Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2023/02/28 23:10:45 fuzzer started 2023/02/28 23:10:45 dialing manager at 10.128.0.163:44013 2023/02/28 23:10:46 syscalls: 3532 2023/02/28 23:10:46 code coverage: enabled 2023/02/28 23:10:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/28 23:10:46 extra coverage: extra coverage is not supported by the kernel 2023/02/28 23:10:46 delay kcov mmap: mmap returned an invalid pointer 2023/02/28 23:10:46 setuid sandbox: enabled 2023/02/28 23:10:46 namespace sandbox: enabled 2023/02/28 23:10:46 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/28 23:10:46 fault injection: enabled 2023/02/28 23:10:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/28 23:10:46 net packet injection: enabled 2023/02/28 23:10:46 net device setup: enabled 2023/02/28 23:10:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/28 23:10:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/28 23:10:46 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/28 23:10:46 USB emulation: /dev/raw-gadget does not exist 2023/02/28 23:10:46 hci packet injection: enabled 2023/02/28 23:10:46 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/02/28 23:10:46 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/28 23:10:46 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/28 23:10:46 fetching corpus: 50, signal 37701/41535 (executing program) 2023/02/28 23:10:46 fetching corpus: 100, signal 63599/69197 (executing program) 2023/02/28 23:10:46 fetching corpus: 150, signal 87074/94323 (executing program) 2023/02/28 23:10:46 fetching corpus: 200, signal 103407/112302 (executing program) 2023/02/28 23:10:47 fetching corpus: 250, signal 121437/131886 (executing program) 2023/02/28 23:10:47 fetching corpus: 300, signal 131901/143922 (executing program) 2023/02/28 23:10:47 fetching corpus: 350, signal 145833/159346 (executing program) 2023/02/28 23:10:48 fetching corpus: 400, signal 159849/174748 (executing program) 2023/02/28 23:10:48 fetching corpus: 450, signal 167772/184179 (executing program) 2023/02/28 23:10:48 fetching corpus: 500, signal 177035/194858 (executing program) 2023/02/28 23:10:48 fetching corpus: 550, signal 186968/206122 (executing program) 2023/02/28 23:10:48 fetching corpus: 600, signal 196986/217450 (executing program) 2023/02/28 23:10:49 fetching corpus: 650, signal 208626/230293 (executing program) 2023/02/28 23:10:49 fetching corpus: 700, signal 214251/237283 (executing program) 2023/02/28 23:10:49 fetching corpus: 750, signal 219001/243381 (executing program) 2023/02/28 23:10:49 fetching corpus: 800, signal 224101/249806 (executing program) 2023/02/28 23:10:49 fetching corpus: 850, signal 230595/257547 (executing program) 2023/02/28 23:10:50 fetching corpus: 900, signal 238420/266558 (executing program) 2023/02/28 23:10:50 fetching corpus: 950, signal 243239/272647 (executing program) 2023/02/28 23:10:50 fetching corpus: 1000, signal 248429/279070 (executing program) 2023/02/28 23:10:50 fetching corpus: 1050, signal 252087/284023 (executing program) 2023/02/28 23:10:50 fetching corpus: 1100, signal 257864/290954 (executing program) 2023/02/28 23:10:50 fetching corpus: 1150, signal 262526/296792 (executing program) 2023/02/28 23:10:51 fetching corpus: 1200, signal 267073/302503 (executing program) 2023/02/28 23:10:51 fetching corpus: 1250, signal 270813/307447 (executing program) 2023/02/28 23:10:51 fetching corpus: 1300, signal 274817/312629 (executing program) 2023/02/28 23:10:51 fetching corpus: 1350, signal 277478/316553 (executing program) 2023/02/28 23:10:51 fetching corpus: 1400, signal 282822/322954 (executing program) 2023/02/28 23:10:52 fetching corpus: 1450, signal 286595/327866 (executing program) 2023/02/28 23:10:52 fetching corpus: 1500, signal 289554/331991 (executing program) 2023/02/28 23:10:52 fetching corpus: 1550, signal 293383/336908 (executing program) 2023/02/28 23:10:52 fetching corpus: 1600, signal 296803/341415 (executing program) 2023/02/28 23:10:52 fetching corpus: 1650, signal 301145/346775 (executing program) 2023/02/28 23:10:52 fetching corpus: 1700, signal 303810/350582 (executing program) 2023/02/28 23:10:53 fetching corpus: 1750, signal 307289/355126 (executing program) 2023/02/28 23:10:53 fetching corpus: 1800, signal 310297/359186 (executing program) 2023/02/28 23:10:53 fetching corpus: 1850, signal 313792/363665 (executing program) 2023/02/28 23:10:53 fetching corpus: 1900, signal 316789/367748 (executing program) 2023/02/28 23:10:54 fetching corpus: 1950, signal 319656/371673 (executing program) 2023/02/28 23:10:54 fetching corpus: 2000, signal 322467/375538 (executing program) 2023/02/28 23:10:54 fetching corpus: 2050, signal 324734/378886 (executing program) 2023/02/28 23:10:54 fetching corpus: 2100, signal 327089/382371 (executing program) 2023/02/28 23:10:54 fetching corpus: 2150, signal 329106/385491 (executing program) 2023/02/28 23:10:55 fetching corpus: 2200, signal 332499/389829 (executing program) 2023/02/28 23:10:55 fetching corpus: 2250, signal 336094/394371 (executing program) 2023/02/28 23:10:55 fetching corpus: 2300, signal 339486/398690 (executing program) 2023/02/28 23:10:55 fetching corpus: 2350, signal 342567/402681 (executing program) 2023/02/28 23:10:56 fetching corpus: 2400, signal 344678/405818 (executing program) 2023/02/28 23:10:56 fetching corpus: 2450, signal 347770/409857 (executing program) 2023/02/28 23:10:56 fetching corpus: 2500, signal 350286/413346 (executing program) 2023/02/28 23:10:56 fetching corpus: 2550, signal 352688/416740 (executing program) 2023/02/28 23:10:56 fetching corpus: 2600, signal 354994/420002 (executing program) 2023/02/28 23:11:05 fetching corpus: 2650, signal 357073/423094 (executing program) 2023/02/28 23:11:06 fetching corpus: 2700, signal 359754/426677 (executing program) 2023/02/28 23:11:06 fetching corpus: 2750, signal 363264/430957 (executing program) 2023/02/28 23:11:06 fetching corpus: 2800, signal 366291/434858 (executing program) 2023/02/28 23:11:06 fetching corpus: 2850, signal 369064/438496 (executing program) 2023/02/28 23:11:06 fetching corpus: 2900, signal 371359/441693 (executing program) 2023/02/28 23:11:07 fetching corpus: 2950, signal 373300/444596 (executing program) 2023/02/28 23:11:07 fetching corpus: 3000, signal 375836/447998 (executing program) 2023/02/28 23:11:07 fetching corpus: 3050, signal 377912/450960 (executing program) 2023/02/28 23:11:07 fetching corpus: 3100, signal 380435/454321 (executing program) 2023/02/28 23:11:08 fetching corpus: 3150, signal 382045/456875 (executing program) 2023/02/28 23:11:08 fetching corpus: 3200, signal 383745/459549 (executing program) 2023/02/28 23:11:08 fetching corpus: 3250, signal 385946/462601 (executing program) 2023/02/28 23:11:08 fetching corpus: 3300, signal 387796/465365 (executing program) 2023/02/28 23:11:08 fetching corpus: 3350, signal 389255/467741 (executing program) 2023/02/28 23:11:09 fetching corpus: 3400, signal 391153/470483 (executing program) 2023/02/28 23:11:09 fetching corpus: 3450, signal 393898/473966 (executing program) 2023/02/28 23:11:09 fetching corpus: 3500, signal 396744/477530 (executing program) 2023/02/28 23:11:09 fetching corpus: 3550, signal 399743/481196 (executing program) 2023/02/28 23:11:10 fetching corpus: 3600, signal 401156/483532 (executing program) 2023/02/28 23:11:10 fetching corpus: 3650, signal 403360/486526 (executing program) 2023/02/28 23:11:10 fetching corpus: 3700, signal 405302/489327 (executing program) 2023/02/28 23:11:10 fetching corpus: 3750, signal 407137/491965 (executing program) 2023/02/28 23:11:10 fetching corpus: 3800, signal 409302/494856 (executing program) 2023/02/28 23:11:10 fetching corpus: 3850, signal 411217/497566 (executing program) 2023/02/28 23:11:11 fetching corpus: 3900, signal 413034/500202 (executing program) 2023/02/28 23:11:11 fetching corpus: 3950, signal 415368/503230 (executing program) 2023/02/28 23:11:11 fetching corpus: 4000, signal 417601/506200 (executing program) 2023/02/28 23:11:11 fetching corpus: 4050, signal 418862/508336 (executing program) 2023/02/28 23:11:12 fetching corpus: 4100, signal 420082/510434 (executing program) 2023/02/28 23:11:12 fetching corpus: 4150, signal 422109/513178 (executing program) 2023/02/28 23:11:12 fetching corpus: 4200, signal 424251/516009 (executing program) 2023/02/28 23:11:12 fetching corpus: 4250, signal 425339/517991 (executing program) 2023/02/28 23:11:12 fetching corpus: 4300, signal 426703/520198 (executing program) 2023/02/28 23:11:13 fetching corpus: 4350, signal 429762/523751 (executing program) 2023/02/28 23:11:13 fetching corpus: 4400, signal 432157/526779 (executing program) 2023/02/28 23:11:13 fetching corpus: 4450, signal 433528/528935 (executing program) 2023/02/28 23:11:13 fetching corpus: 4500, signal 434849/531092 (executing program) 2023/02/28 23:11:14 fetching corpus: 4550, signal 436220/533237 (executing program) 2023/02/28 23:11:14 fetching corpus: 4600, signal 437662/535468 (executing program) 2023/02/28 23:11:14 fetching corpus: 4650, signal 439368/537900 (executing program) 2023/02/28 23:11:14 fetching corpus: 4700, signal 440916/540131 (executing program) 2023/02/28 23:11:14 fetching corpus: 4750, signal 442890/542757 (executing program) 2023/02/28 23:11:14 fetching corpus: 4800, signal 443836/544510 (executing program) 2023/02/28 23:11:15 fetching corpus: 4850, signal 445165/546616 (executing program) 2023/02/28 23:11:15 fetching corpus: 4900, signal 446369/548621 (executing program) 2023/02/28 23:11:15 fetching corpus: 4950, signal 447593/550624 (executing program) 2023/02/28 23:11:15 fetching corpus: 5000, signal 448874/552679 (executing program) 2023/02/28 23:11:16 fetching corpus: 5050, signal 451734/555944 (executing program) 2023/02/28 23:11:16 fetching corpus: 5100, signal 453708/558485 (executing program) 2023/02/28 23:11:16 fetching corpus: 5150, signal 456058/561348 (executing program) 2023/02/28 23:11:16 fetching corpus: 5200, signal 457776/563644 (executing program) 2023/02/28 23:11:16 fetching corpus: 5250, signal 459651/566104 (executing program) 2023/02/28 23:11:17 fetching corpus: 5300, signal 461272/568353 (executing program) 2023/02/28 23:11:17 fetching corpus: 5350, signal 462347/570141 (executing program) 2023/02/28 23:11:17 fetching corpus: 5400, signal 463420/571938 (executing program) 2023/02/28 23:11:17 fetching corpus: 5450, signal 464886/573976 (executing program) 2023/02/28 23:11:18 fetching corpus: 5500, signal 466692/576309 (executing program) 2023/02/28 23:11:18 fetching corpus: 5550, signal 468529/578654 (executing program) 2023/02/28 23:11:18 fetching corpus: 5600, signal 469839/580603 (executing program) 2023/02/28 23:11:18 fetching corpus: 5650, signal 471123/582595 (executing program) 2023/02/28 23:11:18 fetching corpus: 5700, signal 472797/584840 (executing program) 2023/02/28 23:11:19 fetching corpus: 5750, signal 474118/586797 (executing program) 2023/02/28 23:11:19 fetching corpus: 5800, signal 475796/589061 (executing program) 2023/02/28 23:11:19 fetching corpus: 5850, signal 476999/590887 (executing program) 2023/02/28 23:11:19 fetching corpus: 5900, signal 478114/592661 (executing program) 2023/02/28 23:11:20 fetching corpus: 5950, signal 479320/594539 (executing program) 2023/02/28 23:11:20 fetching corpus: 6000, signal 480974/596725 (executing program) 2023/02/28 23:11:20 fetching corpus: 6050, signal 482048/598451 (executing program) 2023/02/28 23:11:20 fetching corpus: 6100, signal 483790/600678 (executing program) 2023/02/28 23:11:21 fetching corpus: 6150, signal 485130/602592 (executing program) 2023/02/28 23:11:21 fetching corpus: 6200, signal 486608/604601 (executing program) 2023/02/28 23:11:21 fetching corpus: 6250, signal 488178/606668 (executing program) 2023/02/28 23:11:21 fetching corpus: 6300, signal 489399/608459 (executing program) 2023/02/28 23:11:22 fetching corpus: 6350, signal 490241/610029 (executing program) 2023/02/28 23:11:22 fetching corpus: 6400, signal 491615/611944 (executing program) 2023/02/28 23:11:22 fetching corpus: 6450, signal 492930/613834 (executing program) 2023/02/28 23:11:22 fetching corpus: 6500, signal 494134/615643 (executing program) 2023/02/28 23:11:22 fetching corpus: 6550, signal 495623/617629 (executing program) 2023/02/28 23:11:23 fetching corpus: 6600, signal 496441/619158 (executing program) 2023/02/28 23:11:23 fetching corpus: 6650, signal 497336/620670 (executing program) 2023/02/28 23:11:23 fetching corpus: 6700, signal 498567/622487 (executing program) 2023/02/28 23:11:23 fetching corpus: 6750, signal 499729/624249 (executing program) 2023/02/28 23:11:23 fetching corpus: 6800, signal 500922/625956 (executing program) 2023/02/28 23:11:24 fetching corpus: 6850, signal 501507/627273 (executing program) 2023/02/28 23:11:24 fetching corpus: 6900, signal 502813/629098 (executing program) 2023/02/28 23:11:24 fetching corpus: 6950, signal 504264/631042 (executing program) 2023/02/28 23:11:24 fetching corpus: 7000, signal 505659/632949 (executing program) 2023/02/28 23:11:24 fetching corpus: 7050, signal 506507/634460 (executing program) 2023/02/28 23:11:25 fetching corpus: 7100, signal 507495/636063 (executing program) 2023/02/28 23:11:25 fetching corpus: 7150, signal 508493/637671 (executing program) 2023/02/28 23:11:25 fetching corpus: 7200, signal 509597/639324 (executing program) 2023/02/28 23:11:25 fetching corpus: 7250, signal 510357/640697 (executing program) 2023/02/28 23:11:25 fetching corpus: 7300, signal 511318/642205 (executing program) 2023/02/28 23:11:26 fetching corpus: 7350, signal 512444/643877 (executing program) 2023/02/28 23:11:26 fetching corpus: 7400, signal 513233/645300 (executing program) 2023/02/28 23:11:26 fetching corpus: 7450, signal 514206/646844 (executing program) 2023/02/28 23:11:26 fetching corpus: 7500, signal 515384/648543 (executing program) 2023/02/28 23:11:26 fetching corpus: 7550, signal 516755/650393 (executing program) 2023/02/28 23:11:26 fetching corpus: 7600, signal 517879/651964 (executing program) 2023/02/28 23:11:27 fetching corpus: 7650, signal 518724/653388 (executing program) 2023/02/28 23:11:27 fetching corpus: 7700, signal 520112/655226 (executing program) 2023/02/28 23:11:27 fetching corpus: 7750, signal 521090/656701 (executing program) 2023/02/28 23:11:27 fetching corpus: 7800, signal 522247/658321 (executing program) 2023/02/28 23:11:28 fetching corpus: 7850, signal 523326/659909 (executing program) 2023/02/28 23:11:28 fetching corpus: 7900, signal 524660/661667 (executing program) 2023/02/28 23:11:28 fetching corpus: 7950, signal 525916/663386 (executing program) 2023/02/28 23:11:28 fetching corpus: 8000, signal 526547/664654 (executing program) 2023/02/28 23:11:28 fetching corpus: 8050, signal 527398/666063 (executing program) 2023/02/28 23:11:29 fetching corpus: 8100, signal 528960/667867 (executing program) 2023/02/28 23:11:29 fetching corpus: 8150, signal 529905/669328 (executing program) 2023/02/28 23:11:29 fetching corpus: 8200, signal 531127/670965 (executing program) 2023/02/28 23:11:29 fetching corpus: 8250, signal 532119/672447 (executing program) 2023/02/28 23:11:29 fetching corpus: 8300, signal 533245/674006 (executing program) 2023/02/28 23:11:30 fetching corpus: 8350, signal 534052/675368 (executing program) 2023/02/28 23:11:30 fetching corpus: 8400, signal 535176/676932 (executing program) 2023/02/28 23:11:30 fetching corpus: 8450, signal 535924/678242 (executing program) 2023/02/28 23:11:30 fetching corpus: 8500, signal 536788/679635 (executing program) 2023/02/28 23:11:30 fetching corpus: 8550, signal 538051/681282 (executing program) 2023/02/28 23:11:31 fetching corpus: 8600, signal 539004/682687 (executing program) 2023/02/28 23:11:31 fetching corpus: 8650, signal 539747/683997 (executing program) 2023/02/28 23:11:31 fetching corpus: 8700, signal 540791/685513 (executing program) 2023/02/28 23:11:31 fetching corpus: 8750, signal 541755/686935 (executing program) 2023/02/28 23:11:32 fetching corpus: 8800, signal 542295/688094 (executing program) 2023/02/28 23:11:32 fetching corpus: 8850, signal 543160/689450 (executing program) 2023/02/28 23:11:32 fetching corpus: 8900, signal 544186/690933 (executing program) 2023/02/28 23:11:32 fetching corpus: 8950, signal 545422/692549 (executing program) 2023/02/28 23:11:33 fetching corpus: 9000, signal 546150/693842 (executing program) 2023/02/28 23:11:33 fetching corpus: 9050, signal 546898/695122 (executing program) 2023/02/28 23:11:33 fetching corpus: 9100, signal 550963/698372 (executing program) 2023/02/28 23:11:33 fetching corpus: 9150, signal 551842/699715 (executing program) 2023/02/28 23:11:34 fetching corpus: 9200, signal 552693/701032 (executing program) 2023/02/28 23:11:34 fetching corpus: 9250, signal 553520/702328 (executing program) 2023/02/28 23:11:34 fetching corpus: 9300, signal 554454/703699 (executing program) 2023/02/28 23:11:34 fetching corpus: 9350, signal 555145/704912 (executing program) 2023/02/28 23:11:35 fetching corpus: 9400, signal 556049/706197 (executing program) 2023/02/28 23:11:35 fetching corpus: 9450, signal 556858/707408 (executing program) 2023/02/28 23:11:35 fetching corpus: 9500, signal 557768/708730 (executing program) 2023/02/28 23:11:36 fetching corpus: 9550, signal 558635/710017 (executing program) 2023/02/28 23:11:36 fetching corpus: 9600, signal 559475/711293 (executing program) 2023/02/28 23:11:36 fetching corpus: 9650, signal 559935/712343 (executing program) 2023/02/28 23:11:36 fetching corpus: 9700, signal 561051/713749 (executing program) 2023/02/28 23:11:37 fetching corpus: 9750, signal 562064/715134 (executing program) 2023/02/28 23:11:37 fetching corpus: 9800, signal 563260/716588 (executing program) 2023/02/28 23:11:37 fetching corpus: 9850, signal 563957/717739 (executing program) 2023/02/28 23:11:37 fetching corpus: 9900, signal 564742/718893 (executing program) 2023/02/28 23:11:38 fetching corpus: 9950, signal 565902/720339 (executing program) 2023/02/28 23:11:38 fetching corpus: 10000, signal 566605/721492 (executing program) 2023/02/28 23:11:38 fetching corpus: 10050, signal 569882/724071 (executing program) 2023/02/28 23:11:38 fetching corpus: 10100, signal 570892/725409 (executing program) 2023/02/28 23:11:39 fetching corpus: 10150, signal 571741/726559 (executing program) 2023/02/28 23:11:39 fetching corpus: 10200, signal 572647/727786 (executing program) 2023/02/28 23:11:39 fetching corpus: 10250, signal 573599/729097 (executing program) 2023/02/28 23:11:39 fetching corpus: 10300, signal 574459/730299 (executing program) 2023/02/28 23:11:39 fetching corpus: 10350, signal 575298/731498 (executing program) 2023/02/28 23:11:40 fetching corpus: 10400, signal 576126/732722 (executing program) 2023/02/28 23:11:40 fetching corpus: 10450, signal 576862/733864 (executing program) 2023/02/28 23:11:40 fetching corpus: 10500, signal 577772/735141 (executing program) 2023/02/28 23:11:41 fetching corpus: 10550, signal 578703/736397 (executing program) 2023/02/28 23:11:41 fetching corpus: 10600, signal 579598/737648 (executing program) 2023/02/28 23:11:41 fetching corpus: 10650, signal 580471/738854 (executing program) 2023/02/28 23:11:41 fetching corpus: 10700, signal 581069/739877 (executing program) 2023/02/28 23:11:41 fetching corpus: 10750, signal 581980/741122 (executing program) 2023/02/28 23:11:41 fetching corpus: 10800, signal 582784/742257 (executing program) 2023/02/28 23:11:42 fetching corpus: 10850, signal 583518/743407 (executing program) 2023/02/28 23:11:42 fetching corpus: 10900, signal 584365/744586 (executing program) 2023/02/28 23:11:42 fetching corpus: 10950, signal 586797/746567 (executing program) 2023/02/28 23:11:42 fetching corpus: 11000, signal 587444/747636 (executing program) 2023/02/28 23:11:43 fetching corpus: 11050, signal 588220/748741 (executing program) 2023/02/28 23:11:43 fetching corpus: 11100, signal 588877/749799 (executing program) 2023/02/28 23:11:43 fetching corpus: 11150, signal 589684/750956 (executing program) 2023/02/28 23:11:43 fetching corpus: 11200, signal 590924/752318 (executing program) 2023/02/28 23:11:44 fetching corpus: 11250, signal 591773/753476 (executing program) 2023/02/28 23:11:44 fetching corpus: 11300, signal 592538/754574 (executing program) 2023/02/28 23:11:44 fetching corpus: 11350, signal 593476/755744 (executing program) 2023/02/28 23:11:44 fetching corpus: 11400, signal 594413/756942 (executing program) 2023/02/28 23:11:45 fetching corpus: 11450, signal 595072/757988 (executing program) 2023/02/28 23:11:45 fetching corpus: 11500, signal 595781/759017 (executing program) 2023/02/28 23:11:45 fetching corpus: 11550, signal 596543/760077 (executing program) 2023/02/28 23:11:45 fetching corpus: 11600, signal 597614/761280 (executing program) 2023/02/28 23:11:46 fetching corpus: 11650, signal 601021/763683 (executing program) 2023/02/28 23:11:46 fetching corpus: 11700, signal 601741/764697 (executing program) 2023/02/28 23:11:46 fetching corpus: 11750, signal 602737/765892 (executing program) 2023/02/28 23:11:46 fetching corpus: 11800, signal 603425/766930 (executing program) 2023/02/28 23:11:47 fetching corpus: 11850, signal 604455/768071 (executing program) 2023/02/28 23:11:47 fetching corpus: 11900, signal 604998/769011 (executing program) 2023/02/28 23:11:47 fetching corpus: 11950, signal 605657/769964 (executing program) 2023/02/28 23:11:47 fetching corpus: 12000, signal 606429/771046 (executing program) 2023/02/28 23:11:48 fetching corpus: 12050, signal 607267/772108 (executing program) 2023/02/28 23:11:48 fetching corpus: 12100, signal 609522/773845 (executing program) 2023/02/28 23:11:48 fetching corpus: 12150, signal 610230/774872 (executing program) 2023/02/28 23:11:48 fetching corpus: 12200, signal 610732/775762 (executing program) 2023/02/28 23:11:48 fetching corpus: 12250, signal 611871/776953 (executing program) 2023/02/28 23:11:49 fetching corpus: 12300, signal 612590/777940 (executing program) 2023/02/28 23:11:49 fetching corpus: 12350, signal 613630/779066 (executing program) 2023/02/28 23:11:49 fetching corpus: 12400, signal 614363/780101 (executing program) 2023/02/28 23:11:49 fetching corpus: 12450, signal 615037/781063 (executing program) 2023/02/28 23:11:50 fetching corpus: 12500, signal 615760/782024 (executing program) 2023/02/28 23:11:50 fetching corpus: 12550, signal 616466/782969 (executing program) 2023/02/28 23:11:50 fetching corpus: 12600, signal 617057/783956 (executing program) 2023/02/28 23:11:50 fetching corpus: 12650, signal 617724/784912 (executing program) 2023/02/28 23:11:50 fetching corpus: 12700, signal 618651/786024 (executing program) 2023/02/28 23:11:51 fetching corpus: 12750, signal 619389/786981 (executing program) 2023/02/28 23:11:51 fetching corpus: 12800, signal 620516/788138 (executing program) 2023/02/28 23:11:51 fetching corpus: 12850, signal 621118/789055 (executing program) 2023/02/28 23:11:51 fetching corpus: 12900, signal 621905/790041 (executing program) 2023/02/28 23:11:52 fetching corpus: 12950, signal 622439/790960 (executing program) 2023/02/28 23:11:52 fetching corpus: 13000, signal 623189/791901 (executing program) 2023/02/28 23:11:52 fetching corpus: 13050, signal 623978/792901 (executing program) 2023/02/28 23:11:52 fetching corpus: 13100, signal 624775/793861 (executing program) 2023/02/28 23:11:52 fetching corpus: 13149, signal 625539/794810 (executing program) 2023/02/28 23:11:53 fetching corpus: 13199, signal 626274/795793 (executing program) 2023/02/28 23:11:53 fetching corpus: 13249, signal 626990/796732 (executing program) 2023/02/28 23:11:53 fetching corpus: 13299, signal 627679/797686 (executing program) 2023/02/28 23:11:53 fetching corpus: 13349, signal 628378/798600 (executing program) 2023/02/28 23:11:53 fetching corpus: 13399, signal 628875/799470 (executing program) 2023/02/28 23:11:54 fetching corpus: 13449, signal 629674/800429 (executing program) 2023/02/28 23:11:54 fetching corpus: 13499, signal 630269/801263 (executing program) 2023/02/28 23:11:54 fetching corpus: 13549, signal 630758/802108 (executing program) 2023/02/28 23:11:54 fetching corpus: 13599, signal 631416/803016 (executing program) 2023/02/28 23:11:55 fetching corpus: 13649, signal 632103/803905 (executing program) 2023/02/28 23:11:55 fetching corpus: 13699, signal 632974/804846 (executing program) 2023/02/28 23:11:55 fetching corpus: 13749, signal 633552/805669 (executing program) 2023/02/28 23:11:55 fetching corpus: 13799, signal 634001/806491 (executing program) 2023/02/28 23:11:55 fetching corpus: 13849, signal 634570/807325 (executing program) 2023/02/28 23:11:56 fetching corpus: 13899, signal 635168/808141 (executing program) 2023/02/28 23:11:56 fetching corpus: 13949, signal 635768/809006 (executing program) 2023/02/28 23:11:56 fetching corpus: 13999, signal 636448/809864 (executing program) 2023/02/28 23:11:56 fetching corpus: 14049, signal 637100/810732 (executing program) 2023/02/28 23:11:56 fetching corpus: 14099, signal 637576/811560 (executing program) 2023/02/28 23:11:57 fetching corpus: 14149, signal 638259/812454 (executing program) 2023/02/28 23:11:57 fetching corpus: 14199, signal 638991/813352 (executing program) 2023/02/28 23:11:57 fetching corpus: 14249, signal 639807/814317 (executing program) 2023/02/28 23:11:57 fetching corpus: 14299, signal 640547/815188 (executing program) 2023/02/28 23:11:58 fetching corpus: 14348, signal 641216/816047 (executing program) 2023/02/28 23:11:58 fetching corpus: 14398, signal 641905/816884 (executing program) 2023/02/28 23:11:58 fetching corpus: 14448, signal 642447/817692 (executing program) 2023/02/28 23:11:58 fetching corpus: 14498, signal 643024/818518 (executing program) 2023/02/28 23:11:58 fetching corpus: 14548, signal 643807/819420 (executing program) 2023/02/28 23:11:59 fetching corpus: 14598, signal 644284/820175 (executing program) 2023/02/28 23:11:59 fetching corpus: 14648, signal 645052/821065 (executing program) 2023/02/28 23:11:59 fetching corpus: 14698, signal 645475/821843 (executing program) 2023/02/28 23:11:59 fetching corpus: 14748, signal 646041/822672 (executing program) 2023/02/28 23:12:00 fetching corpus: 14798, signal 646510/823446 (executing program) 2023/02/28 23:12:00 fetching corpus: 14848, signal 646959/824169 (executing program) 2023/02/28 23:12:00 fetching corpus: 14898, signal 647579/825009 (executing program) 2023/02/28 23:12:00 fetching corpus: 14948, signal 648158/825803 (executing program) 2023/02/28 23:12:00 fetching corpus: 14998, signal 648985/826722 (executing program) 2023/02/28 23:12:01 fetching corpus: 15048, signal 649547/827560 (executing program) 2023/02/28 23:12:01 fetching corpus: 15098, signal 650280/828400 (executing program) 2023/02/28 23:12:01 fetching corpus: 15148, signal 650886/829200 (executing program) 2023/02/28 23:12:01 fetching corpus: 15198, signal 651569/829990 (executing program) 2023/02/28 23:12:02 fetching corpus: 15248, signal 652221/830774 (executing program) 2023/02/28 23:12:02 fetching corpus: 15298, signal 652626/831521 (executing program) 2023/02/28 23:12:02 fetching corpus: 15348, signal 653070/832271 (executing program) 2023/02/28 23:12:02 fetching corpus: 15398, signal 653696/833095 (executing program) 2023/02/28 23:12:02 fetching corpus: 15448, signal 654213/833852 (executing program) 2023/02/28 23:12:03 fetching corpus: 15498, signal 654718/834565 (executing program) 2023/02/28 23:12:03 fetching corpus: 15548, signal 655486/835406 (executing program) 2023/02/28 23:12:03 fetching corpus: 15598, signal 655907/836122 (executing program) 2023/02/28 23:12:03 fetching corpus: 15648, signal 656570/836958 (executing program) 2023/02/28 23:12:04 fetching corpus: 15698, signal 657226/837801 (executing program) 2023/02/28 23:12:04 fetching corpus: 15748, signal 657751/838504 (executing program) 2023/02/28 23:12:04 fetching corpus: 15798, signal 658355/839291 (executing program) 2023/02/28 23:12:04 fetching corpus: 15848, signal 658838/840020 (executing program) 2023/02/28 23:12:04 fetching corpus: 15898, signal 659314/840732 (executing program) 2023/02/28 23:12:05 fetching corpus: 15948, signal 659936/841543 (executing program) 2023/02/28 23:12:05 fetching corpus: 15998, signal 660510/842298 (executing program) 2023/02/28 23:12:05 fetching corpus: 16048, signal 660963/843029 (executing program) 2023/02/28 23:12:05 fetching corpus: 16098, signal 661574/843756 (executing program) 2023/02/28 23:12:06 fetching corpus: 16148, signal 662161/844489 (executing program) 2023/02/28 23:12:06 fetching corpus: 16198, signal 662651/845136 (executing program) 2023/02/28 23:12:06 fetching corpus: 16248, signal 663117/845798 (executing program) 2023/02/28 23:12:06 fetching corpus: 16298, signal 663748/846527 (executing program) 2023/02/28 23:12:06 fetching corpus: 16348, signal 664281/847269 (executing program) 2023/02/28 23:12:06 fetching corpus: 16398, signal 664779/847990 (executing program) 2023/02/28 23:12:07 fetching corpus: 16448, signal 665225/848691 (executing program) 2023/02/28 23:12:07 fetching corpus: 16498, signal 665978/849467 (executing program) 2023/02/28 23:12:07 fetching corpus: 16548, signal 666440/850166 (executing program) 2023/02/28 23:12:07 fetching corpus: 16598, signal 667104/850899 (executing program) 2023/02/28 23:12:08 fetching corpus: 16648, signal 667635/851609 (executing program) 2023/02/28 23:12:08 fetching corpus: 16698, signal 668107/852281 (executing program) 2023/02/28 23:12:08 fetching corpus: 16748, signal 668605/852957 (executing program) 2023/02/28 23:12:08 fetching corpus: 16798, signal 669164/853685 (executing program) 2023/02/28 23:12:08 fetching corpus: 16848, signal 669810/854434 (executing program) 2023/02/28 23:12:09 fetching corpus: 16898, signal 670284/855078 (executing program) 2023/02/28 23:12:09 fetching corpus: 16948, signal 671535/855971 (executing program) 2023/02/28 23:12:09 fetching corpus: 16998, signal 671948/856625 (executing program) 2023/02/28 23:12:09 fetching corpus: 17047, signal 672359/857242 (executing program) 2023/02/28 23:12:10 fetching corpus: 17097, signal 672970/857900 (executing program) 2023/02/28 23:12:10 fetching corpus: 17147, signal 673606/858621 (executing program) 2023/02/28 23:12:10 fetching corpus: 17197, signal 674192/859342 (executing program) 2023/02/28 23:12:10 fetching corpus: 17247, signal 674694/859992 (executing program) 2023/02/28 23:12:10 fetching corpus: 17297, signal 675127/860652 (executing program) 2023/02/28 23:12:11 fetching corpus: 17347, signal 675802/861362 (executing program) 2023/02/28 23:12:11 fetching corpus: 17397, signal 676511/862022 (executing program) 2023/02/28 23:12:11 fetching corpus: 17447, signal 677069/862671 (executing program) 2023/02/28 23:12:12 fetching corpus: 17497, signal 677416/863305 (executing program) 2023/02/28 23:12:12 fetching corpus: 17547, signal 677773/863894 (executing program) 2023/02/28 23:12:12 fetching corpus: 17597, signal 678188/864527 (executing program) 2023/02/28 23:12:12 fetching corpus: 17647, signal 678637/865181 (executing program) 2023/02/28 23:12:12 fetching corpus: 17697, signal 679271/865840 (executing program) 2023/02/28 23:12:13 fetching corpus: 17747, signal 679798/866522 (executing program) 2023/02/28 23:12:13 fetching corpus: 17797, signal 680361/867175 (executing program) 2023/02/28 23:12:13 fetching corpus: 17847, signal 682015/868064 (executing program) 2023/02/28 23:12:13 fetching corpus: 17897, signal 682529/868667 (executing program) 2023/02/28 23:12:13 fetching corpus: 17947, signal 683003/869296 (executing program) 2023/02/28 23:12:14 fetching corpus: 17997, signal 683746/869962 (executing program) 2023/02/28 23:12:14 fetching corpus: 18047, signal 684217/870604 (executing program) 2023/02/28 23:12:14 fetching corpus: 18097, signal 684777/871234 (executing program) 2023/02/28 23:12:14 fetching corpus: 18147, signal 685511/871898 (executing program) 2023/02/28 23:12:15 fetching corpus: 18197, signal 686066/872531 (executing program) 2023/02/28 23:12:15 fetching corpus: 18247, signal 686570/873141 (executing program) 2023/02/28 23:12:15 fetching corpus: 18297, signal 687260/873789 (executing program) 2023/02/28 23:12:15 fetching corpus: 18347, signal 687721/874382 (executing program) 2023/02/28 23:12:16 fetching corpus: 18397, signal 688292/874974 (executing program) 2023/02/28 23:12:16 fetching corpus: 18447, signal 688860/875588 (executing program) 2023/02/28 23:12:16 fetching corpus: 18497, signal 689247/876134 (executing program) 2023/02/28 23:12:16 fetching corpus: 18547, signal 689655/876722 (executing program) 2023/02/28 23:12:17 fetching corpus: 18597, signal 690063/877273 (executing program) 2023/02/28 23:12:17 fetching corpus: 18647, signal 690622/877923 (executing program) 2023/02/28 23:12:18 fetching corpus: 18697, signal 691165/878548 (executing program) 2023/02/28 23:12:18 fetching corpus: 18747, signal 691741/879171 (executing program) 2023/02/28 23:12:18 fetching corpus: 18797, signal 692172/879733 (executing program) 2023/02/28 23:12:18 fetching corpus: 18847, signal 692766/880341 (executing program) 2023/02/28 23:12:18 fetching corpus: 18897, signal 693163/880913 (executing program) 2023/02/28 23:12:19 fetching corpus: 18947, signal 693648/881508 (executing program) 2023/02/28 23:12:19 fetching corpus: 18997, signal 694289/882148 (executing program) 2023/02/28 23:12:19 fetching corpus: 19047, signal 694905/882749 (executing program) 2023/02/28 23:12:20 fetching corpus: 19097, signal 695334/883294 (executing program) 2023/02/28 23:12:20 fetching corpus: 19147, signal 695720/883911 (executing program) 2023/02/28 23:12:20 fetching corpus: 19197, signal 696275/884501 (executing program) 2023/02/28 23:12:20 fetching corpus: 19247, signal 696655/885036 (executing program) 2023/02/28 23:12:21 fetching corpus: 19297, signal 697127/885606 (executing program) 2023/02/28 23:12:21 fetching corpus: 19347, signal 697628/886161 (executing program) 2023/02/28 23:12:21 fetching corpus: 19397, signal 698129/886756 (executing program) 2023/02/28 23:12:22 fetching corpus: 19447, signal 698504/887279 (executing program) 2023/02/28 23:12:22 fetching corpus: 19497, signal 698832/887831 (executing program) 2023/02/28 23:12:22 fetching corpus: 19547, signal 699310/888404 (executing program) 2023/02/28 23:12:22 fetching corpus: 19597, signal 699716/888921 (executing program) 2023/02/28 23:12:22 fetching corpus: 19647, signal 700515/889532 (executing program) 2023/02/28 23:12:23 fetching corpus: 19697, signal 701061/890103 (executing program) 2023/02/28 23:12:23 fetching corpus: 19747, signal 702099/890757 (executing program) 2023/02/28 23:12:23 fetching corpus: 19797, signal 702830/891341 (executing program) 2023/02/28 23:12:24 fetching corpus: 19847, signal 703298/891831 (executing program) 2023/02/28 23:12:24 fetching corpus: 19897, signal 703787/892362 (executing program) 2023/02/28 23:12:24 fetching corpus: 19947, signal 704313/892922 (executing program) 2023/02/28 23:12:24 fetching corpus: 19997, signal 704698/893444 (executing program) 2023/02/28 23:12:25 fetching corpus: 20047, signal 705066/893983 (executing program) 2023/02/28 23:12:25 fetching corpus: 20097, signal 705496/894526 (executing program) 2023/02/28 23:12:25 fetching corpus: 20147, signal 705911/895062 (executing program) 2023/02/28 23:12:25 fetching corpus: 20197, signal 706364/895574 (executing program) 2023/02/28 23:12:25 fetching corpus: 20247, signal 706841/896114 (executing program) 2023/02/28 23:12:26 fetching corpus: 20297, signal 708633/896764 (executing program) 2023/02/28 23:12:26 fetching corpus: 20347, signal 709118/897272 (executing program) 2023/02/28 23:12:26 fetching corpus: 20397, signal 709638/897778 (executing program) 2023/02/28 23:12:26 fetching corpus: 20447, signal 710010/898252 (executing program) 2023/02/28 23:12:27 fetching corpus: 20497, signal 710431/898741 (executing program) 2023/02/28 23:12:27 fetching corpus: 20547, signal 710839/899257 (executing program) 2023/02/28 23:12:27 fetching corpus: 20597, signal 711175/899769 (executing program) 2023/02/28 23:12:27 fetching corpus: 20647, signal 711923/900278 (executing program) 2023/02/28 23:12:28 fetching corpus: 20697, signal 712288/900767 (executing program) 2023/02/28 23:12:28 fetching corpus: 20747, signal 712931/901333 (executing program) 2023/02/28 23:12:28 fetching corpus: 20797, signal 713393/901849 (executing program) 2023/02/28 23:12:28 fetching corpus: 20847, signal 713718/902313 (executing program) 2023/02/28 23:12:28 fetching corpus: 20897, signal 714113/902795 (executing program) 2023/02/28 23:12:29 fetching corpus: 20947, signal 714731/903323 (executing program) 2023/02/28 23:12:29 fetching corpus: 20997, signal 715081/903822 (executing program) 2023/02/28 23:12:29 fetching corpus: 21047, signal 715584/904281 (executing program) 2023/02/28 23:12:29 fetching corpus: 21097, signal 715987/904734 (executing program) 2023/02/28 23:12:29 fetching corpus: 21147, signal 716348/905210 (executing program) 2023/02/28 23:12:30 fetching corpus: 21197, signal 716656/905652 (executing program) 2023/02/28 23:12:30 fetching corpus: 21247, signal 717040/906127 (executing program) 2023/02/28 23:12:30 fetching corpus: 21297, signal 717297/906586 (executing program) 2023/02/28 23:12:30 fetching corpus: 21347, signal 717834/907075 (executing program) 2023/02/28 23:12:30 fetching corpus: 21397, signal 718156/907517 (executing program) 2023/02/28 23:12:31 fetching corpus: 21447, signal 718641/907971 (executing program) 2023/02/28 23:12:31 fetching corpus: 21497, signal 719053/908440 (executing program) 2023/02/28 23:12:31 fetching corpus: 21547, signal 719433/908881 (executing program) 2023/02/28 23:12:31 fetching corpus: 21597, signal 719835/909361 (executing program) 2023/02/28 23:12:32 fetching corpus: 21647, signal 720284/909834 (executing program) 2023/02/28 23:12:32 fetching corpus: 21697, signal 720734/910285 (executing program) 2023/02/28 23:12:32 fetching corpus: 21747, signal 721132/910731 (executing program) 2023/02/28 23:12:32 fetching corpus: 21797, signal 721398/911172 (executing program) 2023/02/28 23:12:32 fetching corpus: 21847, signal 721816/911585 (executing program) 2023/02/28 23:12:33 fetching corpus: 21897, signal 722174/912032 (executing program) 2023/02/28 23:12:33 fetching corpus: 21947, signal 722668/912512 (executing program) 2023/02/28 23:12:33 fetching corpus: 21997, signal 723078/912951 (executing program) 2023/02/28 23:12:33 fetching corpus: 22047, signal 723666/913392 (executing program) 2023/02/28 23:12:33 fetching corpus: 22097, signal 723965/913845 (executing program) 2023/02/28 23:12:34 fetching corpus: 22147, signal 724544/914280 (executing program) 2023/02/28 23:12:34 fetching corpus: 22197, signal 725008/914734 (executing program) 2023/02/28 23:12:34 fetching corpus: 22247, signal 725351/915171 (executing program) 2023/02/28 23:12:34 fetching corpus: 22297, signal 725677/915623 (executing program) 2023/02/28 23:12:34 fetching corpus: 22347, signal 726032/916068 (executing program) 2023/02/28 23:12:35 fetching corpus: 22397, signal 726440/916493 (executing program) 2023/02/28 23:12:35 fetching corpus: 22447, signal 727024/916959 (executing program) 2023/02/28 23:12:35 fetching corpus: 22497, signal 727417/917390 (executing program) 2023/02/28 23:12:35 fetching corpus: 22547, signal 727783/917819 (executing program) 2023/02/28 23:12:36 fetching corpus: 22597, signal 728210/918254 (executing program) 2023/02/28 23:12:36 fetching corpus: 22647, signal 728672/918669 (executing program) 2023/02/28 23:12:36 fetching corpus: 22697, signal 729063/919074 (executing program) 2023/02/28 23:12:36 fetching corpus: 22747, signal 729528/919470 (executing program) 2023/02/28 23:12:37 fetching corpus: 22797, signal 729962/919868 (executing program) 2023/02/28 23:12:37 fetching corpus: 22847, signal 730540/920272 (executing program) 2023/02/28 23:12:37 fetching corpus: 22897, signal 730829/920666 (executing program) 2023/02/28 23:12:37 fetching corpus: 22947, signal 731289/921100 (executing program) 2023/02/28 23:12:37 fetching corpus: 22997, signal 731703/921307 (executing program) 2023/02/28 23:12:38 fetching corpus: 23047, signal 732157/921307 (executing program) 2023/02/28 23:12:38 fetching corpus: 23097, signal 732534/921307 (executing program) 2023/02/28 23:12:38 fetching corpus: 23147, signal 732841/921307 (executing program) 2023/02/28 23:12:38 fetching corpus: 23197, signal 733397/921307 (executing program) 2023/02/28 23:12:39 fetching corpus: 23247, signal 733833/921307 (executing program) 2023/02/28 23:12:39 fetching corpus: 23297, signal 734176/921307 (executing program) 2023/02/28 23:12:39 fetching corpus: 23347, signal 734657/921307 (executing program) 2023/02/28 23:12:39 fetching corpus: 23397, signal 734989/921307 (executing program) 2023/02/28 23:12:39 fetching corpus: 23447, signal 735285/921307 (executing program) 2023/02/28 23:12:40 fetching corpus: 23497, signal 735779/921308 (executing program) 2023/02/28 23:12:40 fetching corpus: 23547, signal 736250/921308 (executing program) 2023/02/28 23:12:40 fetching corpus: 23597, signal 736670/921308 (executing program) 2023/02/28 23:12:40 fetching corpus: 23647, signal 737177/921308 (executing program) 2023/02/28 23:12:40 fetching corpus: 23697, signal 737497/921308 (executing program) 2023/02/28 23:12:41 fetching corpus: 23747, signal 737881/921308 (executing program) 2023/02/28 23:12:41 fetching corpus: 23797, signal 738201/921308 (executing program) 2023/02/28 23:12:41 fetching corpus: 23847, signal 738534/921308 (executing program) 2023/02/28 23:12:41 fetching corpus: 23897, signal 739109/921308 (executing program) 2023/02/28 23:12:42 fetching corpus: 23947, signal 739486/921308 (executing program) 2023/02/28 23:12:42 fetching corpus: 23997, signal 739881/921317 (executing program) 2023/02/28 23:12:42 fetching corpus: 24047, signal 740252/921317 (executing program) 2023/02/28 23:12:42 fetching corpus: 24097, signal 740661/921320 (executing program) 2023/02/28 23:12:43 fetching corpus: 24147, signal 741220/921320 (executing program) 2023/02/28 23:12:43 fetching corpus: 24197, signal 741491/921323 (executing program) 2023/02/28 23:12:43 fetching corpus: 24247, signal 741769/921323 (executing program) 2023/02/28 23:12:43 fetching corpus: 24297, signal 742220/921324 (executing program) 2023/02/28 23:12:43 fetching corpus: 24347, signal 742959/921326 (executing program) 2023/02/28 23:12:44 fetching corpus: 24397, signal 743357/921326 (executing program) 2023/02/28 23:12:44 fetching corpus: 24447, signal 743732/921326 (executing program) 2023/02/28 23:12:44 fetching corpus: 24497, signal 744032/921326 (executing program) 2023/02/28 23:12:45 fetching corpus: 24547, signal 744530/921327 (executing program) 2023/02/28 23:12:45 fetching corpus: 24597, signal 744913/921327 (executing program) 2023/02/28 23:12:45 fetching corpus: 24647, signal 745401/921332 (executing program) 2023/02/28 23:12:45 fetching corpus: 24697, signal 745739/921332 (executing program) 2023/02/28 23:12:45 fetching corpus: 24747, signal 746079/921332 (executing program) 2023/02/28 23:12:46 fetching corpus: 24797, signal 746459/921332 (executing program) 2023/02/28 23:12:46 fetching corpus: 24847, signal 746934/921332 (executing program) 2023/02/28 23:12:46 fetching corpus: 24897, signal 747414/921332 (executing program) 2023/02/28 23:12:46 fetching corpus: 24947, signal 747843/921337 (executing program) 2023/02/28 23:12:47 fetching corpus: 24997, signal 748193/921337 (executing program) 2023/02/28 23:12:47 fetching corpus: 25047, signal 748530/921337 (executing program) 2023/02/28 23:12:47 fetching corpus: 25097, signal 748931/921337 (executing program) 2023/02/28 23:12:47 fetching corpus: 25147, signal 749225/921339 (executing program) 2023/02/28 23:12:47 fetching corpus: 25197, signal 749645/921339 (executing program) 2023/02/28 23:12:47 fetching corpus: 25247, signal 750007/921339 (executing program) 2023/02/28 23:12:48 fetching corpus: 25297, signal 750442/921339 (executing program) 2023/02/28 23:12:48 fetching corpus: 25347, signal 750819/921339 (executing program) 2023/02/28 23:12:48 fetching corpus: 25397, signal 751195/921339 (executing program) 2023/02/28 23:12:48 fetching corpus: 25447, signal 751583/921345 (executing program) 2023/02/28 23:12:48 fetching corpus: 25497, signal 752098/921348 (executing program) 2023/02/28 23:12:48 fetching corpus: 25547, signal 752575/921348 (executing program) 2023/02/28 23:12:49 fetching corpus: 25597, signal 753130/921348 (executing program) 2023/02/28 23:12:49 fetching corpus: 25647, signal 753461/921348 (executing program) 2023/02/28 23:12:49 fetching corpus: 25697, signal 753861/921348 (executing program) 2023/02/28 23:12:49 fetching corpus: 25747, signal 754287/921348 (executing program) 2023/02/28 23:12:50 fetching corpus: 25797, signal 754673/921348 (executing program) 2023/02/28 23:12:50 fetching corpus: 25847, signal 754982/921348 (executing program) 2023/02/28 23:12:50 fetching corpus: 25897, signal 755464/921348 (executing program) 2023/02/28 23:12:51 fetching corpus: 25947, signal 755953/921358 (executing program) 2023/02/28 23:12:51 fetching corpus: 25997, signal 756309/921358 (executing program) 2023/02/28 23:12:51 fetching corpus: 26047, signal 756605/921358 (executing program) 2023/02/28 23:12:51 fetching corpus: 26097, signal 756907/921359 (executing program) 2023/02/28 23:12:52 fetching corpus: 26147, signal 757246/921359 (executing program) 2023/02/28 23:12:52 fetching corpus: 26197, signal 757526/921359 (executing program) 2023/02/28 23:12:52 fetching corpus: 26247, signal 757824/921360 (executing program) 2023/02/28 23:12:52 fetching corpus: 26297, signal 758074/921360 (executing program) 2023/02/28 23:12:52 fetching corpus: 26347, signal 758472/921360 (executing program) 2023/02/28 23:12:53 fetching corpus: 26397, signal 758692/921361 (executing program) 2023/02/28 23:12:53 fetching corpus: 26447, signal 758927/921361 (executing program) 2023/02/28 23:12:53 fetching corpus: 26497, signal 759168/921361 (executing program) 2023/02/28 23:12:53 fetching corpus: 26547, signal 759488/921361 (executing program) 2023/02/28 23:12:53 fetching corpus: 26597, signal 759820/921361 (executing program) 2023/02/28 23:12:54 fetching corpus: 26647, signal 760110/921361 (executing program) 2023/02/28 23:12:54 fetching corpus: 26697, signal 760565/921361 (executing program) 2023/02/28 23:12:54 fetching corpus: 26747, signal 760894/921364 (executing program) 2023/02/28 23:12:54 fetching corpus: 26797, signal 761287/921364 (executing program) 2023/02/28 23:12:54 fetching corpus: 26847, signal 761609/921364 (executing program) 2023/02/28 23:12:55 fetching corpus: 26897, signal 761916/921364 (executing program) 2023/02/28 23:12:55 fetching corpus: 26947, signal 762440/921364 (executing program) 2023/02/28 23:12:55 fetching corpus: 26997, signal 762742/921364 (executing program) 2023/02/28 23:12:55 fetching corpus: 27047, signal 763138/921364 (executing program) 2023/02/28 23:12:56 fetching corpus: 27097, signal 763459/921365 (executing program) 2023/02/28 23:12:56 fetching corpus: 27147, signal 763870/921365 (executing program) 2023/02/28 23:12:56 fetching corpus: 27197, signal 764400/921365 (executing program) 2023/02/28 23:12:56 fetching corpus: 27247, signal 764706/921365 (executing program) 2023/02/28 23:12:57 fetching corpus: 27297, signal 765015/921365 (executing program) 2023/02/28 23:12:57 fetching corpus: 27347, signal 765332/921366 (executing program) 2023/02/28 23:12:57 fetching corpus: 27397, signal 765612/921367 (executing program) 2023/02/28 23:12:57 fetching corpus: 27447, signal 765905/921367 (executing program) 2023/02/28 23:12:58 fetching corpus: 27497, signal 766316/921367 (executing program) 2023/02/28 23:12:58 fetching corpus: 27547, signal 766632/921367 (executing program) 2023/02/28 23:12:58 fetching corpus: 27597, signal 767123/921367 (executing program) 2023/02/28 23:12:58 fetching corpus: 27647, signal 767493/921368 (executing program) 2023/02/28 23:12:59 fetching corpus: 27697, signal 767921/921368 (executing program) 2023/02/28 23:12:59 fetching corpus: 27747, signal 768173/921369 (executing program) 2023/02/28 23:12:59 fetching corpus: 27797, signal 768397/921369 (executing program) 2023/02/28 23:12:59 fetching corpus: 27847, signal 768771/921369 (executing program) 2023/02/28 23:12:59 fetching corpus: 27897, signal 769095/921369 (executing program) 2023/02/28 23:13:00 fetching corpus: 27947, signal 769409/921369 (executing program) 2023/02/28 23:13:00 fetching corpus: 27997, signal 769746/921369 (executing program) 2023/02/28 23:13:00 fetching corpus: 28047, signal 770201/921369 (executing program) 2023/02/28 23:13:00 fetching corpus: 28097, signal 770626/921369 (executing program) 2023/02/28 23:13:00 fetching corpus: 28147, signal 771009/921369 (executing program) 2023/02/28 23:13:01 fetching corpus: 28197, signal 771341/921371 (executing program) 2023/02/28 23:13:01 fetching corpus: 28247, signal 771655/921384 (executing program) 2023/02/28 23:13:01 fetching corpus: 28297, signal 771938/921384 (executing program) 2023/02/28 23:13:01 fetching corpus: 28347, signal 772269/921385 (executing program) 2023/02/28 23:13:01 fetching corpus: 28397, signal 772617/921385 (executing program) 2023/02/28 23:13:01 fetching corpus: 28447, signal 772987/921385 (executing program) 2023/02/28 23:13:02 fetching corpus: 28497, signal 773291/921388 (executing program) 2023/02/28 23:13:02 fetching corpus: 28547, signal 773767/921388 (executing program) 2023/02/28 23:13:02 fetching corpus: 28597, signal 774144/921388 (executing program) 2023/02/28 23:13:02 fetching corpus: 28647, signal 774423/921388 (executing program) 2023/02/28 23:13:02 fetching corpus: 28697, signal 774633/921388 (executing program) 2023/02/28 23:13:02 fetching corpus: 28747, signal 775022/921389 (executing program) 2023/02/28 23:13:03 fetching corpus: 28797, signal 775289/921389 (executing program) 2023/02/28 23:13:03 fetching corpus: 28847, signal 775670/921389 (executing program) 2023/02/28 23:13:03 fetching corpus: 28897, signal 776101/921389 (executing program) 2023/02/28 23:13:03 fetching corpus: 28947, signal 776391/921389 (executing program) 2023/02/28 23:13:03 fetching corpus: 28997, signal 776630/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29047, signal 776936/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29097, signal 777142/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29147, signal 777635/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29197, signal 777996/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29247, signal 778383/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29297, signal 778856/921392 (executing program) 2023/02/28 23:13:04 fetching corpus: 29347, signal 779165/921392 (executing program) 2023/02/28 23:13:05 fetching corpus: 29397, signal 779439/921392 (executing program) 2023/02/28 23:13:05 fetching corpus: 29447, signal 779693/921392 (executing program) 2023/02/28 23:13:05 fetching corpus: 29497, signal 780053/921392 (executing program) 2023/02/28 23:13:05 fetching corpus: 29547, signal 780347/921393 (executing program) 2023/02/28 23:13:05 fetching corpus: 29597, signal 780861/921393 (executing program) 2023/02/28 23:13:05 fetching corpus: 29647, signal 781094/921393 (executing program) 2023/02/28 23:13:06 fetching corpus: 29697, signal 781391/921393 (executing program) 2023/02/28 23:13:06 fetching corpus: 29747, signal 781798/921395 (executing program) 2023/02/28 23:13:06 fetching corpus: 29797, signal 782187/921395 (executing program) 2023/02/28 23:13:06 fetching corpus: 29847, signal 782565/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 29897, signal 782859/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 29947, signal 783455/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 29997, signal 783740/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 30047, signal 786339/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 30097, signal 786679/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 30147, signal 786977/921395 (executing program) 2023/02/28 23:13:07 fetching corpus: 30197, signal 787395/921395 (executing program) 2023/02/28 23:13:08 fetching corpus: 30247, signal 787650/921395 (executing program) 2023/02/28 23:13:08 fetching corpus: 30297, signal 787844/921395 (executing program) 2023/02/28 23:13:08 fetching corpus: 30347, signal 788001/921395 (executing program) 2023/02/28 23:13:08 fetching corpus: 30397, signal 788290/921396 (executing program) 2023/02/28 23:13:08 fetching corpus: 30447, signal 788653/921396 (executing program) 2023/02/28 23:13:08 fetching corpus: 30497, signal 789006/921396 (executing program) 2023/02/28 23:13:09 fetching corpus: 30547, signal 789313/921396 (executing program) 2023/02/28 23:13:09 fetching corpus: 30597, signal 