05974884deb632d87ba7dff4bc3f09667ab20addab14fd101af5d5347b53e2cd7dd6dd3b78df27a7109dee252fe1646715f743ade48f316b33f4c62f5b80fa78dbf6f49fe803e3c64a118aa73575bf1185d394ea107b0e0f39e2da65ea3ec38b725d9b37a826eead231b1e00c1efae2c37e729aa35449512ea6569cef8130f1bb70708e3105f4612c8121d08e2ebde030ca6ed985f0eb13c4dd5ff0c4806ca4763f89aa70047272f246dba79d9f3d797fd8ce720a2ad53e8b3651e8ebfe173c67fe8d6fdfff735781d8b1e8456cb3763cd06f22b4a1d88762254bc4331720d51cf6365dc04c1993f54d678b7ab614056458e0b29e5e7b74bdf4edb8566c9e1359f5b1798dcf4f70e24354f61f27b49a0f7257a46bb020f3935e28ac2dc6e6327dcabb5e204d42d2704f41acdd93aaf885bf6eec2ce502bdab78fa64b453ca8abd05b8f360d2c3983f51bdf8e671a1b546dd65709c24d5463ce7bd7087674819fbf983f83e25e2318943c545e34699976baec1f84f19d5c5602c440cbf6bdc3ff0b149ef943fdd0bde677fafc765eba78d1ad5944950b75659d8e7b9d17e89d24e7f951bf8569ff28dff55eb574289dbeeb0ddd2b3374e6d9564151a5c9b78131fd067439da3a05945144c2ecc41c19d5a35d1fc76876b7fedd0c0a5d6a66cef171ae4b20e6db4591e4e803bf36412c900573cd0da286e6f2b879418793a5962a6952365fd7858288877e0af5eed293ea817d6685130eb6e4400c041c37e92ee108f02eb3fa5af3df5f8d6e0d33d4fe5d44eed203fbd3801f0d6485b5ac8204dfa0619d259afe4e1c93d1d4109b60bc36faf55b9cf4b8ff2e9c2de57bedeef521ecb55a35c0f526cf0aae70934780dbfc51c975ea97df6f3e0d6971cfb21636164d9828976319456cf3f0e96fac5a24d9f74ec28288746904b1ada6557c71d6966ec54d424779d1bf762835b113d7f922f77ce4623a9379390aba5b48f337b3101c8745865122210af57541139577e3b81927b0a97d6f4deff9bb12bb00d438d1ddab402f27af897f10fa14ec49486ada975e47ab2f97189266e4f54bc500888f899f1acd55cab50a6073f21b7a6a3d94b75173d80d2a6d35eda50ccad6629913d2587a667c4886d46f5f915be76f4dfbe7fa1b78d182d115341bd1a07f4126cdc1aacad6c59513d5f6851c3117ecd94a6eac8a820d52492e6a6e573ada7d965c91128d3790ecc62363ec8fd7f7368eed4666fb1638cf2e5bb295704d02aaa8b8a707ac7abfc507733227374b0a619e920d3b5af6e88ff4fcfc993b2fac5506f5348684cfafc2f85e1f913c0d7098c6436cc6ce108f9bdca03b4e30ac259476b9ba37ffc6c15eab0e765f188fb28dad6efd3b0c3724ae7923cf354037d05877efccb720f4a74e2c3466f4b8891abb4c097f37efd63b9c15260e8b982cd5e66d52d4e91ecc152ec0f887c599697363be749d67cb4e423ba30b4bb118bcd3fc9c3a9a2c8b4d1312bfbf7ab092d0e6f0383c70f220e3dc344763e17abcfcc2b560bfaa331b02541613b5fe38db07e1abd12b418eb76d5cab87cc4e380dafd6ae17429ca50c610790dbd1ac7463460d6e6718d9f797a04547d107306808c7c1251797dd741af5702baf8de820a2a4210008eda6790ba84e40e514d8b8dde3cd0e413ff3aa61f5f536ab87ced0aad790698b01ea8f227987aef0958c050d29fb66bab2f9c7fb8e05b56be74fabe2772d0190c882302297a5309cb878e72fcaa6e8a4fa0625d36f50691b6d14b9a5ec92f5316e3d8e39a9681153dee10c4a35fbf151bbcfcd7a374f0d5c8b4e443cab03cf0864ceb84c595f8e68cbb2e30e8ca12773dafbe2ed1c71634698808dc5ae34b6b4b5624ad609bd6101b97b8d6c93a41fc115e8b121479265b4575df56706442c90f81ef1df4a9a6da87a9af384a007693b5acb5c5c0c3712b6e83f4053881a1342cf94107d198c75c5c976b83e39a8a7823a71545d14e9cb1b4166c1c3f0360f20ff92f9edeb784241e3a9b9c022e547cec9987050d03d6115db9af4e9f5d0a658afec7d2d6f473e