Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2022/07/11 09:13:46 fuzzer started 2022/07/11 09:13:46 dialing manager at 10.128.0.163:42213 2022/07/11 09:13:46 syscalls: 3510 2022/07/11 09:13:46 code coverage: enabled 2022/07/11 09:13:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/11 09:13:46 extra coverage: extra coverage is not supported by the kernel 2022/07/11 09:13:46 delay kcov mmap: mmap returned an invalid pointer 2022/07/11 09:13:46 setuid sandbox: enabled 2022/07/11 09:13:46 namespace sandbox: enabled 2022/07/11 09:13:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/11 09:13:46 fault injection: enabled 2022/07/11 09:13:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/11 09:13:46 net packet injection: enabled 2022/07/11 09:13:46 net device setup: enabled 2022/07/11 09:13:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/11 09:13:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/11 09:13:46 USB emulation: /dev/raw-gadget does not exist 2022/07/11 09:13:46 hci packet injection: enabled 2022/07/11 09:13:46 wifi device emulation: kernel 4.17 required (have 4.14.287-syzkaller) 2022/07/11 09:13:46 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/11 09:13:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/11 09:13:46 fetching corpus: 50, signal 36358/40205 (executing program) 2022/07/11 09:13:46 fetching corpus: 100, signal 60126/65771 (executing program) 2022/07/11 09:13:46 fetching corpus: 150, signal 78794/86180 (executing program) 2022/07/11 09:13:46 fetching corpus: 200, signal 91198/100290 (executing program) 2022/07/11 09:13:46 fetching corpus: 250, signal 103226/113985 (executing program) 2022/07/11 09:13:47 fetching corpus: 300, signal 114358/126761 (executing program) 2022/07/11 09:13:47 fetching corpus: 350, signal 127123/141043 (executing program) 2022/07/11 09:13:47 fetching corpus: 400, signal 133921/149449 (executing program) 2022/07/11 09:13:47 fetching corpus: 450, signal 139902/157003 (executing program) 2022/07/11 09:13:47 fetching corpus: 500, signal 145381/164061 (executing program) 2022/07/11 09:13:47 fetching corpus: 550, signal 151823/172021 (executing program) 2022/07/11 09:13:47 fetching corpus: 600, signal 156256/178015 (executing program) 2022/07/11 09:13:47 fetching corpus: 650, signal 162512/185782 (executing program) 2022/07/11 09:13:47 fetching corpus: 700, signal 169711/194403 (executing program) 2022/07/11 09:13:47 fetching corpus: 750, signal 177947/203982 (executing program) 2022/07/11 09:13:48 fetching corpus: 800, signal 183192/210683 (executing program) 2022/07/11 09:13:48 fetching corpus: 850, signal 189347/218208 (executing program) 2022/07/11 09:13:48 fetching corpus: 900, signal 194367/224665 (executing program) 2022/07/11 09:13:48 fetching corpus: 950, signal 198954/230628 (executing program) 2022/07/11 09:13:48 fetching corpus: 1000, signal 204360/237343 (executing program) 2022/07/11 09:13:48 fetching corpus: 1050, signal 209777/244094 (executing program) 2022/07/11 09:13:48 fetching corpus: 1100, signal 212854/248574 (executing program) 2022/07/11 09:13:48 fetching corpus: 1150, signal 217920/254964 (executing program) 2022/07/11 09:13:48 fetching corpus: 1200, signal 222172/260472 (executing program) 2022/07/11 09:13:49 fetching corpus: 1250, signal 225203/264871 (executing program) 2022/07/11 09:13:49 fetching corpus: 1300, signal 228103/269140 (executing program) 2022/07/11 09:13:49 fetching corpus: 1350, signal 232558/274865 (executing program) 2022/07/11 09:13:49 fetching corpus: 1400, signal 237880/281335 (executing program) 2022/07/11 09:13:49 fetching corpus: 1450, signal 240675/285457 (executing program) 2022/07/11 09:13:49 fetching corpus: 1500, signal 243402/289467 (executing program) 2022/07/11 09:13:49 fetching corpus: 1550, signal 245969/293392 (executing program) 2022/07/11 09:13:49 fetching corpus: 1600, signal 249147/297801 (executing program) 2022/07/11 09:13:49 fetching corpus: 1650, signal 252841/302749 (executing program) 2022/07/11 09:13:49 fetching corpus: 1700, signal 255457/306688 (executing program) 2022/07/11 09:13:50 fetching corpus: 1750, signal 258598/311077 (executing program) 2022/07/11 09:13:50 fetching corpus: 1800, signal 262390/316063 (executing program) 2022/07/11 09:13:50 fetching corpus: 1850, signal 265830/320647 (executing program) 2022/07/11 09:13:50 fetching corpus: 1900, signal 268966/324928 (executing program) 2022/07/11 09:13:50 fetching corpus: 1950, signal 272625/329725 (executing program) 2022/07/11 09:13:50 fetching corpus: 2000, signal 274569/332917 (executing program) 2022/07/11 09:13:50 fetching corpus: 2050, signal 277313/336813 (executing program) 2022/07/11 09:13:50 fetching corpus: 2100, signal 280022/340718 (executing program) 2022/07/11 09:13:50 fetching corpus: 2150, signal 282330/344181 (executing program) 2022/07/11 09:13:51 fetching corpus: 2200, signal 284469/347517 (executing program) 2022/07/11 09:13:51 fetching corpus: 2250, signal 287197/351414 (executing program) 2022/07/11 09:13:51 fetching corpus: 2300, signal 289980/355314 (executing program) 2022/07/11 09:13:51 fetching corpus: 2350, signal 293126/359516 (executing program) 2022/07/11 09:13:51 fetching corpus: 2400, signal 295796/363292 (executing program) 2022/07/11 09:13:51 fetching corpus: 2450, signal 298517/367123 (executing program) 2022/07/11 09:13:51 fetching corpus: 2500, signal 300570/370344 (executing program) 2022/07/11 09:13:51 fetching corpus: 2550, signal 303589/374418 (executing program) 2022/07/11 09:13:51 fetching corpus: 2600, signal 305878/377780 (executing program) 2022/07/11 09:13:52 fetching corpus: 2650, signal 307194/380307 (executing program) 2022/07/11 09:13:52 fetching corpus: 2700, signal 309338/383572 (executing program) 2022/07/11 09:13:52 fetching corpus: 2750, signal 312161/387389 (executing program) 2022/07/11 09:13:52 fetching corpus: 2800, signal 314344/390620 (executing program) 2022/07/11 09:13:52 fetching corpus: 2850, signal 316818/394127 (executing program) 2022/07/11 09:13:52 fetching corpus: 2900, signal 318813/397230 (executing program) 2022/07/11 09:13:52 fetching corpus: 2950, signal 321217/400687 (executing program) 2022/07/11 09:13:52 fetching corpus: 3000, signal 322774/403345 (executing program) 2022/07/11 09:13:53 fetching corpus: 3050, signal 326097/407553 (executing program) 2022/07/11 09:13:53 fetching corpus: 3100, signal 327781/410334 (executing program) 2022/07/11 09:13:53 fetching corpus: 3150, signal 330064/413592 (executing program) 2022/07/11 09:13:53 fetching corpus: 3200, signal 331762/416342 (executing program) 2022/07/11 09:13:53 fetching corpus: 3250, signal 333545/419191 (executing program) 2022/07/11 09:13:53 fetching corpus: 3300, signal 336199/422755 (executing program) 2022/07/11 09:13:53 fetching corpus: 3350, signal 338259/425834 (executing program) 2022/07/11 09:13:53 fetching corpus: 3400, signal 340650/429170 (executing program) 2022/07/11 09:13:54 fetching corpus: 3450, signal 342333/431869 (executing program) 2022/07/11 09:13:54 fetching corpus: 3500, signal 343689/434326 (executing program) 2022/07/11 09:13:54 fetching corpus: 3550, signal 345594/437199 (executing program) 2022/07/11 09:13:54 fetching corpus: 3600, signal 347092/439729 (executing program) 2022/07/11 09:13:54 fetching corpus: 3650, signal 348798/442460 (executing program) 2022/07/11 09:13:54 fetching corpus: 3700, signal 350782/445381 (executing program) 2022/07/11 09:13:54 fetching corpus: 3750, signal 352431/448010 (executing program) 2022/07/11 09:13:54 fetching corpus: 3800, signal 353795/450387 (executing program) 2022/07/11 09:13:54 fetching corpus: 3850, signal 355433/453029 (executing program) 2022/07/11 09:13:55 fetching corpus: 3900, signal 357212/455794 (executing program) 2022/07/11 09:13:55 fetching corpus: 3950, signal 358793/458326 (executing program) 2022/07/11 09:13:55 fetching corpus: 4000, signal 360321/460864 (executing program) 2022/07/11 09:13:55 fetching corpus: 4050, signal 361572/463138 (executing program) 2022/07/11 09:13:55 fetching corpus: 4100, signal 363018/465557 (executing program) 2022/07/11 09:13:55 fetching corpus: 4150, signal 364103/467690 (executing program) 2022/07/11 09:13:55 fetching corpus: 4200, signal 365212/469786 (executing program) 2022/07/11 09:13:55 fetching corpus: 4250, signal 366557/472120 (executing program) 2022/07/11 09:13:55 fetching corpus: 4300, signal 367531/474125 (executing program) 2022/07/11 09:13:55 fetching corpus: 4350, signal 369271/476711 (executing program) 2022/07/11 09:13:56 fetching corpus: 4400, signal 370723/479103 (executing program) 2022/07/11 09:13:56 fetching corpus: 4450, signal 372422/481683 (executing program) 2022/07/11 09:13:56 fetching corpus: 4500, signal 374020/484211 (executing program) 2022/07/11 09:13:56 fetching corpus: 4550, signal 375531/486677 (executing program) 2022/07/11 09:13:56 fetching corpus: 4600, signal 376742/488875 (executing program) 2022/07/11 09:13:56 fetching corpus: 4650, signal 378119/491125 (executing program) 2022/07/11 09:13:56 fetching corpus: 4700, signal 380155/493926 (executing program) 2022/07/11 09:13:56 fetching corpus: 4750, signal 381137/495932 (executing program) 2022/07/11 09:13:57 fetching corpus: 4800, signal 382635/498292 (executing program) 2022/07/11 09:13:57 fetching corpus: 4850, signal 383938/500527 (executing program) 2022/07/11 09:13:57 fetching corpus: 4900, signal 385239/502755 (executing program) 2022/07/11 09:13:57 fetching corpus: 4950, signal 386804/505188 (executing program) 2022/07/11 09:13:57 fetching corpus: 5000, signal 388014/507331 (executing program) 2022/07/11 09:13:57 fetching corpus: 5050, signal 389506/509678 (executing program) 2022/07/11 09:13:57 fetching corpus: 5100, signal 390702/511822 (executing program) 2022/07/11 09:13:57 fetching corpus: 5150, signal 392189/514171 (executing program) 2022/07/11 09:13:57 fetching corpus: 5200, signal 394295/517014 (executing program) 2022/07/11 09:13:57 fetching corpus: 5250, signal 395314/518993 (executing program) 2022/07/11 09:13:58 fetching corpus: 5300, signal 396176/520828 (executing program) 2022/07/11 09:13:58 fetching corpus: 5350, signal 397546/523066 (executing program) 2022/07/11 09:13:58 fetching corpus: 5400, signal 399021/525427 (executing program) 2022/07/11 09:13:58 fetching corpus: 5450, signal 399854/527251 (executing program) 2022/07/11 09:13:58 fetching corpus: 5500, signal 400996/529269 (executing program) 2022/07/11 09:13:58 fetching corpus: 5550, signal 402237/531399 (executing program) 2022/07/11 09:13:58 fetching corpus: 5600, signal 403690/533668 (executing program) 2022/07/11 09:13:58 fetching corpus: 5650, signal 405291/536036 (executing program) 2022/07/11 09:13:58 fetching corpus: 5700, signal 406276/537950 (executing program) 2022/07/11 09:13:58 fetching corpus: 5750, signal 407313/539857 (executing program) 2022/07/11 09:13:59 fetching corpus: 5800, signal 408264/541689 (executing program) 2022/07/11 09:13:59 fetching corpus: 5850, signal 409546/543775 (executing program) 2022/07/11 09:13:59 fetching corpus: 5900, signal 410931/545970 (executing program) 2022/07/11 09:13:59 fetching corpus: 5950, signal 412195/548061 (executing program) 2022/07/11 09:13:59 fetching corpus: 6000, signal 413197/549907 (executing program) 2022/07/11 09:13:59 fetching corpus: 6050, signal 414506/551973 (executing program) 2022/07/11 09:13:59 fetching corpus: 6100, signal 416614/554671 (executing program) 2022/07/11 09:14:00 fetching corpus: 6150, signal 418132/556909 (executing program) 2022/07/11 09:14:00 fetching corpus: 6200, signal 419082/558747 (executing program) 2022/07/11 09:14:00 fetching corpus: 6250, signal 419981/560505 (executing program) 2022/07/11 09:14:00 fetching corpus: 6300, signal 420972/562394 (executing program) 2022/07/11 09:14:00 fetching corpus: 6350, signal 422210/564387 (executing program) 2022/07/11 09:14:00 fetching corpus: 6400, signal 422965/565989 (executing program) 2022/07/11 09:14:00 fetching corpus: 6450, signal 424168/567987 (executing program) 2022/07/11 09:14:00 fetching corpus: 6500, signal 425062/569690 (executing program) 2022/07/11 09:14:00 fetching corpus: 6550, signal 426258/571609 (executing program) 2022/07/11 09:14:01 fetching corpus: 6600, signal 427015/573263 (executing program) 2022/07/11 09:14:01 fetching corpus: 6650, signal 428310/575259 (executing program) 2022/07/11 09:14:01 fetching corpus: 6700, signal 429209/576979 (executing program) 2022/07/11 09:14:01 fetching corpus: 6750, signal 431383/579668 (executing program) 2022/07/11 09:14:01 fetching corpus: 6800, signal 432438/581489 (executing program) 2022/07/11 09:14:01 fetching corpus: 6850, signal 433771/583503 (executing program) 2022/07/11 09:14:01 fetching corpus: 6900, signal 434922/585399 (executing program) 2022/07/11 09:14:01 fetching corpus: 6950, signal 437121/588052 (executing program) 2022/07/11 09:14:02 fetching corpus: 7000, signal 438564/590158 (executing program) 2022/07/11 09:14:02 fetching corpus: 7050, signal 439552/591934 (executing program) 2022/07/11 09:14:02 fetching corpus: 7100, signal 441267/594237 (executing program) 2022/07/11 09:14:02 fetching corpus: 7150, signal 442597/596205 (executing program) 2022/07/11 09:14:02 fetching corpus: 7200, signal 443626/597970 (executing program) 2022/07/11 09:14:02 fetching corpus: 7250, signal 444603/599741 (executing program) 2022/07/11 09:14:02 fetching corpus: 7300, signal 445988/601799 (executing program) 2022/07/11 09:14:02 fetching corpus: 7350, signal 447267/603759 (executing program) 2022/07/11 09:14:02 fetching corpus: 7400, signal 448078/605383 (executing program) 2022/07/11 09:14:03 fetching corpus: 7450, signal 449135/607224 (executing program) 2022/07/11 09:14:03 fetching corpus: 7500, signal 450083/608958 (executing program) 2022/07/11 09:14:03 fetching corpus: 7550, signal 451397/610891 (executing program) 2022/07/11 09:14:03 fetching corpus: 7600, signal 452530/612724 (executing program) 2022/07/11 09:14:03 fetching corpus: 7650, signal 453399/614327 (executing program) 2022/07/11 09:14:03 fetching corpus: 7700, signal 454610/616188 (executing program) 2022/07/11 09:14:03 fetching corpus: 7750, signal 455901/618100 (executing program) 2022/07/11 09:14:03 fetching corpus: 7800, signal 456750/619718 (executing program) 2022/07/11 09:14:04 fetching corpus: 7850, signal 458005/621618 (executing program) 2022/07/11 09:14:04 fetching corpus: 7900, signal 458554/623012 (executing program) 2022/07/11 09:14:04 fetching corpus: 7950, signal 459537/624699 (executing program) 2022/07/11 09:14:04 fetching corpus: 8000, signal 460241/626160 (executing program) 2022/07/11 09:14:04 fetching corpus: 8050, signal 461162/627794 (executing program) 2022/07/11 09:14:04 fetching corpus: 8100, signal 462124/629484 (executing program) 2022/07/11 09:14:04 fetching corpus: 8150, signal 462845/630989 (executing program) 2022/07/11 09:14:04 fetching corpus: 8200, signal 463696/632536 (executing program) 2022/07/11 09:14:04 fetching corpus: 8250, signal 464913/634390 (executing program) 2022/07/11 09:14:05 fetching corpus: 8300, signal 465922/636061 (executing program) 2022/07/11 09:14:05 fetching corpus: 8350, signal 466714/637596 (executing program) 2022/07/11 09:14:05 fetching corpus: 8400, signal 467387/639060 (executing program) 2022/07/11 09:14:05 fetching corpus: 8450, signal 468138/640539 (executing program) 2022/07/11 09:14:05 fetching corpus: 8500, signal 468757/641949 (executing program) 2022/07/11 09:14:05 fetching corpus: 8550, signal 469428/643398 (executing program) 2022/07/11 09:14:05 fetching corpus: 8600, signal 470224/644885 (executing program) 2022/07/11 09:14:06 fetching corpus: 8650, signal 471190/646531 (executing program) 2022/07/11 09:14:06 fetching corpus: 8700, signal 472502/648334 (executing program) 2022/07/11 09:14:06 fetching corpus: 8750, signal 473624/650054 (executing program) 2022/07/11 09:14:06 fetching corpus: 8800, signal 474221/651444 (executing program) 2022/07/11 09:14:06 fetching corpus: 8850, signal 475294/653082 (executing program) 2022/07/11 09:14:06 fetching corpus: 8900, signal 475952/654470 (executing program) 2022/07/11 09:14:06 fetching corpus: 8950, signal 476775/655979 (executing program) 2022/07/11 09:14:06 fetching corpus: 9000, signal 477624/657528 (executing program) 2022/07/11 09:14:06 fetching corpus: 9050, signal 478421/658971 (executing program) 2022/07/11 09:14:07 fetching corpus: 9100, signal 479524/660653 (executing program) 2022/07/11 09:14:07 fetching corpus: 9150, signal 480269/662072 (executing program) 2022/07/11 09:14:07 fetching corpus: 9200, signal 481139/663598 (executing program) 2022/07/11 09:14:07 fetching corpus: 9250, signal 481913/665050 (executing program) 2022/07/11 09:14:07 fetching corpus: 9300, signal 482584/666412 (executing program) 2022/07/11 09:14:07 fetching corpus: 9350, signal 483457/667942 (executing program) 2022/07/11 09:14:07 fetching corpus: 9400, signal 484088/669278 (executing program) 2022/07/11 09:14:07 fetching corpus: 9450, signal 484675/670593 (executing program) 2022/07/11 09:14:07 fetching corpus: 9500, signal 485376/672019 (executing program) 2022/07/11 09:14:08 fetching corpus: 9550, signal 486261/673513 (executing program) 2022/07/11 09:14:08 fetching corpus: 9600, signal 486762/674787 (executing program) 2022/07/11 09:14:08 fetching corpus: 9650, signal 487319/676064 (executing program) 2022/07/11 09:14:08 fetching corpus: 9700, signal 488384/677689 (executing program) 2022/07/11 09:14:08 fetching corpus: 9750, signal 489255/679181 (executing program) 2022/07/11 09:14:08 fetching corpus: 9800, signal 490047/680635 (executing program) 2022/07/11 09:14:08 fetching corpus: 9850, signal 490777/682012 (executing program) 2022/07/11 09:14:08 fetching corpus: 9900, signal 491465/683368 (executing program) 2022/07/11 09:14:08 fetching corpus: 9950, signal 492310/684789 (executing program) 2022/07/11 09:14:09 fetching corpus: 10000, signal 493381/686322 (executing program) 2022/07/11 09:14:09 fetching corpus: 10050, signal 493875/687521 (executing program) 2022/07/11 09:14:09 fetching corpus: 10100, signal 494679/688931 (executing program) 2022/07/11 09:14:09 fetching corpus: 10150, signal 495430/690332 (executing program) 2022/07/11 09:14:09 fetching corpus: 10200, signal 495995/691641 (executing program) 2022/07/11 09:14:09 fetching corpus: 10250, signal 496792/693060 (executing program) 2022/07/11 09:14:09 fetching corpus: 10300, signal 497839/694628 (executing program) 2022/07/11 09:14:09 fetching corpus: 10350, signal 498693/696046 (executing program) 2022/07/11 09:14:09 fetching corpus: 10400, signal 499432/697392 (executing program) 2022/07/11 09:14:09 fetching corpus: 10450, signal 500367/698842 (executing program) 2022/07/11 09:14:10 fetching corpus: 10500, signal 501283/700277 (executing program) 2022/07/11 09:14:10 fetching corpus: 10550, signal 502154/701732 (executing program) 2022/07/11 09:14:10 fetching corpus: 10600, signal 502960/703116 (executing program) 2022/07/11 09:14:10 fetching corpus: 10650, signal 504300/704746 (executing program) 2022/07/11 09:14:10 fetching corpus: 10700, signal 504905/705986 (executing program) 2022/07/11 09:14:10 fetching corpus: 10750, signal 505517/707218 (executing program) 2022/07/11 09:14:10 fetching corpus: 10800, signal 506279/708576 (executing program) 2022/07/11 09:14:10 fetching corpus: 10850, signal 506905/709854 (executing program) 2022/07/11 09:14:10 fetching corpus: 10900, signal 512851/713983 (executing program) 2022/07/11 09:14:10 fetching corpus: 10950, signal 513594/715318 (executing program) 2022/07/11 09:14:11 fetching corpus: 11000, signal 514158/716512 (executing program) 2022/07/11 09:14:11 fetching corpus: 11050, signal 514925/717862 (executing program) 2022/07/11 09:14:11 fetching corpus: 11100, signal 515639/719112 (executing program) 2022/07/11 09:14:11 fetching corpus: 11150, signal 516438/720424 (executing program) 2022/07/11 09:14:11 fetching corpus: 11200, signal 517255/721721 (executing program) 2022/07/11 09:14:11 fetching corpus: 11250, signal 517870/722941 (executing program) 2022/07/11 09:14:11 fetching corpus: 11300, signal 518782/724303 (executing program) 2022/07/11 09:14:11 fetching corpus: 11350, signal 519301/725487 (executing program) 2022/07/11 09:14:11 fetching corpus: 11400, signal 523127/728401 (executing program) 2022/07/11 09:14:12 fetching corpus: 11450, signal 523805/729649 (executing program) 2022/07/11 09:14:12 fetching corpus: 11500, signal 524446/730855 (executing program) 2022/07/11 09:14:12 fetching corpus: 11550, signal 525052/732103 (executing program) 2022/07/11 09:14:12 fetching corpus: 11600, signal 525901/733354 (executing program) 2022/07/11 09:14:12 fetching corpus: 11650, signal 526439/734510 (executing program) 2022/07/11 09:14:12 fetching corpus: 11700, signal 527133/735750 (executing program) 2022/07/11 09:14:12 fetching corpus: 11750, signal 527831/737020 (executing program) 2022/07/11 09:14:12 fetching corpus: 11800, signal 528282/738125 (executing program) 2022/07/11 09:14:12 fetching corpus: 11850, signal 528810/739289 (executing program) 2022/07/11 09:14:12 fetching corpus: 11900, signal 529641/740570 (executing program) 2022/07/11 09:14:12 fetching corpus: 11950, signal 530483/741895 (executing program) 2022/07/11 09:14:13 fetching corpus: 12000, signal 531189/743140 (executing program) 2022/07/11 09:14:13 fetching corpus: 12050, signal 531725/744303 (executing program) 2022/07/11 09:14:13 fetching corpus: 12100, signal 532531/745598 (executing program) 2022/07/11 09:14:13 fetching corpus: 12150, signal 533195/746835 (executing program) 2022/07/11 09:14:13 fetching corpus: 12200, signal 533751/747979 (executing program) 2022/07/11 09:14:13 fetching corpus: 12250, signal 534395/749128 (executing program) 2022/07/11 09:14:13 fetching corpus: 12300, signal 535187/750423 (executing program) 2022/07/11 09:14:13 fetching corpus: 12350, signal 535650/751508 (executing program) 2022/07/11 09:14:13 fetching corpus: 12400, signal 536290/752694 (executing program) 2022/07/11 09:14:14 fetching corpus: 12450, signal 536832/753740 (executing program) 2022/07/11 09:14:14 fetching corpus: 12500, signal 537693/754993 (executing program) 2022/07/11 09:14:14 fetching corpus: 12550, signal 538494/756204 (executing program) 2022/07/11 09:14:14 fetching corpus: 12600, signal 538880/757259 (executing program) 2022/07/11 09:14:14 fetching corpus: 12650, signal 539492/758422 (executing program) 2022/07/11 09:14:14 fetching corpus: 12700, signal 540815/759859 (executing program) 2022/07/11 09:14:14 fetching corpus: 12750, signal 541271/760895 (executing program) 2022/07/11 09:14:14 fetching corpus: 12800, signal 541738/761958 (executing program) 2022/07/11 09:14:14 fetching corpus: 12850, signal 542434/763151 (executing program) 2022/07/11 09:14:15 fetching corpus: 12900, signal 543079/764311 (executing program) 2022/07/11 09:14:15 fetching corpus: 12950, signal 543592/765431 (executing program) 2022/07/11 09:14:15 fetching corpus: 13000, signal 544180/766530 (executing program) 2022/07/11 09:14:15 fetching corpus: 13050, signal 544864/767646 (executing program) 2022/07/11 09:14:15 fetching corpus: 13100, signal 545308/768665 (executing program) 2022/07/11 09:14:15 fetching corpus: 13150, signal 545935/769775 (executing program) 2022/07/11 09:14:15 fetching corpus: 13200, signal 546508/770877 (executing program) 2022/07/11 09:14:15 fetching corpus: 13250, signal 547070/771957 (executing program) 2022/07/11 09:14:15 fetching corpus: 13300, signal 547750/773100 (executing program) 2022/07/11 09:14:15 fetching corpus: 13350, signal 548353/774199 (executing program) 2022/07/11 09:14:16 fetching corpus: 13400, signal 548946/775277 (executing program) 2022/07/11 09:14:16 fetching corpus: 13450, signal 549514/776384 (executing program) 2022/07/11 09:14:16 fetching corpus: 13500, signal 549927/777398 (executing program) 2022/07/11 09:14:16 fetching corpus: 13550, signal 550369/778445 (executing program) 2022/07/11 09:14:16 fetching corpus: 13600, signal 551833/779879 (executing program) 2022/07/11 09:14:16 fetching corpus: 13650, signal 552261/780865 (executing program) 2022/07/11 09:14:16 fetching corpus: 13700, signal 552839/781945 (executing program) 2022/07/11 09:14:17 fetching corpus: 13750, signal 553283/782979 (executing program) 2022/07/11 09:14:17 fetching corpus: 13800, signal 553878/784047 (executing program) 2022/07/11 09:14:17 fetching corpus: 13850, signal 554509/785178 (executing program) 2022/07/11 09:14:17 fetching corpus: 13900, signal 554990/786230 (executing program) 2022/07/11 09:14:17 fetching corpus: 13950, signal 555522/787282 (executing program) 2022/07/11 09:14:17 fetching corpus: 14000, signal 556528/788518 (executing program) 2022/07/11 09:14:17 fetching corpus: 14050, signal 557073/789538 (executing program) 2022/07/11 09:14:17 fetching corpus: 14100, signal 557479/790558 (executing program) 2022/07/11 09:14:17 fetching corpus: 14150, signal 558101/791620 (executing program) 2022/07/11 09:14:17 fetching corpus: 14200, signal 558716/792688 (executing program) 2022/07/11 09:14:18 fetching corpus: 14250, signal 559467/793806 (executing program) 2022/07/11 09:14:18 fetching corpus: 14300, signal 560102/794898 (executing program) 2022/07/11 09:14:18 fetching corpus: 14350, signal 560565/795890 (executing program) 2022/07/11 09:14:18 fetching corpus: 14400, signal 560999/796894 (executing program) 2022/07/11 09:14:18 fetching corpus: 14450, signal 562085/798162 (executing program) 2022/07/11 09:14:18 fetching corpus: 14500, signal 562644/799166 (executing program) 2022/07/11 09:14:18 fetching corpus: 14550, signal 563058/800127 (executing program) 2022/07/11 09:14:18 fetching corpus: 14600, signal 563475/801094 (executing program) 2022/07/11 09:14:19 fetching corpus: 14650, signal 563793/802059 (executing program) 2022/07/11 09:14:19 fetching corpus: 14700, signal 564207/803008 (executing program) 2022/07/11 09:14:19 fetching corpus: 14750, signal 564627/803991 (executing program) 2022/07/11 09:14:19 fetching corpus: 14800, signal 565127/804947 (executing program) 2022/07/11 09:14:19 fetching corpus: 14850, signal 565752/805987 (executing program) 2022/07/11 09:14:19 fetching corpus: 14900, signal 566220/806984 (executing program) 2022/07/11 09:14:19 fetching corpus: 14950, signal 566774/807971 (executing program) 2022/07/11 09:14:19 fetching corpus: 15000, signal 567207/808917 (executing program) 2022/07/11 09:14:19 fetching corpus: 15050, signal 567640/809857 (executing program) 2022/07/11 09:14:19 fetching corpus: 15100, signal 568179/810881 (executing program) 2022/07/11 09:14:19 fetching corpus: 15150, signal 569254/812063 (executing program) 2022/07/11 09:14:20 fetching corpus: 15200, signal 569893/813108 (executing program) 2022/07/11 09:14:20 fetching corpus: 15250, signal 570408/814088 (executing program) 2022/07/11 09:14:20 fetching corpus: 15300, signal 570922/815046 (executing program) 2022/07/11 09:14:20 fetching corpus: 15350, signal 571387/816032 (executing program) 2022/07/11 09:14:20 fetching corpus: 15400, signal 571714/816976 (executing program) 2022/07/11 09:14:20 fetching corpus: 15450, signal 572165/817937 (executing program) 2022/07/11 09:14:20 fetching corpus: 15500, signal 572673/818906 (executing program) 2022/07/11 09:14:20 fetching corpus: 15550, signal 573756/820064 (executing program) 2022/07/11 09:14:20 fetching corpus: 15600, signal 574174/821015 (executing program) 2022/07/11 09:14:21 fetching corpus: 15650, signal 574726/821992 (executing program) 2022/07/11 09:14:21 fetching corpus: 15700, signal 575351/823007 (executing program) 2022/07/11 09:14:21 fetching corpus: 15750, signal 575957/823993 (executing program) 2022/07/11 09:14:21 fetching corpus: 15800, signal 576369/824906 (executing program) 2022/07/11 09:14:21 fetching corpus: 15850, signal 577471/826030 (executing program) 2022/07/11 09:14:21 fetching corpus: 15900, signal 577954/826988 (executing program) 2022/07/11 09:14:21 fetching corpus: 15950, signal 578509/827969 (executing program) 2022/07/11 09:14:21 fetching corpus: 16000, signal 578854/828841 (executing program) 2022/07/11 09:14:21 fetching corpus: 16050, signal 579128/829700 (executing program) 2022/07/11 09:14:21 fetching corpus: 16100, signal 579901/830721 (executing program) 2022/07/11 09:14:22 fetching corpus: 16150, signal 580261/831579 (executing program) 2022/07/11 09:14:22 fetching corpus: 16200, signal 580859/832535 (executing program) 2022/07/11 09:14:22 fetching corpus: 16250, signal 581263/833435 (executing program) 2022/07/11 09:14:22 fetching corpus: 16300, signal 581846/834328 (executing program) 2022/07/11 09:14:22 fetching corpus: 16350, signal 582460/835284 (executing program) 2022/07/11 09:14:22 fetching corpus: 16400, signal 582895/836198 (executing program) 2022/07/11 09:14:22 fetching corpus: 16450, signal 583441/837131 (executing program) 2022/07/11 09:14:22 fetching corpus: 16500, signal 584032/838057 (executing program) 2022/07/11 09:14:22 fetching corpus: 16550, signal 584453/838954 (executing program) 2022/07/11 09:14:23 fetching corpus: 16600, signal 585088/839909 (executing program) 2022/07/11 09:14:23 fetching corpus: 16650, signal 585619/840834 (executing program) 2022/07/11 09:14:23 fetching corpus: 16700, signal 586011/841723 (executing program) 2022/07/11 09:14:23 fetching corpus: 16750, signal 586589/842640 (executing program) 2022/07/11 09:14:23 fetching corpus: 16800, signal 587287/843593 (executing program) 2022/07/11 09:14:23 fetching corpus: 16850, signal 587773/844532 (executing program) 2022/07/11 09:14:23 fetching corpus: 16900, signal 588386/845507 (executing program) 2022/07/11 09:14:23 fetching corpus: 16950, signal 588935/846417 (executing program) 2022/07/11 09:14:23 fetching corpus: 17000, signal 589517/847331 (executing program) 2022/07/11 09:14:24 fetching corpus: 17050, signal 589912/848215 (executing program) 2022/07/11 09:14:24 fetching corpus: 17100, signal 590374/849106 (executing program) 2022/07/11 09:14:24 fetching corpus: 17150, signal 590829/849957 (executing program) 2022/07/11 09:14:24 fetching corpus: 17200, signal 591323/850861 (executing program) 2022/07/11 09:14:24 fetching corpus: 17250, signal 591713/851722 (executing program) 2022/07/11 09:14:24 fetching corpus: 17300, signal 591983/852536 (executing program) 2022/07/11 09:14:24 fetching corpus: 17350, signal 592573/853511 (executing program) 2022/07/11 09:14:24 fetching corpus: 17400, signal 592969/854365 (executing program) 2022/07/11 09:14:24 fetching corpus: 17450, signal 593453/855243 (executing program) 2022/07/11 09:14:25 fetching corpus: 17500, signal 593959/856122 (executing program) 2022/07/11 09:14:25 fetching corpus: 17550, signal 594421/857018 (executing program) 2022/07/11 09:14:25 fetching corpus: 17600, signal 594830/857836 (executing program) 2022/07/11 09:14:25 fetching corpus: 17650, signal 595244/858687 (executing program) 2022/07/11 09:14:25 fetching corpus: 17700, signal 595704/859565 (executing program) 2022/07/11 09:14:25 fetching corpus: 17750, signal 596141/860355 (executing program) 2022/07/11 09:14:25 fetching corpus: 17800, signal 596444/861212 (executing program) 2022/07/11 09:14:25 fetching corpus: 17850, signal 596905/862045 (executing program) 2022/07/11 09:14:25 fetching corpus: 17900, signal 597269/862849 (executing program) 2022/07/11 09:14:25 fetching corpus: 17950, signal 597851/863730 (executing program) 2022/07/11 09:14:26 fetching corpus: 18000, signal 598237/864600 (executing program) 2022/07/11 09:14:26 fetching corpus: 18050, signal 598608/865396 (executing program) 2022/07/11 09:14:26 fetching corpus: 18100, signal 599142/866226 (executing program) 2022/07/11 09:14:26 fetching corpus: 18150, signal 599787/867082 (executing program) 2022/07/11 09:14:26 fetching corpus: 18200, signal 600188/867900 (executing program) 2022/07/11 09:14:26 fetching corpus: 18250, signal 600750/868743 (executing program) 2022/07/11 09:14:26 fetching corpus: 18300, signal 601419/869641 (executing program) 2022/07/11 09:14:26 fetching corpus: 18350, signal 602000/870483 (executing program) 2022/07/11 09:14:26 fetching corpus: 18400, signal 602348/871307 (executing program) 2022/07/11 09:14:27 fetching corpus: 18450, signal 602914/872187 (executing program) 2022/07/11 09:14:27 fetching corpus: 18500, signal 603481/873028 (executing program) 2022/07/11 09:14:27 fetching corpus: 18550, signal 603862/873849 (executing program) 2022/07/11 09:14:27 fetching corpus: 18600, signal 604426/874717 (executing program) 2022/07/11 09:14:27 fetching corpus: 18650, signal 604844/875502 (executing program) 2022/07/11 09:14:27 fetching corpus: 18700, signal 605190/876313 (executing program) 2022/07/11 09:14:27 fetching corpus: 18750, signal 605799/877175 (executing program) 2022/07/11 09:14:27 fetching corpus: 18800, signal 606299/877959 (executing program) 2022/07/11 09:14:27 fetching corpus: 18850, signal 606758/878764 (executing program) 2022/07/11 09:14:28 fetching corpus: 18900, signal 607294/879614 (executing program) 2022/07/11 09:14:28 fetching corpus: 18950, signal 607782/880400 (executing program) 2022/07/11 09:14:28 fetching corpus: 19000, signal 608316/881239 (executing program) 2022/07/11 09:14:28 fetching corpus: 19050, signal 608938/882102 (executing program) 2022/07/11 09:14:28 fetching corpus: 19100, signal 609364/882881 (executing program) 2022/07/11 09:14:28 fetching corpus: 19150, signal 609817/883699 (executing program) 2022/07/11 09:14:28 fetching corpus: 19200, signal 610220/884454 (executing program) 2022/07/11 09:14:28 fetching corpus: 19250, signal 610666/885236 (executing program) 2022/07/11 09:14:28 fetching corpus: 19300, signal 611100/886053 (executing program) 2022/07/11 09:14:28 fetching corpus: 19350, signal 611381/886790 (executing program) 2022/07/11 09:14:29 fetching corpus: 19400, signal 611794/887571 (executing program) 2022/07/11 09:14:29 fetching corpus: 19450, signal 612239/888311 (executing program) 2022/07/11 09:14:29 fetching corpus: 19500, signal 612661/889118 (executing program) 2022/07/11 09:14:29 fetching corpus: 19550, signal 613177/889923 (executing program) 2022/07/11 09:14:29 fetching corpus: 19600, signal 613562/890714 (executing program) 2022/07/11 09:14:29 fetching corpus: 19650, signal 613911/891469 (executing program) 2022/07/11 09:14:29 fetching corpus: 19700, signal 614438/892323 (executing program) 2022/07/11 09:14:29 fetching corpus: 19750, signal 614985/893127 (executing program) 2022/07/11 09:14:29 fetching corpus: 19800, signal 615407/893921 (executing program) 2022/07/11 09:14:29 fetching corpus: 19850, signal 615908/894696 (executing program) 2022/07/11 09:14:30 fetching corpus: 19900, signal 616269/895441 (executing program) 2022/07/11 09:14:30 fetching corpus: 19950, signal 616628/896159 (executing program) 2022/07/11 09:14:30 fetching corpus: 20000, signal 617034/896962 (executing program) 2022/07/11 09:14:30 fetching corpus: 20050, signal 617613/897754 (executing program) 2022/07/11 09:14:30 fetching corpus: 20100, signal 618562/898625 (executing program) 2022/07/11 09:14:30 fetching corpus: 20150, signal 618987/899391 (executing program) 2022/07/11 09:14:30 fetching corpus: 20200, signal 619277/900112 (executing program) 2022/07/11 09:14:30 fetching corpus: 20250, signal 619788/900876 (executing program) 2022/07/11 09:14:30 fetching corpus: 20300, signal 620281/901627 (executing program) 2022/07/11 09:14:31 fetching corpus: 20350, signal 620636/902403 (executing program) 2022/07/11 09:14:31 fetching corpus: 20400, signal 621087/903176 (executing program) 2022/07/11 09:14:31 fetching corpus: 20450, signal 621651/903900 (executing program) 2022/07/11 09:14:31 fetching corpus: 20500, signal 622088/904650 (executing program) 2022/07/11 09:14:31 fetching corpus: 20550, signal 622544/905407 (executing program) 2022/07/11 09:14:31 fetching corpus: 20600, signal 622893/906132 (executing program) 2022/07/11 09:14:31 fetching corpus: 20650, signal 623328/906867 (executing program) 2022/07/11 09:14:31 fetching corpus: 20700, signal 623813/907619 (executing program) 2022/07/11 09:14:31 fetching corpus: 20750, signal 624311/908395 (executing program) 2022/07/11 09:14:32 fetching corpus: 20800, signal 624766/909160 (executing program) 2022/07/11 09:14:32 fetching corpus: 20850, signal 625087/909829 (executing program) 2022/07/11 09:14:32 fetching corpus: 20900, signal 625589/910542 (executing program) 2022/07/11 09:14:32 fetching corpus: 20950, signal 625940/911236 (executing program) 2022/07/11 09:14:32 fetching corpus: 21000, signal 626264/911952 (executing program) 2022/07/11 09:14:32 fetching corpus: 21050, signal 626717/912690 (executing program) 2022/07/11 09:14:32 fetching corpus: 21100, signal 627131/913446 (executing program) 2022/07/11 09:14:32 fetching corpus: 21150, signal 627591/914173 (executing program) 2022/07/11 09:14:32 fetching corpus: 21200, signal 627980/914877 (executing program) 2022/07/11 09:14:32 fetching corpus: 21250, signal 628332/915602 (executing program) 2022/07/11 09:14:33 fetching corpus: 21300, signal 628741/916306 (executing program) 2022/07/11 09:14:33 fetching corpus: 21350, signal 629167/917054 (executing program) 2022/07/11 09:14:33 fetching corpus: 21400, signal 629514/917733 (executing program) 2022/07/11 09:14:33 fetching corpus: 21450, signal 629896/918444 (executing program) 2022/07/11 09:14:33 fetching corpus: 21500, signal 630313/919148 (executing program) 2022/07/11 09:14:33 fetching corpus: 21550, signal 630735/919892 (executing program) 2022/07/11 09:14:33 fetching corpus: 21600, signal 631154/920622 (executing program) 2022/07/11 09:14:33 fetching corpus: 21650, signal 631457/921331 (executing program) 2022/07/11 09:14:33 fetching corpus: 21700, signal 631824/922031 (executing program) 2022/07/11 09:14:33 fetching corpus: 21750, signal 632174/922737 (executing program) 2022/07/11 09:14:33 fetching corpus: 21800, signal 632482/923414 (executing program) 2022/07/11 09:14:34 fetching corpus: 21850, signal 632758/924142 (executing program) 2022/07/11 09:14:34 fetching corpus: 21900, signal 633035/924811 (executing program) 2022/07/11 09:14:34 fetching corpus: 21950, signal 633491/925512 (executing program) 2022/07/11 09:14:34 fetching corpus: 22000, signal 633821/926178 (executing program) 2022/07/11 09:14:34 fetching corpus: 22050, signal 634277/926854 (executing program) 2022/07/11 09:14:34 fetching corpus: 22100, signal 634715/927543 (executing program) 2022/07/11 09:14:34 fetching corpus: 22150, signal 635141/928248 (executing program) 2022/07/11 09:14:34 fetching corpus: 22200, signal 635441/928942 (executing program) 2022/07/11 09:14:34 fetching corpus: 22250, signal 635938/929661 (executing program) 2022/07/11 09:14:34 fetching corpus: 22300, signal 636373/930313 (executing program) 2022/07/11 09:14:35 fetching corpus: 22350, signal 636775/930980 (executing program) 2022/07/11 09:14:35 fetching corpus: 22400, signal 637303/931693 (executing program) 2022/07/11 09:14:35 fetching corpus: 22450, signal 637682/932413 (executing program) 2022/07/11 09:14:35 fetching corpus: 22500, signal 637985/933081 (executing program) 2022/07/11 09:14:35 fetching corpus: 22550, signal 638312/933769 (executing program) 2022/07/11 09:14:35 fetching corpus: 22600, signal 638749/934454 (executing program) 2022/07/11 09:14:35 fetching corpus: 22650, signal 639094/935101 (executing program) 2022/07/11 09:14:35 fetching corpus: 22700, signal 639861/935740 (executing program) 2022/07/11 09:14:35 fetching corpus: 22750, signal 640197/936404 (executing program) 2022/07/11 09:14:35 fetching corpus: 22800, signal 640425/937034 (executing program) 2022/07/11 09:14:36 fetching corpus: 22850, signal 640838/937709 (executing program) 2022/07/11 09:14:36 fetching corpus: 22900, signal 641297/938352 (executing program) 2022/07/11 09:14:36 fetching corpus: 22950, signal 641685/938985 (executing program) 2022/07/11 09:14:36 fetching corpus: 23000, signal 641960/939606 (executing program) 2022/07/11 09:14:36 fetching corpus: 23050, signal 642320/940292 (executing program) 2022/07/11 09:14:36 fetching corpus: 23100, signal 642771/940968 (executing program) 2022/07/11 09:14:36 fetching corpus: 23150, signal 643211/941611 (executing program) 2022/07/11 09:14:36 fetching corpus: 23200, signal 643722/942262 (executing program) 2022/07/11 09:14:37 fetching corpus: 23250, signal 644199/942902 (executing program) 2022/07/11 09:14:37 fetching corpus: 23300, signal 644482/943561 (executing program) 2022/07/11 09:14:37 fetching corpus: 23350, signal 644852/944192 (executing program) 2022/07/11 09:14:37 fetching corpus: 23400, signal 645283/944816 (executing program) 2022/07/11 09:14:37 fetching corpus: 23450, signal 645543/945457 (executing program) 2022/07/11 09:14:37 fetching corpus: 23500, signal 645899/946101 (executing program) 2022/07/11 09:14:37 fetching corpus: 23550, signal 646244/946743 (executing program) 2022/07/11 09:14:37 fetching corpus: 23600, signal 646683/947380 (executing program) 2022/07/11 09:14:38 fetching corpus: 23650, signal 647098/947729 (executing program) 2022/07/11 09:14:38 fetching corpus: 23700, signal 647317/947729 (executing program) 2022/07/11 09:14:38 fetching corpus: 23750, signal 647756/947729 (executing program) 2022/07/11 09:14:38 fetching corpus: 23800, signal 648060/947729 (executing program) 2022/07/11 09:14:38 fetching corpus: 23850, signal 648556/947731 (executing program) 2022/07/11 09:14:38 fetching corpus: 23900, signal 648842/947731 (executing program) 2022/07/11 09:14:38 fetching corpus: 23950, signal 649155/947732 (executing program) 2022/07/11 09:14:38 fetching corpus: 24000, signal 649494/947732 (executing program) 2022/07/11 09:14:38 fetching corpus: 24050, signal 649863/947734 (executing program) 2022/07/11 09:14:39 fetching corpus: 24100, signal 650315/947736 (executing program) 2022/07/11 09:14:39 fetching corpus: 24150, signal 650591/947736 (executing program) 2022/07/11 09:14:39 fetching corpus: 24200, signal 651000/947736 (executing program) 2022/07/11 09:14:39 fetching corpus: 24250, signal 651513/947736 (executing program) 2022/07/11 09:14:39 fetching corpus: 24300, signal 651851/947736 (executing program) 2022/07/11 09:14:39 fetching corpus: 24350, signal 652145/947736 (executing program) 2022/07/11 09:14:39 fetching corpus: 24400, signal 652454/947737 (executing program) 2022/07/11 09:14:39 fetching corpus: 24450, signal 652880/947737 (executing program) 2022/07/11 09:14:39 fetching corpus: 24500, signal 653146/947737 (executing program) 2022/07/11 09:14:39 fetching corpus: 24550, signal 653483/947737 (executing program) 2022/07/11 09:14:39 fetching corpus: 24600, signal 653829/947737 (executing program) 2022/07/11 09:14:40 fetching corpus: 24650, signal 654162/947738 (executing program) 2022/07/11 09:14:40 fetching corpus: 24700, signal 654495/947738 (executing program) 2022/07/11 09:14:40 fetching corpus: 24750, signal 654908/947738 (executing program) 2022/07/11 09:14:40 fetching corpus: 24800, signal 655159/947738 (executing program) 2022/07/11 09:14:40 fetching corpus: 24850, signal 655796/947738 (executing program) 2022/07/11 09:14:40 fetching corpus: 24900, signal 656145/947739 (executing program) 2022/07/11 09:14:40 fetching corpus: 24950, signal 656541/947739 (executing program) 2022/07/11 09:14:40 fetching corpus: 25000, signal 656878/947739 (executing program) 2022/07/11 09:14:40 fetching corpus: 25050, signal 657214/947739 (executing program) 2022/07/11 09:14:40 fetching corpus: 25100, signal 657501/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25150, signal 657774/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25200, signal 658075/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25250, signal 658381/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25300, signal 658804/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25350, signal 659199/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25400, signal 659471/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25450, signal 659679/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25500, signal 660027/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25550, signal 660819/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25600, signal 661081/947740 (executing program) 2022/07/11 09:14:41 fetching corpus: 25650, signal 661414/947742 (executing program) 2022/07/11 09:14:42 fetching corpus: 25700, signal 661764/947742 (executing program) 2022/07/11 09:14:42 fetching corpus: 25750, signal 662119/947748 (executing program) 2022/07/11 09:14:42 fetching corpus: 25800, signal 662591/947748 (executing program) 2022/07/11 09:14:42 fetching corpus: 25850, signal 662928/947748 (executing program) 2022/07/11 09:14:42 fetching corpus: 25900, signal 663205/947748 (executing program) 2022/07/11 09:14:42 fetching corpus: 25950, signal 663553/947748 (executing program) 2022/07/11 09:14:42 fetching corpus: 26000, signal 663858/947749 (executing program) 2022/07/11 09:14:42 fetching corpus: 26050, signal 664314/947770 (executing program) 2022/07/11 09:14:42 fetching corpus: 26100, signal 664670/947772 (executing program) 2022/07/11 09:14:43 fetching corpus: 26150, signal 665199/947772 (executing program) 2022/07/11 09:14:43 fetching corpus: 26200, signal 665609/947772 (executing program) 2022/07/11 09:14:43 fetching corpus: 26250, signal 665941/947772 (executing program) 2022/07/11 09:14:43 fetching corpus: 26300, signal 666160/947773 (executing program) 2022/07/11 09:14:43 fetching corpus: 26350, signal 666444/947773 (executing program) 2022/07/11 09:14:43 fetching corpus: 26400, signal 666812/947773 (executing program) 2022/07/11 09:14:43 fetching corpus: 26450, signal 667168/947773 (executing program) 2022/07/11 09:14:43 fetching corpus: 26500, signal 667521/947788 (executing program) 2022/07/11 09:14:43 fetching corpus: 26550, signal 667857/947788 (executing program) 2022/07/11 09:14:43 fetching corpus: 26600, signal 668286/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26650, signal 668645/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26700, signal 668957/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26750, signal 669225/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26800, signal 669710/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26850, signal 670040/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26900, signal 670412/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 26950, signal 670732/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 27000, signal 671092/947790 (executing program) 2022/07/11 09:14:44 fetching corpus: 27050, signal 671386/947806 (executing program) 2022/07/11 09:14:45 fetching corpus: 27100, signal 671888/947806 (executing program) 2022/07/11 09:14:45 fetching corpus: 27150, signal 672152/947807 (executing program) 2022/07/11 09:14:45 fetching corpus: 27200, signal 672616/947807 (executing program) 2022/07/11 09:14:45 fetching corpus: 27250, signal 673134/947808 (executing program) 2022/07/11 09:14:45 fetching corpus: 27300, signal 673436/947808 (executing program) 2022/07/11 09:14:45 fetching corpus: 27350, signal 673755/947808 (executing program) 2022/07/11 09:14:45 fetching corpus: 27400, signal 674095/947808 (executing program) 2022/07/11 09:14:45 fetching corpus: 27450, signal 674567/947808 (executing program) 2022/07/11 09:14:46 fetching corpus: 27500, signal 674882/947808 (executing program) 2022/07/11 09:14:46 fetching corpus: 27550, signal 675225/947808 (executing program) 2022/07/11 09:14:46 fetching corpus: 27600, signal 675567/947808 (executing program) 2022/07/11 09:14:46 fetching corpus: 27650, signal 675943/947818 (executing program) 2022/07/11 09:14:46 fetching corpus: 27700, signal 676298/947818 (executing program) 2022/07/11 09:14:46 fetching corpus: 27750, signal 676539/947818 (executing program) 2022/07/11 09:14:46 fetching corpus: 27800, signal 676795/947818 (executing program) 2022/07/11 09:14:46 fetching corpus: 27850, signal 677031/947818 (executing program) 2022/07/11 09:14:46 fetching corpus: 27900, signal 677351/947818 (executing program) 2022/07/11 09:14:47 fetching corpus: 27950, signal 677691/947818 (executing program) 2022/07/11 09:14:47 fetching corpus: 28000, signal 678076/947818 (executing program) 2022/07/11 09:14:47 fetching corpus: 28050, signal 678455/947818 (executing program) 2022/07/11 09:14:47 fetching corpus: 28100, signal 678836/947818 (executing program) 2022/07/11 09:14:47 fetching corpus: 28150, signal 679139/947823 (executing program) 2022/07/11 09:14:47 fetching corpus: 28200, signal 679446/947823 (executing program) 2022/07/11 09:14:47 fetching corpus: 28250, signal 679669/947823 (executing program) 2022/07/11 09:14:47 fetching corpus: 28300, signal 679926/947823 (executing program) 2022/07/11 09:14:47 fetching corpus: 28350, signal 680229/947823 (executing program) 2022/07/11 09:14:47 fetching corpus: 28400, signal 680691/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28450, signal 681045/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28500, signal 681382/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28550, signal 681723/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28600, signal 682004/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28650, signal 682358/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28700, signal 682632/947825 (executing program) 2022/07/11 09:14:48 fetching corpus: 28750, signal 682927/947830 (executing program) 2022/07/11 09:14:48 fetching corpus: 28800, signal 683244/947832 (executing program) 2022/07/11 09:14:49 fetching corpus: 28850, signal 683676/947832 (executing program) 2022/07/11 09:14:49 fetching corpus: 28900, signal 684056/947832 (executing program) 2022/07/11 09:14:49 fetching corpus: 28950, signal 684468/947832 (executing program) 2022/07/11 09:14:49 fetching corpus: 29000, signal 684739/947833 (executing program) 2022/07/11 09:14:49 fetching corpus: 29050, signal 685021/947833 (executing program) 2022/07/11 09:14:49 fetching corpus: 29100, signal 685297/947836 (executing program) 2022/07/11 09:14:49 fetching corpus: 29150, signal 685694/947836 (executing program) 2022/07/11 09:14:49 fetching corpus: 29200, signal 685947/947836 (executing program) 2022/07/11 09:14:49 fetching corpus: 29250, signal 686166/947836 (executing program) 2022/07/11 09:14:49 fetching corpus: 29300, signal 686351/947836 (executing program) 2022/07/11 09:14:49 fetching corpus: 29350, signal 686582/947836 (executing program) 2022/07/11 09:14:50 fetching corpus: 29400, signal 686884/947836 (executing program) 2022/07/11 09:14:50 fetching corpus: 29450, signal 687340/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29500, signal 687584/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29550, signal 687810/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29600, signal 688024/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29650, signal 688243/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29700, signal 689094/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29750, signal 689380/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29800, signal 689714/947844 (executing program) 2022/07/11 09:14:50 fetching corpus: 29850, signal 690030/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 29900, signal 690357/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 29950, signal 690639/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 30000, signal 690893/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 30050, signal 691218/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 30100, signal 691544/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 30150, signal 691855/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 30200, signal 692185/947844 (executing program) 2022/07/11 09:14:51 fetching corpus: 30250, signal 692457/947846 (executing program) 2022/07/11 09:14:51 fetching corpus: 30300, signal 692772/947846 (executing program) 2022/07/11 09:14:52 fetching corpus: 30350, signal 693156/947846 (executing program) 2022/07/11 09:14:52 fetching corpus: 30400, signal 693379/947847 (executing program) 2022/07/11 09:14:52 fetching corpus: 30450, signal 693643/947847 (executing program) 2022/07/11 09:14:52 fetching corpus: 30500, signal 693982/947847 (executing program) 2022/07/11 09:14:52 fetching corpus: 30550, signal 694226/947847 (executing program) 2022/07/11 09:14:52 fetching corpus: 30600, signal 694472/947848 (executing program) 2022/07/11 09:14:52 fetching corpus: 30650, signal 694817/947850 (executing program) 2022/07/11 09:14:52 fetching corpus: 30700, signal 695021/947851 (executing program) 2022/07/11 09:14:52 fetching corpus: 30750, signal 695288/947851 (executing program) 2022/07/11 09:14:53 fetching corpus: 30800, signal 695547/947851 (executing program) 2022/07/11 09:14:53 fetching corpus: 30850, signal 695881/947853 (executing program) 2022/07/11 09:14:53 fetching corpus: 30900, signal 696223/947853 (executing program) 2022/07/11 09:14:53 fetching corpus: 30950, signal 696513/947853 (executing program) 2022/07/11 09:14:53 fetching corpus: 31000, signal 696781/947854 (executing program) 2022/07/11 09:14:53 fetching corpus: 31050, signal 697056/947854 (executing program) 2022/07/11 09:14:53 fetching corpus: 31100, signal 697298/947854 (executing program) 2022/07/11 09:14:53 fetching corpus: 31150, signal 697570/947854 (executing program) 2022/07/11 09:14:53 fetching corpus: 31200, signal 697856/947854 (executing program) 2022/07/11 09:14:54 fetching corpus: 31250, signal 698265/947854 (executing program) 2022/07/11 09:14:54 fetching corpus: 31300, signal 698608/947854 (executing program) 2022/07/11 09:14:54 fetching corpus: 31350, signal 698903/947854 (executing program) 2022/07/11 09:14:54 fetching corpus: 31400, signal 699236/947854 (executing program) 2022/07/11 09:14:54 fetching corpus: 31450, signal 699499/947856 (executing program) 2022/07/11 09:14:54 fetching corpus: 31500, signal 700028/947856 (executing program) 2022/07/11 09:14:54 fetching corpus: 31550, signal 700317/947856 (executing program) 2022/07/11 09:14:54 fetching corpus: 31600, signal 700594/947856 (executing program) 2022/07/11 09:14:54 fetching corpus: 31650, signal 700816/947856 (executing program) 2022/07/11 09:14:54 fetching corpus: 31700, signal 701022/947856 (executing program) 2022/07/11 09:14:55 fetching corpus: 31750, signal 701328/947856 (executing program) 2022/07/11 09:14:55 fetching corpus: 31800, signal 701556/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 31850, signal 701831/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 31900, signal 702089/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 31950, signal 702344/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 32000, signal 702814/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 32050, signal 703113/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 32100, signal 703382/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 32150, signal 703612/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 32200, signal 703824/947857 (executing program) 2022/07/11 09:14:55 fetching corpus: 32250, signal 704085/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32300, signal 704424/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32350, signal 704705/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32400, signal 704982/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32450, signal 705670/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32500, signal 705970/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32550, signal 706374/947858 (executing program) 2022/07/11 09:14:56 fetching corpus: 32600, signal 706727/947863 (executing program) 2022/07/11 09:14:56 fetching corpus: 32650, signal 706971/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 32700, signal 707325/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 32750, signal 707660/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 32800, signal 707950/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 32850, signal 708312/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 32900, signal 708533/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 32950, signal 708878/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 33000, signal 709151/947864 (executing program) 2022/07/11 09:14:57 fetching corpus: 33050, signal 709352/947865 (executing program) 2022/07/11 09:14:58 fetching corpus: 33100, signal 709584/947865 (executing program) 2022/07/11 09:14:58 fetching corpus: 33150, signal 709841/947865 (executing program) 2022/07/11 09:14:58 fetching corpus: 33200, signal 710186/947869 (executing program) 2022/07/11 09:14:58 fetching corpus: 33250, signal 710463/947870 (executing program) 2022/07/11 09:14:58 fetching corpus: 33300, signal 710704/947870 (executing program) 2022/07/11 09:14:58 fetching corpus: 33350, signal 711345/947870 (executing program) 2022/07/11 09:14:58 fetching corpus: 33400, signal 711565/947871 (executing program) 2022/07/11 09:14:58 fetching corpus: 33450, signal 711842/947872 (executing program) 2022/07/11 09:14:58 fetching corpus: 33500, signal 712174/947873 (executing program) 2022/07/11 09:14:58 fetching corpus: 33550, signal 712362/947873 (executing program) 2022/07/11 09:14:58 fetching corpus: 33600, signal 712596/947873 (executing program) 2022/07/11 09:14:59 fetching corpus: 33650, signal 712990/947873 (executing program) 2022/07/11 09:14:59 fetching corpus: 33700, signal 713231/947873 (executing program) 2022/07/11 09:14:59 fetching corpus: 33750, signal 713581/947895 (executing program) 2022/07/11 09:14:59 fetching corpus: 33800, signal 714036/947895 (executing program) 2022/07/11 09:14:59 fetching corpus: 33850, signal 714281/947896 (executing program) 2022/07/11 09:14:59 fetching corpus: 33900, signal 714632/947896 (executing program) 2022/07/11 09:14:59 fetching corpus: 33950, signal 714895/947896 (executing program) 2022/07/11 09:14:59 fetching corpus: 34000, signal 715290/947900 (executing program) 2022/07/11 09:14:59 fetching corpus: 34050, signal 715512/947900 (executing program) 2022/07/11 09:15:00 fetching corpus: 34100, signal 715701/947900 (executing program) 2022/07/11 09:15:00 fetching corpus: 34150, signal 716030/947900 (executing program) 2022/07/11 09:15:00 fetching corpus: 34200, signal 716253/947900 (executing program) 2022/07/11 09:15:00 fetching corpus: 34250, signal 716516/947900 (executing program) 2022/07/11 09:15:00 fetching corpus: 34300, signal 716793/947901 (executing program) 2022/07/11 09:15:00 fetching corpus: 34350, signal 717121/947901 (executing program) 2022/07/11 09:15:00 fetching corpus: 34400, signal 717438/947901 (executing program) 2022/07/11 09:15:00 fetching corpus: 34450, signal 717724/947901 (executing program) 2022/07/11 09:15:00 fetching corpus: 34500, signal 717950/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34550, signal 718305/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34600, signal 718659/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34650, signal 718869/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34700, signal 719105/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34750, signal 719326/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34800, signal 719609/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34850, signal 719857/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34900, signal 720118/947901 (executing program) 2022/07/11 09:15:01 fetching corpus: 34950, signal 720374/947902 (executing program) 2022/07/11 09:15:01 fetching corpus: 35000, signal 720651/947907 (executing program) 2022/07/11 