789579/921403 (executing program) 2023/02/28 23:13:09 fetching corpus: 30647, signal 789908/921403 (executing program) 2023/02/28 23:13:09 fetching corpus: 30697, signal 790229/921403 (executing program) 2023/02/28 23:13:09 fetching corpus: 30747, signal 790593/921407 (executing program) 2023/02/28 23:13:09 fetching corpus: 30797, signal 790886/921407 (executing program) 2023/02/28 23:13:09 fetching corpus: 30846, signal 791241/921407 (executing program) 2023/02/28 23:13:10 fetching corpus: 30896, signal 791571/921407 (executing program) 2023/02/28 23:13:10 fetching corpus: 30946, signal 791846/921407 (executing program) 2023/02/28 23:13:10 fetching corpus: 30996, signal 792213/921407 (executing program) 2023/02/28 23:13:10 fetching corpus: 31046, signal 792506/921407 (executing program) 2023/02/28 23:13:11 fetching corpus: 31096, signal 792807/921413 (executing program) 2023/02/28 23:13:11 fetching corpus: 31146, signal 793057/921437 (executing program) 2023/02/28 23:13:11 fetching corpus: 31196, signal 793326/921440 (executing program) 2023/02/28 23:13:11 fetching corpus: 31246, signal 793702/921440 (executing program) 2023/02/28 23:13:11 fetching corpus: 31296, signal 794501/921442 (executing program) 2023/02/28 23:13:11 fetching corpus: 31346, signal 794751/921442 (executing program) 2023/02/28 23:13:11 fetching corpus: 31396, signal 795015/921442 (executing program) 2023/02/28 23:13:12 fetching corpus: 31446, signal 795237/921442 (executing program) 2023/02/28 23:13:12 fetching corpus: 31496, signal 795515/921444 (executing program) 2023/02/28 23:13:12 fetching corpus: 31546, signal 795820/921445 (executing program) 2023/02/28 23:13:12 fetching corpus: 31596, signal 796027/921445 (executing program) 2023/02/28 23:13:12 fetching corpus: 31646, signal 796417/921445 (executing program) 2023/02/28 23:13:12 fetching corpus: 31696, signal 796683/921445 (executing program) 2023/02/28 23:13:13 fetching corpus: 31746, signal 797671/921445 (executing program) 2023/02/28 23:13:13 fetching corpus: 31796, signal 797911/921447 (executing program) 2023/02/28 23:13:13 fetching corpus: 31846, signal 799002/921447 (executing program) 2023/02/28 23:13:13 fetching corpus: 31896, signal 799359/921450 (executing program) 2023/02/28 23:13:13 fetching corpus: 31946, signal 799597/921450 (executing program) 2023/02/28 23:13:13 fetching corpus: 31996, signal 800020/921450 (executing program) 2023/02/28 23:13:13 fetching corpus: 32046, signal 800336/921450 (executing program) 2023/02/28 23:13:14 fetching corpus: 32096, signal 800670/921450 (executing program) 2023/02/28 23:13:14 fetching corpus: 32146, signal 800925/921450 (executing program) 2023/02/28 23:13:14 fetching corpus: 32196, signal 801270/921450 (executing program) 2023/02/28 23:13:14 fetching corpus: 32246, signal 801551/921450 (executing program) 2023/02/28 23:13:14 fetching corpus: 32296, signal 801792/921450 (executing program) 2023/02/28 23:13:15 fetching corpus: 32346, signal 802142/921450 (executing program) 2023/02/28 23:13:15 fetching corpus: 32396, signal 802958/921452 (executing program) 2023/02/28 23:13:15 fetching corpus: 32446, signal 803295/921452 (executing program) 2023/02/28 23:13:15 fetching corpus: 32496, signal 803670/921452 (executing program) 2023/02/28 23:13:15 fetching corpus: 32546, signal 804020/921456 (executing program) 2023/02/28 23:13:15 fetching corpus: 32596, signal 804424/921456 (executing program) 2023/02/28 23:13:16 fetching corpus: 32646, signal 804810/921456 (executing program) 2023/02/28 23:13:16 fetching corpus: 32696, signal 805099/921456 (executing program) 2023/02/28 23:13:16 fetching corpus: 32746, signal 805332/921456 (executing program) 2023/02/28 23:13:16 fetching corpus: 32796, signal 805539/921456 (executing program) 2023/02/28 23:13:16 fetching corpus: 32846, signal 805904/921458 (executing program) 2023/02/28 23:13:17 fetching corpus: 32896, signal 806104/921458 (executing program) 2023/02/28 23:13:17 fetching corpus: 32946, signal 806410/921460 (executing program) 2023/02/28 23:13:17 fetching corpus: 32996, signal 806656/921460 (executing program) 2023/02/28 23:13:17 fetching corpus: 33046, signal 807166/921460 (executing program) 2023/02/28 23:13:17 fetching corpus: 33096, signal 807415/921461 (executing program) 2023/02/28 23:13:17 fetching corpus: 33146, signal 807907/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33196, signal 808166/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33246, signal 808457/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33296, signal 808740/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33346, signal 809110/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33396, signal 809379/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33446, signal 809712/921461 (executing program) 2023/02/28 23:13:18 fetching corpus: 33496, signal 810019/921461 (executing program) 2023/02/28 23:13:19 fetching corpus: 33546, signal 810376/921461 (executing program) 2023/02/28 23:13:19 fetching corpus: 33596, signal 810865/921461 (executing program) 2023/02/28 23:13:19 fetching corpus: 33646, signal 811081/921462 (executing program) 2023/02/28 23:13:19 fetching corpus: 33696, signal 811390/921462 (executing program) 2023/02/28 23:13:20 fetching corpus: 33746, signal 811778/921462 (executing program) 2023/02/28 23:13:20 fetching corpus: 33796, signal 812037/921466 (executing program) 2023/02/28 23:13:20 fetching corpus: 33846, signal 812352/921466 (executing program) 2023/02/28 23:13:20 fetching corpus: 33896, signal 812629/921466 (executing program) 2023/02/28 23:13:20 fetching corpus: 33946, signal 812932/921466 (executing program) 2023/02/28 23:13:20 fetching corpus: 33996, signal 813129/921466 (executing program) 2023/02/28 23:13:21 fetching corpus: 34046, signal 813440/921466 (executing program) 2023/02/28 23:13:21 fetching corpus: 34096, signal 813678/921466 (executing program) 2023/02/28 23:13:21 fetching corpus: 34146, signal 814062/921466 (executing program) 2023/02/28 23:13:21 fetching corpus: 34196, signal 814434/921466 (executing program) 2023/02/28 23:13:21 fetching corpus: 34246, signal 814861/921466 (executing program) 2023/02/28 23:13:22 fetching corpus: 34296, signal 815226/921466 (executing program) 2023/02/28 23:13:22 fetching corpus: 34346, signal 815506/921466 (executing program) 2023/02/28 23:13:22 fetching corpus: 34396, signal 816091/921467 (executing program) 2023/02/28 23:13:22 fetching corpus: 34446, signal 816350/921467 (executing program) 2023/02/28 23:13:22 fetching corpus: 34496, signal 816594/921467 (executing program) 2023/02/28 23:13:23 fetching corpus: 34546, signal 816873/921467 (executing program) 2023/02/28 23:13:23 fetching corpus: 34596, signal 817174/921467 (executing program) 2023/02/28 23:13:23 fetching corpus: 34646, signal 817476/921467 (executing program) 2023/02/28 23:13:23 fetching corpus: 34696, signal 817786/921467 (executing program) 2023/02/28 23:13:23 fetching corpus: 34746, signal 818008/921467 (executing program) 2023/02/28 23:13:24 fetching corpus: 34796, signal 818531/921467 (executing program) 2023/02/28 23:13:24 fetching corpus: 34846, signal 818803/921467 (executing program) 2023/02/28 23:13:24 fetching corpus: 34896, signal 819073/921467 (executing program) 2023/02/28 23:13:24 fetching corpus: 34946, signal 819253/921467 (executing program) 2023/02/28 23:13:24 fetching corpus: 34996, signal 819666/921468 (executing program) 2023/02/28 23:13:25 fetching corpus: 35046, signal 819989/921468 (executing program) 2023/02/28 23:13:25 fetching corpus: 35096, signal 820184/921468 (executing program) 2023/02/28 23:13:25 fetching corpus: 35146, signal 820414/921468 (executing program) 2023/02/28 23:13:25 fetching corpus: 35196, signal 820686/921471 (executing program) 2023/02/28 23:13:25 fetching corpus: 35246, signal 821106/921471 (executing program) 2023/02/28 23:13:25 fetching corpus: 35296, signal 821718/921471 (executing program) 2023/02/28 23:13:26 fetching corpus: 35346, signal 821978/921471 (executing program) 2023/02/28 23:13:26 fetching corpus: 35396, signal 822187/921471 (executing program) 2023/02/28 23:13:26 fetching corpus: 35446, signal 822393/921482 (executing program) 2023/02/28 23:13:26 fetching corpus: 35496, signal 822722/921484 (executing program) 2023/02/28 23:13:26 fetching corpus: 35546, signal 823170/921484 (executing program) 2023/02/28 23:13:26 fetching corpus: 35596, signal 823550/921484 (executing program) 2023/02/28 23:13:27 fetching corpus: 35646, signal 823781/921484 (executing program) 2023/02/28 23:13:27 fetching corpus: 35696, signal 824155/921485 (executing program) 2023/02/28 23:13:27 fetching corpus: 35746, signal 824404/921486 (executing program) 2023/02/28 23:13:27 fetching corpus: 35796, signal 824610/921486 (executing program) 2023/02/28 23:13:27 fetching corpus: 35846, signal 824903/921487 (executing program) 2023/02/28 23:13:27 fetching corpus: 35896, signal 825106/921487 (executing program) 2023/02/28 23:13:28 fetching corpus: 35946, signal 825300/921487 (executing program) 2023/02/28 23:13:28 fetching corpus: 35996, signal 825599/921487 (executing program) 2023/02/28 23:13:28 fetching corpus: 36046, signal 825939/921487 (executing program) 2023/02/28 23:13:28 fetching corpus: 36096, signal 826293/921487 (executing program) 2023/02/28 23:13:29 fetching corpus: 36145, signal 826568/921487 (executing program) 2023/02/28 23:13:29 fetching corpus: 36195, signal 826951/921487 (executing program) 2023/02/28 23:13:29 fetching corpus: 36245, signal 827206/921487 (executing program) 2023/02/28 23:13:29 fetching corpus: 36295, signal 827423/921487 (executing program) 2023/02/28 23:13:29 fetching corpus: 36345, signal 827651/921487 (executing program) 2023/02/28 23:13:29 fetching corpus: 36395, signal 827867/921488 (executing program) 2023/02/28 23:13:30 fetching corpus: 36445, signal 828156/921488 (executing program) 2023/02/28 23:13:30 fetching corpus: 36495, signal 828375/921488 (executing program) 2023/02/28 23:13:30 fetching corpus: 36545, signal 828664/921488 (executing program) 2023/02/28 23:13:30 fetching corpus: 36595, signal 828957/921488 (executing program) 2023/02/28 23:13:30 fetching corpus: 36645, signal 829230/921488 (executing program) 2023/02/28 23:13:30 fetching corpus: 36695, signal 829778/921488 (executing program) 2023/02/28 23:13:31 fetching corpus: 36745, signal 830125/921488 (executing program) 2023/02/28 23:13:31 fetching corpus: 36795, signal 830424/921493 (executing program) 2023/02/28 23:13:31 fetching corpus: 36845, signal 830705/921493 (executing program) 2023/02/28 23:13:31 fetching corpus: 36895, signal 831009/921493 (executing program) 2023/02/28 23:13:31 fetching corpus: 36945, signal 831237/921502 (executing program) 2023/02/28 23:13:31 fetching corpus: 36995, signal 831442/921502 (executing program) 2023/02/28 23:13:32 fetching corpus: 37045, signal 831701/921502 (executing program) 2023/02/28 23:13:32 fetching corpus: 37095, signal 831941/921507 (executing program) 2023/02/28 23:13:32 fetching corpus: 37145, signal 832261/921508 (executing program) 2023/02/28 23:13:32 fetching corpus: 37195, signal 832473/921508 (executing program) 2023/02/28 23:13:32 fetching corpus: 37245, signal 832712/921509 (executing program) 2023/02/28 23:13:33 fetching corpus: 37295, signal 833089/921510 (executing program) 2023/02/28 23:13:33 fetching corpus: 37345, signal 833315/921510 (executing program) 2023/02/28 23:13:33 fetching corpus: 37395, signal 833549/921514 (executing program) 2023/02/28 23:13:33 fetching corpus: 37445, signal 833776/921514 (executing program) 2023/02/28 23:13:33 fetching corpus: 37495, signal 833997/921514 (executing program) 2023/02/28 23:13:33 fetching corpus: 37545, signal 834263/921514 (executing program) 2023/02/28 23:13:34 fetching corpus: 37595, signal 834492/921514 (executing program) 2023/02/28 23:13:34 fetching corpus: 37645, signal 834719/921514 (executing program) 2023/02/28 23:13:34 fetching corpus: 37695, signal 834979/921516 (executing program) 2023/02/28 23:13:34 fetching corpus: 37745, signal 835250/921516 (executing program) 2023/02/28 23:13:34 fetching corpus: 37795, signal 835880/921516 (executing program) 2023/02/28 23:13:35 fetching corpus: 37845, signal 836061/921516 (executing program) 2023/02/28 23:13:35 fetching corpus: 37895, signal 836241/921516 (executing program) 2023/02/28 23:13:35 fetching corpus: 37945, signal 836488/921516 (executing program) 2023/02/28 23:13:35 fetching corpus: 37995, signal 836744/921516 (executing program) 2023/02/28 23:13:35 fetching corpus: 38045, signal 836999/921518 (executing program) 2023/02/28 23:13:35 fetching corpus: 38095, signal 837218/921520 (executing program) 2023/02/28 23:13:36 fetching corpus: 38145, signal 837503/921521 (executing program) 2023/02/28 23:13:36 fetching corpus: 38195, signal 837728/921521 (executing program) 2023/02/28 23:13:36 fetching corpus: 38245, signal 837906/921521 (executing program) 2023/02/28 23:13:36 fetching corpus: 38295, signal 838091/921521 (executing program) 2023/02/28 23:13:36 fetching corpus: 38345, signal 838352/921521 (executing program) 2023/02/28 23:13:36 fetching corpus: 38395, signal 838509/921524 (executing program) 2023/02/28 23:13:36 fetching corpus: 38445, signal 838727/921525 (executing program) 2023/02/28 23:13:37 fetching corpus: 38495, signal 838970/921525 (executing program) 2023/02/28 23:13:37 fetching corpus: 38545, signal 839295/921525 (executing program) 2023/02/28 23:13:37 fetching corpus: 38595, signal 839526/921525 (executing program) 2023/02/28 23:13:37 fetching corpus: 38645, signal 839763/921525 (executing program) 2023/02/28 23:13:37 fetching corpus: 38695, signal 839984/921525 (executing program) 2023/02/28 23:13:37 fetching corpus: 38745, signal 840200/921525 (executing program) 2023/02/28 23:13:38 fetching corpus: 38795, signal 840475/921525 (executing program) 2023/02/28 23:13:38 fetching corpus: 38845, signal 840863/921525 (executing program) 2023/02/28 23:13:38 fetching corpus: 38895, signal 841077/921527 (executing program) 2023/02/28 23:13:38 fetching corpus: 38945, signal 841406/921527 (executing program) 2023/02/28 23:13:38 fetching corpus: 38995, signal 841634/921527 (executing program) 2023/02/28 23:13:38 fetching corpus: 39045, signal 841993/921527 (executing program) 2023/02/28 23:13:39 fetching corpus: 39095, signal 842169/921527 (executing program) 2023/02/28 23:13:39 fetching corpus: 39145, signal 842420/921527 (executing program) 2023/02/28 23:13:39 fetching corpus: 39195, signal 842859/921527 (executing program) 2023/02/28 23:13:39 fetching corpus: 39245, signal 843239/921527 (executing program) 2023/02/28 23:13:40 fetching corpus: 39295, signal 843533/921527 (executing program) 2023/02/28 23:13:40 fetching corpus: 39345, signal 843788/921528 (executing program) 2023/02/28 23:13:40 fetching corpus: 39395, signal 843931/921528 (executing program) 2023/02/28 23:13:40 fetching corpus: 39445, signal 844193/921528 (executing program) 2023/02/28 23:13:40 fetching corpus: 39495, signal 844470/921530 (executing program) 2023/02/28 23:13:40 fetching corpus: 39545, signal 844785/921530 (executing program) 2023/02/28 23:13:41 fetching corpus: 39595, signal 845065/921530 (executing program) 2023/02/28 23:13:41 fetching corpus: 39645, signal 845319/921530 (executing program) 2023/02/28 23:13:41 fetching corpus: 39695, signal 845532/921530 (executing program) 2023/02/28 23:13:41 fetching corpus: 39745, signal 847558/921530 (executing program) 2023/02/28 23:13:41 fetching corpus: 39795, signal 847736/921530 (executing program) 2023/02/28 23:13:41 fetching corpus: 39845, signal 847913/921530 (executing program) 2023/02/28 23:13:42 fetching corpus: 39895, signal 848239/921531 (executing program) 2023/02/28 23:13:42 fetching corpus: 39945, signal 848623/921532 (executing program) 2023/02/28 23:13:42 fetching corpus: 39995, signal 848890/921532 (executing program) 2023/02/28 23:13:42 fetching corpus: 40045, signal 849103/921532 (executing program) 2023/02/28 23:13:42 fetching corpus: 40095, signal 849314/921532 (executing program) 2023/02/28 23:13:42 fetching corpus: 40145, signal 849625/921532 (executing program) 2023/02/28 23:13:43 fetching corpus: 40195, signal 849944/921532 (executing program) 2023/02/28 23:13:43 fetching corpus: 40245, signal 850363/921532 (executing program) 2023/02/28 23:13:43 fetching corpus: 40295, signal 850605/921532 (executing program) 2023/02/28 23:13:43 fetching corpus: 40345, signal 850791/921532 (executing program) 2023/02/28 23:13:43 fetching corpus: 40395, signal 851027/921532 (executing program) 2023/02/28 23:13:43 fetching corpus: 40445, signal 851363/921532 (executing program) 2023/02/28 23:13:44 fetching corpus: 40495, signal 851608/921532 (executing program) 2023/02/28 23:13:44 fetching corpus: 40545, signal 851860/921533 (executing program) 2023/02/28 23:13:44 fetching corpus: 40595, signal 852173/921533 (executing program) 2023/02/28 23:13:44 fetching corpus: 40645, signal 852402/921533 (executing program) 2023/02/28 23:13:44 fetching corpus: 40695, signal 852703/921533 (executing program) 2023/02/28 23:13:45 fetching corpus: 40745, signal 853070/921538 (executing program) 2023/02/28 23:13:45 fetching corpus: 40795, signal 853319/921538 (executing program) 2023/02/28 23:13:45 fetching corpus: 40845, signal 853477/921538 (executing program) 2023/02/28 23:13:45 fetching corpus: 40895, signal 853739/921539 (executing program) 2023/02/28 23:13:45 fetching corpus: 40945, signal 853928/921539 (executing program) 2023/02/28 23:13:45 fetching corpus: 40995, signal 854147/921539 (executing program) 2023/02/28 23:13:46 fetching corpus: 41045, signal 854403/921540 (executing program) 2023/02/28 23:13:46 fetching corpus: 41095, signal 854585/921541 (executing program) 2023/02/28 23:13:46 fetching corpus: 41145, signal 854803/921541 (executing program) 2023/02/28 23:13:46 fetching corpus: 41195, signal 854989/921541 (executing program) 2023/02/28 23:13:46 fetching corpus: 41245, signal 855192/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41295, signal 855445/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41345, signal 855656/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41395, signal 855869/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41445, signal 856085/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41495, signal 856288/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41545, signal 856515/921541 (executing program) 2023/02/28 23:13:47 fetching corpus: 41595, signal 856817/921541 (executing program) 2023/02/28 23:13:48 fetching corpus: 41645, signal 857070/921541 (executing program) 2023/02/28 23:13:48 fetching corpus: 41695, signal 857249/921541 (executing program) 2023/02/28 23:13:48 fetching corpus: 41745, signal 857479/921541 (executing program) 2023/02/28 23:13:48 fetching corpus: 41795, signal 857699/921543 (executing program) 2023/02/28 23:13:48 fetching corpus: 41845, signal 857892/921543 (executing program) 2023/02/28 23:13:49 fetching corpus: 41895, signal 858123/921544 (executing program) 2023/02/28 23:13:49 fetching corpus: 41945, signal 858310/921544 (executing program) 2023/02/28 23:13:49 fetching corpus: 41995, signal 858505/921544 (executing program) 2023/02/28 23:13:49 fetching corpus: 42045, signal 858791/921544 (executing program) 2023/02/28 23:13:49 fetching corpus: 42095, signal 859044/921544 (executing program) 2023/02/28 23:13:49 fetching corpus: 42145, signal 859273/921544 (executing program) 2023/02/28 23:13:50 fetching corpus: 42195, signal 859557/921544 (executing program) 2023/02/28 23:13:50 fetching corpus: 42245, signal 859885/921544 (executing program) 2023/02/28 23:13:50 fetching corpus: 42295, signal 860123/921544 (executing program) 2023/02/28 23:13:50 fetching corpus: 42345, signal 860355/921544 (executing program) 2023/02/28 23:13:51 fetching corpus: 42395, signal 860584/921544 (executing program) 2023/02/28 23:13:51 fetching corpus: 42445, signal 860726/921544 (executing program) 2023/02/28 23:13:51 fetching corpus: 42495, signal 860903/921544 (executing program) 2023/02/28 23:13:51 fetching corpus: 42545, signal 861054/921544 (executing program) 2023/02/28 23:13:51 fetching corpus: 42595, signal 861294/921544 (executing program) 2023/02/28 23:13:51 fetching corpus: 42645, signal 861476/921545 (executing program) 2023/02/28 23:13:52 fetching corpus: 42695, signal 861800/921545 (executing program) 2023/02/28 23:13:52 fetching corpus: 42745, signal 862072/921545 (executing program) 2023/02/28 23:13:52 fetching corpus: 42795, signal 862283/921545 (executing program) 2023/02/28 23:13:52 fetching corpus: 42845, signal 862565/921545 (executing program) 2023/02/28 23:13:52 fetching corpus: 42895, signal 862789/921547 (executing program) 2023/02/28 23:13:52 fetching corpus: 42945, signal 863074/921547 (executing program) 2023/02/28 23:13:52 fetching corpus: 42995, signal 863348/921556 (executing program) 2023/02/28 23:13:53 fetching corpus: 43045, signal 863587/921556 (executing program) 2023/02/28 23:13:53 fetching corpus: 43095, signal 863754/921558 (executing program) 2023/02/28 23:13:53 fetching corpus: 43145, signal 863988/921558 (executing program) 2023/02/28 23:13:53 fetching corpus: 43195, signal 864183/921559 (executing program) 2023/02/28 23:13:53 fetching corpus: 43245, signal 864429/921559 (executing program) 2023/02/28 23:13:53 fetching corpus: 43295, signal 864710/921559 (executing program) 2023/02/28 23:13:54 fetching corpus: 43345, signal 864957/921559 (executing program) 2023/02/28 23:13:54 fetching corpus: 43395, signal 865246/921559 (executing program) 2023/02/28 23:13:54 fetching corpus: 43445, signal 865556/921559 (executing program) 2023/02/28 23:13:54 fetching corpus: 43495, signal 865783/921559 (executing program) 2023/02/28 23:13:54 fetching corpus: 43545, signal 865988/921559 (executing program) 2023/02/28 23:13:54 fetching corpus: 43595, signal 866207/921559 (executing program) 2023/02/28 23:13:55 fetching corpus: 43645, signal 866497/921559 (executing program) 2023/02/28 23:13:55 fetching corpus: 43695, signal 866776/921562 (executing program) 2023/02/28 23:13:55 fetching corpus: 43745, signal 866976/921562 (executing program) 2023/02/28 23:13:55 fetching corpus: 43795, signal 867225/921562 (executing program) 2023/02/28 23:13:55 fetching corpus: 43845, signal 867376/921562 (executing program) 2023/02/28 23:13:55 fetching corpus: 43895, signal 867524/921562 (executing program) 2023/02/28 23:13:56 fetching corpus: 43945, signal 867839/921562 (executing program) 2023/02/28 23:13:56 fetching corpus: 43995, signal 868115/921562 (executing program) 2023/02/28 23:13:56 fetching corpus: 44045, signal 868341/921563 (executing program) 2023/02/28 23:13:56 fetching corpus: 44095, signal 868529/921563 (executing program) 2023/02/28 23:13:56 fetching corpus: 44145, signal 868682/921563 (executing program) 2023/02/28 23:13:57 fetching corpus: 44195, signal 868906/921563 (executing program) 2023/02/28 23:13:57 fetching corpus: 44245, signal 869195/921563 (executing program) 2023/02/28 23:13:57 fetching corpus: 44295, signal 869409/921563 (executing program) 2023/02/28 23:13:57 fetching corpus: 44345, signal 869605/921564 (executing program) 2023/02/28 23:13:57 fetching corpus: 44395, signal 869836/921564 (executing program) 2023/02/28 23:13:57 fetching corpus: 44445, signal 870018/921564 (executing program) 2023/02/28 23:13:58 fetching corpus: 44495, signal 870235/921565 (executing program) 2023/02/28 23:13:58 fetching corpus: 44545, signal 870484/921565 (executing program) 2023/02/28 23:13:58 fetching corpus: 44595, signal 870648/921565 (executing program) 2023/02/28 23:13:58 fetching corpus: 44645, signal 870912/921565 (executing program) 2023/02/28 23:13:58 fetching corpus: 44695, signal 871110/921565 (executing program) 2023/02/28 23:13:58 fetching corpus: 44745, signal 871369/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 44795, signal 871546/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 44845, signal 871764/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 44895, signal 871997/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 44945, signal 872239/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 44995, signal 872464/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 45045, signal 872725/921568 (executing program) 2023/02/28 23:13:59 fetching corpus: 45095, signal 873039/921568 (executing program) 2023/02/28 23:14:00 fetching corpus: 45145, signal 873345/921568 (executing program) 2023/02/28 23:14:00 fetching corpus: 45195, signal 873665/921568 (executing program) 2023/02/28 23:14:00 fetching corpus: 45245, signal 873831/921568 (executing program) 2023/02/28 23:14:00 fetching corpus: 45295, signal 873986/921568 (executing program) 2023/02/28 23:14:00 fetching corpus: 45345, signal 874182/921569 (executing program) 2023/02/28 23:14:00 fetching corpus: 45395, signal 874412/921569 (executing program) 2023/02/28 23:14:01 fetching corpus: 45445, signal 874605/921569 (executing program) 2023/02/28 23:14:01 fetching corpus: 45495, signal 874827/921569 (executing program) 2023/02/28 23:14:01 fetching corpus: 45545, signal 874996/921569 (executing program) 2023/02/28 23:14:01 fetching corpus: 45595, signal 875437/921569 (executing program) 2023/02/28 23:14:01 fetching corpus: 45645, signal 875696/921569 (executing program) 2023/02/28 23:14:02 fetching corpus: 45695, signal 875833/921569 (executing program) 2023/02/28 23:14:02 fetching corpus: 45745, signal 876059/921569 (executing program) 2023/02/28 23:14:02 fetching corpus: 45795, signal 876246/921569 (executing program) 2023/02/28 23:14:02 fetching corpus: 45845, signal 876584/921569 (executing program) 2023/02/28 23:14:03 fetching corpus: 45895, signal 876832/921569 (executing program) 2023/02/28 23:14:03 fetching corpus: 45945, signal 877043/921569 (executing program) 2023/02/28 23:14:03 fetching corpus: 45995, signal 877261/921569 (executing program) 2023/02/28 23:14:03 fetching corpus: 46045, signal 877467/921570 (executing program) 2023/02/28 23:14:03 fetching corpus: 46095, signal 877730/921577 (executing program) 2023/02/28 23:14:04 fetching corpus: 46145, signal 877896/921577 (executing program) 2023/02/28 23:14:04 fetching corpus: 46195, signal 878094/921577 (executing program) 2023/02/28 23:14:04 fetching corpus: 46245, signal 878316/921577 (executing program) 2023/02/28 23:14:04 fetching