6515f5250b855426c51c1377c6b2664dd254811bdc045f8a530118f5dd335d34111d7dc0f8e522d6b937d02faae15dada4cfe0af32392c457bb136611cbbfe446617064fe8514199ea66f5c25ee86c6170736f1d1abacec135bd829ddd09d22cad97da7ef0623f7a88c39cce7e0db70a9dde2acb72c01a4f957115071911caeb8715cec0c49507aba5816d833e7e58e99568ad3316864ef129414dd8875de3a78cc2e3f5223decb17e64e23cbdf4795a65303f335df804c5ddd8c196ab9f48db1d029958fd2684b64edcfb205d912b4b3540790989252ae0e4f32c91373a49302efdbb22bd85a597ceca33adfb41028cf73f1c84c0a1ceb7730f584fdead7cc52e6314a7a4c0a3e8e9f554f8df35ff220f118a596b19f4bb3f9f14ab170cfa375502bc8ae39e297722317633ea4e5f0dc1f93d20641ae52bc45fb1dbd7f92142c17c87be93ff486d846e5c985611f2aacc34e8b12778bbcd9ad4f6173ce5975df7fd787c47162188732e847d2be3bf3e13fd43bdf61e64d0430bf3be66243e54c315c5599619a8be4a9b97e9776a7be6589bce73ad578b391ae310a62ca78fabc87775f76911779fadf80ec70fd76a4033da0620a1250cf5164d1c2f961c82e12518134dbffe1f789fd9bbafb21d028f739e8f5f0631dd396cb027d2291af22d04b0cde69c2e45ebf5cca44ed8ca9ffd878cf2232802b2368fecbc12f795afab079233a025c80b09113e6cb55c15bf32ad6da36730bfd3e6b77d05d2126cabc5eb86cac99313c076f6b0f372c001d71578bbc47f7a19ad4a77b42a631f6390a0f06bb3fe424a62b4f45cd001ac145a361e5c7170b364a5a01d71ec8a079d5057c0c25af4377b9f80e9ae4bbccaa23369b179195581a6a1758a8c2362b18918d15b91bd3ba219f41d08133a9e9fc3d1e223a3c4f892c25e247080fcb3a476afe1fd5febb7c5eff0759f10a66e8f9909001e37958fb237d3ac5d2f95ecd1e20318d70e59f783e0a095b9b21c9a3c4d2720bf50e4860eda4db4e9b5e1d5c17d088aa4415f54f40edd83bada33665082048895b2e4e36ceb206e2c43a42cabbc722bc06b82156015b4309a7229790671f014dc47c59098298de8e2d3d41754a5f1dd3447c6a18eb47622c3b39d63643db8e005659054efbdf4a46a23412bac0931061234de810520b07b15ab6125a521f088e00def749f1001d5c44dacaeae28d9899932041530574c8e967269ccbf06c060694a1bc60d2b37de1ffe5a63c8c4d9886b6d03fcf3aa1ec3a600bf0eb11196daca99b122568844b87db9ef1197c106935faa6258f8db30e392cd1853c596207b16e611122f80bc8b499527e35326f600fd96b4dca6d3bf46dbe1adc1cf912017151acb4f16e7b1e3a0ad7182bf7ba1ea3585a97aa0b7989750809e59403c63602673b50cab7f47f867cb80600de02eccff0aa94df5e48acd673b0ab40316fca506c68b233a6d0bcb7eb6a1bf968952152df095858fb7a12dc29d8387345734647bc4a6cdd26bede2d3eb85c77e566bbc91d24b2d8334a8e9710e711af64c07b99205570784b7564068d1be59bb54cdf71a14ad153caa1a1313300208c46e5b86f7"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x125c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0xf5, 0x2, "672ab801e73b2acdca20866c137614f1ffbac1bc51d9e2ac31d1f80b42d187ed55e46ba709ef11f18b8f176cbeb477a0e72b47abd022082798f7d2afee8e5fe005ff454109fef8715bc1734b74e9771c698353b50a800067d36ecc5c4bc0c4aab912eb761fdf26643661e9a929810cc4f4fdc4ab302b0271d4fe5bff3fd66f72d12d0e7386ade4ee1d176573ac84d89428586791b9eea14cf043d853ad45069b6451d2963b723b05ace3dc8aee848916270a618f187530d1d38dc9534444a1ff1616d548f000044f24d6bba12680f243f6f0d4e570c43898f469d74dfa9af04b0217fb4d53e8e6eeda22e92e6f791630d5"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xc9, 