09:15:01 fetching corpus: 35050, signal 720953/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35100, signal 721247/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35150, signal 721528/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35200, signal 721815/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35250, signal 722114/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35300, signal 722365/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35350, signal 722704/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35400, signal 722980/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35450, signal 723184/947907 (executing program) 2022/07/11 09:15:02 fetching corpus: 35500, signal 723448/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35550, signal 723681/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35600, signal 723868/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35650, signal 724113/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35700, signal 724329/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35750, signal 724636/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35800, signal 724881/947907 (executing program) 2022/07/11 09:15:03 fetching corpus: 35850, signal 725136/947908 (executing program) 2022/07/11 09:15:03 fetching corpus: 35900, signal 725380/947908 (executing program) 2022/07/11 09:15:03 fetching corpus: 35950, signal 725643/947909 (executing program) 2022/07/11 09:15:03 fetching corpus: 36000, signal 725965/947909 (executing program) 2022/07/11 09:15:04 fetching corpus: 36050, signal 726260/947910 (executing program) 2022/07/11 09:15:04 fetching corpus: 36100, signal 726566/947910 (executing program) 2022/07/11 09:15:04 fetching corpus: 36150, signal 726804/947912 (executing program) 2022/07/11 09:15:04 fetching corpus: 36200, signal 726989/947916 (executing program) 2022/07/11 09:15:04 fetching corpus: 36250, signal 727325/947916 (executing program) 2022/07/11 09:15:04 fetching corpus: 36300, signal 727483/947916 (executing program) 2022/07/11 09:15:04 fetching corpus: 36350, signal 727759/947922 (executing program) 2022/07/11 09:15:04 fetching corpus: 36400, signal 727977/947922 (executing program) 2022/07/11 09:15:04 fetching corpus: 36450, signal 728217/947922 (executing program) 2022/07/11 09:15:04 fetching corpus: 36500, signal 728495/947922 (executing program) 2022/07/11 09:15:05 fetching corpus: 36550, signal 728731/947922 (executing program) 2022/07/11 09:15:05 fetching corpus: 36600, signal 728931/947922 (executing program) 2022/07/11 09:15:05 fetching corpus: 36650, signal 729163/947922 (executing program) 2022/07/11 09:15:05 fetching corpus: 36700, signal 729381/947922 (executing program) 2022/07/11 09:15:05 fetching corpus: 36750, signal 729617/947923 (executing program) 2022/07/11 09:15:05 fetching corpus: 36800, signal 729841/947923 (executing program) 2022/07/11 09:15:05 fetching corpus: 36850, signal 730029/947923 (executing program) 2022/07/11 09:15:05 fetching corpus: 36900, signal 730272/947923 (executing program) 2022/07/11 09:15:05 fetching corpus: 36950, signal 730647/947924 (executing program) 2022/07/11 09:15:05 fetching corpus: 37000, signal 730841/947933 (executing program) 2022/07/11 09:15:06 fetching corpus: 37050, signal 731138/947933 (executing program) 2022/07/11 09:15:06 fetching corpus: 37100, signal 731385/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37150, signal 731596/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37200, signal 732201/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37250, signal 732433/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37300, signal 732694/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37350, signal 732924/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37400, signal 733124/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37450, signal 733436/947935 (executing program) 2022/07/11 09:15:06 fetching corpus: 37500, signal 733646/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37550, signal 733933/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37600, signal 734113/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37650, signal 734292/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37700, signal 734516/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37750, signal 734744/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37800, signal 734951/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37850, signal 735221/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37900, signal 735482/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 37950, signal 737362/947945 (executing program) 2022/07/11 09:15:07 fetching corpus: 38000, signal 737583/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38050, signal 737736/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38100, signal 737989/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38150, signal 738230/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38200, signal 738587/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38250, signal 738818/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38300, signal 739180/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38350, signal 739484/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38400, signal 739810/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38450, signal 739982/947950 (executing program) 2022/07/11 09:15:08 fetching corpus: 38500, signal 740147/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38550, signal 740380/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38600, signal 740550/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38650, signal 740841/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38700, signal 741213/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38750, signal 741499/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38800, signal 741690/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38850, signal 741995/947951 (executing program) 2022/07/11 09:15:09 fetching corpus: 38900, signal 742263/947951 (executing program) 2022/07/11 09:15:10 fetching corpus: 38950, signal 742578/947951 (executing program) 2022/07/11 09:15:10 fetching corpus: 39000, signal 742816/947951 (executing program) 2022/07/11 09:15:10 fetching corpus: 39050, signal 743066/947951 (executing program) 2022/07/11 09:15:10 fetching corpus: 39100, signal 743303/947951 (executing program) 2022/07/11 09:15:10 fetching corpus: 39150, signal 744040/947951 (executing program) 2022/07/11 09:15:10 fetching corpus: 39200, signal 744260/947952 (executing program) 2022/07/11 09:15:10 fetching corpus: 39250, signal 744469/947952 (executing program) 2022/07/11 09:15:10 fetching corpus: 39300, signal 744812/947952 (executing program) 2022/07/11 09:15:10 fetching corpus: 39350, signal 744992/947954 (executing program) 2022/07/11 09:15:10 fetching corpus: 39400, signal 745225/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39450, signal 745725/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39500, signal 745926/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39550, signal 746174/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39600, signal 746402/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39650, signal 746603/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39700, signal 753906/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39750, signal 754104/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39800, signal 754369/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39850, signal 754607/947957 (executing program) 2022/07/11 09:15:11 fetching corpus: 39900, signal 754767/947957 (executing program) 2022/07/11 09:15:12 fetching corpus: 39950, signal 755045/947958 (executing program) 2022/07/11 09:15:12 fetching corpus: 40000, signal 755313/947958 (executing program) 2022/07/11 09:15:12 fetching corpus: 40050, signal 755586/947958 (executing program) 2022/07/11 09:15:12 fetching corpus: 40100, signal 755824/947960 (executing program) 2022/07/11 09:15:12 fetching corpus: 40150, signal 756044/947960 (executing program) 2022/07/11 09:15:12 fetching corpus: 40200, signal 756341/947961 (executing program) 2022/07/11 09:15:12 fetching corpus: 40250, signal 756650/947964 (executing program) 2022/07/11 09:15:12 fetching corpus: 40300, signal 756911/947964 (executing program) 2022/07/11 09:15:12 fetching corpus: 40350, signal 757144/947982 (executing program) 2022/07/11 09:15:12 fetching corpus: 40400, signal 757360/947982 (executing program) 2022/07/11 09:15:13 fetching corpus: 40450, signal 757560/947982 (executing program) 2022/07/11 09:15:13 fetching corpus: 40500, signal 757901/947982 (executing program) 2022/07/11 09:15:13 fetching corpus: 40550, signal 758242/947994 (executing program) 2022/07/11 09:15:13 fetching corpus: 40600, signal 758481/947994 (executing program) 2022/07/11 09:15:13 fetching corpus: 40650, signal 758784/947994 (executing program) 2022/07/11 09:15:13 fetching corpus: 40700, signal 758975/947994 (executing program) 2022/07/11 09:15:13 fetching corpus: 40750, signal 759248/947995 (executing program) 2022/07/11 09:15:13 fetching corpus: 40800, signal 759527/947995 (executing program) 2022/07/11 09:15:13 fetching corpus: 40850, signal 759816/947995 (executing program) 2022/07/11 09:15:13 fetching corpus: 40900, signal 760027/947999 (executing program) 2022/07/11 09:15:14 fetching corpus: 40950, signal 760221/948002 (executing program) 2022/07/11 09:15:14 fetching corpus: 41000, signal 760468/948002 (executing program) 2022/07/11 09:15:14 fetching corpus: 41050, signal 760681/948002 (executing program) 2022/07/11 09:15:14 fetching corpus: 41100, signal 760946/948002 (executing program) 2022/07/11 09:15:14 fetching corpus: 41150, signal 761166/948005 (executing program) 2022/07/11 09:15:14 fetching corpus: 41200, signal 761350/948006 (executing program) 2022/07/11 09:15:14 fetching corpus: 41250, signal 761542/948006 (executing program) 2022/07/11 09:15:14 fetching corpus: 41300, signal 761751/948008 (executing program) 2022/07/11 09:15:14 fetching corpus: 41350, signal 761932/948008 (executing program) 2022/07/11 09:15:14 fetching corpus: 41400, signal 762177/948008 (executing program) 2022/07/11 09:15:15 fetching corpus: 41450, signal 762576/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41500, signal 763221/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41550, signal 763895/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41600, signal 764087/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41650, signal 764279/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41700, signal 764509/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41750, signal 764693/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41800, signal 764882/948009 (executing program) 2022/07/11 09:15:15 fetching corpus: 41850, signal 765154/948011 (executing program) 2022/07/11 09:15:15 fetching corpus: 41900, signal 765313/948011 (executing program) 2022/07/11 09:15:15 fetching corpus: 41950, signal 765607/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42000, signal 765792/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42050, signal 765941/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42100, signal 766221/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42150, signal 766418/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42200, signal 766685/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42250, signal 766876/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42300, signal 767083/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42350, signal 767359/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42400, signal 767520/948011 (executing program) 2022/07/11 09:15:16 fetching corpus: 42450, signal 767705/948011 (executing program) 2022/07/11 09:15:17 fetching corpus: 42500, signal 767877/948011 (executing program) 2022/07/11 09:15:17 fetching corpus: 42550, signal 768114/948011 (executing program) 2022/07/11 09:15:17 fetching corpus: 42600, signal 768326/948011 (executing program) 2022/07/11 09:15:17 fetching corpus: 42650, signal 768584/948030 (executing program) 2022/07/11 09:15:17 fetching corpus: 42700, signal 768784/948041 (executing program) 2022/07/11 09:15:17 fetching corpus: 42750, signal 769020/948041 (executing program) 2022/07/11 09:15:17 fetching corpus: 42800, signal 769294/948041 (executing program) 2022/07/11 09:15:17 fetching corpus: 42850, signal 770357/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 42900, signal 770647/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 42950, signal 770945/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43000, signal 771081/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43050, signal 771409/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43100, signal 771649/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43150, signal 771851/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43200, signal 772030/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43250, signal 772320/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43300, signal 772514/948041 (executing program) 2022/07/11 09:15:18 fetching corpus: 43350, signal 772759/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43400, signal 772953/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43450, signal 773110/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43500, signal 773367/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43550, signal 773688/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43600, signal 773963/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43650, signal 774226/948042 (executing program) 2022/07/11 09:15:19 fetching corpus: 43700, signal 774477/948042 (executing program) 2022/07/11 09:15:20 fetching corpus: 43750, signal 774703/948042 (executing program) 2022/07/11 09:15:20 fetching corpus: 43800, signal 774869/948042 (executing program) 2022/07/11 09:15:20 fetching corpus: 43850, signal 775151/948042 (executing program) 2022/07/11 09:15:20 fetching corpus: 43900, signal 775376/948042 (executing program) 2022/07/11 09:15:20 fetching corpus: 43950, signal 775631/948042 (executing program) 2022/07/11 09:15:20 fetching corpus: 44000, signal 775835/948043 (executing program) 2022/07/11 09:15:20 fetching corpus: 44050, signal 776037/948043 (executing program) 2022/07/11 09:15:20 fetching corpus: 44100, signal 776252/948043 (executing program) 2022/07/11 09:15:20 fetching corpus: 44150, signal 776475/948043 (executing program) 2022/07/11 09:15:21 fetching corpus: 44200, signal 776690/948043 (executing program) 2022/07/11 09:15:21 fetching corpus: 44250, signal 776911/948051 (executing program) 2022/07/11 09:15:21 fetching corpus: 44300, signal 777224/948051 (executing program) 2022/07/11 09:15:21 fetching corpus: 44350, signal 777386/948051 (executing program) 2022/07/11 09:15:21 fetching corpus: 44400, signal 777609/948051 (executing program) 2022/07/11 09:15:21 fetching corpus: 44450, signal 778641/948052 (executing program) 2022/07/11 09:15:21 fetching corpus: 44500, signal 778868/948052 (executing program) 2022/07/11 09:15:21 fetching corpus: 44550, signal 779155/948053 (executing program) 2022/07/11 09:15:21 fetching corpus: 44600, signal 779357/948053 (executing program) 2022/07/11 09:15:22 fetching corpus: 44650, signal 779571/948053 (executing program) 2022/07/11 09:15:22 fetching corpus: 44700, signal 779787/948053 (executing program) 2022/07/11 09:15:22 fetching corpus: 44750, signal 780034/948053 (executing program) 2022/07/11 09:15:22 fetching corpus: 44800, signal 780225/948053 (executing program) 2022/07/11 09:15:22 fetching corpus: 44850, signal 780470/948055 (executing program) 2022/07/11 09:15:22 fetching corpus: 44900, signal 780626/948055 (executing program) 2022/07/11 09:15:22 fetching corpus: 44950, signal 780832/948056 (executing program) 2022/07/11 09:15:22 fetching corpus: 45000, signal 781107/948056 (executing program) 2022/07/11 09:15:22 fetching corpus: 45050, signal 781320/948056 (executing program) 2022/07/11 09:15:22 fetching corpus: 45100, signal 781510/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45150, signal 781677/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45200, signal 781930/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45250, signal 782112/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45300, signal 782270/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45350, signal 782501/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45400, signal 782689/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45450, signal 782856/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45500, signal 783071/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45550, signal 783289/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45600, signal 783454/948056 (executing program) 2022/07/11 09:15:23 fetching corpus: 45650, signal 783674/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 45700, signal 783893/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 45750, signal 784190/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 45800, signal 784398/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 45850, signal 784592/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 45900, signal 784857/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 45950, signal 785093/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 46000, signal 785304/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 46050, signal 785534/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 46100, signal 785745/948056 (executing program) 2022/07/11 09:15:24 fetching corpus: 46150, signal 785902/948056 (executing program) 2022/07/11 09:15:25 fetching corpus: 46200, signal 786192/948056 (executing program) 2022/07/11 09:15:25 fetching corpus: 46250, signal 786465/948056 (executing program) 2022/07/11 09:15:25 fetching corpus: 46300, signal 786677/948056 (executing program) 2022/07/11 09:15:25 fetching corpus: 46350, signal 786976/948058 (executing program) 2022/07/11 09:15:25 fetching corpus: 46400, signal 787184/948058 (executing program) 2022/07/11 09:15:25 fetching corpus: 46450, signal 787398/948059 (executing program) 2022/07/11 09:15:25 fetching corpus: 46500, signal 787574/948059 (executing program) 2022/07/11 09:15:25 fetching corpus: 46550, signal 787712/948059 (executing program) 2022/07/11 09:15:26 fetching corpus: 46600, signal 787976/948060 (executing program) 2022/07/11 09:15:26 fetching corpus: 46650, signal 788196/948060 (executing program) 2022/07/11 09:15:26 fetching corpus: 46700, signal 788424/948060 (executing program) 2022/07/11 09:15:26 fetching corpus: 46750, signal 788685/948060 (executing program) 2022/07/11 09:15:26 fetching corpus: 46800, signal 788832/948060 (executing program) 2022/07/11 09:15:26 fetching corpus: 46850, signal 789046/948062 (executing program) 2022/07/11 09:15:26 fetching corpus: 46900, signal 789230/948063 (executing program) 2022/07/11 09:15:26 fetching corpus: 46950, signal 789445/948063 (executing program) 2022/07/11 09:15:26 fetching corpus: 47000, signal 789690/948063 (executing program) 2022/07/11 09:15:26 fetching corpus: 47050, signal 789909/948063 (executing program) 2022/07/11 09:15:27 fetching corpus: 47100, signal 790094/948063 (executing program) 2022/07/11 09:15:27 fetching corpus: 47150, signal 790256/948063 (executing program) 2022/07/11 09:15:27 fetching corpus: 47200, signal 790563/948063 (executing program) 2022/07/11 09:15:27 fetching corpus: 47250, signal 790749/948067 (executing program) 2022/07/11 09:15:27 fetching corpus: 47300, signal 790975/948071 (executing program) 2022/07/11 09:15:27 fetching corpus: 47350, signal 791133/948071 (executing program) 2022/07/11 09:15:27 fetching corpus: 47400, signal 791345/948071 (executing program) 2022/07/11 09:15:27 fetching corpus: 47450, signal 791546/948071 (executing program) 2022/07/11 09:15:27 fetching corpus: 47500, signal 791830/948076 (executing program) 2022/07/11 09:15:27 fetching corpus: 47550, signal 792005/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47600, signal 792305/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47650, signal 792470/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47700, signal 792639/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47750, signal 792801/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47800, signal 792943/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47850, signal 793138/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47900, signal 793364/948076 (executing program) 2022/07/11 09:15:28 fetching corpus: 47950, signal 793573/948078 (executing program) 2022/07/11 09:15:28 fetching corpus: 48000, signal 793797/948078 (executing program) 2022/07/11 09:15:28 fetching corpus: 48050, signal 794010/948079 (executing program) 2022/07/11 09:15:28 fetching corpus: 48100, signal 794235/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48150, signal 794444/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48200, signal 794624/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48250, signal 794819/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48300, signal 795076/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48350, signal 795298/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48400, signal 795506/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48450, signal 795679/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48500, signal 795924/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48550, signal 796129/948079 (executing program) 2022/07/11 09:15:29 fetching corpus: 48600, signal 796384/948080 (executing program) 2022/07/11 09:15:29 fetching corpus: 48650, signal 796573/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 48700, signal 796784/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 48750, signal 796964/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 48800, signal 797139/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 48850, signal 797322/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 48900, signal 797513/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 48950, signal 797671/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 49000, signal 798062/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 49050, signal 798273/948080 (executing program) 2022/07/11 09:15:30 fetching corpus: 49100, signal 798517/948087 (executing program) 2022/07/11 09:15:31 fetching corpus: 49150, signal 798747/948087 (executing program) 2022/07/11 09:15:31 fetching corpus: 49200, signal 799045/948087 (executing program) 2022/07/11 09:15:31 fetching corpus: 49250, signal 799245/948093 (executing program) 2022/07/11 09:15:31 fetching corpus: 49300, signal 799460/948099 (executing program) 2022/07/11 09:15:31 fetching corpus: 49350, signal 799661/948099 (executing program) 2022/07/11 09:15:31 fetching corpus: 49400, signal 799858/948099 (executing program) 2022/07/11 09:15:31 fetching corpus: 49450, signal 799993/948099 (executing program) 2022/07/11 09:15:31 fetching corpus: 49500, signal 800153/948101 (executing program) 2022/07/11 09:15:31 fetching corpus: 49550, signal 800323/948101 (executing program) 2022/07/11 09:15:31 fetching corpus: 49600, signal 800520/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49650, signal 800807/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49700, signal 801004/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49750, signal 801158/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49800, signal 801355/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49850, signal 801527/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49900, signal 801695/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 49950, signal 801889/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 50000, signal 802028/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 50050, signal 802244/948101 (executing program) 2022/07/11 09:15:32 fetching corpus: 50100, signal 802458/948116 (executing program) 2022/07/11 09:15:32 fetching corpus: 50150, signal 802609/948116 (executing program) 2022/07/11 09:15:33 fetching corpus: 50200, signal 802743/948116 (executing program) 2022/07/11 09:15:33 fetching corpus: 50250, signal 802928/948116 (executing program) 2022/07/11 09:15:33 fetching corpus: 50300, signal 803079/948116 (executing program) 2022/07/11 09:15:33 fetching corpus: 50350, signal 803224/948118 (executing program) 2022/07/11 09:15:33 fetching corpus: 50400, signal 803424/948118 (executing program) 2022/07/11 09:15:33 fetching corpus: 50450, signal 803669/948120 (executing program) 2022/07/11 09:15:33 fetching corpus: 50500, signal 803852/948120 (executing program) 2022/07/11 09:15:33 fetching corpus: 50550, signal 804018/948120 (executing program) 2022/07/11 09:15:33 fetching corpus: 50600, signal 804268/948120 (executing program) 2022/07/11 09:15:34 fetching corpus: 50650, signal 804426/948120 (executing program) 2022/07/11 09:15:34 fetching corpus: 50700, signal 804598/948120 (executing program) 2022/07/11 09:15:34 fetching corpus: 50750, signal 804757/948120 (executing program) 2022/07/11 09:15:34 fetching corpus: 50800, signal 804958/948120 (executing program) 2022/07/11 09:15:34 fetching corpus: 50850, signal 805268/948120 (executing program) 2022/07/11 09:15:34 fetching corpus: 50900, signal 805487/948121 (executing program) 2022/07/11 09:15:34 fetching corpus: 50950, signal 805634/948121 (executing program) 2022/07/11 09:15:34 fetching corpus: 51000, signal 805830/948121 (executing program) 2022/07/11 09:15:34 fetching corpus: 51050, signal 806044/948121 (executing program) 2022/07/11 09:15:34 fetching corpus: 51100, signal 806293/948121 (executing program) 2022/07/11 09:15:35 fetching corpus: 51150, signal 806421/948121 (executing program) 2022/07/11 09:15:35 fetching corpus: 51200, signal 806655/948121 (executing program) 2022/07/11 09:15:35 fetching corpus: 51250, signal 806892/948121 (executing program) 2022/07/11 09:15:35 fetching corpus: 51300, signal 807049/948121 (executing program) 2022/07/11 09:15:35 fetching corpus: 51350, signal 807257/948121 (executing program) 2022/07/11 09:15:35 fetching corpus: 51400, signal 807408/948122 (executing program) 2022/07/11 09:15:35 fetching corpus: 51450, signal 807597/948122 (executing program) 2022/07/11 09:15:35 fetching corpus: 51500, signal 807722/948122 (executing program) 2022/07/11 09:15:35 fetching corpus: 51550, signal 807906/948122 (executing program) 2022/07/11 09:15:36 fetching corpus: 51600, signal 808088/948122 (executing program) 2022/07/11 09:15:36 fetching corpus: 51650, signal 808256/948122 (executing program) 2022/07/11 09:15:36 fetching corpus: 51700, signal 808525/948123 (executing program) 2022/07/11 09:15:36 fetching corpus: 51750, signal 808697/948123 (executing program) 2022/07/11 09:15:36 fetching corpus: 51800, signal 808888/948123 (executing program) 2022/07/11 09:15:36 fetching corpus: 51850, signal 809061/948123 (executing program) 2022/07/11 09:15:36 fetching corpus: 51900, signal 809253/948123 (executing program) 2022/07/11 09:15:36 fetching corpus: 51950, signal 809452/948125 (executing program) 2022/07/11 09:15:36 fetching corpus: 52000, signal 809581/948126 (executing program) 2022/07/11 09:15:37 fetching corpus: 52050, signal 809803/948126 (executing program) 2022/07/11 09:15:37 fetching corpus: 52100, signal 810004/948126 (executing program) 2022/07/11 09:15:37 fetching corpus: 52150, signal 810179/948127 (executing program) 2022/07/11 09:15:37 fetching corpus: 52200, signal 810336/948132 (executing program) 2022/07/11 09:15:37 fetching corpus: 52250, signal 810524/948135 (executing program) 2022/07/11 09:15:37 fetching corpus: 52300, signal 810713/948135 (executing program) 2022/07/11 09:15:37 fetching corpus: 52350, signal 810926/948135 (executing program) 2022/07/11 09:15:38 fetching corpus: 52400, signal 811169/948135 (executing program) 2022/07/11 09:15:38 fetching corpus: 52450, signal 811372/948135 (executing program) 2022/07/11 09:15:38 fetching corpus: 52500, signal 811571/948135 (executing program) 2022/07/11 09:15:38 fetching corpus: 52550, signal 811741/948137 (executing program) 2022/07/11 09:15:38 fetching corpus: 52600, signal 811920/948137 (executing program) 2022/07/11 09:15:38 fetching corpus: 52650, signal 812077/948137 (executing program) 2022/07/11 09:15:38 fetching corpus: 52700, signal 812198/948137 (executing program) 2022/07/11 09:15:38 fetching corpus: 52750, signal 812448/948137 (executing program) 2022/07/11 09:15:38 fetching corpus: 52800, signal 812652/948137 (executing program) 2022/07/11 09:15:38 fetching corpus: 52850, signal 812823/948138 (executing program) 2022/07/11 09:15:38 fetching corpus: 52900, signal 813034/948138 (executing program) 2022/07/11 09:15:39 fetching corpus: 52950, signal 813215/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53000, signal 813419/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53050, signal 813569/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53100, signal 813753/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53150, signal 813940/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53200, signal 814193/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53250, signal 814327/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53300, signal 814506/948143 (executing program) 2022/07/11 09:15:39 fetching corpus: 53350, signal 814758/948143 (executing program) 2022/07/11 09:15:40 fetching corpus: 53400, signal 815039/948143 (executing program) 2022/07/11 09:15:40 fetching corpus: 53450, signal 815261/948144 (executing program) 2022/07/11 09:15:40 fetching corpus: 53500, signal 815401/948144 (executing program) 2022/07/11 09:15:40 fetching corpus: 53550, signal 