corpus: 46295, signal 878578/921577 (executing program) 2023/02/28 23:14:04 fetching corpus: 46345, signal 878868/921577 (executing program) 2023/02/28 23:14:04 fetching corpus: 46395, signal 879058/921577 (executing program) 2023/02/28 23:14:05 fetching corpus: 46445, signal 879374/921577 (executing program) 2023/02/28 23:14:05 fetching corpus: 46495, signal 879662/921577 (executing program) 2023/02/28 23:14:05 fetching corpus: 46545, signal 879817/921577 (executing program) 2023/02/28 23:14:05 fetching corpus: 46595, signal 880113/921577 (executing program) 2023/02/28 23:14:05 fetching corpus: 46645, signal 880324/921577 (executing program) 2023/02/28 23:14:05 fetching corpus: 46695, signal 880977/921577 (executing program) 2023/02/28 23:14:06 fetching corpus: 46745, signal 881198/921577 (executing program) 2023/02/28 23:14:06 fetching corpus: 46795, signal 881383/921577 (executing program) 2023/02/28 23:14:06 fetching corpus: 46845, signal 881538/921578 (executing program) 2023/02/28 23:14:06 fetching corpus: 46895, signal 881722/921578 (executing program) 2023/02/28 23:14:06 fetching corpus: 46927, signal 881894/921578 (executing program) 2023/02/28 23:14:06 fetching corpus: 46927, signal 881894/921578 (executing program) 2023/02/28 23:14:08 starting 6 fuzzer processes 23:14:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 23:14:08 executing program 5: r0 = gettid() get_robust_list(r0, &(0x7f0000002740)=0x0, &(0x7f0000002780)) 23:14:08 executing program 1: syz_clone(0x48000000, &(0x7f0000000380)="a4e0ad7734d0c604361bdf97134f616a9cf9a7408446ea50615c5d432cd288d2428b6180ec2078cbfc5d456c6c25e0d6160b93304ed0a0407de1398d51c61cc4e92761e1d3aee4d9e39d2bb5fb2d4550", 0x50, 0x0, 0x0, 0x0) 23:14:08 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={0x0}) 23:14:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:08 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xa000) [ 237.026665] IPVS: ftp: loaded support on port[0] = 21 [ 237.209959] IPVS: ftp: loaded support on port[0] = 21 [ 237.338246] IPVS: ftp: loaded support on port[0] = 21 [ 237.350884] chnl_net:caif_netlink_parms(): no params data found [ 237.483873] IPVS: ftp: loaded support on port[0] = 21 [ 237.493842] chnl_net:caif_netlink_parms(): no params data found [ 237.555558] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.562360] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.571546] device bridge_slave_0 entered promiscuous mode [ 237.631965] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.639474] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.649385] device bridge_slave_1 entered promiscuous mode [ 237.683787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.694640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.733580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.737887] IPVS: ftp: loaded support on port[0] = 21 [ 237.749245] team0: Port device team_slave_0 added [ 237.758369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.766460] team0: Port device team_slave_1 added [ 237.771610] chnl_net:caif_netlink_parms(): no params data found [ 237.840957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.847392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.872651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.883712] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.890368] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.897765] device bridge_slave_0 entered promiscuous mode [ 237.917207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.923503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.949983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.962582] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.969674] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.977411] device bridge_slave_1 entered promiscuous mode [ 238.011475] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.033185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.089148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.099928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.152026] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.160087] team0: Port device team_slave_0 added [ 238.166954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.175389] team0: Port device team_slave_1 added [ 238.189506] IPVS: ftp: loaded support on port[0] = 21 [ 238.193725] device hsr_slave_0 entered promiscuous mode [ 238.202910] device hsr_slave_1 entered promiscuous mode [ 238.217769] chnl_net:caif_netlink_parms(): no params data found [ 238.241120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.249104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.300920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.310030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.336742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.347543] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.353907] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.362003] device bridge_slave_0 entered promiscuous mode [ 238.370434] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.376923] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.384057] device bridge_slave_1 entered promiscuous mode [ 238.398115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.404922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.431180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.548269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.557924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.566554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.577553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.686442] device hsr_slave_0 entered promiscuous mode [ 238.692883] device hsr_slave_1 entered promiscuous mode [ 238.702794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.710683] team0: Port device team_slave_0 added [ 238.720609] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.727109] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.735024] device bridge_slave_0 entered promiscuous mode [ 238.745792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.752744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.760399] team0: Port device team_slave_1 added [ 238.769784] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.776760] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.783895] device bridge_slave_1 entered promiscuous mode [ 238.799375] chnl_net:caif_netlink_parms(): no params data found [ 238.808731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.840154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.846508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.872796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.919751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.926103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.951376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.963510] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.979405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.994645] Bluetooth: hci0 command 0x0409 tx timeout [ 239.061443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.074734] Bluetooth: hci1 command 0x0409 tx timeout [ 239.075341] Bluetooth: hci2 command 0x0409 tx timeout [ 239.086878] Bluetooth: hci3 command 0x0409 tx timeout [ 239.132251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.142051] team0: Port device team_slave_0 added [ 239.148079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.155534] team0: Port device team_slave_1 added [ 239.160990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.168962] Bluetooth: hci5 command 0x0409 tx timeout [ 239.174970] Bluetooth: hci4 command 0x0409 tx timeout [ 239.239981] device hsr_slave_0 entered promiscuous mode [ 239.247781] device hsr_slave_1 entered promiscuous mode [ 239.256177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.301819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.318661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.325993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.352412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.364577] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.370960] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.379316] device bridge_slave_0 entered promiscuous mode [ 239.409594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.415967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.442321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.453482] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.460958] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.468377] device bridge_slave_1 entered promiscuous mode [ 239.475978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.482573] chnl_net:caif_netlink_parms(): no params data found [ 239.561381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.569892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.590559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.602677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.621122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.683764] device hsr_slave_0 entered promiscuous mode [ 239.690784] device hsr_slave_1 entered promiscuous mode [ 239.697257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.707984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.731200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.738431] team0: Port device team_slave_0 added [ 239.744183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.751358] team0: Port device team_slave_1 added [ 239.812763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.819704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.845407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.860375] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.867688] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.875205] device bridge_slave_0 entered promiscuous mode [ 239.889192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.895899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.921695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.943520] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.950003] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.957596] device bridge_slave_1 entered promiscuous mode [ 239.980760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.992849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.012611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.024994] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.051247] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.058620] team0: Port device team_slave_0 added [ 240.064743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.091129] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.098399] team0: Port device team_slave_1 added [ 240.103646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.119955] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.145690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.151957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.178085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.190136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.197809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.224098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.281959] device hsr_slave_0 entered promiscuous mode [ 240.287775] device hsr_slave_1 entered promiscuous mode [ 240.295249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.307107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.319594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.327885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.335804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.345675] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.351749] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.365770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.373064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.418332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.427052] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.455685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.462315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.470426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.478747] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.485262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.492838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.526968] device hsr_slave_0 entered promiscuous mode [ 240.532666] device hsr_slave_1 entered promiscuous mode [ 240.539717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.547205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.570134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.597723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.607687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.626493] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.634271] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.646405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.655574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.663180] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.669610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.676743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.687749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.719974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.729972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.742495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.752331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.758856] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.772146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.780258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.787391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.794607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.801517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.809047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.817785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.826165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.840619] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.847212] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.864616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.873574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.892774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.900686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.909596] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.916021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.923427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.931419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.939170] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.945721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.953539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.961633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.971030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.999080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.009174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.018090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.026127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.034772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.042539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.050833] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.057281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.065462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.073899] Bluetooth: hci0 command 0x041b tx timeout [ 241.076228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.088620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.104370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.112259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.120390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.128407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.136311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.144124] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.150478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.157552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.163931] Bluetooth: hci3 command 0x041b tx timeout [ 241.170833] Bluetooth: hci2 command 0x041b tx timeout [ 241.170842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.182236] Bluetooth: hci1 command 0x041b tx timeout [ 241.183784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.205281] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.217089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.227311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.233597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.242582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.245022] Bluetooth: hci4 command 0x041b tx timeout [ 241.250570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.263053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.265757] Bluetooth: hci5 command 0x041b tx timeout [ 241.274137] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.281835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.300259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.307541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.316781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.324544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.334437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.344311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.352352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.369209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.382920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.394345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.406414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.413435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.420742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.428526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.436654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.450149] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.456763] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.465886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.478907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.498920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.507173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.515234] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.521591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.529285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.537845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.548431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.557204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.567178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.575199] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 241.586100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.593144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.600561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.609421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.617625] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.624078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.631518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.640375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.648036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.656001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.666536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.676223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.682270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.700212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.709335] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.716735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.725796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.732500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.740569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.749913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.770288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.781824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.789130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.797936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.806305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.816703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.824121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.832175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.842752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.859074] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.867719] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.876551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.884741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.895812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.906758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.917666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.926092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.934004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.941778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.951004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.958954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.966743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.976470] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 241.984185] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.991355] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.999618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.010406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.022593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.032949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.041872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.049560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.057510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.067733] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.074757] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.082364] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.090427] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.097173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.111761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.124912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.136993] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.144055] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.151945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.167218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.190034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.203303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.216248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.224655] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.231037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.240014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.252090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.260284] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.266775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.275567] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 242.283067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.293315] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 242.306342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.316195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.323389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.335275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.347222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.354474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.361170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.369641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.377427] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.383834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.390854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.399536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.407387] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.413824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.428304] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 242.438703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.451658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.464864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.471343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.479743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.488677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.497024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.509035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.526652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.535985] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 242.544170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.552225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.569421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.580202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.598211] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.611791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.621839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.631866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.639864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.648156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.655686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.662489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.669997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.679632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.691732] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 242.706395] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 242.713251] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 242.721786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.729262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.741810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.749779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.758335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.770187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.779323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.792595] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 