0x2, "51d75f5f7d87ef8372cc36b9eaddc076556823267a2382ef1ca4b835e0a0fc0891ab1a635aa7b4cde8809f0fba3aa258a557ebb8cb371714b7f4f3e8aab0a89febb6ead400e71d89eb75224575497354b58425863057421c30ef025daf2c95f5f41ea2af31dd1edd1e2b8c474f9b2abe59fbf8bfd4669c49a32fc93630e5a662fa21d938af3ce4059b0956785c1caa1753bf1ae2742c53f8173ea982d196734d3dcab8fc956e1833bd01a40fda90087e5951b4595bc98ca3cc512321fac24f3135914ef42f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x5, 0x1, "06"}, @NL80211_PKTPAT_MASK={0x75, 0x1, "9e8908c5b6bc79df6858e78b0dff3d87e50dbf7f1838a9d5b04c5b417185679c95735b48dc3f1bc960ad1f9df5642e9481c653e329eb494bb2c7e4d5608bf04c36916d7ea8c443027795bbeca20dcfe0c25a3bb993ee850c843ca857d45caafca45a285cee21c85498d06d6622c910d872"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xc4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6d, 0x1, "8210e651756f71254186f4aee05e000bbfcb0ef024978a212317143e669fc8c3778ed5334635f5e55d474a25698509d1440c9e92db0566ea7c8a1d52055cec7224c454d8b2f5f6ba0e8fb6c11d6d07156e80062ccd015a9a54b3386b3c2b793bf0f0da2d3acc4a7bce"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x35, 0x1, "ce0aa5d7cfe653eacceca823d1ebcee547eb5107244d0f56211f8983533ece343e907ff32bbfb773d923c569fafe34394c"}]}, {0x7cc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "93e2b83ac92ea5378556fa3ceea1797a17a9b317eecde006b74af05b9eb49f86550f6d2ed3320f123b05b4d9a84caeffded12c7ac86f00f631d7e0d72f82c81cf1e59d8448fd34f96a6c265b2f81c1d8514eda3f310e42d935b32e8e55b4573661228cb002ae58704f4b25f28dab93741d9c8559aeaf302b11911584931fa3636bb2f0dec835006b05360961ec1d8e9f7594eec38249a375f8eac380fc3422ea87a84943b4e9e919b3bc4b02c7a67bdfc1e3f34b45f9d82a469871eab7a22a4547d1a553541bd1486d1dd6a2b83c6b2f94778a90883bb3e4d83540a707"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x6b9, 0x2, "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"}]}]}]}]}, 0x7ec4}}, 0x0) 09:57:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 09:57:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 09:57:59 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 09:57:59 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 266.419647] kasan: CONFIG_KASAN_INLINE enabled [ 266.428227] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 266.445631] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 266.451979] Modules linked in: [ 266.455603] CPU: 0 PID: 12465 Comm: syz-executor.5 Not tainted 4.14.275-syzkaller #0 [ 266.463472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.472822] task: ffff88804e7f85c0 task.stack: ffff88804d4d0000 [ 266.478964] RIP: 0010:llc_ui_bind+0x5ba/0xa40 [ 266.483447] RSP: 0018:ffff88804d4d7d40 EFLAGS: 00010202 [ 266.488804] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90007677000 [ 266.496066] RDX: 00000000000000a8 RSI: ffffffff85d0b322 RDI: 0000000000000540 [ 266.503325] RBP: ffff88804d4d7e30 R08: 0000000000000000 R09: 0000000000000000 [ 266.510583] R10: 