815567/948144 (executing program) 2022/07/11 09:15:40 fetching corpus: 53600, signal 815811/948144 (executing program) 2022/07/11 09:15:40 fetching corpus: 53650, signal 816063/948144 (executing program) 2022/07/11 09:15:40 fetching corpus: 53700, signal 816213/948144 (executing program) 2022/07/11 09:15:40 fetching corpus: 53750, signal 816381/948146 (executing program) 2022/07/11 09:15:40 fetching corpus: 53800, signal 816601/948146 (executing program) 2022/07/11 09:15:40 fetching corpus: 53850, signal 816823/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 53900, signal 817039/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 53950, signal 817189/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54000, signal 817354/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54050, signal 817582/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54100, signal 817804/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54150, signal 818023/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54200, signal 818162/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54250, signal 818326/948147 (executing program) 2022/07/11 09:15:41 fetching corpus: 54300, signal 818566/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54350, signal 818734/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54400, signal 818908/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54450, signal 819094/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54500, signal 819268/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54550, signal 819451/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54600, signal 819587/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54650, signal 819830/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54700, signal 820066/948147 (executing program) 2022/07/11 09:15:42 fetching corpus: 54750, signal 820267/948150 (executing program) 2022/07/11 09:15:42 fetching corpus: 54800, signal 820452/948150 (executing program) 2022/07/11 09:15:43 fetching corpus: 54850, signal 820627/948153 (executing program) 2022/07/11 09:15:43 fetching corpus: 54900, signal 820750/948153 (executing program) 2022/07/11 09:15:43 fetching corpus: 54950, signal 820956/948153 (executing program) 2022/07/11 09:15:43 fetching corpus: 55000, signal 821180/948153 (executing program) 2022/07/11 09:15:43 fetching corpus: 55050, signal 821403/948170 (executing program) 2022/07/11 09:15:43 fetching corpus: 55100, signal 821540/948170 (executing program) 2022/07/11 09:15:43 fetching corpus: 55150, signal 821769/948173 (executing program) 2022/07/11 09:15:43 fetching corpus: 55200, signal 821932/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55250, signal 822108/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55300, signal 822284/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55350, signal 822441/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55400, signal 822629/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55450, signal 822801/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55500, signal 823009/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55550, signal 823169/948173 (executing program) 2022/07/11 09:15:44 fetching corpus: 55600, signal 823374/948173 (executing program) 2022/07/11 09:15:45 fetching corpus: 55650, signal 823625/948173 (executing program) 2022/07/11 09:15:45 fetching corpus: 55700, signal 823806/948173 (executing program) 2022/07/11 09:15:45 fetching corpus: 55750, signal 823964/948176 (executing program) 2022/07/11 09:15:45 fetching corpus: 55800, signal 824133/948176 (executing program) 2022/07/11 09:15:45 fetching corpus: 55850, signal 824319/948176 (executing program) 2022/07/11 09:15:45 fetching corpus: 55900, signal 824572/948181 (executing program) 2022/07/11 09:15:45 fetching corpus: 55950, signal 824777/948181 (executing program) 2022/07/11 09:15:45 fetching corpus: 56000, signal 824974/948181 (executing program) 2022/07/11 09:15:45 fetching corpus: 56050, signal 825100/948181 (executing program) 2022/07/11 09:15:45 fetching corpus: 56100, signal 825268/948184 (executing program) 2022/07/11 09:15:46 fetching corpus: 56150, signal 825470/948184 (executing program) 2022/07/11 09:15:46 fetching corpus: 56200, signal 825653/948184 (executing program) 2022/07/11 09:15:46 fetching corpus: 56250, signal 825817/948184 (executing program) 2022/07/11 09:15:46 fetching corpus: 56300, signal 825927/948184 (executing program) 2022/07/11 09:15:46 fetching corpus: 56350, signal 826049/948186 (executing program) 2022/07/11 09:15:46 fetching corpus: 56400, signal 826207/948186 (executing program) 2022/07/11 09:15:46 fetching corpus: 56450, signal 826374/948186 (executing program) 2022/07/11 09:15:46 fetching corpus: 56500, signal 826521/948186 (executing program) 2022/07/11 09:15:46 fetching corpus: 56550, signal 826691/948186 (executing program) 2022/07/11 09:15:47 fetching corpus: 56600, signal 826832/948186 (executing program) 2022/07/11 09:15:47 fetching corpus: 56650, signal 826988/948193 (executing program) 2022/07/11 09:15:47 fetching corpus: 56700, signal 827140/948193 (executing program) 2022/07/11 09:15:47 fetching corpus: 56750, signal 827334/948199 (executing program) 2022/07/11 09:15:47 fetching corpus: 56788, signal 827547/948199 (executing program) 2022/07/11 09:15:47 fetching corpus: 56788, signal 827547/948199 (executing program) 2022/07/11 09:15:49 starting 6 fuzzer processes 09:15:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 09:15:49 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'perf_event'}]}, 0xfffffffffffffd22) 09:15:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000, 0x0, 0xfffffffffffffd78) 09:15:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000056, 0x0, 0x0) 09:15:49 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000440), &(0x7f0000000400)=0xffffffffffffffc0) 09:15:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)) syzkaller login: [ 151.467136] IPVS: ftp: loaded support on port[0] = 21 [ 151.621810] IPVS: ftp: loaded support on port[0] = 21 [ 151.709825] IPVS: ftp: loaded support on port[0] = 21 [ 151.720034] chnl_net:caif_netlink_parms(): no params data found [ 151.809368] chnl_net:caif_netlink_parms(): no params data found [ 151.844478] IPVS: ftp: loaded support on port[0] = 21 [ 151.933520] chnl_net:caif_netlink_parms(): no params data found [ 152.010077] IPVS: ftp: loaded support on port[0] = 21 [ 152.021198] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.029384] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.036573] device bridge_slave_0 entered promiscuous mode [ 152.053157] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.059626] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.066836] device bridge_slave_0 entered promiscuous mode [ 152.076041] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.082410] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.089633] device bridge_slave_1 entered promiscuous mode [ 152.096062] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.102499] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.110395] device bridge_slave_1 entered promiscuous mode [ 152.182227] chnl_net:caif_netlink_parms(): no params data found [ 152.212296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.225277] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.236689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.245518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.297942] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.304364] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.311218] device bridge_slave_0 entered promiscuous mode [ 152.326334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.333571] team0: Port device team_slave_0 added [ 152.342903] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.349945] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.358143] device bridge_slave_1 entered promiscuous mode [ 152.365178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.372219] team0: Port device team_slave_0 added [ 152.378025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.385481] team0: Port device team_slave_1 added [ 152.390756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.398203] team0: Port device team_slave_1 added [ 152.439334] IPVS: ftp: loaded support on port[0] = 21 [ 152.452384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.461666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.478071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.484856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.510660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.522076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.528547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.553821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.579820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.586995] team0: Port device team_slave_0 added [ 152.592779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.600365] team0: Port device team_slave_1 added [ 152.606163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.612589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.638499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.649409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.657193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.663426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.688775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.701833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.717719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.733302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.767313] device hsr_slave_0 entered promiscuous mode [ 152.772920] device hsr_slave_1 entered promiscuous mode [ 152.813424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.821129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.827722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.853004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.866570] device hsr_slave_0 entered promiscuous mode [ 152.872222] device hsr_slave_1 entered promiscuous mode [ 152.880851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.891046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.897784] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.904357] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.911227] device bridge_slave_0 entered promiscuous mode [ 152.917939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.931802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.938101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.963569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.976983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.030428] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.036974] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.047216] device bridge_slave_1 entered promiscuous mode [ 153.062798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.101992] chnl_net:caif_netlink_parms(): no params data found [ 153.118627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.149650] device hsr_slave_0 entered promiscuous mode [ 153.156173] device hsr_slave_1 entered promiscuous mode [ 153.162630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.186084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.209434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.217070] team0: Port device team_slave_0 added [ 153.226515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.242897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.250369] team0: Port device team_slave_1 added [ 153.381593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.388613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.414939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.426710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.432944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.458510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.474228] Bluetooth: hci0 command 0x0409 tx timeout [ 153.493775] Bluetooth: hci1 command 0x0409 tx timeout [ 153.503635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.521937] chnl_net:caif_netlink_parms(): no params data found [ 153.535990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.554061] Bluetooth: hci2 command 0x0409 tx timeout [ 153.560317] Bluetooth: hci5 command 0x0409 tx timeout [ 153.568069] Bluetooth: hci3 command 0x0409 tx timeout [ 153.586320] Bluetooth: hci4 command 0x0409 tx timeout [ 153.625397] device hsr_slave_0 entered promiscuous mode [ 153.630997] device hsr_slave_1 entered promiscuous mode [ 153.637178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.677019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.698162] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.704774] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.711631] device bridge_slave_0 entered promiscuous mode [ 153.719089] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.725504] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.732366] device bridge_slave_1 entered promiscuous mode [ 153.757683] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.766844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.776221] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.793823] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.826899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.834792] team0: Port device team_slave_0 added [ 153.840322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.847572] team0: Port device team_slave_1 added [ 153.885708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.891976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.918327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.941315] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.960304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.966599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.994079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.010591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.021904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.068440] device hsr_slave_0 entered promiscuous mode [ 154.074316] device hsr_slave_1 entered promiscuous mode [ 154.081057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.095251] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.101589] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.109225] device bridge_slave_0 entered promiscuous mode [ 154.116399] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.122734] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.130022] device bridge_slave_1 entered promiscuous mode [ 154.144619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.173420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.183207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.213478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.220608] team0: Port device team_slave_0 added [ 154.238205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.246139] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.253214] team0: Port device team_slave_1 added [ 154.277833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.294866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.318179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.325214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.350483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.363037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.380569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.387579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.395973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.402236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.428015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.439180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.447815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.460767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.469837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.480232] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.487001] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.493291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.517737] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.527520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.533580] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.542144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.558237] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.568568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.576259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.583068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.591003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.598957] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.605480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.613237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.622255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.642446] device hsr_slave_0 entered promiscuous mode [ 154.648298] device hsr_slave_1 entered promiscuous mode [ 154.670862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.682492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.690325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.698287] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.704682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.711514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.720666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.729991] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.743872] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.751727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.759753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.768282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.776166] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.782593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.789884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.797490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.804440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.812088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.819956] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.826357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.835162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.844080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.850143] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.869538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.877017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.885794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.894525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.904682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.916578] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.929215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.936965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.944862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.953226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.961878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.978291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.995428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.003550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.011590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.019658] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.026060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.032969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.041374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.049091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.057076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.064463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.072594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.106630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.115881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.123481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.131494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.139573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.148376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.158958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.171802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.181000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.189257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.197223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.204892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.212206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.220293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.228092] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.234482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.243553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.253555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.259829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.273246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.282344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.292126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.307941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.315653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.323000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.333903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.342151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.353447] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.359936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.369000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.379170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.391329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.400049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.407646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.415518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.423166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.431983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.443267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.452329] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.467475] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.478320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.486961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.496938] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.508156] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.516409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.522601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.529995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.536881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.544642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.552081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.559003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.566314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.572947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.579768] Bluetooth: hci1 command 0x041b tx timeout [ 155.582972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.585233] Bluetooth: hci0 command 0x041b tx timeout [ 155.592179] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.605821] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.611880] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.623244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.634866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.641803] Bluetooth: hci4 command 0x041b tx timeout [ 155.645838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.647374] Bluetooth: hci3 command 0x041b tx timeout [ 155.660251] Bluetooth: hci5 command 0x041b tx timeout [ 155.665999] Bluetooth: hci2 command 0x041b tx timeout [ 155.667004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.678134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.685142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.692823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.700438] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.706846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.713901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.721556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.729202] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.735599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.743077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.750594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.758881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.768653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.777473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.787668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.797402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.804402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.812006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.820243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.828432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.836736] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.843086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.850355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.858204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.865947] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.872280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.881921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.890297] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.899068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.909191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.917091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.928004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.935814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.943387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.954174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.963838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.977739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.986174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.992231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.001296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.010565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.018654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.026754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.050053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.059839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.067071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.077325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.095303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.102799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.110826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.118886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.137074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.147581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.159319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.170147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.178032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.185635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.194724] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.206490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.215699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.227895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.235340] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.243214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.250896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.259586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.267194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.275211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.281886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.291306] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.300714] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.310567] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.317313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.325472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.335074] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.342968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.350486] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.360108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.371973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.380134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.388387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.397544] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.408093] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.414591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.427961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.438850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.448673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.463938] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.473428] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.480359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.487921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.497685] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.504105] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.511555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.520437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.533079] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.540469] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.547261] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.553389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.560619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.567391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.574431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.583289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.595215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.604590] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.611690] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.619129] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.635508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.645354] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.654897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.662659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.671266] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.677653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.685779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.694487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.702060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.709300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.716386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.725861] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.735934] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.749962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.762508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.774731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.782072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.790574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.798291] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.804686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.812043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.819618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.827054] device