242.805423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.814566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.822267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.830692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.839117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.856862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.866400] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 242.877649] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 242.887393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.897230] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 242.906361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.914557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.922054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.930544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.938603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.946502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.954459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.961895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.970143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.977813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.987300] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.993485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.002258] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.009135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.018893] device veth0_vlan entered promiscuous mode [ 243.038648] device veth1_vlan entered promiscuous mode [ 243.045717] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 243.056091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 243.063287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.074887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.089378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.100654] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 243.112535] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.120162] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.127875] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.145621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 243.153955] Bluetooth: hci0 command 0x040f tx timeout [ 243.162094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 243.187640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.195231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.202564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.212835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.220412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.228706] device veth0_vlan entered promiscuous mode [ 243.240657] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 243.248571] Bluetooth: hci1 command 0x040f tx timeout [ 243.254285] Bluetooth: hci2 command 0x040f tx timeout [ 243.263043] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.273716] Bluetooth: hci3 command 0x040f tx timeout [ 243.275914] device veth1_vlan entered promiscuous mode [ 243.286301] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 243.292772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.300630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.308627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.317545] Bluetooth: hci5 command 0x040f tx timeout [ 243.320037] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 243.322895] Bluetooth: hci4 command 0x040f tx timeout [ 243.342003] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.349706] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.357017] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.366478] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.379576] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 243.389597] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 243.398807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.407202] device veth0_macvtap entered promiscuous mode [ 243.413377] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 243.421742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.429333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.437402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.445525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.452863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.460613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.467825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.476431] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 243.483577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.492787] device veth0_vlan entered promiscuous mode [ 243.504859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.513047] device veth1_macvtap entered promiscuous mode [ 243.519660] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 243.526438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.535297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.542369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.549911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.558242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.565070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.578855] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 243.590777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.636240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 243.648425] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 243.658952] device veth1_vlan entered promiscuous mode [ 243.673180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.681840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.691198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 243.701474] device veth0_macvtap entered promiscuous mode [ 243.708297] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 243.733855] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 243.741592] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 243.749388] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 243.758939] device veth1_macvtap entered promiscuous mode [ 243.766090] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 243.773970] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 243.790940] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 243.801329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 243.810898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 243.819627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.827968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.835785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.842882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.850468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.858583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.866605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.877081] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 243.887376] device veth0_vlan entered promiscuous mode [ 243.896329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 243.908455] device veth0_macvtap entered promiscuous mode [ 243.915184] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 243.921642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.930239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.937362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.945396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.953519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.969867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 243.977180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.997126] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.004998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.012837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.029176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.040335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.051685] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.059205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.067108] device veth1_macvtap entered promiscuous mode [ 244.073326] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.084094] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.091371] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.103988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.111995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.120843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.129153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.139319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.149815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.160273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.167816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.179189] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.200841] device veth1_vlan entered promiscuous mode [ 244.207540] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 244.217035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.224979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.232751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.251566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.260878] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.272993] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 244.288257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.296811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.305402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.316965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.331355] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.340094] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.349780] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.376512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.387029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.399267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.409744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.420552] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.428780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.440171] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.450862] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.462272] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 244.470522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.482452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.491430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.500165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.508348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.517677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.527751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.538569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.548166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.558003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.568187] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.575317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.588307] device veth0_vlan entered promiscuous mode [ 244.599143] device veth0_macvtap entered promiscuous mode [ 244.606907] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 244.614844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.623023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.630642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.638125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.646210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.666817] device veth1_vlan entered promiscuous mode [ 244.681933] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.692604] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.702917] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.710734] device veth1_macvtap entered promiscuous mode [ 244.727499] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.743248] device veth0_vlan entered promiscuous mode [ 244.755543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.763166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.772280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.780086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.790155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.807651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.818672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.828847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.838345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.849080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.858522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.868354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.879344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.887093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.899008] device veth1_vlan entered promiscuous mode [ 244.905863] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 244.918373] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 244.927941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:14:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, 0xe8) [ 244.960431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.971960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.991220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 23:14:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000140)) [ 245.002778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.014045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.024203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.034447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.045066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:14:16 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000000000)) [ 245.056797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 245.065136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.074510] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.088806] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 23:14:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x8943, &(0x7f0000000040)) [ 245.110604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.120724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.149945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.166076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.181090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:14:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 23:14:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x541b, 0x0) [ 245.208984] device veth0_macvtap entered promiscuous mode [ 245.220850] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.240431] Bluetooth: hci0 command 0x0419 tx timeout 23:14:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, 0x3) [ 245.254876] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 245.266567] device veth1_macvtap entered promiscuous mode [ 245.273011] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 23:14:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, 0x0, 0x954a035d8c9d12d8}}) [ 245.319236] Bluetooth: hci3 command 0x0419 tx timeout [ 245.325387] Bluetooth: hci2 command 0x0419 tx timeout [ 245.345036] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 245.358993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.374279] Bluetooth: hci1 command 0x0419 tx timeout [ 245.393199] device veth0_macvtap entered promiscuous mode [ 245.408187] Bluetooth: hci4 command 0x0419 tx timeout [ 245.414525] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 245.417216] Bluetooth: hci5 command 0x0419 tx timeout [ 245.427364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.452102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.460683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.472560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.482549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.492772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 245.502753] device veth1_macvtap entered promiscuous mode [ 245.514968] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 245.534495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.544997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.556709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.566525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.575762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.585732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.594950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.605129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.615691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 245.622648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.637304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 245.651324] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.659720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.668038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.677765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.688164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.697896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.708507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.718318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.728246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.737515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.747660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.758112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 245.765615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.775410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 245.784075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.791954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.809250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.819986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.829782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.839873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.849086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.859334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.868892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.879577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.888806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.898691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.909283] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 245.917622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.933475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.941358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.957354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.967653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.977207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.987414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.996767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.006536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.015793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.025780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.036110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 246.046487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.057570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.065224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.074212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.082095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.125538] IPVS: ftp: loaded support on port[0] = 21 23:14:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000540), 0xab, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000580)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) 23:14:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1100, 0x7ff, 0x0, 0x1}, 0x48) 23:14:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x8911, &(0x7f0000000040)) 23:14:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001c00e5"], 0x14}}, 0x0) 23:14:18 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000540), 0xab, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0xa}}) 23:14:18 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8918, &(0x7f0000000140)) 23:14:18 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8916, &(0x7f0000000140)) 23:14:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 23:14:18 executing program 0: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f00000001c0), 0x0) 23:14:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:14:18 executing program 4: shmget$private(0x0, 0x4000, 0x78000a21, &(0x7f0000ffc000/0x4000)=nil) 23:14:18 executing program 2: sigaltstack(&(0x7f0000ff8000), 0x0) sigaltstack(&(0x7f0000ffa000), 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 23:14:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x8923, &(0x7f0000000040)) 23:14:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0xa, &(0x7f0000000000)={{{@in=@empty, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 23:14:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x18, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, 0xe8) 23:14:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x200}}, 0x24000142) 23:14:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8953, 0x0) 23:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x2, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 23:14:18 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 23:14:18 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x6, 0x3, 0x0, 0x0) 23:14:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffff21e9, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)="90", 0x1, 0x20090, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)='F', 0x1}], 0x1}, 0x20104) 23:14:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 23:14:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:14:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:14:18 executing program 2: r0 = socket(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 23:14:18 executing program 2: r0 = socket(0x1e, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:18 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000000c0)=""/192, 0xc0}], 0x2) 23:14:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x55, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x4, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) 23:14:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x11, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) [ 246.772002] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:14:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8}, @NFTA_META_KEY={0x8}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 23:14:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 23:14:18 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x4100, 0x0) [ 246.868277] syz-executor.1 (9595) used greatest stack depth: 24088 bytes left [ 246.877496] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:14:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:14:18 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 23:14:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000001c80)) [ 246.913023] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 246.937497] PF_BRIDGE: RTM_SETLINK with unknown ifindex 23:14:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x22001) 23:14:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000800)=[{&(0x7f0000000740)=""/184, 0xb8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 23:14:18 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) getitimer(0x0, &(0x7f0000000080)) 23:14:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x4a, 0x0, "29becd699902593973db8ce25ed9cc1842343bbd606b7bd022d5b2219a5272237afdd663d50a1c961afcb62dc7b7b0b37abc9de759c292cb19c264c5ebf4572d71eb6ac0324957219ae904d441228fe5"}, 0xd8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x2, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 23:14:18 executing program 3: ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) 23:14:18 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) 23:14:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000800)=[{&(0x7f0000000740)=""/184, 0xb8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 23:14:18 executing program 4: r0 = socket(0x28, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x20) 23:14:18 executing program 1: request_key(&(0x7f0000000240)='big_key\x00', 0x0, &(0x7f0000000380)='\x00', 0x0) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5acf399e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x48, r0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x9) sendmsg$can_bcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYRES64], 0x20000600}}, 0x0) add_key$keyring(&(0x7f0000000700), &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 23:14:18 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvfrom$l2tp6(r0, &(0x7f0000000000)=""/83, 0x53, 0x0, 0x0, 0x0) 23:14:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x400, 0x101}, 0x48) [ 247.260434] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:14:18 executing program 2: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000800)=[{&(0x7f0000000740)=""/184, 0xb8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 23:14:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 23:14:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x0, 0x5}, 0x48) 23:14:18 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x7ffff000}}, 0x0) 23:14:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000800)=[{&(0x7f0000000740)=""/184, 0xb8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 23:14:19 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x10f, 0x3, 0x0, 0x0) 23:14:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0xd}]}]}}, &(0x7f00000002c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:14:19 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x6c, &(0x7f0000000040)={r2}, &(0x7f0000000480)=0x8) 23:14:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) [ 247.477421] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 23:14:19 executing program 0: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, &(0x7f0000000480)=0x8) 23:14:19 executing program 5: sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) 23:14:19 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 23:14:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x400, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 23:14:19 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="8a", 0x1}, {0x0}, {0x0}], 0x3, 0x0) 23:14:19 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 23:14:19 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) 23:14:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 