0000000000000002 R11: 0000000000000001 R12: ffff8880b54db300 [ 266.517851] R13: 1ffff11009a9afab R14: ffff88804d4d7e32 R15: 00000000ffffff9f [ 266.525112] FS: 00007f093d442700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 266.533329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.539208] CR2: 00007f08bb9aa1b8 CR3: 00000000af760000 CR4: 00000000003406f0 [ 266.546472] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.553732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.560989] Call Trace: [ 266.563574] ? llc_ui_shutdown+0x140/0x140 [ 266.567824] ? _copy_from_user+0x96/0x100 [ 266.571969] ? security_socket_bind+0x83/0xb0 [ 266.576462] SyS_bind+0x174/0x1f0 [ 266.579916] ? SyS_socketpair+0x480/0x480 [ 266.584073] ? task_work_run+0xfd/0x190 [ 266.588047] ? do_futex+0x1570/0x1570 [ 266.591844] ? do_syscall_64+0x4c/0x640 [ 266.595817] ? SyS_socketpair+0x480/0x480 [ 266.599958] do_syscall_64+0x1d5/0x640 [ 266.603844] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 266.609032] RIP: 0033:0x7f093eacd0e9 [ 266.612741] RSP: 002b:00007f093d442168 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 266.620446] RAX: ffffffffffffffda RBX: 00007f093ebdff60 RCX: 00007f093eacd0e9 [ 266.627714] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000004 [ 266.635063] RBP: 00007f093eb2708d R08: 0000000000000000 R09: 0000000000000000 [ 266.642329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 266.649593] R13: 00007ffd0727b52f R14: 00007f093d442300 R15: 0000000000022000 09:58:00 executing program 1: socket(0x30ffead392022a1, 0x0, 0x0) 09:58:00 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 09:58:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="14342cc072354649d8eed3872a9d67795223634307f293f021fc40517887415a6d760902f6a8a36a8a9046c17aeffad1db534d4ecb5889bd9d647fdaf03b6f6b1f346c0a45f74c7c929cb70b92165bd5bb54b7424f8f7f75faca858fbafe1997fdd9ecd13f03157801c3d7b7d09ce94bbd6dcfe1a4f5e6e569c746ce0f4fde29658be24c18a5d5a666cb527f7564c647d41fd9044965bd7d6efae71b520cea7e76a5cfce8d93665259f61496a0c98d58583c8b1f522759924dcaa932b2785e753eca2a26725567e06944", 0xca}, {&(0x7f0000000080)='o', 0x1}], 0x2}, 0x0) 09:58:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000002240)) ioctl$SNDCTL_TMR_START(r0, 0x5402) 09:58:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001980), 0xf1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000001ac0)={&(0x7f00000019c0)="a8", 0x1}) 09:58:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) [ 266.656855] Code: 4e 04 0f 88 8f 29 51 01 0f 84 b3 01 00 00 e8 1e 8f 84 fb 48 8d bb 40 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 0a 04 00 00 4c 89 e7 48 8b 83 40 05 00 00 65 [ 266.676111] RIP: llc_ui_bind+0x5ba/0xa40 RSP: ffff88804d4d7d40 [ 266.697128] ---[ end trace b20410e36ee8a315 ]--- [ 266.706282] Kernel panic - not syncing: Fatal exception [ 266.711877] Kernel Offset: disabled [ 266.715491] Rebooting in 86400 seconds..