veth0_vlan entered promiscuous mode [ 156.834317] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.841584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.850871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.859633] device veth0_vlan entered promiscuous mode [ 156.869520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.886958] device veth1_vlan entered promiscuous mode [ 156.893049] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.903034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.911625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.922275] device veth1_vlan entered promiscuous mode [ 156.932547] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.942155] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.957561] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.965105] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.971618] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.980298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.996353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.003444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.013232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.026845] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.033960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.041536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.052088] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.061129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.072914] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.082627] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.090810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.098091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.105081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.112632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.120585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.129780] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.139456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.150989] device veth0_vlan entered promiscuous mode [ 157.159174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.167703] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.177161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.185285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.192929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.200683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.208389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.216544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.225825] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.240387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.251382] device veth1_vlan entered promiscuous mode [ 157.258467] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.266061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.273271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.281282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.289451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.297103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.309181] device veth0_macvtap entered promiscuous mode [ 157.317030] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.326268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.366987] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.374704] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.381741] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.389081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.396829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.404594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.412622] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.421143] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.428394] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.434807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.444902] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.451809] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.458730] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.466364] device veth1_macvtap entered promiscuous mode [ 157.472482] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.480574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.488005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.495296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.502784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.511409] device veth0_macvtap entered promiscuous mode [ 157.518856] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.535346] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.545485] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.554386] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.563900] device veth1_macvtap entered promiscuous mode [ 157.569917] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.578046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.585284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.592278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.599805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.607488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.614897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.622572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.629580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.636970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.644229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.644651] Bluetooth: hci0 command 0x040f tx timeout [ 157.651803] device veth0_vlan entered promiscuous mode [ 157.660466] Bluetooth: hci1 command 0x040f tx timeout [ 157.664589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.676062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.685915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.692984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.700762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.709692] device veth0_vlan entered promiscuous mode [ 157.716043] Bluetooth: hci2 command 0x040f tx timeout [ 157.722533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.722543] Bluetooth: hci5 command 0x040f tx timeout [ 157.731640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.737419] Bluetooth: hci3 command 0x040f tx timeout [ 157.747444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.749115] Bluetooth: hci4 command 0x040f tx timeout [ 157.754833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.769172] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.776576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.785998] device veth1_vlan entered promiscuous mode [ 157.791897] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.800355] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.811437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.819959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.831943] device veth1_vlan entered promiscuous mode [ 157.837935] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.844418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.851481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.859052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.866805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.877819] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.896303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.905755] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.915628] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.941966] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.949027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.962020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.969255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.977172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.985613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.995429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.005595] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.012567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.020496] device veth0_macvtap entered promiscuous mode [ 158.027362] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.036737] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.045900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.053143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.065392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.074983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.084820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.095240] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.102092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.111380] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.120798] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.128752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.136779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.146557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.154598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.162094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.169947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.178351] device veth1_macvtap entered promiscuous mode [ 158.186822] device veth0_macvtap entered promiscuous mode [ 158.192845] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.202678] device veth0_macvtap entered promiscuous mode [ 158.209594] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.226001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.238642] device veth1_macvtap entered promiscuous mode [ 158.245439] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.258692] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.275287] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.282765] device veth1_macvtap entered promiscuous mode [ 158.290347] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.298695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.314481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.321919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.330139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.337706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.345849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.354342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.367692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.382427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.392127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.405342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.420375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.431184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.441972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.452081] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.459151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.466050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.476708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.486078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.496012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.505206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.515863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.526472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.533388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.543427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.556564] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.564616] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.571453] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.577865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.585794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.593894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.601521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.611375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.621735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.631155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.641210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.651736] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.658891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.666897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.676826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.686252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.696515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.705691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.715427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.725671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.732528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.742090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.753407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.762914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.772912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.782379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.792179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.801392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.811403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.821343] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.829432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.837291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.846484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.855049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.862626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.871009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.879125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.900585] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.909727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.926951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.936606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.947171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.957020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.967304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.976947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.986988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.998216] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.005205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.013129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.021180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.029263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.037448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.045851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.052820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.061935] device veth0_vlan entered promiscuous mode [ 159.086656] device veth1_vlan entered promiscuous mode 09:15:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_IES={0xeb0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x9, 0xf, [@channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xa, 0x80, [@ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_PROBE_RESP={0x725, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x34c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc1, 0x3, "62a49934a6c992b645176952d4b2a278788dc160f114be5c0ba22c87326468ba4c2508e45644f557583589cdbcb9bf9442402e793e812a09b520b4f0c13e164b89a3f9c99ef9f72de8cec21077a2d698432bede0fc89267997156eec3052fcd2ff458b62ba3d52d330949f0c82013b26041bced73b393939589f8d25ed5aaf2403605df46a1d26d5ad8b65f8be27a4d6061a71cd10a726aa4a3c9a59e864b9f6f6a7f5a59e2e69ccd1304272746f7c9840dbfa534d23a4cba461a2d0c4"}, @NL80211_FTM_RESP_ATTR_LCI={0x5d, 0x2, "d5cb967021d49b226d1025f136b0a83c880d54d0bb75988c3d872e46b490ad544ac24f53a6415a91594fbb4eb22394b4f8d3015f28a15d782d677582b37f3c2ad52192604b62daaf035477ac2ec64f95ee3d4e0dbf1de2f02a"}, @NL80211_FTM_RESP_ATTR_LCI={0x19, 0x2, "184f775ceb95878072547110810ffe501fd1187629"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xd, 0x2, "366ddff694cabeecd2"}, @NL80211_FTM_RESP_ATTR_LCI={0x95, 0x2, "4b755d7e294865e2b5168f778def16345508d4e8ad5c2cb22c24130743a1fbb80c257811d15c3e02b76a1397f7fdfda53f385fbb6ca6ba0db36c86b06efdfe63f2d5815a7807b02026ae13b5ea1b576a030a97433c5b10697b5df32db44af1a6e64dea9561e919f69b75ea4b440e37447ac3854858f5e1e7cea9ce08dc6c62f1a2c67b9bbf9f340006e52db62d3d57830c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe5, 0x3, "5cf57517a47ad9b1778f2fa59ba60ca603c1c62c69a86b380990a8021ab4b05faba4d59217be86856569d8df86b4c3efb0bba40bf5dbfae4af662e15163a075fb78fd0eb800875fa5d682053f947e79e3361bac075e418d2d49d2a2b90cf4f62956646616adce84e13c52ce9a89e593964f2929b6cf3fdee78e41f28fff6a2d52743a72a4dd3989143bb886d3da3fa8235968368095f9cd68485c9de37a5139c6c7cf6eb3da0ac1db29500777506f64ab4d651667edd57cbc173697758f3bc339e0122373a2e8230c556345c94163ba09bcc359a4500e5de90b3694e26bc6505e7"}, @NL80211_FTM_RESP_ATTR_LCI={0x6d, 0x2, "671e346c5b563edc38c6f5de8af8c8ea60ed1f71c6baa6cd178d53607879f1dcf4da9d7dc72bd90293a381704b0af4e9049e2133e6e7a0570ee9d1344dcddbd954e48308e233c70879a12887df5b2187d7e90577ea7498ed43b25fc597707c3ba3b5445def980d0cda"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x2b1, 0x7f, [@perr={0x84, 0x11c, {0x40, 0x12, [@ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x8}, @not_ext, @ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x7, "", 0x1b}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b, 0x2c}, @not_ext, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_a, 0x5, "", 0x39}]}}, @mic={0x8c, 0x18, {0x2ac, "2d05d6abe55e", @long="253385cbdec8fd76e2c8b898a85d9e2c"}}, @mesh_chsw={0x76, 0x6}, @tim={0x5, 0x86, {0x0, 0xf, 0x89, "de437680e290dede6e5dbb88720e3b68c0047378855127e99d7bbe8023b4936320331f67e4b33c1f0e533e35d6ee743e298125db405b12e1c68cbe9e605415c4ae225ac0e7038c1bfafa9f7d38b158084f529a28fddcd13bc13eaaf2a55a90fa56651033aa5ac465dfca8e30fbafbd920999cf28a73b36cc60078eb2bb5ed521e46f5e"}}, @fast_bss_trans={0x37, 0x85, {0x87, 0x2, "bda84ef31b4e2127a6ee58207a104a24", "028f54dbe2e6f884fbe8ee9ebdd4ee28853a36ed147ada05d571158ceba8c71f", "1ee0659c4355db9d24b5c283221ed8eba290b1b6776eee97200f3b844ad36330", [{0x0, 0x14, "5f9574cd6fded47f4d8121eb68d332004be5cc2f"}, {0x0, 0x1b, "057da30b4450217bb9523961b5181bf9d50f77bc1a25afc4148ebe"}]}}, @sec_chan_ofs={0x3e, 0x1}, @random_vendor={0xdd, 0x3a, "651ed9cee148fb355b62f0e93036b375d5d4303bb66507c14374789e51443fb1254c64ce62f9914068e8de1ab023bddb96a7d1d5af7d50cecd85"}, @cf={0x4, 0x6, {0x0, 0x0, 0x4}}, @rann={0x7e, 0x15, {{}, 0x3f}}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x0, 0x400, 0xff, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x4]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x101, 0x80, [@ext_channel_switch={0x3c, 0x4, {0x1, 0xfc, 0x34, 0x7f}}, @tim={0x5, 0x13, {0x0, 0x9d, 0x0, "c6b90fc7b72be13eff4a3b34f5e29cb8"}}, @preq={0x82, 0x5c, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x5, 0x6, [{}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {}, {{}, @device_b, 0x5}]}}, @random={0x60, 0x65, "0e367f27f12133dfda99fc8947d033dbcb0f848581dfd0e83233de904802f9d0e7c977b2b68c4f41838904a1a94ffabba47bebfb672274a4a69d626f42e235348d2285978d575f66be91a3a08291e71e3b113c20777f92e82474d1c5003929d94ca3c66475"}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="ffef6e341e16229d6e51b085081b50cf"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x19, 0x2a, [@random_vendor={0xdd, 0x13, "99b3eac142fb5d8b589f9610a8d58179e6d0c3"}]}]]}]}, 0xec4}}, 0x0) 09:15:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$phonet(r0, &(0x7f0000000000), 0x10) [ 159.142932] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.161150] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 09:15:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 159.200695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.213162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.232339] device veth0_macvtap entered promiscuous mode 09:15:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 09:15:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000040)={'vlan0\x00'}) [ 159.252696] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.279030] device veth1_macvtap entered promiscuous mode 09:15:58 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:15:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) [ 159.311743] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.330228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 09:15:58 executing program 4: socketpair(0x8, 0x80000, 0x0, &(0x7f0000000000)) [ 159.375388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.394785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.439017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.456811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.466923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.476820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.487199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.496568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.506482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.516080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.526074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.536835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.545177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.554978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.562189] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.574039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.581773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.591476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.601553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.611847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.621890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.631056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.640956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.650104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.659844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.669135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.679027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.689203] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.696283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.705089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.712846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.721384] Bluetooth: hci1 command 0x0419 tx timeout [ 159.732474] Bluetooth: hci0 command 0x0419 tx timeout [ 159.793818] Bluetooth: hci4 command 0x0419 tx timeout [ 159.803719] Bluetooth: hci3 command 0x0419 tx timeout [ 159.813386] Bluetooth: hci5 command 0x0419 tx timeout [ 159.828148] Bluetooth: hci2 command 0x0419 tx timeout 09:15:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="2da398", 0x3, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) 09:15:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) 09:15:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 09:15:58 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000280)) 09:15:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 09:15:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002880)={0x0, 0x1, 0x6, @local}, 0x10) 09:15:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 09:15:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000076c0)=[{{&(0x7f00000000c0)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 09:15:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4ddd7f47, 0xb5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 09:15:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000001e40)={'#! ', './file1'}, 0xb) 09:15:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x1}) 09:15:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x48, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "022c0193c5c0a8d3896114574bf5a39e000b15dfd8a0c52dc25115d673c8c4da5d4d68b7ed440588d81bfebdbf"}]}, 0x48}}, 0x0) 09:15:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002780)={&(0x7f0000001200)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f00000026c0)=[{0x0}, {0x0}, {&(0x7f0000002440)="b0", 0x1}], 0x3}, 0x0) 09:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, 0x0, &(0x7f0000000480)) 09:15:58 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@getstat={0xe0, 0x15, 0x1, 0x0, 0x0, {{'echainiv(aegis128l-aesni)\x00'}}}, 0xe0}}, 0x0) 09:15:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200ffff8000000000000000110000040000000a0000000000000000000000000000000003000000000000000000000001000000d424bd3e1040594dc064839ad306"], 0x4c}}, 0x0) 09:15:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10, 0x1, 0x7}}], 0x10}}], 0x1, 0x0) 09:15:58 executing program 1: getgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) 09:15:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:15:58 executing program 4: select(0x40, &(0x7f00000015c0), 0x0, &(0x7f0000001640)={0x3b}, &(0x7f0000001680)={0x77359400}) 09:15:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 09:15:58 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0xfffffffffffffddd) 09:15:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000000)=""/182, &(0x7f00000000c0)=0xb6) 09:15:59 executing program 3: ioperm(0x0, 0x1, 0x0) 09:15:59 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x700) 09:15:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x11, r0, 0x0) 09:15:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000001100)) 09:15:59 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40000060) 09:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x6}, @val={0xc}}}}, 0x28}}, 0x0) 09:15:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x5, r0, 0x0) 09:15:59 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 09:15:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 09:15:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:15:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 09:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_SETUP={0x4}, @NL80211_ATTR_TX_RATES={0xc8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_HT_OPMODE={0x6}]}, @NL80211_ATTR_MESH_SETUP={0xd90, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}, @NL80211_MESH_SETUP_IE={0xd75, 0x3, "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"}]}]}, 0xec4}}, 0x0) 09:15:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x15, r0, 0xfffffffffffffffc) 09:15:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f00000010c0)=[{&(0x7f0000000040)=""/72, 0x48}], 0x1) 09:15:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000300)) 09:15:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000440)) 09:15:59 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8904, 0x0) 09:15:59 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/exec\x00') mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 09:15:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 09:15:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "97c983325adb35cf", "6062f05cb332c9d24f0ba5bf2378d517", "39770f5c", "5efb7b8aceaa46bf"}, 0x28) 09:15:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)='/', 0x1) 09:15:59 executing program 3: socket(0xa, 0x2, 0x3) 09:15:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x15, r0, 0x0) 09:15:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "a0cde492d0d2e862a7bba588dd29c1ff5a5f87a236fb9d5a8997957a3ab0c0a52a4bfa025c0fc987bf53610a7b93442e174c573dbc13c874594cc287362c1fe2"}, 0x48, r1) r3 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) 09:15:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 09:15:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 09:15:59 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/180}, 0xbc, 0x3, 0x2800) 09:15:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x1c0, 0x11d, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2d8, 0x1, 0x4, 0x4, 0x80, 0x3, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xf001, 0x4, 0x81, 0x40, 0xab9, 0x6ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x3b, 0x7, 0x8000, 0x8, 0x36c3, 0x0, 0x9]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x4}, {0x4, 0x3}, {0x4, 0x9}, {0x1, 0x4}, {0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x1, 0x7fff, 0x100, 0x2, 0x2, 0x5, 0x7]}}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x800, 0x1, 0x7, 0x7, 0x7, 0x27cb]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x18, 0x68, 0x60, 0x5, 0x2, 0x3, 0xb, 0x6, 0x5, 0xb, 0x36, 0x5, 0x12, 