23:14:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAGE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040001}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) 23:14:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8000, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:14:19 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x24006440) 23:14:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union]}}, &(0x7f00000000c0)=""/224, 0x46, 0xe0, 0x1}, 0x20) [ 248.252916] sctp: [Deprecated]: syz-executor.0 (pid 9701) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.252916] Use struct sctp_sack_info instead 23:14:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x55, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) 23:14:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x18, 0x13, 0xf}, 0x18}}, 0x0) 23:14:19 executing program 3: socketpair(0x10, 0x0, 0x8000, &(0x7f0000000a00)) 23:14:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:14:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8905, &(0x7f0000000040)={'vxcan0\x00'}) 23:14:19 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:14:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x6, 0x3, 0x0, 0x0) 23:14:20 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:14:20 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000680)) 23:14:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/224, 0x39, 0xe0, 0x1}, 0x20) 23:14:20 executing program 1: sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001340), r0) 23:14:20 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3bf200142100fe8000000000000000000000000032bbfe8000000000000000000000000000aa00000000ba8c293e52"], 0x0) 23:14:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x5411, &(0x7f0000000000)) [ 248.411875] PF_BRIDGE: br_mdb_parse() with invalid ifindex 23:14:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x18, 0x54, 0xf}, 0x18}}, 0x0) 23:14:20 executing program 4: sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x258e82139eec29ec) 23:14:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x13, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) 23:14:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)=0xc00) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:14:20 executing program 1: getrlimit(0x0, &(0x7f0000000600)) 23:14:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8}, @NFTA_META_KEY={0x8}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x5, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 23:14:20 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x58}}, 0x24000044) 23:14:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:14:20 executing program 5: r0 = socket(0x1d, 0x3, 0x1) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:14:20 executing program 2: add_key$user(&(0x7f0000000000), 0x0, &(0x7f00000003c0)="f8", 0x1, 0xfffffffffffffffa) [ 248.520768] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 248.540165] dccp_invalid_packet: P.Data Offset(186) too large [ 248.561890] PF_BRIDGE: RTM_SETLINK with unknown ifindex 23:14:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f00000002c0)) 23:14:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:14:20 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, 0x0) 23:14:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300005000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}], {0x14}}, 0x7c}}, 0x0) [ 248.619553] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 23:14:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:20 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000a00)) 23:14:20 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f00000008c0)) 23:14:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:14:20 executing program 3: socketpair(0x22, 0x2, 0x4, &(0x7f00000011c0)) 23:14:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/255, 0x32, 0xff, 0x1}, 0x20) 23:14:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="db3d1883c422a8e7b8c65c7677b08462", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:14:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x6}, {0x6}]}) 23:14:20 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x18901) 23:14:20 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000013c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:14:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 23:14:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:20 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 23:14:20 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200142100fe8000000000000000000000000020bbfe8000000000000000000000000000aa000000005cb7860671"], 0x0) 23:14:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x71]}}, &(0x7f00000002c0)=""/239, 0x2a, 0xef, 0x1}, 0x20) 23:14:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) [ 248.944500] audit: type=1326 audit(1677626060.541:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fedd75280f9 code=0x0 23:14:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 23:14:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x18, 0x55, 0xf}, 0x18}}, 0x0) [ 249.011610] dccp_invalid_packet: P.Data Offset(92) too large [ 249.089781] PF_BRIDGE: br_mdb_parse() with invalid ifindex 23:14:20 executing program 4: request_key(&(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffff8) 23:14:20 executing program 1: r0 = eventfd(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:14:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) 23:14:20 executing program 0: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000000)) 23:14:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x18}}, 0x20048005) 23:14:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}, @union={0x2}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/224, 0x4f, 0xe0, 0x1}, 0x20) 23:14:20 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000d40)={'broute\x00'}, &(0x7f0000000dc0)=0x78) 23:14:20 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x25, 0x0, 0x0) 23:14:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x2d, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) 23:14:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300005000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x20, 0x7, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:14:20 executing program 5: syz_open_dev$vcsa(&(0x7f0000000740), 0x7fffffff, 0x0) 23:14:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:14:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:14:21 executing program 2: r0 = socket(0x1, 0x5, 0x0) bind$vsock_stream(r0, 0x0, 0x0) [ 249.338315] atomic_op ffff88809be8f800 conn xmit_atomic (null) [ 249.378178] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:14:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) 23:14:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xd3a3) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x2, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 23:14:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@nop={0x2}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @generic={0x0, 0x4, '^;'}]}}}}}}}}, 0x0) 23:14:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000800)=[{&(0x7f0000000740)=""/184, 0xb8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x2}}], 0x90}, 0x0) 23:14:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x20048005) 23:14:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:14:21 executing program 1: r0 = socket(0x28, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x28, 0x3, 0x0, 0x0) 23:14:21 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 23:14:21 executing program 5: syz_open_dev$vcsa(&(0x7f0000000880), 0x0, 0x410182) 23:14:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 249.588257] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 23:14:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f00000000c0)=""/224, 0x32, 0xe0, 0x1}, 0x20) 23:14:21 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001340), r0) 23:14:21 executing program 3: r0 = socket(0x28, 0x5, 0x0) setsockopt$MRT_DONE(r0, 0x0, 0xc9, 0x0, 0x0) 23:14:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:14:21 executing program 2: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 23:14:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, 0x20) [ 249.775628] syz-executor.0 (9867) used greatest stack depth: 23744 bytes left 23:14:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 23:14:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9}]}]}}, &(0x7f00000000c0)=""/224, 0x3a, 0xe0, 0x1}, 0x20) 23:14:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}, @union]}}, &(0x7f00000000c0)=""/224, 0x4e, 0xe0, 0x1}, 0x20) 23:14:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000e40), r0) 23:14:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f00000002c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:14:21 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 23:14:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:14:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) 23:14:21 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x21, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:14:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x55, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@local, 0x4b6e}}}]}, 0x38}}, 0x0) 23:14:21 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x89e1, 0x0) 23:14:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3bf200142120fe8000000000000000000080000032bbfe8000000000000000000000000000aa00003ae99e9f008322"], 0x0) 23:14:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000002000000000000000200000f"], &(0x7f00000000c0)=""/224, 0x36, 0xe0, 0x1}, 0x20) 23:14:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="e400001200", 0x10) 23:14:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/239, 0x1000000, 0xef, 0x1}, 0x20) socketpair(0x0, 0x0, 0x0, 0x0) 23:14:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 249.993633] dccp_invalid_packet: P.Data Offset(68) too large [ 250.002392] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 250.052380] dccp_invalid_packet: P.Data Offset(158) too large [ 250.074411] INFO: trying to register non-static key. [ 250.079614] the code is fine but needs lockdep annotation. [ 250.085243] turning off the locking correctness validator. [ 250.090880] CPU: 1 PID: 9941 Comm: syz-executor.2 Not tainted 4.14.307-syzkaller #0 [ 250.098682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 250.108045] Call Trace: [ 250.110646] dump_stack+0x1b2/0x281 [ 250.114288] register_lock_class+0x389/0x1180 [ 250.118825] ? static_obj+0x50/0x50 [ 250.122480] ? save_trace+0xd6/0x290 [ 250.126208] __lock_acquire+0x167/0x3f20 [ 250.130284] ? cpuacct_charge+0x1ca/0x350 [ 250.134448] ? __lock_acquire+0x5fc/0x3f20 [ 250.138715] ? trace_hardirqs_on+0x10/0x10 [ 250.142966] ? __lock_acquire+0x5fc/0x3f20 [ 250.147221] ? trace_hardirqs_on+0x10/0x10 [ 250.151477] lock_acquire+0x170/0x3f0 [ 250.155302] ? flush_work+0x88/0x770 [ 250.159038] ? finish_task_switch+0x178/0x610 [ 250.163549] flush_work+0xad/0x770 [ 250.167124] ? flush_work+0x88/0x770 [ 250.170848] ? worker_thread+0xff0/0xff0 [ 250.175190] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 250.180349] ? _raw_spin_unlock_irq+0x5a/0x80 [ 250.184855] ? finish_task_switch+0x178/0x610 [ 250.189362] ? finish_task_switch+0x14d/0x610 [ 250.193869] ? __switch_to_asm+0x31/0x60 [ 250.197942] ? __switch_to_asm+0x25/0x60 23:14:21 executing program 0: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) 23:14:21 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/166, 0xa6}], 0x1, 0x71, 0x0) [ 250.202025] ? mark_held_locks+0xa6/0xf0 [ 250.206106] ? __cancel_work_timer+0x2c1/0x460 [ 250.210700] __cancel_work_timer+0x321/0x460 [ 250.215124] ? work_on_cpu_safe+0x70/0x70 [ 250.219287] ? ___preempt_schedule+0x16/0x18 [ 250.223710] ? preempt_schedule_common+0x45/0xc0 [ 250.228477] ? ___preempt_schedule+0x16/0x18 [ 250.233007] ? smc_accept_dequeue+0x382/0x5c0 [ 250.237527] smc_close_active+0x7e2/0xbb0 [ 250.241694] smc_release+0x3e1/0x5d0 [ 250.245419] __sock_release+0xcd/0x2b0 [ 250.249312] ? __sock_release+0x2b0/0x2b0 23:14:21 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1a0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @empty, 0x0, 0xff000000, 'ipvlan0\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x2e, 0x1, 0x4}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x1, 0x0, 0x7, 0x0, 0x7], 0x6}, {0x0, [0x5, 0x1, 0x7], 0x3, 0x1}}}}, {{@ip={@remote, @rand_addr=0x64010101, 0xff, 0x0, 'dvmrp1\x00', 'pim6reg1\x00', {0xff}, {0xff}, 0x84, 0x2, 0x33}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x7, 0x0, [0x1d, 0x2b, 0x19, 0x40, 0x3c], 0x1, 0x1, 0x800}}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}, {[0x5, 0x9]}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x3, 0x6, 0x4}, {0x4, 0x1, 0x7}, 0x9, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) [ 250.253466] sock_close+0x15/0x20 [ 250.256936] __fput+0x25f/0x7a0 [ 250.260232] task_work_run+0x11f/0x190 [ 250.264133] exit_to_usermode_loop+0x1ad/0x200 [ 250.268724] do_syscall_64+0x4a3/0x640 [ 250.272629] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 250.278064] RIP: 0033:0x7fedd74d9fab [ 250.281799] RSP: 002b:00007fff2ca09360 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 250.289617] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007fedd74d9fab [ 250.290070] Cannot find add_set index 4 as target 23:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10040001}, 0x8c4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, 0x0, 0xe08, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24044025}, 0x40) 23:14:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="db3d1883c422a8e7b8c65c7677b08462", 0x10) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 23:14:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f00000002c0)=""/239, 0x26, 0xef, 0x1}, 0x20) 23:14:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x80108906, 0x0) 23:14:21 executing program 2: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f0000000480)=0x8) 23:14:21 executing program 4: mmap(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:14:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 250.296910] RDX: 00007fedd709c198 RSI: ffffffffffffffff RDI: 0000000000000003 [ 250.296916] RBP: 00007fedd7649980 R08: 0000000000000000 R09: 00007fedd709c000 [ 250.296922] R10: 00007fedd709c1a0 R11: 0000000000000293 R12: 000000000003d0fd [ 250.296927] R13: 00007fff2ca09460 R14: 00007fedd7647f80 R15: 0000000000000032 23:14:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:14:22 executing program 5: syz_open_dev$sg(&(0x7f0000000100), 0x4, 0x109040) 23:14:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) [ 250.407881] hrtimer: interrupt took 26968 ns 23:14:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x40) 23:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:22 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x0) 23:14:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000040)={'vxcan0\x00'}) 23:14:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000040)=""/142, 0x32, 0x8e, 0x1}, 0x20) 23:14:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7fff, 0x1ff) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 23:14:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="db3d1883c422a8e7b8c65c7677b08462", 0x10) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 23:14:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x71, 0x2e]}}, &(0x7f00000002c0)=""/239, 0x2b, 0xef, 0x1}, 0x20) 23:14:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 250.775887] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 250.785581] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 23:14:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8000, 0x5}, 0x48) 23:14:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7fff, 0x1ff) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 23:14:22 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) [ 250.894821] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 23:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x55, 0xf, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) 23:14:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) 23:14:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7fff, 0x1ff) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 23:14:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="db3d1883c422a8e7b8c65c7677b08462", 0x10) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 23:14:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x3f}, 0x48) [ 251.293605] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? [ 251.314884] PF_BRIDGE: br_mdb_parse() with invalid ifindex 23:14:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:22 executing program 2: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000040)={r2}, &(0x7f0000000480)=0x8) 23:14:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000040)=""/198, 0x2a, 0xc6, 0x1}, 0x20) 23:14:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7fff, 0x1ff) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000dc0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 23:14:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xe, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:14:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x40) [ 251.407969] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 23:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:23 executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2, 0x8, 0x1, 0x200, 0x7, 0x7f}, &(0x7f0000000140)=0x14) 23:14:23 executing program 5: sysinfo(&(0x7f0000000000)=""/203) 23:14:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="db3d1883c422a8e7b8c65c7677b08462", 0x10) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x20000000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 23:14:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x58}}, 0x0) 23:14:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x145842, 0x0) sendfile(r0, r0, 0x0, 0x205000) 23:14:23 executing program 2: syz_clone(0xd20a0100, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x20, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000dc0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:14:23 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000001340), 0xffffffffffffffff) 23:14:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000500)) 23:14:23 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 23:14:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)=ANY=[@ANYBLOB="94000000", @ANYRES16, @ANYBLOB="1b"], 0x94}}, 0x0) 23:14:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000040)={'vxcan0\x00'}) 23:14:23 executing program 1: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380)) getitimer(0x1, &(0x7f0000000080)) 23:14:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1a0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'ipvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'dvmrp1\x00', 'pim6reg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x41) 23:14:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x74, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) [ 252.400840] Cannot find add_set index 0 as target 23:14:24 executing program 1: bpf$PROG_LOAD(0x15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x1}]}]}}, &(0x7f00000002c0)=""/239, 0x32, 0xef, 0x1}, 0x20) 23:14:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "826264369e1c68c64f96e42c8777713cb9ee917e3672fedc59fcdeaade604262f6c2701bccf884ebfa2b637eb41557d8c77a59b1e2bd1ea01d8cd41e00924fbde1b72dd8af841895fb2d9fe9481d3f95"}, 0xd8) 23:14:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) write$rfkill(r0, 0x0, 0x0) 23:14:24 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205648, &(0x7f00000004c0)) 23:14:24 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3, &(0x7f0000000080), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='nicvf0\x00'}) 23:14:24 executing program 1: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) 23:14:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, 0x0, 0x300}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:14:24 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:14:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf251c"], 0x20}}, 0x0) 23:14:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 23:14:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x4, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 23:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:14:24 executing program 4: syz_open_dev$admmidi(&(0x7f0000000440), 0x2, 0x10000) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000006640), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006700)={&(0x7f0000006680)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000900000008000100020000000c"], 0x28}}, 0x0) 23:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'veth0_to_bridge\x00', &(0x7f0000000180)=@ethtool_eeprom={0x43}}) 23:14:24 executing program 2: syz_clone(0xc42dc200, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0x0) 23:14:24 executing program 5: bpf$OBJ_GET_PROG(0xf, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 23:14:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='veth1_to_bridge\x00'}) 23:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00'}) 23:14:24 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/206, 0xce}, {&(0x7f0000000180)=""/196, 0xc4}], 0x2, &(0x7f0000001840)=[{&(0x7f0000000440)=""/115, 0x73}, {&(0x7f00000004c0)=""/87, 0x57}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000740)=""/242, 0xf2}], 0x4, 0x0) 23:14:24 executing program 4: bpf$PROG_LOAD(0x1d, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x4, "5913"}]}}}], 0x18}}], 0x2, 0x0) 23:14:24 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0xc0382) 23:14:24 executing program 3: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x1000003, 0x4d032, 0xffffffffffffffff, 0x0) 23:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x45, &(0x7f0000000080), 0x8) 23:14:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}, 0x1, 0x0, 0x4000}, 0x0) 23:14:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2}, 0x48) 23:14:24 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x46, &(0x7f0000000080), 0x8) 23:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 23:14:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000100)=""/144, 0x26, 0x90, 0x1}, 0x20) 23:14:24 executing program 0: syz_clone(0x14240900, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x1b, &(0x7f0000000080), 0x8) 23:14:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x8) 23:14:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x4f4aad639e08401a, 0x0) 23:14:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f00000001c0)="bb6c89426c81a98a52703a") 23:14:24 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205649, &(0x7f00000004c0)) 23:14:24 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f00000004c0)={0x5}) 23:14:24 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x1b, &(0x7f0000000080), 0x8) 23:14:24 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 23:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @empty}, 0x8) 23:14:24 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x4, &(0x7f0000000080), 0x8) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x1b, &(0x7f0000000080), 0x8) 23:14:24 executing program 5: syz_clone(0xa0800000, 0x0, 0x6a294a9a61183325, 0x0, 0x0, 0x0) 23:14:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x27, &(0x7f0000000080), 0x8) 23:14:24 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x40000000, 0x0) 23:14:24 executing program 2: syz_clone(0x14241000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x1b, &(0x7f0000000080), 0x8) 23:14:24 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x41) 23:14:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/144, 0x0, 0x90, 0x1}, 0x20) 23:14:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x22, &(0x7f0000000080), 0x8) 23:14:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x401}, r1}}, 0x30) 23:14:24 executing program 4: bpf$OBJ_GET_PROG(0x13, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:24 executing program 5: syz_clone(0xa0800000, 0x0, 0x6a294a9a61183325, 0x0, 0x0, 0x0) 23:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0x64}}, 0x10, 0x0}}], 0x1, 0x0) 23:14:24 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:24 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000640)={0x80000000, 0x0, &(0x7f00000005c0)}) 23:14:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f0000000940)=""/199, 0x2e, 0xc7, 0x1}, 0x20) 23:14:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f0000001140)={0x0, 0x0}) 23:14:24 executing program 3: getrusage(0x0, &(0x7f0000000000)) getrusage(0x0, &(0x7f00000000c0)) 23:14:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 23:14:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000023a78020fc8af1"], 0x14}}, 0x0) 23:14:24 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 23:14:25 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x4) 23:14:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003f00)=ANY=[@ANYBLOB="9c"], 0x3c9c}}, 0x0) 23:14:25 executing program 5: syz_clone(0xa0800000, 0x0, 0x6a294a9a61183325, 0x0, 0x0, 0x0) 23:14:25 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 23:14:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, 0x0, 0x9}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:25 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x34, &(0x7f0000000080), 0x8) 23:14:25 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f00000004c0)={0x7}) 23:14:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 23:14:25 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000000080), 0x8) 23:14:25 executing program 5: syz_clone(0xa0800000, 0x0, 0x6a294a9a61183325, 0x0, 0x0, 0x0) 23:14:25 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000640)={0x80000000, &(0x7f0000000040), &(0x7f00000005c0)}) 23:14:25 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x400448c9, &(0x7f00000004c0)) 23:14:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:25 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={0x0, 0x2}, 0x10) 23:14:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b71, &(0x7f0000001140)={0x0, 0x0}) 23:14:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000005c0), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 