0x9, 0x3, 0x1, 0x4]}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x9, 0x6c, 0x2, 0x4, 0x16, 0x24, 0x6c, 0xc, 0x3, 0x1, 0x9]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x6, 0xa}, {0x5, 0x4}, {0x4, 0x9}, {0x7, 0x1}, {0x0, 0x5}, {}, {}, {}, {0x7, 0x7}, {0x6, 0x2}, {0x5, 0x8}, {0x0, 0x8}, {0x1}, {0x3, 0x2}, {0x2}, {0x5, 0x5}, {0x2}, {0x4, 0x4}, {0x2, 0x3}, {0x2, 0x9}, {0x1, 0x1}, {0x3, 0x4}, {0x4, 0x7}, {0x3, 0x1}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0x1}, {0x6, 0x7}, {0x6, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x5}, {0x3, 0x2}, {0x1, 0xa}, {0x0, 0xa}, {0x2, 0x6}, {0x0, 0x8}, {0x1, 0x2}, {0x6}, {0x0, 0x4}, {}, {}, {}, {0x4, 0x3}, {0x5, 0x2}, {0x1, 0x7}, {}, {0x0, 0x5}, {0x3, 0x8}, {0x6, 0xa}, {0x1, 0x6}, {0x0, 0x1}, {0x1, 0x9}, {0x3, 0x4}, {0x0, 0x7}, {0x5, 0x8}, {0x5, 0x2}, {0x4, 0xa}, {0x4, 0x7}, {0x7, 0x5}, {0x3, 0x8}, {0x6, 0x5}, {0x7, 0x5}, {0x0, 0x5}, {0x7, 0x6}, {0x0, 0x3}, {0x2, 0x2}, {0x4, 0x2}, {0x7, 0x8}, {0x6, 0x1}, {0x5, 0xa}, {0x3, 0x8}, {0x1, 0x7}, {0x4, 0x5}, {0x3, 0x2}, {0x7, 0x9}, {0x1, 0x6}, {0x7, 0x3}, {0x4, 0x2}, {0x2, 0x1}, {0x7, 0xa}, {0x5, 0x4}, {0x1, 0x1}, {0x7, 0x5}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8001, 0x5eb, 0x6, 0xfffd, 0xd, 0x4, 0x3, 0x4]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x8000, 0x0, 0x1ff, 0x9, 0x96, 0x7]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {0x4, 0x2}, {0x0, 0x4}, {0x6, 0x1}, {0x3, 0x5}, {0x0, 0x9}, {0x5, 0x7}, {0x6, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x0, 0x7}, {0x2, 0x5}, {0x2}, {0x5, 0x3}, {0x2, 0x4}, {0x1}, {0x5, 0x1}, {0x1, 0x3}, {0x5, 0x2}, {0x2, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x6f8, 0x11d, 0x0, 0x1, [{0x304, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2e0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x0, 0x5, 0x16, 0x9, 0x30, 0x36, 0x60, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x131, 0x80, 0x7fff, 0x400, 0x3]}}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x7, 0x3, 0x1, 0x1f, 0x6, 0x8, 0xc02f]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7ff, 0x0, 0x72, 0x0, 0x5, 0x80, 0x2, 0xbe1]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0xfffa, 0x9, 0x401, 0x20, 0x6, 0x6]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x24, 0x60, 0xc, 0x0, 0x21, 0x16, 0x2, 0xb, 0x16, 0x6c, 0x1, 0x60, 0x24, 0x9, 0xb, 0x36, 0x18, 0xc, 0x18, 0x2, 0x18, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x48, 0x24, 0x5, 0x1, 0x4, 0x0, 0x48, 0x0, 0x24, 0x30]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x4, 0x4, 0xc8c0, 0x7, 0xf913, 0x0, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xff, 0x9, 0x9, 0x7, 0x8, 0x3, 0x1]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0xc1bc]}}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {0x7}, {0x0, 0x9}, {0x4, 0x9}, {0x2, 0x8}, {}, {0x0, 0x4}, {0x6, 0x8}, {0x3, 0x8}, {0x6, 0x1}, {0x5, 0x1}, {}, {0x6, 0x5}, {0x0, 0x5}, {0x5, 0x2}, {0x3, 0x9}, {0x1, 0x4}, {0x2, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x2, 0x7fff, 0x1ff, 0x40, 0x5, 0x6, 0x4]}}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x48, 0x9, 0x4, 0x30, 0xc, 0xc, 0x1, 0x1, 0x24]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x7}, {0x1, 0x2}, {0x4, 0x6}, {0x3}, {0x7, 0x8}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7fff, 0x9, 0x7f, 0x7, 0x101, 0x8, 0x401, 0x42]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x7}, {0x1, 0x1}, {0x0, 0x5}, {0x1, 0x2}, {0x6, 0x5}, {0x0, 0x5}, {0x7}, {0x7, 0x6}, {0x2}, {0x0, 0x2}, {0x1, 0x4}, {}, {}, {0x7, 0x8}, {0x7}, {0x2, 0x9}, {0x7, 0x1}, {0x3, 0x7}, {0x4, 0x7}, {0x2, 0x7}, {0x1, 0x5}, {0x2, 0x4}, {0x5}, {0x0, 0x8}, {0x7, 0x6}, {0x5, 0x1}, {0x1}, {0x4}, {0x2, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1000, 0x2, 0x9, 0xa89, 0x0, 0x6, 0xec58, 0x6]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x5, 0x9}, {0x4, 0x3}, {0x5, 0x6}, {0x0, 0x5}, {0x0, 0x6}, {0x3, 0x8}, {0x6, 0x4}, {0x0, 0xa}, {0x7, 0x5}, {0x7, 0x7}, {0x5, 0x4}, {0x3, 0x1}, {0x0, 0x4}, {0x3}, {0x1, 0x4}, {0x0, 0x3}, {}, {0x6, 0x4}, {0x3, 0x9}, {0x4, 0x2}, {0x3, 0x3}, {0x7, 0x4}, {}, {0x7, 0x1}, {0x5, 0xa}, {0x6, 0xa}, {0x7, 0x6}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xffff, 0x4, 0x7, 0x3000, 0xff, 0x5, 0x2]}}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x4d, 0x3, 0xc, 0x6c, 0x16, 0x4, 0x4, 0x2a]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x81, 0x2, 0x9, 0x1, 0x3, 0xffff, 0x4]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x1, 0x6c, 0x12, 0x77, 0x48, 0x4]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x5}, {}, {}, {}, {}, {0x1, 0x2}, {0x6}, {}, {}, {0x0, 0x4}, {0x1, 0x2}, {0x0, 0x5}, {0x1, 0x6}, {0x5, 0x7}, {0x1, 0x2}, {0x5, 0x7}, {0x6, 0x6}, {0x1, 0x5}, {0x6}, {0x7, 0x2}, {0x3}, {0x3, 0x9}, {0x0, 0x3}, {0x7, 0x6}, {0x2, 0x8}, {0x5, 0x1}, {0x5, 0x5}, {0x4, 0x4}, {0x5, 0x6}, {0x0, 0x8}, {0x7, 0x1}, {0x3, 0x5}, {0x7, 0x3}, {0x5, 0x9}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0x4}, {0x1, 0x4}, {0x2, 0x3}, {0x1, 0x7}, {0x2}, {0x2, 0xa}, {0x3, 0x9}, {0x7, 0x4}, {0x1, 0x8}, {0x4, 0x1a}, {0x5, 0x9}, {0x4, 0x8}, {0x1, 0x6}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfa}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8000}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x59}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd7}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x88}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8000}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4b}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x85}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2ec, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {0x7, 0x5}, {0x2, 0x9}, {0x2, 0x2}, {0x4, 0x9}, {0x0, 0x5}, {0x4, 0x6}, {0x7, 0x2}, {0x2, 0xa}, {0x1}, {0x0, 0x8}, {0x7, 0xa}, {0x3, 0x1}, {0x3, 0x8}, {0x1}, {0x3, 0x5}, {0x2, 0x8}, {0x4, 0x4}, {0x0, 0x3}, {0x5}, {0x0, 0x6}, {0x0, 0x4}, {0x4, 0x7}, {0x3, 0xa}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x2}, {}, {}, {}, {}, {}, {0x1, 0x6}, {}, {0x5, 0x1}, {0x6, 0x1}, {0x7, 0x9}, {0x7, 0x5}, {0x2, 0x5}, {0x1, 0x4}, {0x6, 0x7}, {0x4, 0xa}, {0x6, 0x3}, {0x5, 0x6}, {0x6, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x12, 0x36, 0x1b, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x65, 0xc, 0x2, 0x30, 0x2, 0xb, 0x9, 0x36, 0x2]}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x9, 0x4, 0x9, 0x0, 0x6]}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x18, 0x0, 0x18, 0x0, 0x1, 0x24, 0x36, 0x1, 0xd8, 0x6c, 0x6, 0x48, 0x24, 0x6, 0x0, 0x0, 0x48, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x18, 0xc]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x12, 0x16, 0x1b, 0x1b, 0x1b, 0x3, 0x0, 0x9, 0x36, 0x1, 0x30, 0x4, 0x9, 0x1, 0x5, 0x1]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x4, 0x3ff, 0x7428, 0x1, 0x8e, 0x7714, 0x6]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x18, 0x5, 0x18, 0x24, 0x3, 0x48, 0x30, 0x5, 0x9, 0xc, 0x60, 0x633ebec53b1d48e7, 0x1b, 0x48, 0x1b, 0x4, 0x16, 0x24, 0x18, 0xc, 0x12, 0x30, 0x3, 0x1, 0x6, 0x6, 0x9, 0x36, 0x24]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}}]}, @NL80211_BAND_60GHZ={0xf4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x6, 0x3}, {0x3, 0x6}, {0x4, 0x7}, {0x7, 0xa}, {0x0, 0x7}, {0x0, 0x9}, {0x5, 0x3}, {0x0, 0xa}, {0x4, 0x6}, {0x1, 0x9}, {0x0, 0x4}, {0x3}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x7}, {0x0, 0x3}, {0x3, 0x1}, {0x3, 0x8}, {0x7, 0xa}, {0x1, 0xa}, {0x5, 0xa}, {0x7, 0x4}, {0x7, 0x5}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x1, 0x2}, {0x2, 0x3}, {0x0, 0x8}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x7}, {0x0, 0x3}, {0x5}, {0x0, 0x2}, {0x0, 0x5}, {0x2}, {0x7, 0x2}, {0x1, 0x1}, {0x1, 0x6}, {0x7, 0x2}, {0x6, 0x7}, {0x4, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x3}, {0x1, 0x8}, {0x1, 0x4}, {0x4, 0x8}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x2, 0xa}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x3}, {0x7, 0x3}, {0x1, 0xa}, {0x0, 0x5}, {0x5, 0x8}, {0x0, 0x6}, {0x7, 0x4}, {0x0, 0x2}, {0x1, 0x7}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {0x2, 0x4}, {0x7, 0x7}, {0x0, 0x5}, {0x5, 0x3}, {}, {0x3, 0x8}, {0x2, 0x7}, {0x5, 0x4}, {0x4, 0x3}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x7}, {0x6, 0x2}, {0x3, 0x4}, {0x0, 0x1}, {0x6, 0xa}, {0x4, 0xa}, {0x6, 0x2}, {}, {0x6, 0x9}, {0x3, 0xa}, {0x6, 0x8}, {0x1, 0x16}, {0x4, 0x2}, {0x7, 0x8}, {0x1, 0xa}, {0x5, 0x6}, {0x1, 0xa}, {0x6, 0x1}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x6d, 0x0, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1000, 0xf26, 0xeac1, 0x7, 0x8, 0x2, 0x9]}}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x7f, 0x0, 0xb34, 0x800, 0x499b, 0x7, 0x541e]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xd9d, 0x2, 0x0, 0x15, 0x1, 0xe2, 0x1, 0x401]}}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x5, 0x6}, {0x0, 0x9}, {0x6, 0x6}, {}, {}, {0x0, 0x9}, {0x0, 0x2}, {0x7, 0x4}, {0x6}, {0x2, 0x5}, {}, {}, {0x4, 0x6}, {0x2, 0x8}, {0x7, 0xa}, {0x0, 0x6}, {0x4, 0x3}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x81, 0xab2, 0x101, 0x100, 0x8, 0x7, 0x20]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe952, 0x1, 0x40, 0x1, 0x5, 0xfff, 0x59, 0x1]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x4, 0x2}, {}, {0x5, 0x3}, {0x3, 0xa}, {0x5, 0x4}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7b}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5ec, 0x11d, 0x0, 0x1, [{0x274, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x224, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x3, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x1, 0x6}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x4}, {0x2, 0x4}, {0x6, 0x5}, {0x4, 0x5}, {0x0, 0x4}, {0x4, 0x4}, {0x4, 0x6}, {0x0, 0x6}, {}, {0x0, 0xa}, {0x2, 0x4}, {0x3, 0x5}, {0x0, 0x2}, {0x4, 0x1}, {0x1}, {0x0, 0x8}, {0x1, 0x4}, {0x3, 0x6}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{0x0, 0x2}, {0x0, 0x7}, {0x2, 0x6}, {0x7, 0x5}, {0x3}, {0x3, 0x2}, {0x4, 0x1}, {0x0, 0x4}, {0x4, 0x2}, {0x2, 0x8}, {0x3, 0x7}, {0x3, 0x8}, {0x3, 0x5}, {0x7, 0x7}, {0x5, 0x7}, {0x1, 0x8}, {0x3, 0x4}, {0x1, 0x9}, {0x7, 0x3}, {0x2, 0x4}, {0x1, 0x2}, {0x1, 0x3}, {0x0, 0xa}, {0x7, 0x8}, {0x5, 0x4}, {0x4, 0x6}, {0x0, 0x5}, {0x0, 0x1}, {}, {}, {}, {}, {0x5, 0x9}, {0x0, 0x7}, {0x3, 0x1}, {0x0, 0x4}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x0, 0x9}, {0x4, 0x2}, {0x5}, {0x6, 0x5}, {0x3, 0x7}, {0x7, 0x8}, {0x7}, {0x1, 0x6}, {0x1, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x12, 0x2, 0x3]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x16, 0x3, 0x3, 0x4, 0x5, 0x3, 0x4, 0x24, 0x45, 0x3, 0x16, 0x3, 0x4, 0xb2b4451a53348dfe, 0x3]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x5, 0x18, 0x30, 0xc, 0x30, 0x30, 0x0, 0x0, 0x0, 0xb, 0x37, 0x9, 0x4, 0x36, 0x5, 0x12, 0x36, 0x3, 0x6c, 0x1b, 0x18]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x5, 0x1b, 0x4, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x1, 0x5, 0x3, 0xcd37, 0x20, 0x1000, 0x6]}}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x7}, {0x7, 0x1}, {0x7, 0x4}, {0x0, 0x9}, {0x7, 0x4}, {0x1, 0xa}, {}, {0x7, 0x9}, {0x4, 0x6}, {0x3, 0x9}, {0x3, 0x6}, {0x5, 0x3}, {0x5, 0x6}, {0x5, 0x7}, {0x2, 0xa}, {0x5, 0x5}, {0x1, 0x2}, {}, {0x4}, {0x3, 0x6}, {0x6, 0x1}, {}, {}, {0x1, 0x3}, {0x1, 0x2}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xc000, 0x20, 0x9, 0x81, 0xe0a, 0x57ce, 0x1f, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xbc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x84, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xec4}}, 0x4) 09:15:59 executing program 5: mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 09:15:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, 0x0) 09:15:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, 0x0) 09:16:00 executing program 2: memfd_create(&(0x7f0000000240)='\x00', 0x2) 09:16:00 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x141442, 0x0) 09:16:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/214, 0xd6}], 0x1) 09:16:00 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/bus/acpi', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 09:16:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000180)="2fae3545", 0x4) 09:16:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x80000000, 0x4) 09:16:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 09:16:00 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x3ac81, 0x0) 09:16:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xba, 0x8) 09:16:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:16:00 executing program 0: add_key$keyring(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe) 09:16:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40000001) 09:16:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x6c00}, 0x0) 09:16:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000180)="2fae3545376081e3233df35499d2fe0ee74ccf58e09c683955a3177b5ffe809e9cea926fd0521eee129fe94d38c83463e502c8ba872f13248c8bef2c3083ecfc65693cb5d1243d8cab224a38123da1e6d9e00722b6eb6c1ea41bfe9e0aa5cc6fd4eef5531cc0de3cd478051912af7b52866615ea839cd91c4d87635277ef22f23e27408226757364613bb2b5234ad213f8140c979ead7bf54f1d042b12d0a27ae86988fbd7cb2d020e963f62f62fc440d09126a2dbca7dd6fda3a980015ee95cfaf21ec3b18dcce1f33117387c5b136c2e9b67f7f627523e", 0xd8) 09:16:00 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x2d2a80, 0x0) 09:16:00 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, 0xfffffffffffffffd, 0x0) 09:16:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:16:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "f5270f4e6b63e416a66d5c0e3088451396ebeaa2c53408e9521eabeac1c82e5a599d170a0ed66c34e2e25605f73655579d0a9f1e956132dd2397d82bc571c1d8"}, 0x48, r1) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0xb, r2, 0x0) 09:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, 0x0, 0x0) 09:16:00 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/180}, 0xbc, 0x0, 0x0) 09:16:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 09:16:00 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 09:16:00 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getresgid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)) 09:16:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 09:16:00 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 09:16:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000001100)=@generic={0x0, "19e5a6a152095ea5bda16cfb0c27aa3a7791dbb51837406f782afcfcd4d255d1208450ac991ba10c198e862ae26c733d24fc7a86ebf952a9619d84c8deeace8e6ccddbb7ccdf0a499f88a9b9c557b574001ecf1a3a87449ddcf95121b10255b4d51b29b0fcb9435e0454daa89b3036a81110769f8b05f1f4a0f668e3db9c"}, 0x80, 0x0}, 0x0) 09:16:00 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 09:16:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 09:16:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x1d, r0, 0x0) 09:16:01 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000002ec0)) 09:16:01 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 09:16:01 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000002300)=[{0x0}, {&(0x7f00000022c0)=""/15, 0xf}], 0x2) 09:16:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x400, 0x0) 09:16:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0xfffffffffffffffe, 0x0) 09:16:01 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000001640), 0x0) 09:16:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000240)) 09:16:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0xb, r0, 0x0) 09:16:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) 09:16:01 executing program 3: setreuid(0xee01, 0xffffffffffffffff) r0 = getuid() setreuid(r0, r0) r1 = getuid() setreuid(r1, r1) 09:16:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xf, r0, 0x0) 09:16:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0xc}}}}, 0x28}}, 0x0) 09:16:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') write$cgroup_devices(r0, 0x0, 0x0) 09:16:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x15, r0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 09:16:01 executing program 1: msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x5a, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/101) 09:16:01 executing program 0: setreuid(0xee01, 0xffffffffffffffff) r0 = getuid() setreuid(0x0, r0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x0, 0x0) 09:16:01 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) 09:16:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7}, 0x0) 09:16:01 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x700) 09:16:01 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 09:16:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x3, r0, 0x0) 09:16:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x3, r0, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 09:16:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @fixed}, 0xfffffffffffffdc3) 09:16:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 09:16:01 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a0, 0x0) 09:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 09:16:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1, &(0x7f0000001200)=[{0x28, 0x0, 0x0, "b40185ac336f418667432023bc9c77b621"}], 0x28}, 0x0) 09:16:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[], 0x2c}}, 0x0) 09:16:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "24438959387bbaa3b90211d4bea1cbe3277ff3952253aafe1199af73047bf81972808efe0f4a45b9057e12cfa37edb7c3b5244a29804ef1bf6a134b762a9f842"}, 0x48, r0) keyctl$unlink(0x7, r1, 0x0) 09:16:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:16:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 09:16:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "baa671b0d144ebf41d7c29493de9193d719d09f00d9e351bd4e031ef08a0fc7c3ab8a7dae4197a029ef9aa72d7d4d614f1238f7b59f90135d014cf36838142eb"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, r1, r2, 0x0) 09:16:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "9c30fd218a14c6cba4a26bdb6c438c5d79d42979e6b8375e35a08f43c1eb4247da16b77bc5151a1066bade505750aeb2fef74bbd7924b7ee085afaa2c90bb457"}, 0x48, r0) keyctl$unlink(0x3, r0, 0x0) 09:16:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:16:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000000)={@multicast1, @multicast1}) 09:16:02 executing program 2: msgrcv(0x0, 0x0, 0x4f, 0xc4eb34b46c53b8b8, 0x0) 09:16:02 executing program 0: socketpair(0x2, 0x3, 0x5, &(0x7f0000002ec0)) 09:16:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:02 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:16:02 executing program 1: getresgid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)) 09:16:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 09:16:02 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/acpi', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x0) 09:16:02 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 09:16:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2975}, 0x0) 09:16:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0xec0}}, 0x0) 09:16:02 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000300)={@private, @multicast2, 0x0, "52397bd970454d80d4691c5fb2d11f728b4ce756433129c7966f4601d6997636"}, 0x3c) 09:16:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, r1) [ 163.329142] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 09:16:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x2, r0, 0x0) 09:16:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/exec\x00') write$cgroup_devices(r0, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) 09:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f000000a680)={0x0, 0x0, &(0x7f000000a640)={0x0}}, 0x0) 09:16:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0xb, r0, r1) 09:16:02 executing program 4: setresuid(0xee00, 0xee00, 0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') 09:16:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, 0x0) 09:16:02 executing program 4: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 09:16:02 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000008, 0xffffffffffffffff) 09:16:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0xf, r0, r1) 09:16:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 09:16:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006840)={&(0x7f0000006b40)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x34, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x18, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2f8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x2a8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x29c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xf9, 0x1, "6ed7f2e630dfe57acf11a1750b671abb85ce699994d39d522a9b599d574538b7d5e8e5b7a6054bc5d62f9834b9561e430c0460f49ab70cb06ba97ecf3f6f7a881e68eb84a6853e9b5ec659b9872896789bef660b72c2698f39f2f51d72a50d64edb4f88bc21eceab99f51bf7e3cd7f3e0f8f58115dee193b966697faaae7bcc0904798c028ce24665f200b15722c8b2a96881cab8859c2d9d24a78f69c38621a6d52da6fab7f1929916b054ba5b44ca71e051448171e500ac1a67061bb70ccf66f3b82e43bee52dba1df5433d967d41a73084bb8ec64fa777546a488a50e5539bd696b07b384d721add30c8c2810c16df226ad4647"}, @NL80211_BAND_5GHZ={0x9d, 0x1, "6070e26ce4ede9d7f9c6e1555a5e3cd6d37aa2fa70f2cc5814769ccb3ab506040a8df421f9f1f00abe344110e22d1f1d45caddfbf3227bfd12832abb77a688113089ed47520981ee9efc1cf6e98c38afe23d01760b20d0c85babfd65c01138a55ef9360a7849ae339aeccda2dffc7856235d6026454a56220f4d0515065e5341ecbd1dbe87a098ca9b4cb9eac7049bfffa54c665cc7f12cc6c"}, @NL80211_BAND_60GHZ={0x3d, 0x2, "da8938a5b2d644b9d84fd3701deab7bdd3f3006e49634400bc524d92078786288f85f9860b6bf004adacc72ff47508e5dee92cb2a625b9e2bf"}, @NL80211_BAND_60GHZ={0x81, 0x2, "bff5472f8cb88dcce273aab6e591bc0bf3d9bb949952feeb8bdd48e4c5c2d8c1edbca5a7b1b1cb95cedbc52bb477f6ca95592c32bd024a5af1985b4919ca9738d2ead89682c4492f6b40bb638fb0662df2b5749b55f2d87f514b398cdecdc05abf84bdeae7766d46d1fc28ef1bcf47b8af6a77115221c1a82f720ebb62"}, @NL80211_BAND_5GHZ={0x35, 0x1, "6f4efe0600a84025cc766286440c79b4bcd9e1e34306383ef83d3899d09c5c15360e2b01fd285a13dc449f920c970a002a"}]}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x48, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x20, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x18, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="2522a2f9842f"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x24, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1854, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x15c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xcd, 0x8, {0x0, 0x0, "958552523345d6342f9e9ee6b1cbf5b61870ebe8049e805f644e10a5c4e1f37f18997b7a1d434c7ca349e5be09db692c87c4079d387964fe55249f0545da646b2614ce4ba9ae2e199babb1af62318b69089300763c0c0b512a05c6e0a315abc07a2427259c598d11a30fa7a173e7c7869b2caa1f65302e29ea588879fdb6f0b4ec9b8e5831a7c9c15ab35bc46263cd366f32d8c9c7b266ee1bbd499dbb78dec0596a4bab9656f275c68620c495e049c98e95a40057abe9bd7bbae71d1272c70928"}}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x55, 0xb, "cd4692f9c2703b45520be63f9afb31fd3f6d2faef890dd6584fe1cec928697d5dad3bdc7af6f1c056d568d862c1a38db042616e1801cda9c8561ce769e5b253b706ee5d23b7c1b3aa6d77314dc744943ea"}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x16e8, 0x4, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xa5, 0x1, "ac05889cfa16c939768d596901e4a4d8e7fc75273e92333ee1b0c198d045f4360cfbdee578ce2e41c55dfc10b86f2ec3330e317cf8bc3f7e100954821c0bb37c112a67f31acd6154384cb4e83f109d7c1fe6c3afa3a5bcaef5bb884211f150d1169ad119efd208ac9317d207f9c80fa06acb42cb30607fcfab2fac4a0f51cd478975056497902dc442f4b3ed3018e536d96911753daea1bc51debc23baa0795148"}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x35, 0x2, "2a674e790acb9c578e882ceeae55d209b2a812b6826f27b3c716eb665ff05b363dd7f02e03ec20c76270f22a2cfdb75673"}]}, {0x1384, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6d, 0x1, "9da701c1def5f72f4b6bef43543d25166cadea9d046fdcf701937b021e48a1ff9bfe0368804c82467fe1a553a0f24df7e06ff484b1559b7c81c87a72d70a72114f5f7f8111eaec256bcace7d6daea02aac0db57d5022434ca7adf715008bfbb453394026e71ca899ee"}, @NL80211_PKTPAT_PATTERN={0x91, 0x2, "7154ed85ea01e746fa92fb4d54ebc790673af17423dc3b1f2ed1902cdf14febe1d99e89dddbb61e4f06af1cdba0de04e3f53eb833894ce24a1b084fcc05cee2d4c3c672dcfd5eac504a0ce6f556b7dab9217e81c034687b8a93a31bcb7d15e4c9865d1e5e02d3a6335e80225df1f6474dbf3cd47895b7f1005cbb31fc1d423daab4254504ab7372c6418a30b14"}, @NL80211_PKTPAT_PATTERN={0x6d, 0x2, "2a31f199ef7404dcb179de7ca90bd7afba6fd25cb44987dbd5dad5fbf03f6ab14d738be2655820022f39817d04c115e4e89c271ecbe1af1cf2fb1889684f55c6bf2e70d623593b8e4f4b54b5fc507f82eb51b9ff704c03b4880cd741b4c794bec976223b19fc025315"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "223135e9845b8cbe53adf77238925dd1fe5d6d39242e8c359c8929377fe6aa30d71905a79fbe6da571fbced608176111c99361e826304ccb1735d15b5e9fff4abf3517bc7ee551f9a8a2158b4c04aaefbcae75a8458a1e4b2706eda30939ed1ae158d1990c3a694ae93054922de1864af97c2f664982f48a4f10bfea449a8f12d185759c5ce1e404c9d7c8db5b39862420"}, @NL80211_PKTPAT_PATTERN={0xc5, 0x2, "76a3859d62be73a85301e4786f4be255fbb0d3732628c53a6eb442d2b4ca842fa804a3e87d67cfe3b2952c6e0b688e2adcb341990513eb8948e62e51a1471ef9cfe0dcb7167c13cad9f5c071b93cceb5f15dfd125e77e280056a5f8f57f2ae2243ee9e64982da66d23ce94ff209bb7877aaf99fedc844ad9a212db3c244dd9b5341debf6eae7f94e8025e7abfc39fe47ebe8a8b890d1975542e4d3250d6d0dcf1d0884545939a45d714058fd26bb477f6b6e128145bca7e4aea3a80ec5aca4871a"}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0xa5, 0x2, "e3f0fce4a59171f45f82b3025d69bad2ec809aaf5ae91b6472aab3bebb6ab1ef55cd277379d29df99903a4505f2984e60a1073195c0b7dafb0b5c6c6d05a6ff9360c14326518a8178377f0ae331ead0843d7fd782b9bd4dacd68e24627dc98654a863d2c81dc6f6ff7432555f564909b3ea3c231879984bd05948eabe51c8207f09d0a54dd9c278c08d5c90842e14f2b9b0ddf4a2756ec95ff2b861cbc3fec3ec4"}]}, {0x210, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x65, 0x2, "5a9591b7aae5cc08dd4b59b3a9e4bae9f6500499486d0dcfec7cc911682e2a56e89258b620b2e6820740831d9a6323e89a5df80a9c639d6c4520add7dcea0af13c2ef5683b60784581fc1ea9aaafc78c2d2af47f6fc60f31c12be2ad3969705db6"}, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "caa2c463ba6e1a97c9dbdb33bd"}, @NL80211_PKTPAT_PATTERN={0x99, 0x2, "947bc5eef9b8c59febe8457a2dfeb6e3c5bd9df028d331ea032c011e14a081bb2c1543bb557f12a279069bad77b2569e3457f55aeb0d52c49fd5eafbf329dac191d4a64e6d5929e52471c18031eed733e8c9656d0e256ba25bb071b9a8890a1367e35618a0039c7727fbacf9d2daa6b2bb42bc1d3f22048b6ef8d868fe1b6e3c00b671de28d98b6e9fdab66061347561d9b854b078"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x39, 0x1, "f04424c11b8ac10fa25a17a2ba5a3107bc491d46f7cbf91bbb38c0593393860b7b6e095aa5a08ec8102028bcd8c1a5431893218be8"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9d, 0x2, "fa8dad283b799a1253322e19a0e6cb1b4d868713cd13bfa64973d8dd91505f23db15997d164c40c7c2a9d1cc9608729f04f84387f822d43f03fda2ac835cb826ab5163b833ebfbfb2f2ab4b307ee2ae2db85bcacaeba395da5a6e8952b43c3fb1b95cca2b8c16b5b84d63e375c6db06f7d813fc7aed85f216f6f4fdb6dd7dd8c24b4350190d0133070c388d9d0694afff53d9a302743d3a5d0"}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x11, 0x1, "4b0f4aada487896bc569549253"}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x25, 0x2, "c0e8a79297d8aa9df8f2e6f53fe6067073328cca24a2d8f5004571575719197f55"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x6c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x55, 0x6, "5b1b7a34f5ea768a35fff68a87e166142905b2dbd00da9745b5872699d6209148a1cc8fd8dc05eea99cf4bd1ca051699943813242f18a4223d7c10f131bcb4e134b88bfd3b98593aba04f4fa5ed842af6c"}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x18, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x2c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast1}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1e4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x20, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1ac, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x184, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa5, 0x1, "847d296b96039009ba6c3d62f982ba05aba17eb69b16352487ce60dfd8881e02b2aaad71671ca45c4e1480b9b1e52d70b54b30e56ade8e24e7514d40497791137cd0eac9132a0b19959315209bed55a065b1965029e636a249789559c6bc1975a34684821ae704cce92aeee35da5eec2873dbb827dfd16c93a188156879721b37c532d4c8c842185d2ef118e14615f91113af6f4a31cffab8db711b7e8a0066bdd"}, @NL80211_BAND_2GHZ={0x19, 0x0, "43e74f8b153977d3df2e92279cd382d0cfc5d8686b"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "9dcd60f70a5c6468cae4cefc4a0d03a062f40acdc64ece62932434cb6b7f7e03ffd1d7a439b5e2d454ce3b6f2797092ee2a151339f0fb51305d0e7d3a41bbd63076a926e10d8434f3029b951114eeccab12e8d272e1b774b1a42402529d1bcb5360f6104b3fe01e9977738bada30cbbcf12fc71fe0b9d5f6a0dc4f4f6292cbc2a89bab312350f2e448cc39cb321c8f6560b65ac3a98b5b09b68a4b079140749260c4fd147b8a7b16649ec08c945b968f0d24e031e4"}]}]}]}]}, 0x1ec4}}, 0x0) 09:16:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x0, 0x1c}}) 09:16:02 executing program 2: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01020000000000200000620000f40500b3"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 164.111991] Zero length message leads to an empty skb [ 164.122841] audit: type=1400 audit(1657530962.908:2): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=9823 comm="syz-executor.1" 09:16:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 09:16:03 executing program 1: setresuid(0xee00, 0xee00, 0xee01) 09:16:03 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3, "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"}, 0x401, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x2, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60c8}) 09:16:03 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000280)='io.pressure\x00', 0x2, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000002300)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3) 