23:14:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:25 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x9cbd, 0x6a3) 23:14:25 executing program 3: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff}, 0x80) r1 = add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) 23:14:25 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0d05604, &(0x7f00000004c0)) 23:14:25 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x4, 0x5fe, &(0x7f0000000c40)="$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") 23:14:25 executing program 1: bpf$OBJ_GET_PROG(0x1c, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:25 executing program 3: bpf$PROG_LOAD(0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:25 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000000680)) syz_open_procfs$userns(0x0, &(0x7f0000000040)) 23:14:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000940)=""/199, 0x3a, 0xc7, 0x1}, 0x20) 23:14:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 23:14:25 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 23:14:25 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x41, &(0x7f0000000080), 0x8) 23:14:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x38}}, {{&(0x7f0000000600)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x30}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @dev}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x44, 0x4, "5913"}]}}}], 0x50}}], 0x3, 0x4000004) 23:14:25 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3e, &(0x7f0000000080), 0x8) 23:14:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x0) 23:14:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4601, &(0x7f0000000200)={0x1c, 0xa000000}) 23:14:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 23:14:25 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x41, &(0x7f0000000080), 0x8) [ 253.762314] hfsplus: b-tree write err: -5, ino 4 23:14:25 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc058565d, &(0x7f00000004c0)) 23:14:25 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'blake2s-128-arm\x00'}}, 0x0, 0x0) 23:14:25 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 23:14:25 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x5, &(0x7f0000000080), 0x8) 23:14:25 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x41, &(0x7f0000000080), 0x8) 23:14:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f00000001c0)="bb6c89426c81a98a") 23:14:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 23:14:25 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x40801, 0x0) read$fb(r0, 0x0, 0x0) 23:14:25 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:14:25 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 23:14:25 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x41, &(0x7f0000000080), 0x8) 23:14:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x1504, 0x1}, 0x48) 23:14:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)) 23:14:25 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0d05605, &(0x7f00000004c0)) 23:14:25 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f00000004c0)={0xe}) 23:14:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x84, 0x19, 0x0, 0x0) 23:14:25 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xf, &(0x7f0000000080), 0x8) 23:14:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000940)=""/199, 0x42, 0xc7, 0x1}, 0x20) 23:14:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)) 23:14:25 executing program 4: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x39eb6e7ae249593a) 23:14:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x2, 0x3f00}}, 0x20) 23:14:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/169, 0x2e, 0xa9, 0x1}, 0x20) 23:14:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0xfffffffc}, 0x48) 23:14:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x58}}, {{&(0x7f0000000600)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x48}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x44, 0x4, "5913"}, @lsrr={0x83, 0x3, 0xeb}]}}}], 0x18}}], 0x3, 0x4000004) 23:14:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)) 23:14:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0xa, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:25 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)) 23:14:25 executing program 5: r0 = getpgid(0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 23:14:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 23:14:25 executing program 0: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:25 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x15, &(0x7f0000000080), 0x8) 23:14:25 executing program 4: bpf$OBJ_GET_PROG(0x21, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0x4680, 0x4) 23:14:25 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f00000004c0)) 23:14:25 executing program 5: socketpair(0xa, 0x0, 0x8003, &(0x7f0000000000)) 23:14:25 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005da80)={0x0, 0x0, "689ef84a46da4932480fb35e813350d9df6e47c24faab91ac63a1ab2ea50204d7e234cce3ab99228e8d7458ed6acde0d2f44260da8dcb4f027981698476e1b1b6bb2965835a8c5bed9e44f5d2fdd3e69754197410524e93da4f49c029ec90a1a7fb3a1c19549c5bcf21e6395d8f5b5d0f8a10c8c03b3d832c6691f131d0dc6d6340e45fd3f76efd73a84e1d43d54907931b8687d876f7ed7aa51ce06b2008c798aad3701d42995969b56eb617d3ebafbfaaae8a95f8b291ee0f0b20a7196fd0d25d945bfb4f1a8f653af4e1a516e04fda032025877f1750798ee82238ca2e8df9b60ee012df56340d3b11940c440c9881e293a4bf16b4a01404d08972fb538b7", "b1be97e024e9f7d7296be56405501bf1878000bad12bd1f28cea1d41dc3a220222d2e9eb2ae5b51c2af21ebce5207eb922ff6afffd24e4248717e5f9a0e144c2467db11653a17d687974e0b3e2f5b4162fa798b9cb449c52d570f4e87ea2ed9b00fb651adc6cf25a8319cfb7d31d4a741fe556172c30e3d2507c6d18b154e7f7ca3c9e8da5746cdcfce6ee9e5be9eb389d4f8011c60417a617df8003a850977622efb9b734edfc7d9c2cbafd5c73e8377584c40890dfc608748b567647b989fb7bbf138ef06852178eb7a96c7e7dd74c0d816ad895cd6b820c8b3b45996b4e9363b455c35b5157ff2336d6d6732a1d613d5c5e37a391a7d09ca64ca5e5c24a790f2544e305bfc7391fbf76116b6172882f699cf5e97b4071b5ac8abaf378ec05c3e20ea4c6e7f97557afcc5a4e0227725cc08a9408af4614c2239b7d692d469851fb2be9650878eb13b1e3326eb1d38192543c108a2be5917be935841c81edff5c0af1ca01daf8fad309c1cec8ede9afebabb47fe11686a445d4391d36f76918afd8777fff037572a8fd5b7a47f57af4a0a7f08fb43e8a04236a020a090e80436d45143eeaab5374d6f51dea78eae7d87c46d8f75b2989fe1b6637d57c0f15aacdbe4981faae435ce16a40266fe8c615ff2e974554598766349c7e80a18dc3d58b8371421219ae40bf601bb57651d4cb1ad2332d6eac1f5eb124c2506121611e3666f1f5d2fa7c094edb6147a090abf3d99a4f62c4f571d1abb6bc833644a6323c2011934999ca5ac324b0885a257a447db458163cb46a1c01f998abf5aef028a05223cb67b9c987d802ec239c92679189bc452c2ab211101ac9e99b74bb668440293460fa82030ffd614e3ad4387375805dc4c3f5d3cd84e4f14a9e09eaef0b82d597de659633b19764901f3db4b08c1819d775a3e328fd8a8ef6fb5c8bb7c07252bd433031a60379041ee5ffbe24b0eb06ffdf8386fd29e5cbdd9c8d6685e8d3e160b4634e840d17eb1d0af3c784348f24d576b1de8193d84f82f27a57e091519dbc3db9c035844d233ad96a8cc560240b94374729c0c6204064c4050dc8f6bad489681a6a2abb8b6c221fc34a58d6a3fb6f82d59902f194a551a801298b27b2ec283fca170d008955233b010e90b4b4a7f9a660b41bd6e5fe6949f3a9b8ddf8d278b36794b48e53d8d00cd613102d85ff89c75d0e8a652e24a7d2e6e60b77b7cea04aecf1ec30d091da54fde74396eedd1f1edc3af4b8bb871b41b3c03d36578f028aaaef492433b14b99a0305d4ccc0d699f8eacabf6d432e1fa4d844d018743033d7d1ccf3cae6ec064ad2f0d4a15ae62486f16c322edaf883a66edbe81badcd001ba7b81d132a69aa58976157194886141cbeaf2cae1510853025ddf330c07a3d57a2751299033c9cae7f54c8039422d707b44c559ef4f2d44e8ead033a5394a7ee29b9e97bb3e2bddaeede6443c93cbe591a4684521c2419f2fd8f42695ed7c6a3118f5e45bd5ccc191c83f8b554a317d99527d429c07d5c4c8c4e31c3725e90cc00ff5db3601b3e09bc874d3b02c00e75f87f266b21628312d3732469477f45cc1d917d9408f6c476292d9e511073064405dc398e68d141199a31980b6ff7068b7a694b7dd6c0f76672d05baebb0a53f3f150b4a1dcc5d40489159fd9eefd8d059573483f8c1567d8cb416d7becd702df08e2de9059709352014b44d74490f5cca7226c0843cea5d72d9623fdf7e9fc6d487ff66c27d44a390798298462b67c7d8ff9b8a2e72714508b2eaf74de47d47b8a224dcb8872f26569fb6bed2f6855ea222483f5d0d352d030c9bbb3aa518cd05e0c4836298dab84334d5ba269d482f3416b180313fcd3566b30c844a6b632e49b2accd33dec74718725991291287ea3ecfd6ca65d7e13f518e240727cc5d313581d5151c9bc5b9ee64be2fa83a941a5189437dd2d535ec7b860ed54203f9caf5c4cbac7e92386e71eeb98cd13a47fb7b4d5d4ced0ac8161f2957cd27b0a6d11dd37c7ab646b6031f200bfe8c64630dd4f3a35f23edd8335458bedefc28b736dfe3bc62a8a0933c64982ccda55e185c1fddbffd7bdfec071c63aaa22a9368eb96be2be248a07d9d1eaf10bacee2094ab51dac33180d17e5d4edc54ea5b0cbf57483f570bd106cbeca56b4723b5121fa6388ded24a78ecdc5564eacb6d353ff574664535eee6479b1ac28e55970ba6d34987b1f72afc3e642f59a56a4287df131927e093d13993cf9246e7188cee40dd559adb3d01fda9af3d64f392d35683032f0329c51a921cc92a21c2ca41724b40ccd4189153477874a6d4a9fbc3732026bfbacf6440147464c470aca3c2be6d2ae3eaa827824b53ca36b0790fd602b8e04ef98ffa54c2ce91db02468ff211bc67e013aeb37c6a2752cb94f4bc2a8c4bc395c65955754c1f056b869f5355f1847810f7bdfcf215e8f6cf3e7d3dd5d6c358bae375a68a90f185aa35e461a29bfc1f912b76084e5816e5cb2369fc6a74224860c168c9ff754e5f762dea643e7e80244ca807ee31138ef973e02d723fac7f12899171e36a54ae0cf10ab15e157c9109679b27c971d844b9757c016ed437d17b5b48ed73756fa0ceddb1f1ec95aa4fb713b4b10f06437f9b817c3e35fc0935f97f797793c43023004ff323c68959b42526774386d34fbf20d6c5dcfc6f5940512090587a2a2effbca87b8fcf980ba3543c713a01a40d49db18d1f4f60f25ecb7dc8fb8db064a926c3c9041a2215eedf6b025c3f4d23502201fff0a6e5c5043f2e8b628ca4f422315b68ac49cf7bea79d4cd8442c2baa389b8c795ce1574fbc7a3ddba33b8f2b8359e489ca4e781cd23ea5182f62b052a610af02030c11486c1af30ea62c4e045b3605d721f661cd82f63c03208cb7d7a9a2b7350ce78df5b45f08090baf8fc550f2919faed3d157099ef0498eedc3565bca709bacdcf27d6828c8927d6f69ef7662698637d050dd828698077c05818c5474bba300979c619fc33b09246e1f730249f136ee79861e0499815e4bc10cb10d796439bf91fbc84e298c6bac316d1aebdae2641a7407152d89d8d188837768922e154ee6d157781ebc7b1d040c3a37dcdc2100e980e44f034151b8cdbad8aff9cfd0302315f9a4621cf9d9eadd87effe2c41e2ca4be0a7900fc700477c11c7b6c9ea5f85871017e466571c3d84409f0ffc0b381d1ea0c5799f65e6022687e2f5ba095d98a15130fd2038341383257fe38113f592f61dceb04d2da2c22296765727cbfa934b83ac9117bd955995d8d7dd1429578862d9126ec556c506fec477bb1f310edd83a994afc38165f0187db4dc060054fc4e78ee9df9533e9accc780d54186d382a1447226e24701d07b7bcfeccaa2a6073f161d85ec6c42f75682ad6c752a1fa92e2505318e2af342b616bbbdff831597d50d8dd2b5c5b3341e0ab1d46057e3d2eeacd99088d2c544fdf2173770df073a7b7ba72f32712d2c0b4fbad35e585f35e68a1a4982bbc84c92ebfcaf49c3f4f6ac6eadca88943c60be2d470fd4f21edf3aa521f8b0a01f7a71aa11835e45792f1e93b36c20d8911de1918a7a28cd002e2c448d7c562e1dc208701a4e324a4b00baff3e26ad45fb29e5b9279f03811d64ee4661c19803566c1164b98b0db190968a0a2b4addef01c184401072698e8539e0b1958caca0fa01952948d0a0a8fb5d559f7cd255dbb1c8a06b23c58c0903600e97e4099108f96be9d123b7db18a8c9e46fc66862e5688e88532572a4ffae8e9434cb7c8ef578f2861cd2a0fd15d8f27a852ea421d7b8e0050d71852d9a2ff2895276b59b4843239e0e80143ee78eb322cc2e5f298f4ecbc68a478bf213e09fd7dc1b6b6b3b959b4c7e5104c49447d9bc058eb3cae1078a5943f97513828285f275bcd757f3416ecdd81821f1390d93e750d2aad08128a2f1da3d3f99ad2b4a8796b270e73edc9e58196e669c28b781137c47cfce0efcd89bb869e91f636e61f95f615b208630d9b0d5b754e1e64c694496d67088984ad37ed81a82756d3717a6a2ee92a1fa2d860223500d7ea1aca4d9a52a34f192a32088771f02dafe419cae869d9c0a8aee35ee204fa5d8829bf97edc47323733ca1b015f284a83d5abf44d9100dd25f73ffd665f30399bfb881068a6a390d353fb76b7fed7f2d10cf25c9c0e35f22687c7d15dbae9788682977d6a78f06f09d9e30fea1ee3c29a116a30f895f211a72b60c9469576112d991b1fb5f46207d7ae32ec1dfaeac72ee43d75ffc1361cdebe23bda01401f8f9291a57937f48729c0a275f797fad7978d50bfc3fc0e15b7c96c625950911ad1fa0e7a7c62ec6e4e1146ae7ee12ecccbffb5d9d0c2dc5ca8a975a8ec39768b3ad13591bcfa72ae9ef5ce7ee06f7e48b47ffc5860e658e8610a813bc7d905c79c8ef9d55aa5a0f0f6a33180e188c9e78da7fd0d8e9672180630f55ac90a2c6524d26fefb9cedac4ae206b3d4ee16c05326f5e68a40df9edf358ea0db80bbeb36fb136b36fe78dbdecd27b9c33e77d29ac8213468c2fe335031ce5590a0ffce789bcd6948fc18e18bced750683d817f768189e2a5154f8281770244cde10dd6bfda43db4e9fbefd54f70fb9e91c6c081a11dc27b0548070f0fc4fa0b908f09ae8dd07d7b7fb2e6558f4969f28ca129a2e92291ca4aa0934e3bbdf2dc56efa93eb6007882ec86e200bebca628cafdc9404c0ff40be84e29a321f77b0b6664017b16106d419a39ae18fab9121b4d2bc0d7c352f984b908c7e81dc30cbb4c71e19d5c55492add7e1105f08384b0597bacff526f33a24ec5ccaf74d47d1702786f33aa09201e4543136f08f60e7f065fa8ce6b5bb87f85bfd49ccd113df64a9a66aa139725f2a20164f267880611eb39a3d61a3322b12d9ed0b7cd8faadbbe78f84513c74c50e0eed3325e2d4eedd08c002a976dd6918cf99b5eb15bc0d3e888c2657f81d8360825c82bab5411e462d0a585994863728dfa09c234c360d20484da5a4159aec9057f8104444f7c657b7e0e36cf5d06473c531208cdfbb68fce3b48b20b129a7871d9b783dbd9eef18e452bc2dfdca3780c4ba7fc7374b94a82226eec29ddc1ff5b2e6e971e05263ceb1500746959e7cd4dbd9b7bf4ecf4fc2c8d3b407a550872bcad9ff1b8b04904433759791aad050d26db83d8cf6ce5ee00ea868ee960e9a0053b241ac0bb82fbf831453b236fe2f0d1219fbc187eaeeaa88cdad39fa0fd7579f85e73929b801e65c8e32b1a1fff96e90af9d60ce8b3ddfae101405504188d56de8fd75aff109c64886075fd10d4dae75306e963438817f80cf1250d074d806057be498f2c991fc5448e04d4ddea7c340203bb748551c9e011840536c00bd36a1ba7e6a4b05fa4b981be86ec54a03af8e"}) 23:14:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x58}}, {{&(0x7f0000000600)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x48}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x3, 0x4000004) 23:14:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12}, 0x48) 23:14:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x80000001, 0x4) 23:14:25 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001480)='ns/time\x00') 23:14:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x8, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:25 executing program 0: bpf$OBJ_GET_PROG(0x2, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:25 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2c, &(0x7f0000000080), 0x8) 23:14:25 executing program 1: socketpair(0x0, 0xf, 0x0, &(0x7f00000003c0)) 23:14:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) 23:14:25 executing program 4: syz_clone(0x1160000, 0x0, 0xfffffffffffffd29, 0x0, 0x0, 0x0) 23:14:25 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 23:14:25 executing program 5: syz_clone(0x14241000, 0x0, 0x0, &(0x7f0000001080), 0x0, 0x0) 23:14:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000023a78020fc8a02"], 0x14}}, 0x0) 23:14:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:25 executing program 0: bpf$PROG_LOAD(0x6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000023a78020fc8a03"], 0x14}}, 0x0) 23:14:25 executing program 4: socketpair(0x1d, 0x2, 0x5, &(0x7f0000000240)) 23:14:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}, @enum]}, {0x0, [0x0]}}, &(0x7f0000000940)=""/199, 0x3b, 0xc7, 0x1}, 0x20) 23:14:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000580)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x2}}, 0x18) 23:14:25 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:14:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x4, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 23:14:25 executing program 2: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:14:25 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x18000) 23:14:26 executing program 1: socketpair(0x10, 0x3, 0x7, &(0x7f0000000080)) 23:14:26 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r1) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0}, 0x14}}, 0xc000) accept4(0xffffffffffffffff, &(0x7f0000000180)=@isdn, &(0x7f0000000200)=0x80, 0x80000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000006640), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000006640), r4) sendmsg$NL802154_CMD_SET_CHANNEL(r5, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r2, &(0x7f0000000640)={&(0x7f0000006600), 0xc, &(0x7f0000006700)={&(0x7f0000000680)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x11, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 23:14:26 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0d05604, &(0x7f00000004c0)={0x2}) 23:14:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @empty}, 0x8) 23:14:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 23:14:26 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) [ 254.397786] can: request_module (can-proto-5) failed. 23:14:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) 23:14:26 executing program 3: socketpair(0x26, 0x805, 0x1, &(0x7f0000000000)) 23:14:26 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={&(0x7f00000011c0)='\x00'}, 0x10) 23:14:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], 0x20}}], 0x1, 0x0) 23:14:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private}, 0x8) 23:14:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x10, 0x0, 0x5}}], 0x10}}], 0x2, 0x0) 23:14:26 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) 23:14:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "18358a8648b0b813b3527a7e465c6b31b744322f8d5ecca7a6d7ba67125e645145c599e9db794fdd56101878e44075ffd70cdf6ad2fa706a038dbccae536a4ab", "668247ecf826ac774edbafc9d5933f54a680138aa5d813c8806940e637b92f3c"}) 23:14:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f00000000c0)='\a', 0x1) 23:14:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x13, r0, 0x0) 23:14:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, r0) 23:14:26 executing program 2: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 23:14:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x1504, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 23:14:26 executing program 5: bpf$OBJ_GET_PROG(0x10, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:26 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x8, &(0x7f0000000080), 0x8) 23:14:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, 0x0}) 23:14:26 executing program 0: bpf$OBJ_GET_PROG(0x3, &(0x7f0000001340)={&(0x7f00000011c0)='./file0\x00'}, 0x10) 23:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:14:26 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:26 executing program 5: socketpair(0xa, 0x5, 0x0, &(0x7f0000002ac0)) 23:14:26 executing program 4: syz_clone(0x10200, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'pimreg\x00'}) 23:14:26 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0285629, &(0x7f00000004c0)) 23:14:26 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x24, &(0x7f0000000080), 0x8) 23:14:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='r', 0x1) 23:14:26 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000080), 0x8) 23:14:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x475, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x119, 0x7f, [@chsw_timing={0x68, 0x4}, @cf={0x4, 0x6}, @mesh_id={0x72, 0x6}, @mesh_config={0x71, 0x7}, @random={0x0, 0xf4, "57e7bd0f0677645204b0dcf77e4b3da8886d31cf721318fcd1a90cb4aeb22502fe4d711e8bd40c9e849d4fe74de73984acd16fcf1f76e9e02792ab83ab1fdf132775ceec106f4168ad4574bb2cc597e1210f1dc131baa3f737787d9d75559356dafce2f283be982255fe33739d71bc8b5819052129faaa9a801aff7a3ae1aba26652e98ae3d00509e8afdb27bf7c464b2971c236440f656df9d8ddcbe3a53ecc00191c2bf70691d3d22fd51d6298adaba35c46ac9df9edc5dc70e6ffa8629e2a2fd29a526736c61d36e28c94fa3ed28db11f7c73e91d592d5f70c2d4027029243f0d6364a5207623db09b78d2531e3324c4af491"}]}, @NL80211_ATTR_PROBE_RESP={0x889, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x85, 0xe, {@with_ht={{{}, {}, @broadcast, @broadcast}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x3d, "e0b65d373ddd7d2fa9d898f1ae4540079d9e495059d575c584b06b3ac30df2a1c330627e2bf436558f9bb8097f0db78aa7826fa3b930f556402670440a"}]}}]}, 0xec4}}, 0x0) 23:14:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) 23:14:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4601, &(0x7f0000000200)={0x1c, 0x2000000}) 23:14:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x2, &(0x7f0000000b00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:14:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 23:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:14:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 23:14:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}], 0x58}}, {{&(0x7f0000000600)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x48}}, {{&(0x7f0000000740)={0x2, 0x4e22, @broadcast}, 0x10, 0x0}}], 0x3, 0x4000004) 23:14:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x20}, {}, {0x2}]}) 23:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:14:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:14:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"205318168750fb79f9b38f712022c3da"}}}}, 0x90) 23:14:26 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 23:14:26 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x4b, &(0x7f0000000080), 0x8) 23:14:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000003540)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000140)="97", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1140"], 0x28}}], 0x2, 0x0) 23:14:26 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x42, &(0x7f0000000080), 0x8) 23:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:14:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="a26b8ce89dff8f33f416558351caea120408ead850824eb57afa0e4c83e33365ea492cb178dfa71e4c752c35828f02cd479fd8c189d4ab5dabee3fbb5661ebccacc5a6b38169b9fddc2f6be3c6d6ac05f1d1e598b30c7bbfe71df411c953fb454f2751bc99025083d805b11306ff3f883061e9fabc722af572ff1b25a1735da6273474453742ca565ed3d7323f45c709265d4501829a18f586fa23ec444b99131d03f7dae31858c4cdb533410016cac6afc66b215d6d0265755151d0c176b36276ae7fc79403d99d7648d4cadebb8ddd38bfee3f03b6d4fafb9aa163c7c1370ddab5057ee6976a2e5259a1e9815549b240be01f2182f28ad6f9b917a94eee0d707859937ae389760e0bb95b437801b7c1a6a72c974ba010f5553bcfa53efd4c3557b3aee8796a8dbf5da793b1dcfaa77fa2556f958f8d5633ceb4cfafd7a3bb5c243b3b4d137d3e1aa9c02cc3922a06415d4d11b608a778ff88f", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:26 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000061a80)) 23:14:26 executing program 3: r0 = syz_clone(0x0, 0x0, 0x6a294a9a61183325, 0x0, 0x0, 0x0) getpgid(r0) 23:14:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfb9}}, 0x48) 23:14:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 23:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:14:26 executing program 0: r0 = mq_open(&(0x7f0000000080)='\xd2]\\[^\x00\x15\\\x7f^gG\x15pO\n\xb4\xa5\x87\x18\xbah\xc5\xe4(>X\xd2\xc8j\x13\x00\x00\x000\xc2o\r\xd9\xe3\x83\r\xbe%\xf5\xd7\x91A\x1c\xe2D\xdf\xa0e\x86;x\x93Z\xcc\xc5\x13\xac\xef>l\xbf\xc9F\x86\x88\xf1\x94\xc8\xc1+|ULI\x1bw\x0f\xa6\'\x124]\xb2\xb74\xd1\xed\a\xd2w\xfe\x81\\\xf4I\x00\xca4\xdbNi\x17\x89\x04\xae\xad\x8f#\xbf\v\x7f\x9f\xf8\t\xd2\x99,6\xf4\x94\x9c\xceU\xa6\xe3d\xa3\xd6\xe8\x1b$E\xbb\xa8-\x12\xf5\x80\xc0\xac\x83l\xab\xf9\xf8\xf1', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:14:26 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={0x0, 0x0, 0x2}, 0x10) 23:14:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) [ 254.919228] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 23:14:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfb9}}, 0x48) 23:14:26 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10220080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:14:27 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2e, &(0x7f0000000080), 0x8) 23:14:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:14:27 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000100)={0x1}) 23:14:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfb9}}, 0x48) 23:14:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="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", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:27 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10220080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="a26b8ce89dff8f33f416558351caea120408ead850824eb57afa0e4c83e33365ea492cb178dfa71e4c752c35828f02cd479fd8c189d4ab5dabee3fbb5661ebccacc5a6b38169b9fddc2f6be3c6d6ac05f1d1e598b30c7bbfe71df411c953fb454f2751bc99025083d805b11306ff3f883061e9fabc722af572ff1b25a1735da6273474453742ca565ed3d7323f45c709265d4501829a18f586fa23ec444b99131d03f7dae31858c4cdb533410016cac6afc66b215d6d0265755151d0c176b36276ae7fc79403d99d7648d4cadebb8ddd38bfee3f03b6d4fafb9aa163c7c1370ddab5057ee6976a2e5259a1e9815549b240be01f2182f28ad6f9b917a94eee0d707859937ae389760e0bb95b437801b7c1a6a72c974ba010f5553bcfa53efd4c3557b3aee8796a8dbf5da793b1dcfaa77fa2556f958f8d5633ceb4cfafd7a3bb5c243b3b4d137d3e1aa9c02cc3922a06415d4d11b608a778ff88f", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:14:27 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000100)={0x1}) 23:14:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfb9}}, 0x48) 23:14:27 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10220080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:27 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000100)={0x1}) 23:14:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:14:28 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000100)={0x1}) 23:14:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x28, 0x0, 0x707, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:14:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:14:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="a26b8ce89dff8f33f416558351caea120408ead850824eb57afa0e4c83e33365ea492cb178dfa71e4c752c35828f02cd479fd8c189d4ab5dabee3fbb5661ebccacc5a6b38169b9fddc2f6be3c6d6ac05f1d1e598b30c7bbfe71df411c953fb454f2751bc99025083d805b11306ff3f883061e9fabc722af572ff1b25a1735da6273474453742ca565ed3d7323f45c709265d4501829a18f586fa23ec444b99131d03f7dae31858c4cdb533410016cac6afc66b215d6d0265755151d0c176b36276ae7fc79403d99d7648d4cadebb8ddd38bfee3f03b6d4fafb9aa163c7c1370ddab5057ee6976a2e5259a1e9815549b240be01f2182f28ad6f9b917a94eee0d707859937ae389760e0bb95b437801b7c1a6a72c974ba010f5553bcfa53efd4c3557b3aee8796a8dbf5da793b1dcfaa77fa2556f958f8d5633ceb4cfafd7a3bb5c243b3b4d137d3e1aa9c02cc3922a06415d4d11b608a778ff88f", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 23:14:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="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", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:28 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10220080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000680)=""/177, 0x26, 0xb1, 0x1}, 0x20) 23:14:28 executing program 0: r0 = socket(0x6, 0x800, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000080)={0x6, 'nicvf0\x00', {0x8}, 0x1f}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'macvlan1\x00', {0x3}, 0x278}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000), 0x8) 23:14:28 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xfffffe01}, 0x8) 23:14:28 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 23:14:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, 0x0, 0xffffffec) 23:14:28 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 23:14:28 executing program 2: bpf$PROG_LOAD(0x2, 0x0, 0x10) [ 256.662496] unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 23:14:28 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x100000001, 0x200) 23:14:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="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", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:29 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 23:14:29 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x100000001, 0x200) 23:14:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 23:14:29 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x83000834) 23:14:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() capget(&(0x7f0000000f00)={0x20071026, r1}, &(0x7f0000000f40)={0x1, 0x4, 0x3, 0x55b, 0x3ff, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0xaa) socket$tipc(0x1e, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = signalfd4(r4, &(0x7f0000000f80)={[0x7cb]}, 0x8, 0x800) bind$unix(r5, &(0x7f0000000fc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r7, 0x0) sched_setscheduler(r6, 0x3, &(0x7f0000000640)=0x9) sendmmsg$unix(r2, &(0x7f0000000980)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000580)="567d3666c2a3108a2be281a3b9a9a5c19d4f5514b625f7a72afa3d5f495f209c13fa3b5a274ea7a9142419c2eb6d723ed6b5afd101e4710bf02da8c4aeb0ea4fbca96d3bdb88c44d75776fbfe30867184d0e92d699d3e26f7f7e5242ce59c9d5b40d5f5d3feeff945c6ec01646d61e9bd710d9f3f05702e132fb3f74c96d9c8db29374848a3d0c7e659c3f59cfc9c5e169c3c8003574cf10e5e1e3b1b0d0a6ffc8a192aa3e5c934ee2d4d68c44ed855facbf5576d2741a09cbcb", 0xba}, {&(0x7f0000000000)="8d0000000000000052", 0x9}, {&(0x7f0000001040)="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", 0x15a}, {&(0x7f0000000c80)="193ff32a5906302796b535a8a2a0ca1529b2966708f797fcf6519575801b4ccdddd00f2fd5b8d807b8833fc1d1b0742fb161cb8a756775268fa6402b6b6febad581a1c9fb9268b046ef0f2f06169e04a98980203c29ee58d6465bee63622f0749b93991ec83e11a1257f74ec76de40be58d58f2bb2815d87a4263f1d542bbcc5156a140b8434a8f67d7271388a1ccdc044db118c3947eb90322be91991fd5442e4661f2acda2eddcb10fb6f3ade2bbfe61ae77cde90120ef6591e7db62c34fd4577827f05c83253c0623ff02c3fe623222982c519d86b145f836f49adf711ea0b11be0d7fe8db2624c8fc260f9d7be7d0d25a95793c2aa351f", 0xf9}, {&(0x7f0000000280)="8cf8d6e033ff2c87d26c29a0e09bc4839545d73df25e97b8adf64ed5aa841e01fe5c68d2f7ccb5d8bb9d94616830ed6e3557d979fe1a", 0x36}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r7}}}], 0x20, 0x40000}}], 0x1, 0x4000040) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000480)="35d02ffde324f2876dc258fe2fd09aea54d784c417acbfea424a6c93f8dd62e49dfd41f4ef2f48acbfc34121852852e28481130e18d96871a0c9e7e74dbb19cd82281fcf6adedf91b6d7c099fe866636b7d83e3471894a4c738b742a732ee9ccdcdc3ae09ae72ec128d54b3677a5433ea6dec81b769cbddb59b89eb28f36086056e09dca9be14b5b3ab694a11dd9d6bedbc62579b704b8e0030c2d751da90e619c71a51976b3f04e244841e5f868e3c2f471ef81ee048f59b447d31d021707743ab71638aa420bbc34d446cf2901b927858315790162d6e1b1f04e111e", 0xdd}, {&(0x7f00000009c0)="7fd82a1b80e5a0d7654f2bd615e1451126643ad972e4107906c4506cffadf79f2ea02eab1d54ee3ae742484a2b9d85983ad7cf2e66b43d35224147d6a61cdaa4ec0bc9d8194ee7266e4f4e68eab0e5e4299e4c227202d3ab92ad18f6fa71f2d83411e4b9a92e37", 0x67}, {&(0x7f0000000a40)="e6c3b42f18da39dc02c4c20907ad2a6685f6827bab1564f4509790a95ed012b2f6b1f7fedb7282a637a418803b0f82adcc61de64ea0ca26e1a0098aa79ba65bdce4524cc07df899f5a62800d4b0cc4d0292e602f84fcaae4001b1083055ca10901dd4dc1bcfc4173", 0x68}, {&(0x7f0000000ac0)="4120acfd28f472f7c3f929e13aef331ad5ab73c907565c01ade3286e26e179bcb8e5ee5bfa3817f98cd3889de7753a79e38364a94003676c7275bd700a137700f1909007fae0970c462b9de3e3", 0x4d}], 0x4, &(0x7f0000000b40)="8f0fdc5cc4eab3ebc9c93a9c6df81b945d9c7cf3ab08bbdd0c134f9580f908974ab845544eaf6d52134060fd34e0c93f75e0e3f18063de3cb2c3dee25b13adfd7ecdd096475ca31d338a2faf1a668dd6b1b5a22543efc7420d4daa68dae6e9b591756f8265b5c61c65ffede8b867444f93a11b7e45ef8f59e2796fc39b26d4612cfbd2c3ce528a30466f8eb67d32da011b1a844da51c003e998a08a96fc440609f01", 0xa2, 0x10090}, 0x4000004) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x1ff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000240)={0x1fe, 0x0, 0x2}, &(0x7f0000000740)=[{}, {}]) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000680)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)) getrlimit(0x4, &(0x7f0000000d80)) 23:14:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 23:14:29 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x100000001, 0x200) 23:14:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r1, r0, 0xffffffffffffffff, 0x0) 23:14:29 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000240)) socket$nl_netfilter(0x10, 0x3, 0xc) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 23:14:29 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x13, &(0x7f0000000840)={0x0, 0x0, 0x38}, 0xc) 23:14:29 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x100000001, 0x200) 23:14:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:14:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="680100000201010800000000000000000d000001580001"], 0x168}}, 0x0) 23:14:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) write$FUSE_ATTR(r0, &(0x7f0000005540)={0x78, 0xffffffffffffffda}, 0x78) 23:14:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 23:14:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd3, &(0x7f0000000180)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x6, &(0x7f0000000040)=@raw=[@kfunc, @jmp, @ldst={0x0, 0x0, 0x3}, @generic, @func, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd3, &(0x7f0000000180)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 23:14:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125e, &(0x7f0000000440)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1414cab43a9a8c1184f091716081ac7722ab0b301b92ce3181625c133cf8cd7ce1fb07955c4d1a1ee7114a02fedf59e95e3c23f64f00a7630d21571b70e51a54", "4d65fb3cee15c7a86af38f512f4382c063f61a277a34ce4dcb7d56b52c9125dd09c11f75a40f2f2c5bd08ad6cfa93bb96471e435ab4bdd42dbf6b408e2e07000", "6b3b15e281a5e38f3209e731d1db36321e137328f9585d52490fb26442415e0a"}}) 23:14:30 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000780)=""/255, 0x26, 0xff, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0}}, 0x10) 23:14:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dvmrp0\x00'}) 23:14:30 executing program 1: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2\x00', 0x1ff) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs\x00', 0x1ff) socket$inet_tcp(0x2, 0x1, 0x0) mkdirat$binderfs(0xffffffffffffff9c, 0x0, 0x1ff) 23:14:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:14:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x3}]}}, &(0x7f0000000140)=""/248, 0x32, 0xf8, 0xfffffffd}, 0x20) [ 258.463868] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 23:14:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x16, &(0x7f0000000000)=@gcm_128={{}, "a96a72be32f4c245", "62ac746dba23000010660300", "ae24f1b1", "5e50fb9869285ebb"}, 0x28) 23:14:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:14:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_ATTR(r0, &(0x7f0000005540)={0x78, 0xffffffffffffffda}, 0x78) 23:14:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000100)}]) 23:14:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 23:14:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x0, 0x0, 0x0, 0x0, "62980cc059992f94c7b3321fb312e45a34ff38a935739f7950f9a4bef28159e2a606fb3c40f5871d3d9d6c5008bb6668dc5c2abb67dd975453c8e9e3d86d6b54ca35e99c603611ea40ca4acc81267f6a78750a33f681650a4c026ea65fb731a3f5480a5b45991d786c0e74c6069aee52224cd9e2c375e9d5bf6daf4111349958197d927137ff9b89456af2d86c7228cb4f7575739faede67bb469961da204c276fdb056a236e3950eb7170c8aea0f1ea663ed76e3320bcabc5ababe5c5d0803978502dc915824fe5119597c179345bcb36e008a8e13ad66822ea9d5a9d39aa8787f48ca3757db3c40eac2e28deb0323340e31d649ba4e27bf475a15b20afab4995432fde2f65a0b4879640003a4e89405a2c82eada2ddc52b7e58ce5a1e33d15fc6b5cd92c16c473099a8b263c158006d25f580bdc52acd9c2ae9d8796da50f42b2fcb72e14287cbe5e199f125c58185b92f540eb44771f0490676fe86024eed15a1217f792d69cea03d0373077255fd3c7f8102bb2b143b7016f1f520a145c5a2f841e584374b1342d8d9c4109716a550384f4f8b23e1ef165795c32f34e9474ffd569796c98e92ac654244616775582948988cb00152a0bb1a425651582174d7ff20357cf8d10566eed33da0e8654d28cb0e3a948db357e8740c8bb9e438a0130b026b1f057e47816a89ec2c0a1cfb2539e2d2921330d9b599d383656025442a17502893c6f93430dfbc5152d73357343d9723d3e3dec24cad48dc8798929d6cff0c4ed970e957de65d5d3cc18c59ebce3f49c3bae1b63210f43e5d25c28d8ab280625bcfa300265fedb0819300adb0030edba1eb39d3331f6f7bb497154e31dc5f0ada8e4db38a47b2629106a5d83ed4e4a57f219a6b9c845fbf5f46154fb0337bcc1f8424951d8dd66f9b086092122cdb4a9c31c8c9edb2bbcb1327bebe1da3ad5af859d0d21ba602417eaae9f61bc5a304d18fbd4da951a0ba2fc930b6ba133a3de26ce79beae2fe048f13faa43c0b1e1e4aa65ce91731530e47139407fcbba3c463a3016f9c2db4c79fee2af8815887fa119fe6c3a8e1acc640c79318cd62aa40540cb631c4b25628224574a8b82018584485071bfdfdbc58221d210aba86106ada523c9ef58e36fc111e364c87d74a8ed88b0d80c427cc0720d77a04d934987691aef732a0f50372196049069bbc88ca2c99f752477075afcb7c57a9f1f2f0e1d1fbf6825c971f6310ad3b1ae0fa0b0cadb8437931d3060c70c4d8059ee4a27766db78cb053546b380b7568275b5c439814a41c0bff7664fdd3007b3551ed3f95ec4ae87180751de277b300a5112e488af7f68d5728305faa19389cb402ded9aa7b82ca7417988e1314519047ea22365f0a3a09e9d4a02501e936054c3c0296661bf578106a4cda407c88de91b71a0ac7691b1f2d50579f7bade729ff856c20156ba790199fd15e2ecb82d25ad46fb65406926b1f368d7bb3da45cc228ba236017d1a55d7adb318666a87203976b69c9b3a597bb263646e29a6498378d47fdfc8f307f85a77cc68ed7c2973c586761b197d4ac828c3e3d39d81bc48ba800cf12068c3d4a5043358add4ea1caedcb653e200fe81b4d3124e7eca9c701dae1cee8a3ac5db16f9f3042de0d2ec3d3de3e66325891baec0973a3d95334e134f6181009344a6820adb7e7d2ddddc7c653ea85e498a7d196777316653cc971e6b01dbf06fd32e31d34e596f1576bb89024d36ccc3213c93b9138e8275694d947fa6e32ea2538be2c73b99d688f357271af1ac5982a794543b26fe0cbb6869b9cc8cca8f64773dd98d746e892a4c48e659b6b938113f812633ab735ac1d6ed738e774edc2380501a4f17d66cf385898cd46c86e1674babc9eddd988aa0ab06ebf3b3fdd6cb51533d8eb0de6d0b55d298015321f9c66041877443307567aeb54aef2a7b5ce5e167144d2565f8f4cc47cbbc06903970da82b381c9b67a80e596c410e364f905caedda9843d35f612e65ed92560a773a13d11e92b96511a5801f8086c54d005298b32afef7b8d042269d0adcdc034b9f08681e8964d83643a87cfbac745bc71db1af478a5ea93b39057ba7be1bcbb775a6664c61341665bd95cfaad32ac4a48450d18fe8254c99f8dd90a8f0c33ff8d3bf5f8b592b386cd70328a8155a8798a46a1914ca590975bfbb0d7ae71416c185f2ce6509ed1f88c1c6014bc4336034bbdcb499bec2be88ac511dd896c5d758172c6925ba7418c0a3f8d2c68f6ad3a2d7e05b1515c71d14127f3cbe05fd7b66f2eb7ea3952d2c8b543455570521698da15779e159d371fbf7390989b9a67f82ef51009da2c9d9403dc0efd26ef3080e53c6b2306799302101a01e0d7bac7e9f52807d513f076c7aa9e4a6396d711efd7e336d48eafaa6e23a1845a5f6a2deca4b1bc0760dd2953a8c8be01d16cdfc6c0e73ae6c52e211ac205f5759b2ff565cc59f668359d9dc74d7aa2329c3ada5067c51bc5f3f6561f638aad20c8dba8de92d9ffe91272263e1cd46f1e00a71c3d33c7a416967d7a9664ab3808ee7bdb8d0232284818bfbbf5c4157d9797bc3058594b423a1b4635c34fe7d500499fbff2456f76f6eac4c4533f2fae69d7f7af479aca20f3160544aa0b4fb20ecb73cc4554a6b34973c13d3d97d7b38084acf8de0de2fc40c1804b656d89d1aae0ebe5a7acc237dad8ccc2e32d1e5ad97010882a2023f6b50b57936ccc5c74dc33ff5d56f59fe8fa00eff24d0cc088b12c0788349f0a5be0b021d7477cf7c7da88d8f6be55dbfbae28b1a700e91ef6235d072fec4abb22f0e9c73ca8907d4569d23a7076d4791272f36085c9191b624673c16f85c26b379ffc62d393da23d97b580cd24e01a4e6f4f19a5770777572a59d1dabadf82e1c9fc89e0f3a6086a50cdbd0dbc63dca499cbce400eec0ec7ae2c034285d682d2690edf3536f962bcff9895477b7b2cfb0185d6cac81acace27242e5d9f837428875794f9e63d1183a2d660bf72c7380c2e685c99c121a4dca335463ed469c06380fef0458893948af6201d619113d2ac95cef9388c781ddae8dfe16ef3155680bc3c6f4a55da84efbd435cd86099cf6c6526c4cd39d9c4978ddd2e1297ac4fb414a5672c14365009c690103cdf75356f4953382ea9c9ac25d482c9f61c0c3cd7a013b5fd1667479a791cdc4ff5ee15ac4fd1d775b3084af7a7c4902bb55a34f9c18fc966295d31b0c3a014bab64bdda305b80732a7e222497705269fcba21388975a49bf88b11fbdfd21fcb0a505fb4358d7cf1f1a8032e988669bba7acbd78a11ebaddfec2e4c6520612b5a9e4b75e956c2e8bca90ea385e6c2453b4ef7cce95b41eb37c100c59ddab5debc47cd2273b9ae7af8dab4830264ad482392af427a76964006000bd5246b8af2ff0ff88b44e50cf9b0a2caeb6e0472e423e726c8f64e4a31566c8af56ede81dae192490cc6ef6989b47e48d56a8c3dbe51520d3cde9dc67a0f6eedd4e5844419f368e218844c50b83b0591b2891111609d1cbda5fa7b6258ef858166c6d3e2412371e82fba842de0e42fe74df4317a245ef2f72e81fc054b0d4178cf97bae7b9659b0e59c499d08eed37f666bdc284199704a7f19bae07d57baa775e9ff1049491842862ce6a2375bace19a182f3ce93fb7451b72a51f44a99a822558986ac0ea228c15cfeba48f409717ee571cd5d7724b6c5feefe81cef21f94c4b3b3a6690691b69453c3874e6623f3958eff6ac90989cc9aeec6f438e6d9ee31fd3d021bb05866e53db4544d64ef30fd284506ecd78d591cbf553c54130aa0587ea0699ba5f9e1421c97b2415fa7036591d920ddf7a650771941d83626ff190cb7841ecfc30188a1a6b46fa603c3112ca781acb83ee5c294598823c9641cf9a1ca8aa2f73f1b0ef6a3bc8749ae467a35c4fa5b5503438c869ecf6f37836bfb4d70a388e5285f8c16493a7c1d284e606105c75e9f95112eac36d6901fca32388ff2c4dd2c0f90d39163befe7357f44569c3222bbfbb19ec0ff03e220208b2215b31a9fcf1d88e989fd07fc296afda1f219fc4e17d8c3fd5cbb1e8d83ae1e67a32fa912e1182e6f936803a8f04e96041b96c24161065c0c2ff1dd9682346f145ff65510f25d359e970c06c33f62a9eed1cca73a6bdb35d05df965c6f224c37d4075f3e57cc86bc34b7b21b73c81eb3e4e8a6ead4cd408576bfe7c0a675cd6fb35d333d270ca2648887a2b42987b3d247592302589108edf5b05900186016047063635030dca92e6e86e2ba47ced390cba08201b8e535b1779e5b985facb066f5d113bd18097e37e458f58567fa8f77e941e6347f6e0a493359f025922d04072bbeb95a18edd62332a6f0fbe223d0235d611113dae70dcb6b233919d47d6ba01ab1c701563de6d9acd7a8430c2044f726f0ae595c32e1080170afa0c4736ab76718ad4e4077c73d2562155ee1c71e614cd60f12e2b791cd5612f170b7e6bf80d63bb88c7d5f38a856efe5c000b3c0288b6e1e923a4edd28756c25efb0dd80bcb435a5254490e03f62c5cb3adbbfc954262b142515da17e30c23b643da75d7b388989c5d53eb5ef719da736f0f1ca9b105425cae0630966eff774ea6fd105192043486251e08e97fd33364ad4d7d5f46f1a8b87a4d085a024b1ddc1f0e6ac973e94a50fb9d5eef26f394261de9af53b3dc87aa349b0fbfceaf0d9addbb9ef99874a0c60504427f82fada1e6fdba5e02523d330660257c398b79c3f14c55630d9c517ebb41b1a021cc21edfc06382c3d5e5dfac2266698173603ba7178a8f9c3044a7a4374e74927d1e4aab2bbdfcc1db287ceffbede598e5e96c48b56ebc0956f13faaec4ee248656eb9c1efe40fdb04faa96dd43c386914b8571e07c20965e173cd180b9412cd75b845dbf87650b7afee540a8692c0c0b60b24bea375cd96439710cc324698b111299c6e3548c3e6197ce4ccb27db9ac11f637a3db82560defa06aa36bc3d99a7fefcfe3829d27af3ebedeb83ce2d165ff5f699fd3df89a5235e50e70046c3b49ec9fd295fd71d1eae5c902525c8dde455d6db64dc93b71f17110fc4d1413d64385651c1c4557f7130f197a31e961d20653343da26dfe1aa609897336142bb76322f9a4676e398f70c8a572994a940cb79ab1db72f7d13e9c9b6f98cb43bd49175dc55c10f0209f775723adc239548cdc5c71e704d58c203fd89e1d708e9b40"}, 0x20001001) [ 258.520864] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 23:14:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 23:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="e99e5cf3db27ed58f122", 0xa) 23:14:30 executing program 4: clock_gettime(0x0, &(0x7f0000005a00)={0x0, 0x0}) pselect6(0x40, &(0x7f0000005940), 0x0, 0x0, &(0x7f0000005a40)={0x0, r0+60000000}, 0x0) 23:14:30 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000580)) 23:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="e99e5cf3db27ed58f122", 0xa) 23:14:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="e99e5cf3db27ed58f122", 0xa) [ 258.606699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:14:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xf7) 23:14:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x4, &(0x7f0000000000)=@gcm_128={{}, "a96a72be32f4c245", "62ac746dba23000010660300", "ae24f1b1", "5e50fb9869285ebb"}, 0x28) 23:14:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:14:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40101283, 0x0) [ 258.667812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.700080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:14:31 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000840)={0x0, 0x0, 0x2}, 0xc) 23:14:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="e99e5cf3db27ed58f122", 0xa) 23:14:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 23:14:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 23:14:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x3, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:14:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="68010000020101"], 0x168}}, 0x0) 23:14:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x894c, 0x0) 23:14:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:14:31 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 23:14:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) [ 259.444961] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.446172] netlink: 340 bytes leftover after parsing attributes in process `syz-executor.4'. 23:14:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 23:14:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/184, 0x37, 0xb8, 0x1}, 0x20) 23:14:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="68010000020101"], 0x168}}, 0x0) 23:14:31 executing program 3: syz_open_dev$mouse(&(0x7f0000000280), 0xffffffffffffffff, 0x220041) 23:14:31 executing program 1: setreuid(0xee00, 0xffffffffffffffff) r0 = getuid() setreuid(r0, 0xee00) 23:14:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'geneve1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:14:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e}]}}, &(0x7f0000000780)=""/255, 0x2a, 0xff, 0x1}, 0x20) 23:14:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x0, 0x19, 0x1084}, 0x48) 23:14:31 executing program 1: setreuid(0xee00, 0xffffffffffffffff) setreuid(0x0, 0xee00) 23:14:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:14:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x170}}, 0x0) 23:14:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000001020101000000000000000002000007c8000a804c0002801400018008000100ac1414aa08000200ac1414bb06000340000400002c0001801400030000000000000000000000ffffac1414aa14000400ff02000000000000000000000000000108000140000000010800014000000001100002800c00028005000100010000000c0002800600034000020000440002802c000180140003000000000000000000000000000000000114000400000000000000000000000000000000010c000280050001002f000000060003400000000008000140000000010900060073797a31000000006400018014000180080001"], 0x170}}, 0x0) 23:14:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 23:14:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="68010000020101"], 0x168}}, 0x0) [ 259.575240] netlink: 340 bytes leftover after parsing attributes in process `syz-executor.4'. 23:14:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x12, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:31 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xc, 0x0, &(0x7f00000004c0)=[@dead_binder_done], 0x0, 0x0, 0x0}) 23:14:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x200, 0x0) read$usbfs(r0, 0x0, 0x0) 23:14:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 23:14:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000002c0)="13ac2eb79b63df510b177c4b", 0xc, r0) 23:14:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c00000010000104000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c00028006000100000000000c000200000000000000000004000380040004800c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c000100020000000000000008000500", @ANYRES32, @ANYBLOB="08000a00b5076ad0445034b608a60b64df39f78ef317d97685a6d827a68fab25cac1f600dc5de0079fe9bfe8104776569fea570810d0e04ccc08f60c1bef75a0f4a51219286b4c9bec"], 0x9c}}, 0x0) 23:14:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000031ca7f"], 0x24}}, 0x0) 23:14:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="68010000020101"], 0x168}}, 0x0) [ 259.625309] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.643247] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:14:31 executing program 5: add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc3}, &(0x7f0000000640)={0x0, "a2ddcca6824d654122b6e7b15adf292ad1552a8168bf27b4ebbb04a69e49ad396cb162030f2cb4eab619d6eeb682c860ef75886c1fac0a7638710150b0371d47"}, 0x48, 0xfffffffffffffffd) 23:14:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x20, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)="538f89a5386b43f031", 0x9}]) 23:14:31 executing program 3: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 23:14:31 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) 23:14:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000002c0)="13ac2eb79b63df510b177c4b", 0xc, r0) 23:14:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:14:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x3}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd3, &(0x7f0000000180)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:14:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000900), 0xffffffffffffffff) 23:14:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@delchain={0x24, 0x2c, 0xf}, 0x24}}, 0x0) 23:14:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000002c0)="13ac2eb79b63df510b177c4b", 0xc, r0) 23:14:31 executing program 5: add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000000), &(0x7f0000000640)={0x0, "a2ddcca6824d654122b6e7b15adf292ad1552a8168bf27b4ebbb04a69e49ad396c82c860ef75886c1fac0a7638710150b0371d4700"}, 0x48, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:14:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x3, 0xffffffffffffffff, 0x0) 23:14:31 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x1400) 23:14:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) getpeername$tipc(r0, 0x0, 0x0) 23:14:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 23:14:31 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'erspan0\x00', 0x0}) 23:14:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x9, 0xe, 0x10, "b3714e604f48c9ecea8edba7332015b9d2f346fd1090b62d12acebcd59ca2cc2929f22c8d9023ae76994e8b3452751876144ebfabec4fca19c64345087b10373", "202f7a557557d000", [0x0, 0x7d34]}) 23:14:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000002c0)="13ac2eb79b63df510b177c4b", 0xc, r0) 23:14:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast2}, &(0x7f0000000080)=0xfffffd26) 23:14:31 executing program 0: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)) syz_clone(0x882300, &(0x7f00000000c0)="fe18", 0x2, 0x0, 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000001c0)) sched_rr_get_interval(0x0, 0x0) 23:14:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1b0d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 23:14:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x0, 0x1405}, 0x48) 23:14:31 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0), 0x8) 23:14:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000001020101000000000000000002000007c8000a804c0002801400018008000100ac1414aa08000200ac1414bb06000340000400002c0001801400030000000000000000000000ffffac1414aa14000400ff02000000000000000000000000000108000140000000010800014000000001100002800c00028005000100010000000c0002800600034000020000440002802c000180140003000000000000000000000000000000000114000400000000000000000000000000000000010c000280050001002f000000060003400000000008000140000000010900060073797a31000000006400018014000180080001006401010208000200ac1e00010c000280050001003a00000006000340000200002c0001"], 0x170}}, 0x0) 23:14:31 executing program 0: keyctl$KEYCTL_MOVE(0xa, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 23:14:31 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure}]}}, 0x0, 0x0, 0x0) 23:14:31 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:14:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:14:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1276, 0x0) 23:14:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 23:14:31 executing program 0: sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x505c53cfb5ebd9c8) 23:14:31 executing program 5: clock_gettime(0x0, &(0x7f0000005a00)) 23:14:31 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xfffffe9d) 23:14:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000480)) 23:14:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x1e0, 0x328, 0xffffffff, 0x0, 0x1e0, 0x490, 0x490, 0xffffffff, 0x490, 0x490, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@dev, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@dev, @gre_key, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'wlan1\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private0, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 23:14:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) write$FUSE_ATTR(r0, &(0x7f0000005540)={0x78}, 0x78) 23:14:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8920, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 23:14:31 executing program 5: io_setup(0xfff, &(0x7f0000001080)=0x0) io_submit(r0, 0x0, &(0x7f0000002580)) syz_clone(0x5984500, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:31 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="942d1e223a3503e1b101dfc4323329d041335114699f86d246e4b9a3936d397713cf0b49f842a92a6dca") [ 259.980760] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 23:14:31 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x7) 23:14:31 executing program 2: getresgid(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005a00)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000005980), &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb865}, &(0x7f0000005a40)={r0, r1+60000000}, &(0x7f0000005ac0)={&(0x7f0000005a80)={[0x9]}, 0x8}) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 23:14:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000100)) 23:14:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 23:14:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140), r0) 23:14:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40101286, 0x0)