09:16:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xe, r0, 0x0) 09:16:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 09:16:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x11, r0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0) 09:16:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') 09:16:03 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x5a, 0x0) 09:16:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 09:16:03 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 09:16:03 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000002ec0)) 09:16:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:16:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x20000228}}, 0x0) 09:16:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 09:16:03 executing program 3: keyctl$unlink(0x18, 0x0, 0x0) 09:16:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:16:03 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 09:16:03 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 09:16:03 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x4008844) 09:16:03 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) 09:16:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002380)={0xfffffffffffffffd, 0x0, &(0x7f00000022c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:16:03 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 09:16:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x36, 0x0, "5a704bcc66287ca82420db88a7dc92f1d67b7a072645ecc786f9b06d9e0eced42f54767a68d4e88d39fc0410918ba41e70681eece52b2ae4b301dc71e50d1799d22bf4e321fb64c984f9b62d0a03475e"}, 0xd8) 09:16:03 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 09:16:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x14, 0x0, r0, r1, 0x0) 09:16:03 executing program 5: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000100)={@broadcast, @dev, 0x0, "6d3c6b0487b85fd90ca314a2a7483ac109cafaa63a94173caefbcdbbf8fc3987"}, 0x3c) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 09:16:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000001100)=@generic={0x0, "19e5a6a152095ea5bda16cfb0c27aa3a7791dbb51837406f782afcfcd4d255d1208450ac991ba10c198e862ae26c733d24fc7a86ebf952a9619d84c8deeace8e6ccddbb7ccdf0a499f88a9b9c557b574001ecf1a3a87449ddcf95121b10255b4d51b29b0fcb9435e0454daa89b3036a81110769f8b05f1f4a0f668e3db9c"}, 0x80, &(0x7f00000011c0)=[{0x0}], 0x1, &(0x7f0000001200)=[{0x28, 0x110, 0x0, "b40185ac336f418667432023bc9c77b621"}], 0x28}, 0x0) 09:16:03 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop7', 0x8040, 0x0) 09:16:03 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'syztnl1\x00', 0x0}) 09:16:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x6c}, 0x0) 09:16:03 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) 09:16:03 executing program 4: keyctl$unlink(0x4, 0x0, 0xffffffffffffffff) 09:16:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:16:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@map_idx_val]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x97, &(0x7f00000001c0)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:04 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1250c2, 0x0) 09:16:04 executing program 2: socketpair(0x10, 0x3, 0x40, &(0x7f0000000040)) 09:16:04 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x105100) 09:16:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000240)="ea", 0x1, 0x0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 09:16:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 09:16:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 09:16:04 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:16:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12}, @val={0xc}}}}, 0x28}}, 0x0) 09:16:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x16, 0x0, 0x2, 0xffffff7f, 0x20}, 0x48) 09:16:04 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 09:16:04 executing program 4: select(0x40, &(0x7f00000015c0), 0x0, 0x0, 0x0) 09:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000540)) 09:16:04 executing program 3: socketpair(0xa, 0x2, 0x11, &(0x7f0000002ec0)) 09:16:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000001100)=@generic={0x26, "19e5a6a152095ea5bda16cfb0c27aa3a7791dbb51837406f782afcfcd4d255d1208450ac991ba10c198e862ae26c733d24fc7a86ebf952a9619d84c8deeace8e6ccddbb7ccdf0a499f88a9b9c557b574001ecf1a3a87449ddcf95121b10255b4d51b29b0fcb9435e0454daa89b3036a81110769f8b05f1f4a0f668e3db9c"}, 0x80, 0x0, 0x0, &(0x7f0000001200)=[{0x28, 0x0, 0x0, "b40185ac336f418667432023bc9c77b621"}], 0x28}, 0x0) 09:16:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "f5270f4e6b63e416a66d5c0e3088451396ebeaa2c53408e9521eabeac1c82e5a599d170a0ed66c34e2e25605f73655579d0a9f1e956132dd2397d82bc571c1d8"}, 0x48, r1) keyctl$link(0xb, r2, 0x0) 09:16:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "baa671b0d144ebf41d7c29493de9193d719d09f00d9e351bd4e031ef08a0fc7c3ab8a7dae4197a029ef9aa72d7d4d614f1238f7b59f90135d014cf36838142eb"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1d, r0, r1, r2, 0x0) 09:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:16:04 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) 09:16:04 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:16:04 executing program 1: r0 = memfd_create(&(0x7f0000000240)=':\\\\[#O&*\x00', 0x0) fstat(r0, &(0x7f00000002c0)) 09:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000180)="2fae3545", 0x4) 09:16:04 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x7) 09:16:05 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) read$usbmon(r0, &(0x7f0000000040)=""/216, 0xffffffffffffff58) 09:16:05 executing program 5: syz_clone(0x60348100, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="111dd10d89fcb75ea00a5efe09a53c4613794e774bb85e91cf8a60cf378d20dcc954b20c8c7d3ca75ef3883b2c3f0df42fcaf9eb6a40968b1dc15f42401374b9bb63d00c96885d3174e39239d47cd95c1aaa468baff8111f0d9caa37c62cf778e7c6b27b2d517585f2e832505c3e50b61444818df5719c7bd98afcd9330e7c185957fa5fb948b38c218c02438a939f1b") 09:16:05 executing program 0: syz_clone(0x50318000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:16:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:16:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) ioctl$UI_DEV_CREATE(r1, 0x5501) 09:16:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x7, r0, 0x0) 09:16:05 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000002ec0)) 09:16:05 executing program 2: socketpair(0x10, 0x0, 0x99, &(0x7f000000a700)) 09:16:05 executing program 3: setreuid(0xee01, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "baa671b0d144ebf41d7c29493de9193d719d09f00d9e351bd4e031ef08a0fc7c3ab8a7dae4197a029ef9aa72d7d4d614f1238f7b59f90135d014cf36838142eb"}, 0x48, 0xffffffffffffffff) 09:16:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x512}, @val={0xc}}}}, 0x28}}, 0x0) 09:16:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x4, 0x10, r0, 0x0) 09:16:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:16:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0) [ 166.308253] IPVS: ftp: loaded support on port[0] = 21 09:16:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "baa671b0d144ebf41d7c29493de9193d719d09f00d9e351bd4e031ef08a0fc7c3ab8a7dae4197a029ef9aa72d7d4d614f1238f7b59f90135d014cf36838142eb"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1d, r0, 0x0, r1, 0x0) [ 166.346551] input: syz1 as /devices/virtual/input/input5 09:16:05 executing program 5: syz_clone(0x60348100, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="111dd10d89fcb75ea00a5efe09a53c4613794e774bb85e91cf8a60cf378d20dcc954b20c8c7d3ca75ef3883b2c3f0df42fcaf9eb6a40968b1dc15f42401374b9bb63d00c96885d3174e39239d47cd95c1aaa468baff8111f0d9caa37c62cf778e7c6b27b2d517585f2e832505c3e50b61444818df5719c7bd98afcd9330e7c185957fa5fb948b38c218c02438a939f1b") 09:16:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xb, r0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0) 09:16:05 executing program 2: sched_rr_get_interval(0x0, 0xffffffffffffffff) 09:16:05 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000008680), 0xffffffffffffffff) 09:16:05 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 09:16:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x1d, r0, &(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0) 09:16:05 executing program 4: socket(0x0, 0xb976d64ee835800f, 0x0) 09:16:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x3}}}}, 0x28}}, 0x0) 09:16:05 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000480)=""/168, 0xa8) 09:16:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x7, r0, 0x0) 09:16:05 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3, "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"}, 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 166.529429] IPVS: ftp: loaded support on port[0] = 21 09:16:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 166.553060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:16:05 executing program 5: syz_clone(0x60348100, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="111dd10d89fcb75ea00a5efe09a53c4613794e774bb85e91cf8a60cf378d20dcc954b20c8c7d3ca75ef3883b2c3f0df42fcaf9eb6a40968b1dc15f42401374b9bb63d00c96885d3174e39239d47cd95c1aaa468baff8111f0d9caa37c62cf778e7c6b27b2d517585f2e832505c3e50b61444818df5719c7bd98afcd9330e7c185957fa5fb948b38c218c02438a939f1b") 09:16:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108906, 0x0) 09:16:05 executing program 2: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0xffffffffffffffff) 09:16:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) 09:16:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 09:16:05 executing program 1: setreuid(0xee01, 0xffffffffffffffff) r0 = getuid() setreuid(0x0, r0) msgget(0x3, 0x129) 09:16:05 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000), 0xfffffffffffffee9) 09:16:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "84249f819636f3f692a0b0e93fef6fe24aff37022708359a9051767f83da1a69701a213ce46927d39f946b69c138052ad9e4e9ab5809456e4ce802ca5233adbc"}, 0x48, r0) keyctl$unlink(0x3, r1, 0x0) 09:16:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0xd8, &(0x7f00000003c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1a, 0x0, 0x0) 09:16:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x11, r0, r1) 09:16:05 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f0000000100)={0x0, r0/1000+60000}) 09:16:06 executing program 0: getresgid(&(0x7f00000013c0), 0x0, 0x0) 09:16:06 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/115}, 0x7b, 0x1, 0x0) 09:16:06 executing program 5: syz_clone(0x60348100, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="111dd10d89fcb75ea00a5efe09a53c4613794e774bb85e91cf8a60cf378d20dcc954b20c8c7d3ca75ef3883b2c3f0df42fcaf9eb6a40968b1dc15f42401374b9bb63d00c96885d3174e39239d47cd95c1aaa468baff8111f0d9caa37c62cf778e7c6b27b2d517585f2e832505c3e50b61444818df5719c7bd98afcd9330e7c185957fa5fb948b38c218c02438a939f1b") 09:16:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 09:16:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 09:16:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894b, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x0) 09:16:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100425, 0x0) 09:16:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1e, &(0x7f00000020c0)=@srh, 0x8) 09:16:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891a, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x68, &(0x7f00000020c0)=@srh, 0x8) 09:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@RTM_NEWMDB={0x58, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@empty}}}]}, 0x58}}, 0x0) [ 167.746221] PF_BRIDGE: br_mdb_parse() with invalid ifindex 09:16:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x70bd27, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 09:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x1000000}], 0x3e0000) kexec_load(0x0, 0x0, 0x0, 0x2a0000) 09:16:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x6}, {}, {0xb}, {0x7}, {}, {0xb}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/181, 0x5c, 0xb5, 0x1}, 0x20) 09:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, 0x0) 09:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000200)="549092a397b9003d8034608e8333e5a828ecdb2f", 0x14) 09:16:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getaddr={0x18}, 0x33fe0}}, 0x0) 09:16:07 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) [ 168.522713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:16:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01a25fef00c3d1ee604b20"], 0x1c}}, 0x0) 09:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)=ANY=[]}) 09:16:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14, 0x10, 0x1}, 0x14}}, 0x0) 09:16:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/181, 0x26, 0xb5, 0x1}, 0x20) 09:16:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x8, 0x0, 0x0) 09:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891c, 0x0) 09:16:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0xb, 0x0, 0x0) 09:16:07 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f00000027c0)={0x60, 0x0, r1, [{0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0xb, 0x0, ',#@#/$([}()'}]}, 0x60) 09:16:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, 0x0) 09:16:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x5, 0x0, 0x0) 09:16:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x10}}, {{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 09:16:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4ddd7f47, 0xb5, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)}, 0x10) 09:16:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000080)) 09:16:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x7fffffff, 0x5e092a83470a3e6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x12, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x80045505, &(0x7f00000001c0)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x6, 0x9, 0x3, 0x1, 0x7, 0x4}) 09:16:07 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="c4", 0x1}, {&(0x7f0000000100)="aa", 0x1, 0x80000000}], 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f0000001480)=[{&(0x7f0000000140)="a36e844545909ce9a1c12ca96b2fe8b8267ba22ae636a00ac46a285f629f0aa38ed1a775cb0fbc62b515c6552b101ad06df7052532ea0e5ec76b1e5f5665bf2be4c37d11af0ceb0a4e96abd4a10604c0ddad8b267feae4e76ddb6d6c75db0d4952a88f2e7fdfb22561570c00a4e10f0badfdbf76eac1bc7d60c3e106e930408cf256f0823eb22ad8a89151bf207fcb56eec40c7ffd4f5dea1bef8767cfdae645931f87f926d72b5ed58134816e041c92cd3161292450751822a6bbe7ec8f271ab8e6980b76a8e51ddd7ee1cd75c1b853d082995855a9891636895fccb6d92a35b5", 0xe1}, {&(0x7f0000000240)="fb2c3c9d7b1c6f489293dbf3219cc62b194d55a5cda2b106d2a40367bd2bde3f41d5796f638f6a1e74f6869d282731db86a62f01b9fafcfcc4ed22bd01c9ae49d9c3569a91acb01fa7577e3641a4bc438734e858a777b7fc451001ae5214376c910dd908796b33e9eb7ebf76b11f68123fd880848e07304cf7d65c9be8187f2ca2c595dd51bcbc1e1a132d2c95df4e7bf41a9664d5a4f18ec68885c6fa2f1a8b9f88006d03ab07c001933c6d72a47e1b9a59d7b88d9d43fefc385888dcc7db2669b59f96c373f00aa6057dbc5088ba3e80667d407136becbc09e076b998e58484737be09b94d", 0xe6, 0xffffffffffffffff}, {&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="de5452dd4d709e33aa81f067657f1b3e9eb2e1fee7f1d92381a5a643b537eb5414887c697db10eee85ab446110481dcdb0e9711a7d6c440e1f3c336540be3f45524e0a2d8446df71407d6682c52b99559d5995598dd86faef8a5763550957e3ac7864cc7680db3695b1fab478878a529b735f454315766f3088f72d00c27d6c43e3838819f10ff0f37b6d7d253cb438558a8dc4ef2270faef042419d49fc7379cbc1c22c", 0xa4}, {&(0x7f0000001440)="7af37f66d421f2a7982c4ad1d516ca81e0aa4b0d4e29fb79b1710bf1d7fb01726aaabde4a3f5b5a8b54718f11f", 0x2d, 0x5}], 0x210423, &(0x7f0000001600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030312c6d6f64653d30303030303030303030303030303030300004000000000000697a653d672c6d6f64653d30303030303030303030303030303030273130303030312c7569643e521c2ea8d22f1c8dbab8d3882e91328353efb0e0a1b345bde29304cbc35763bdacac5e82c1cbd42c38e91f1023136e67229542f671efaaf9cc21cec959fa39d8457e34a15ad3e0cc66bc9ccfde474bb9d07ee8459d6d4ef6b03cbfb8ed", @ANYRESDEC=0xee01, @ANYBLOB=',fsname=,measure,fsmagic=0x0000000000000006,pcr=00000000000000000046,\x00']) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000015c0)='./file0\x00') 09:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getaddr={0x10, 0x16, 0x1}, 0x18}}, 0x0) 09:16:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1b, 0x0, 0x0) 09:16:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:16:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000f300000000712f000500000000630a00df000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ac0)={0xffffffffffffffff, 0x58, &(0x7f0000001a40)}, 0x10) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010074626600380002000c000500fc5e0b42768b43332800010006020000000000000000002000000900000069eaf9bf6a17642d800000010400000800000001000080081f0000"], 0x64}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffc1}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @jmp={0x5, 0x0, 0xb, 0x1, 0x6, 0x4, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xb, 0x7, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xe, 0x92, 0x8}, 0x10, 0x0, r4, 0x0, &(0x7f0000000340)=[r0, r0, r1, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, 0x0) 09:16:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x7fffffff, 0x5e092a83470a3e6a) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x12, r1, 0x0) (async) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x80045505, &(0x7f00000001c0)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x6, 0x9, 0x3, 0x1, 0x7, 0x4}) 09:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8993, 0x0) 09:16:07 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="c4", 0x1}, {&(0x7f0000000100)="aa", 0x1, 0x80000000}], 0x0, 0x0) (async) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f0000001480)=[{&(0x7f0000000140)="a36e844545909ce9a1c12ca96b2fe8b8267ba22ae636a00ac46a285f629f0aa38ed1a775cb0fbc62b515c6552b101ad06df7052532ea0e5ec76b1e5f5665bf2be4c37d11af0ceb0a4e96abd4a10604c0ddad8b267feae4e76ddb6d6c75db0d4952a88f2e7fdfb22561570c00a4e10f0badfdbf76eac1bc7d60c3e106e930408cf256f0823eb22ad8a89151bf207fcb56eec40c7ffd4f5dea1bef8767cfdae645931f87f926d72b5ed58134816e041c92cd3161292450751822a6bbe7ec8f271ab8e6980b76a8e51ddd7ee1cd75c1b853d082995855a9891636895fccb6d92a35b5", 0xe1}, {&(0x7f0000000240)="fb2c3c9d7b1c6f489293dbf3219cc62b194d55a5cda2b106d2a40367bd2bde3f41d5796f638f6a1e74f6869d282731db86a62f01b9fafcfcc4ed22bd01c9ae49d9c3569a91acb01fa7577e3641a4bc438734e858a777b7fc451001ae5214376c910dd908796b33e9eb7ebf76b11f68123fd880848e07304cf7d65c9be8187f2ca2c595dd51bcbc1e1a132d2c95df4e7bf41a9664d5a4f18ec68885c6fa2f1a8b9f88006d03ab07c001933c6d72a47e1b9a59d7b88d9d43fefc385888dcc7db2669b59f96c373f00aa6057dbc5088ba3e80667d407136becbc09e076b998e58484737be09b94d", 0xe6, 0xffffffffffffffff}, {&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="de5452dd4d709e33aa81f067657f1b3e9eb2e1fee7f1d92381a5a643b537eb5414887c697db10eee85ab446110481dcdb0e9711a7d6c440e1f3c336540be3f45524e0a2d8446df71407d6682c52b99559d5995598dd86faef8a5763550957e3ac7864cc7680db3695b1fab478878a529b735f454315766f3088f72d00c27d6c43e3838819f10ff0f37b6d7d253cb438558a8dc4ef2270faef042419d49fc7379cbc1c22c", 0xa4}, {&(0x7f0000001440)="7af37f66d421f2a7982c4ad1d516ca81e0aa4b0d4e29fb79b1710bf1d7fb01726aaabde4a3f5b5a8b54718f11f", 0x2d, 0x5}], 0x210423, &(0x7f0000001600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030312c6d6f64653d30303030303030303030303030303030300004000000000000697a653d672c6d6f64653d30303030303030303030303030303030273130303030312c7569643e521c2ea8d22f1c8dbab8d3882e91328353efb0e0a1b345bde29304cbc35763bdacac5e82c1cbd42c38e91f1023136e67229542f671efaaf9cc21cec959fa39d8457e34a15ad3e0cc66bc9ccfde474bb9d07ee8459d6d4ef6b03cbfb8ed", @ANYRESDEC=0xee01, @ANYBLOB=',fsname=,measure,fsmagic=0x0000000000000006,pcr=00000000000000000046,\x00']) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000015c0)='./file0\x00') 09:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8935, 0x0) 09:16:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x2d, 0x0, 0x0) 09:16:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x7fffffff, 0x5e092a83470a3e6a) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x12, r1, 0x0) (async) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x80045505, &(0x7f00000001c0)) (async) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x6, 0x9, 0x3, 0x1, 0x7, 0x4}) 09:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000f300000000712f000500000000630a00df000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ac0)={0xffffffffffffffff, 0x58, &(0x7f0000001a40)}, 0x10) (async) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010074626600380002000c000500fc5e0b42768b43332800010006020000000000000000002000000900000069eaf9bf6a17642d800000010400000800000001000080081f0000"], 0x64}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffc1}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @jmp={0x5, 0x0, 0xb, 0x1, 0x6, 0x4, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xb, 0x7, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xe, 0x92, 0x8}, 0x10, 0x0, r4, 0x0, &(0x7f0000000340)=[r0, r0, r1, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, 0x0) 09:16:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) recvfrom$packet(r0, &(0x7f0000000140)=""/22, 0x16, 0x0, 0x0, 0x0) 09:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1d, 0x0, 0x0) 09:16:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:07 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="c4", 0x1}, {&(0x7f0000000100)="aa", 0x1, 0x80000000}], 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f0000001480)=[{&(0x7f0000000140)="a36e844545909ce9a1c12ca96b2fe8b8267ba22ae636a00ac46a285f629f0aa38ed1a775cb0fbc62b515c6552b101ad06df7052532ea0e5ec76b1e5f5665bf2be4c37d11af0ceb0a4e96abd4a10604c0ddad8b267feae4e76ddb6d6c75db0d4952a88f2e7fdfb22561570c00a4e10f0badfdbf76eac1bc7d60c3e106e930408cf256f0823eb22ad8a89151bf207fcb56eec40c7ffd4f5dea1bef8767cfdae645931f87f926d72b5ed58134816e041c92cd3161292450751822a6bbe7ec8f271ab8e6980b76a8e51ddd7ee1cd75c1b853d082995855a9891636895fccb6d92a35b5", 0xe1}, {&(0x7f0000000240)="fb2c3c9d7b1c6f489293dbf3219cc62b194d55a5cda2b106d2a40367bd2bde3f41d5796f638f6a1e74f6869d282731db86a62f01b9fafcfcc4ed22bd01c9ae49d9c3569a91acb01fa7577e3641a4bc438734e858a777b7fc451001ae5214376c910dd908796b33e9eb7ebf76b11f68123fd880848e07304cf7d65c9be8187f2ca2c595dd51bcbc1e1a132d2c95df4e7bf41a9664d5a4f18ec68885c6fa2f1a8b9f88006d03ab07c001933c6d72a47e1b9a59d7b88d9d43fefc385888dcc7db2669b59f96c373f00aa6057dbc5088ba3e80667d407136becbc09e076b998e58484737be09b94d", 0xe6, 0xffffffffffffffff}, {&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="de5452dd4d709e33aa81f067657f1b3e9eb2e1fee7f1d92381a5a643b537eb5414887c697db10eee85ab446110481dcdb0e9711a7d6c440e1f3c336540be3f45524e0a2d8446df71407d6682c52b99559d5995598dd86faef8a5763550957e3ac7864cc7680db3695b1fab478878a529b735f454315766f3088f72d00c27d6c43e3838819f10ff0f37b6d7d253cb438558a8dc4ef2270faef042419d49fc7379cbc1c22c", 0xa4}, {&(0x7f0000001440)="7af37f66d421f2a7982c4ad1d516ca81e0aa4b0d4e29fb79b1710bf1d7fb01726aaabde4a3f5b5a8b54718f11f", 0x2d, 0x5}], 0x210423, &(0x7f0000001600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030312c6d6f64653d30303030303030303030303030303030300004000000000000697a653d672c6d6f64653d30303030303030303030303030303030273130303030312c7569643e521c2ea8d22f1c8dbab8d3882e91328353efb0e0a1b345bde29304cbc35763bdacac5e82c1cbd42c38e91f1023136e67229542f671efaaf9cc21cec959fa39d8457e34a15ad3e0cc66bc9ccfde474bb9d07ee8459d6d4ef6b03cbfb8ed", @ANYRESDEC=0xee01, @ANYBLOB=',fsname=,measure,fsmagic=0x0000000000000006,pcr=00000000000000000046,\x00']) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000015c0)='./file0\x00') syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)="c4", 0x1}, {&(0x7f0000000100)="aa", 0x1, 0x80000000}], 0x0, 0x0) (async) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f0000001480)=[{&(0x7f0000000140)="a36e844545909ce9a1c12ca96b2fe8b8267ba22ae636a00ac46a285f629f0aa38ed1a775cb0fbc62b515c6552b101ad06df7052532ea0e5ec76b1e5f5665bf2be4c37d11af0ceb0a4e96abd4a10604c0ddad8b267feae4e76ddb6d6c75db0d4952a88f2e7fdfb22561570c00a4e10f0badfdbf76eac1bc7d60c3e106e930408cf256f0823eb22ad8a89151bf207fcb56eec40c7ffd4f5dea1bef8767cfdae645931f87f926d72b5ed58134816e041c92cd3161292450751822a6bbe7ec8f271ab8e6980b76a8e51ddd7ee1cd75c1b853d082995855a9891636895fccb6d92a35b5", 0xe1}, {&(0x7f0000000240)="fb2c3c9d7b1c6f489293dbf3219cc62b194d55a5cda2b106d2a40367bd2bde3f41d5796f638f6a1e74f6869d282731db86a62f01b9fafcfcc4ed22bd01c9ae49d9c3569a91acb01fa7577e3641a4bc438734e858a777b7fc451001ae5214376c910dd908796b33e9eb7ebf76b11f68123fd880848e07304cf7d65c9be8187f2ca2c595dd51bcbc1e1a132d2c95df4e7bf41a9664d5a4f18ec68885c6fa2f1a8b9f88006d03ab07c001933c6d72a47e1b9a59d7b88d9d43fefc385888dcc7db2669b59f96c373f00aa6057dbc5088ba3e80667d407136becbc09e076b998e58484737be09b94d", 0xe6, 0xffffffffffffffff}, {&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="de5452dd4d709e33aa81f067657f1b3e9eb2e1fee7f1d92381a5a643b537eb5414887c697db10eee85ab446110481dcdb0e9711a7d6c440e1f3c336540be3f45524e0a2d8446df71407d6682c52b99559d5995598dd86faef8a5763550957e3ac7864cc7680db3695b1fab478878a529b735f454315766f3088f72d00c27d6c43e3838819f10ff0f37b6d7d253cb438558a8dc4ef2270faef042419d49fc7379cbc1c22c", 0xa4}, {&(0x7f0000001440)="7af37f66d421f2a7982c4ad1d516ca81e0aa4b0d4e29fb79b1710bf1d7fb01726aaabde4a3f5b5a8b54718f11f", 0x2d, 0x5}], 0x210423, &(0x7f0000001600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030312c6d6f64653d30303030303030303030303030303030300004000000000000697a653d672c6d6f64653d30303030303030303030303030303030273130303030312c7569643e521c2ea8d22f1c8dbab8d3882e91328353efb0e0a1b345bde29304cbc35763bdacac5e82c1cbd42c38e91f1023136e67229542f671efaaf9cc21cec959fa39d8457e34a15ad3e0cc66bc9ccfde474bb9d07ee8459d6d4ef6b03cbfb8ed", @ANYRESDEC=0xee01, @ANYBLOB=',fsname=,measure,fsmagic=0x0000000000000006,pcr=00000000000000000046,\x00']) (async) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000015c0)='./file0\x00') (async) 09:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 09:16:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000f300000000712f000500000000630a00df000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ac0)={0xffffffffffffffff, 0x58, &(0x7f0000001a40)}, 0x10) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010074626600380002000c000500fc5e0b42768b43332800010006020000000000000000002000000900000069eaf9bf6a17642d800000010400000800000001000080081f0000"], 0x64}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffc1}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @jmp={0x5, 0x0, 0xb, 0x1, 0x6, 0x4, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xb, 0x7, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xe, 0x92, 0x8}, 0x10, 0x0, r4, 0x0, &(0x7f0000000340)=[r0, r0, r1, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000f300000000712f000500000000630a00df000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ac0)={0xffffffffffffffff, 0x58, &(0x7f0000001a40)}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010074626600380002000c000500fc5e0b42768b43332800010006020000000000000000002000000900000069eaf9bf6a17642d800000010400000800000001000080081f0000"], 0x64}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffc1}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @jmp={0x5, 0x0, 0xb, 0x1, 0x6, 0x4, 0xffffffffffffffff}, @alu={0x7, 0x1, 0xb, 0x7, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41000, 0x8, '\x00', r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xe, 0x92, 0x8}, 0x10, 0x0, r4, 0x0, &(0x7f0000000340)=[r0, r0, r1, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, 0x0) (async) 09:16:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, &(0x7f00000020c0)=@srh, 0x8) 09:16:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 169.166900] hrtimer: interrupt took 43689 ns 09:16:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x23, 0x0, 0x0) 09:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x8) r1 = openat$cuse(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000780)={0x2020}, 0x2020) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, 0x0) 09:16:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="8ab9344a0a60877dec5ed422e860680d4f14a173", 0x14) 09:16:08 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 09:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, 0x0) 09:16:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000100)=""/181, 0x3e, 0xb5, 0x1}, 0x20) 09:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/181, 0x3b, 0xb5, 0x1}, 0x20) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, 0x0) 09:16:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000000100)=""/181, 0x36, 0xb5, 0x1}, 0x20) 09:16:08 executing program 2: socketpair(0x10, 0x2, 0xc2, &(0x7f0000000000)) 09:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd81, 0x0, 0x0) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 09:16:08 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x88, 0x0, 0x0, 0x0) 09:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}) 09:16:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, 0x0) 09:16:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0xd, 0x0, 0x78}]}}, &(0x7f0000000100)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 09:16:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0xcf26f4908edf5b1e, 0x0, 0x0) 09:16:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 09:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 2: r0 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 09:16:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getaddr={0x18}, 0x20000058}}, 0x0) 09:16:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x21, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8902, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000650001"], 0x18}}, 0x0) 09:16:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x13, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 09:16:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x64, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x67, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, 0x0) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40046602, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, 0x0) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8983, 0x0) 09:16:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x0) 09:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x402c5839, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3e, 0x0, 0x0) 09:16:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x9, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x6}, {}, {0xb}, {0x7}, {}, {0x5, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0xd012f1d48caca40]}}, &(0x7f0000000100)=""/181, 0x5d, 0xb5, 0x1}, 0x20) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4a, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, 0x0) 09:16:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:16:08 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x251d23028addcca8) 09:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000000100)=""/181, 0x2e, 0xb5, 0x1}, 0x20) [ 169.670030] sit0: Invalid MTU 536871168 requested, hw max 65555 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 5: r0 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 09:16:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x48, 0x0, 0x0) 09:16:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}}, &(0x7f0000000100)=""/181, 0x36, 0xb5, 0x1}, 0x20) 09:16:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8001}, 0x1c) 09:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xa, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:08 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) write$9p(r0, &(0x7f0000000100)="91", 0x1) 09:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, 0x0) 09:16:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {}]}]}}, &(0x7f0000000100)=""/181, 0x3e, 0xb5, 0x1}, 0x20) 09:16:08 executing program 4: r0 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000002380), 0x2, 0x0) 09:16:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x31, 0x0, 0x0) 09:16:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000140)=""/22, 0x16, 0x0, 0x0, 0x0) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 09:16:08 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001840)=[{0x0, 0x0, 0xc99}], 0x0, 0x0) 09:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, 0x0) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8949, 0x0) 09:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x31, &(0x7f00000020c0)=@srh, 0x8) 09:16:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, 0x0) 09:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, 0x0) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f00000000c0)={'sit0\x00', 0x0}) 09:16:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 09:16:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delnexthop={0x28, 0x69, 0x21, 0x0, 0x0, {}, [{0x8}, {0x8, 0x1, 0x1}]}, 0x28}}, 0x0) 09:16:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101140, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc020660b, 0x0) 09:16:08 executing program 5: r0 = inotify_init1(0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 09:16:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000000080)={0x10, 0x1b, 0x42bac94cfb4d2527}, 0x10}], 0x2}, 0x0) 09:16:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)=@isdn={0x22, 0x0, 0x0, 0x7}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}], 0x2, 0x0) 09:16:08 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101140, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x40086607, 0x0) 09:16:08 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101140, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc0286687, 0x0) 09:16:08 executing program 1: socketpair(0x1, 0x0, 0xca4, &(0x7f0000000240)) 09:16:08 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101140, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x40305839, 0x0) 09:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="fc2f00002d0001"], 0x2ffc}}, 0x0) 09:16:08 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r0) 09:16:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x5, &(0x7f0000000400)=@framed={{}, [@btf_id]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000100)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 09:16:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2, &(0x7f0000000500)=@raw=[@map_fd], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 09:16:08 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 09:16:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r0) 09:16:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:16:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101141, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x6611, 0x0) 09:16:08 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x191740, 0x0) 09:16:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80086601, 0x0) 09:16:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:16:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) [ 170.154453] netlink: 12248 bytes leftover after parsing attributes in process `syz-executor.2'. 09:16:09 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 09:16:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000004380)=@newtfilter={0x2c, 0x24, 0x301, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0xa}]}, 0x2c}}, 0x0) 09:16:09 executing program 0: keyctl$restrict_keyring(0x15, 0xfffffffffffffffb, 0x0, 0x0) 09:16:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f00000022c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x50}]}}}], 0x18}}], 0x1, 0x0) 09:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=@gettaction={0x20, 0x32, 0x609, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x25000000}}]}, 0x20}}, 0x0) 09:16:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ff5000/0x3000)=nil, 0xe000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/106, 0x6a, 0x0, &(0x7f0000000080)=""/39, 0x27}, &(0x7f0000000100)=0xffffffffffffffef) 09:16:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 09:16:09 executing program 3: syz_clone(0x43108300, 0x0, 0x0, 0x0, 0x0, 0x0) 09:16:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, 0x0) 09:16:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000004380)=@newtfilter={0x40, 0x2c, 0x301, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x6}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0x3}}]}, 0x40}}, 0x0) 09:16:09 executing program 2: rt_sigtimedwait(&(0x7f0000001340), 0x0, &(0x7f0000001400)={0x0, 0x3938700}, 0x8) 09:16:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 09:16:09 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 09:16:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)=@isdn={0x22, 0x0, 0x0, 0x7}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}], 0x2, 0x0) [ 170.337841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:16:09 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) getitimer(0x2, &(0x7f0000000300)) 09:16:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x12, 0x2, &(0x7f0000000500)=@raw=[@map_fd], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=@deltaction={0x18, 0x31, 0x801, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 09:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000004380)=@newtaction={0xec4, 0x30, 0x1, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_xt={0xfc, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0xad, 0x6, "b30204992c4723211ad0ff60965c9dc403dbaf4e29167e5239566ee44511a6be98353158f4ef32476d2e2d89d3df7db88eba02fc57d0d3af72308f30f04380875b2d8b24034f02efb85a9e17f9e6f145f7859fb689a133665c8fef9f017c727cda158a41761646cd94d76102e12c0878b2349b33dc1bcf4c83b785b154470f49daa4e6cb95a1728b879a1004253116177543c9d7c55491cca2ac9b0a577201a6bcb82ace0b803563b3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_connmark={0x1a0, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0xfff}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0xfd, 0x6, "352bcac1d613a80a6d03eff8aa114208144f3bd600c4fcc2fee3d96f43aaafc46ca8ad3f3e0f335f3c7ab91d0e9f415de0a8d3d949de28c6f6b24684b3df42bcf8d2c71d427ce76c0a5c8df1519a31585e74d8b9f335d603e5d8449c3d088abc7b6d208759ef0dfd563d26e915e3ef350a16dc6980824908c917c371368ef18ce2b10d633be25320aa926fb740239aebca20db4a8a348fe73e45425696806fdabe7e198c5219c8dffa46ceb861e9ef9389ffecd8c9ed88f7ff273aa5cd602ddd5a44a9ebac0b2adb444c588fe4f314f6bb69623b018de09fdbb408d2c578a94ef7e3627041060bac3ae09d3cfc1cf5168e94c17b3b03248810"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0xbb0, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0xb71, 0x6, "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"}, {0xc}, {0xc}}}, @m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x840}, 0x24004000) [ 170.371545] audit: type=1326 audit(1657530969.159:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10642 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2bc015d109 code=0x0 09:16:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x2, r0, 0x0, 0x0) 09:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 09:16:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000ac0), 0x4) 09:16:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x609, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:16:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001180)={0x0, @in={0x2, 0x0, @remote}, @rc, @xdp}) 09:16:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ff7753ef010001000000dbf4655f000003e70000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000100)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000faffffdaf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)) 09:16:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='/', 0x1}], 0x1, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) 09:16:10 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x3ff, 0x0) 09:16:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655ffeffff7753ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000100)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000faffffdaf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)) 09:16:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x1c6, 0x2, &(0x7f0000000500)=@raw=[@map_fd], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ff7753ef010001000000dbf4655f000000000100000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000100)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000faffffdaf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)) [ 171.171502] tc_dump_action: action bad kind 09:16:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x48) [ 171.217323] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 171.246408] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 09:16:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) 09:16:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "4bd4a88b81591e32c68d03589033c93f9632adbefa0233f75fb993a079a9554e49c22bc5da61f0f96c1436b69140d774b1ce207159691962b4b9e5a845fea54d"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 09:16:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000200)=0x4) [ 171.265922] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended 09:16:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x408, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x370, 0xffffffff, 0xffffffff, 0x370, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'rose0\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 09:16:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0189436, 0x0) 09:16:10 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:Dd', 0x0) [ 171.311429] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 171.314220] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 09:16:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ff7753ef010001000000dbf4655f4c0000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000100)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000faffffdaf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)) 09:16:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 09:16:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 09:16:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x7) 09:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002f80), 0x10000000000000a0}, 0x0) 09:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @private}, 0x8) 09:16:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:16:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10022) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0xf}, 0x0) 09:16:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002500)={'veth1_to_batadv\x00', 0x8000}) 09:16:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000880)="d3", 0x1}], 0x2}, 0x44064) 09:16:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@datasec={0x7, 0x2, 0x0, 0xf, 0x3, [{0x2, 0x0, 0x1}, {0x1, 0xf35}], "85bbab"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ec"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000001480)=""/4096, 0x55, 0x1000, 0x1}, 0x20) [ 171.515451] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 171.548070] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 09:16:10 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000140), 0x48) 09:16:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x3, 0x0, 0x6f4, 0x0, 0x1}, 0x48) 09:16:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 09:16:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4b47, 0x0) 09:16:10 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 09:16:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x3, 0x6f4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 09:16:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 09:16:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x8, 0x4, 0x80000001}, 0x48) 09:16:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001780)=ANY=[], &(0x7f0000001800)=""/151, 0x26, 0x97, 0x1}, 0x20) 09:16:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x6800, 0x0, 0xf}]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 09:16:10 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:16:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) 09:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_hwaddr=@dev}) 09:16:10 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) 09:16:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 09:16:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5450, 0x0) 09:16:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[{0x10}], 0x10}, 0x8801) 09:16:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc020660b, 0x0) 09:16:10 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x6840, 0x0) 09:16:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 09:16:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x8, 0x4, 0x80000001}, 0x48) 09:16:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[{0x18, 0x0, 0x0, '<'}, {0x10}], 0x28}, 0x0) 09:16:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 09:16:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/199, 0x1a, 0xc7, 0x1}, 0x20) 09:16:10 executing program 4: socketpair(0xa, 0x1, 0x2, &(0x7f0000000080)) 09:16:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 09:16:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="180100003100010129bd7000ffdbdf2500000000100001000c001300080003000400000038000100100005000b00010073616d706c6500000c001c0008000300040000000c00060008000300000200000c001a000800030001000000340001000c000d00824caaa5ceef00000c00050008000300080000000c00020008000300000400000c001f000800030039070000680001000c00050008000300010000000c00000008000300020000000c00080008000300ff01000010001e000b000100706f6c69636500400c00020008000300c10400000c002000080001006e6174000c00150008000300fe0100df760001000800030006000000100001000c000c000800030007000000100001000c000100080001"], 0x118}}, 0x0) 09:16:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}) 09:16:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 09:16:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 09:16:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 09:16:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x32, 0xf27b, 0x0, 0x0, {}, [{0x10, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 09:16:10 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:16:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 09:16:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 09:16:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="182400", @ANYRES32=0x1, @ANYBLOB="000000002d0000001836"], &(0x7f0000000040)='GPL\x00', 0x5, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x14, 0x0, 0x0) 09:16:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x2d, 0x0, 0x0) 09:16:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x46, 0x0, 0x0) 09:16:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x14, 0x2c, 0xf27b}, 0x14}}, 0x0) 09:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) pipe2(&(0x7f0000001bc0), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:16:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x23, 0x0, 0x0) 09:16:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="180100003100010129bd7000ffdbdf2500000000100001000c001300080003000400000038000100100005000b00010073616d706c6500000c001c0008000300040000000c00060008000300000200000c001a000800030001000000340001000c000d00824caaa5ceef00000c00050008000300080000000c00020008000300000400000c001f000800030039070000680001000c00050008000300010000000c00000008000300020000000c00080008000300ff01000010001e000b000100706f6c69636500400c00020008000300c10400000c002000080001006e6174000c00150008000300fe0100df760001000800030006000000100001000c000c000800030007000000100001000c00010008000100627066"], 0x118}}, 0x0) 09:16:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x30, 0xf27b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 09:16:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x40480923, 0x7000000) 09:16:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 09:16:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x4030582a, 0x1ffff000) 09:16:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, 0x0) 09:16:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002d0001002abd7000fcdbdf2500000000", @ANYRES32], 0x2c}}, 0x0) [ 172.036537] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:16:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x0) 09:16:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 172.109741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:16:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x30, 0xf27b, 0x0, 0x0, {}, [{0x10, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x18}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x10, 0xf27b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:16:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x32, 0xf27b, 0x0, 0x0, {}, [{0x4, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000032007bf2"], 0x44}}, 0x0) 09:16:10 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:16:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=@newtaction={0x44, 0x2c, 0xf27b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 172.202714] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 09:16:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@newtaction={0x80, 0x10, 0xf27b, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_sample={0x68, 0x0, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) [ 172.249018] tc_dump_action: action bad kind [ 172.267988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:16:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x31, 0xf27b, 0x0, 0x0, {}, [{0x4, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:11 executing program 1: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0xfffffeee) [ 172.296897] tc_dump_action: action bad kind [ 172.308069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.320905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x277, 0x0, 0xfffffffffffffffe}]}) 09:16:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x88, 0x7c, 0x0, 0x0) 09:16:11 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)={0x50, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x40140921, 0x20000004) 09:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000140001"], 0x30}}, 0x0) 09:16:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x103, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 09:16:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 09:16:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x14, 0x32, 0xf27b, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 172.346550] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.365693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.380052] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 09:16:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:16:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 09:16:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 09:16:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x36, 0x0, 0x0) 09:16:11 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) [ 172.465875] tc_dump_action: action bad kind 09:16:11 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x50, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x40140921, 0x20000004) 09:16:11 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_batadv\x00'}]}, 0x38}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1b2, &(0x7f0000000340)=@raw=[@alu, @alu, @map_val], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18240000", @ANYRES32=0x1, @ANYBLOB="000000002d000000183600000100000000000000000000008520000004000cfa"], &(0x7f0000000040)='GPL\x00', 0x5, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x30, 0xf27b, 0x0, 0x0, {}, [{0x4, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:16:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000340)=@raw=[@alu={0x0, 0x0, 0x5}], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x44, 0x2c, 0xf27b, 0x0, 0x0, {}, [{0x10, 0x1, [@m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0x4, 0xb}}}]}]}, 0x44}}, 0x0) [ 172.552252] md: could not open unknown-block(8,0). [ 172.562825] md: md_import_device returned -16 09:16:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000340)=@raw=[@alu], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x600, 0x10, 0x0}, 0x80) 09:16:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x1b, 0x0, 0x0) 09:16:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x4c, 0x0, 0x0) 09:16:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:16:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x30, 0x0, 0x0) 09:16:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x3e, 0x0, 0x0) [ 172.619670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.628684] md: md0 has zero or unknown size, marking faulty! [ 172.644714] md: md_import_device returned -22 09:16:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000014000180080003000000000008"], 0x30}}, 0x0) 09:16:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000340)=@raw=[@alu={0x6}], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x1a, 0x0, 0x0) 09:16:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:16:11 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) 09:16:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 09:16:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="6001000030007bf20000000000000000000000004c0101004801010008000100697074002001028008000300070000000800020003000000df0006"], 0x160}}, 0x0) 09:16:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, 0x0) 09:16:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x1e, 0x0, 0x0) 09:16:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000032007b"], 0x14}}, 0x0) 09:16:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001c80)=@newtaction={0x14, 0x3d0, 0xf27b}, 0x14}}, 0x0) 09:16:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x29, 0x39, 0x0, 0x0) 09:16:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000340)=@raw=[@alu], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff3}}}, 0x24}}, 0x0) 09:16:11 executing program 4: pipe2(&(0x7f0000001bc0)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 09:16:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x92946aeceb366403}, 0x14}}, 0x0) [ 172.790329] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 172.824786] kasan: CONFIG_KASAN_INLINE enabled 09:16:11 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x4030582a, 0x0) 09:16:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1b2, &(0x7f0000000340)=@raw=[@alu, @alu, @map_val], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 172.878659] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 172.902583] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 172.909174] Modules linked in: [ 172.912357] CPU: 1 PID: 11021 Comm: syz-executor.5 Not tainted 4.14.287-syzkaller #0 [ 172.920229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 172.929581] task: ffff888096aa2300 task.stack: ffff8880a1220000 [ 172.935641] RIP: 0010:ipt_init_target+0x97/0x250 [ 172.940391] RSP: 0018:ffff8880a1227160 EFLAGS: 00010202 [ 172.945751] RAX: 0000000000000005 RBX: dffffc0000000000 RCX: 0000000000000000 [ 172.953014] RDX: 0000000000000007 RSI: ffffffff85d3e9d1 RDI: 000000000000002f [ 172.960277] RBP: 0000000000000010 R08: 0000000000000001 R09: ffffed1015728fa8 [ 172.967543] R10: ffff8880ab947d46 R11: 0000000000000000 R12: 1ffff11014244e2f [ 172.974811] R13: ffff8880a12271e8 R14: 0000000000000010 R15: ffff88809322c140 [ 172.982081] FS: 00007fc6ad428700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 172.990301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 172.996182] CR2: 00007f2bc01dcc24 CR3: 00000000b4bb9000 CR4: 00000000003406e0 [ 173.003458] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.010729] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.018077] Call Trace: [ 173.020668] ? tcf_ipt_walker+0x200/0x200 [ 173.024817] ? __local_bh_enable_ip+0xc1/0x170 [ 173.029399] ? fs_reclaim_release+0xd0/0x110 [ 173.033810] ? memcpy+0x35/0x50 [ 173.037095] __tcf_ipt_init+0x48d/0xc00 [ 173.041073] ? ipt_init_target+0x250/0x250 [ 173.045310] ? printk+0x9e/0xbc [ 173.048600] ? tc_lookup_action_n+0xac/0xd0 [ 173.052924] ? lock_downgrade+0x740/0x740 [ 173.057099] tcf_ipt_init+0x43/0x50 [ 173.060727] tcf_action_init_1+0x51a/0x9e0 [ 173.064967] ? tcf_action_dump_old+0x80/0x80 [ 173.069374] ? is_bpf_text_address+0xb8/0x150 [ 173.073964] ? kernel_text_address+0xbd/0xf0 [ 173.078638] ? __kernel_text_address+0x9/0x30 [ 173.083134] ? unwind_get_return_address+0x51/0x90 [ 173.088066] ? nla_parse+0x157/0x1f0 [ 173.091784] tcf_action_init+0x26d/0x400 [ 173.095845] ? tcf_action_init_1+0x9e0/0x9e0 [ 173.100249] ? __sys_sendmsg+0xa3/0x120 [ 173.104217] ? SyS_sendmsg+0x27/0x40 [ 173.107930] ? do_syscall_64+0x1d5/0x640 [ 173.111993] ? memset+0x20/0x40 [ 173.115275] ? nla_parse+0x157/0x1f0 [ 173.118985] tc_ctl_action+0x2e3/0x510 [ 173.122874] ? tca_action_gd+0x790/0x790 [ 173.126937] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 173.131351] ? tca_action_gd+0x790/0x790 [ 173.135409] rtnetlink_rcv_msg+0x3be/0xb10 [ 173.139639] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.144134] ? __netlink_lookup+0x345/0x5d0 [ 173.148449] ? netdev_pick_tx+0x2e0/0x2e0 [ 173.152602] netlink_rcv_skb+0x125/0x390 [ 173.156646] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.161119] ? netlink_ack+0x9a0/0x9a0 [ 173.165048] netlink_unicast+0x437/0x610 [ 173.169090] ? netlink_sendskb+0xd0/0xd0 [ 173.173250] ? __check_object_size+0x179/0x230 [ 173.177825] netlink_sendmsg+0x648/0xbc0 [ 173.181874] ? nlmsg_notify+0x1b0/0x1b0 [ 173.185922] ? kernel_recvmsg+0x210/0x210 [ 173.190055] ? security_socket_sendmsg+0x83/0xb0 [ 173.194806] ? nlmsg_notify+0x1b0/0x1b0 [ 173.198759] sock_sendmsg+0xb5/0x100 [ 173.202452] ___sys_sendmsg+0x6c8/0x800 [ 173.206404] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 173.211138] ? trace_hardirqs_on+0x10/0x10 [ 173.215353] ? do_futex+0x127/0x1570 [ 173.219048] ? __fget+0x23e/0x3e0 [ 173.222478] ? lock_acquire+0x170/0x3f0 [ 173.226462] ? lock_downgrade+0x740/0x740 [ 173.230598] ? __fget+0x265/0x3e0 [ 173.234035] ? __fdget+0x19b/0x1f0 [ 173.237559] ? sockfd_lookup_light+0xb2/0x160 [ 173.242037] __sys_sendmsg+0xa3/0x120 [ 173.245817] ? SyS_shutdown+0x160/0x160 [ 173.249774] ? move_addr_to_kernel+0x60/0x60 [ 173.254169] ? __do_page_fault+0x159/0xad0 [ 173.258386] SyS_sendmsg+0x27/0x40 [ 173.261903] ? __sys_sendmsg+0x120/0x120 [ 173.265945] do_syscall_64+0x1d5/0x640 [ 173.269812] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 173.274984] RIP: 0033:0x7fc6aeab3109 [ 173.278673] RSP: 002b:00007fc6ad428168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.286356] RAX: ffffffffffffffda RBX: 00007fc6aebc5f60 RCX: 00007fc6aeab3109 [ 173.293602] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 173.300850] RBP: 00007fc6aeb0d05d R08: 0000000000000000 R09: 0000000000000000 [ 173.308097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.315343] R13: 00007ffd55b58d3f R14: 00007fc6ad428300 R15: 0000000000022000 [ 173.322619] Code: e8 0f 5d 81 fb 31 c0 b9 0e 00 00 00 4c 8d ac 24 88 00 00 00 4c 89 ef f3 48 ab 48 8d 7d 1f 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 18 38 d0 7f 08 84 c0 0f 85 67 01 00 00 0f b6 55 1f 48 [ 173.341711] RIP: ipt_init_target+0x97/0x250 RSP: ffff8880a1227160 [ 173.352948] ---[ end trace 78e80271bb8d4ff2 ]--- [ 173.357767] Kernel panic - not syncing: Fatal exception [ 173.363274] Kernel Offset: disabled [ 173.366887] Rebooting in 86400 seconds..