DUID 00:04:7a:ec:93:78:13:23:80:53:9b:0b:19:91:8e:9b:65:e1 forked to background, child pid 4580 [ 105.493207][ T4581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.567038][ T4581] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 110.495047][ T115] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.186' (ECDSA) to the list of known hosts. 2023/02/16 16:20:11 fuzzer started 2023/02/16 16:20:12 dialing manager at 10.128.0.169:46859 [ 151.016185][ T5003] cgroup: Unknown subsys name 'net' [ 151.151878][ T5003] cgroup: Unknown subsys name 'rlimit' 2023/02/16 16:20:13 syscalls: 3449 2023/02/16 16:20:13 code coverage: enabled 2023/02/16 16:20:13 comparison tracing: enabled 2023/02/16 16:20:13 extra coverage: enabled 2023/02/16 16:20:13 delay kcov mmap: enabled 2023/02/16 16:20:13 setuid sandbox: enabled 2023/02/16 16:20:13 namespace sandbox: enabled 2023/02/16 16:20:13 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/16 16:20:13 fault injection: enabled 2023/02/16 16:20:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/16 16:20:13 net packet injection: enabled 2023/02/16 16:20:13 net device setup: enabled 2023/02/16 16:20:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/16 16:20:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/16 16:20:13 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/16 16:20:13 USB emulation: enabled 2023/02/16 16:20:13 hci packet injection: enabled 2023/02/16 16:20:13 wifi device emulation: enabled 2023/02/16 16:20:13 802.15.4 emulation: enabled 2023/02/16 16:20:13 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/16 16:20:13 fetching corpus: 50, signal 10665/14550 (executing program) 2023/02/16 16:20:13 fetching corpus: 100, signal 20783/26442 (executing program) 2023/02/16 16:20:13 fetching corpus: 150, signal 26533/33961 (executing program) 2023/02/16 16:20:13 fetching corpus: 200, signal 33623/42736 (executing program) 2023/02/16 16:20:13 fetching corpus: 250, signal 37627/48443 (executing program) 2023/02/16 16:20:13 fetching corpus: 300, signal 41566/54062 (executing program) 2023/02/16 16:20:13 fetching corpus: 350, signal 44968/59092 (executing program) 2023/02/16 16:20:14 fetching corpus: 400, signal 47601/63405 (executing program) 2023/02/16 16:20:14 fetching corpus: 450, signal 52144/69449 (executing program) 2023/02/16 16:20:14 fetching corpus: 500, signal 54570/73455 (executing program) 2023/02/16 16:20:14 fetching corpus: 550, signal 56362/76855 (executing program) 2023/02/16 16:20:14 fetching corpus: 600, signal 59356/81380 (executing program) 2023/02/16 16:20:14 fetching corpus: 650, signal 60979/84580 (executing program) 2023/02/16 16:20:14 fetching corpus: 700, signal 63032/88201 (executing program) 2023/02/16 16:20:14 fetching corpus: 750, signal 64749/91446 (executing program) 2023/02/16 16:20:14 fetching corpus: 800, signal 67071/95242 (executing program) 2023/02/16 16:20:14 fetching corpus: 850, signal 68689/98362 (executing program) 2023/02/16 16:20:14 fetching corpus: 900, signal 72953/103862 (executing program) 2023/02/16 16:20:14 fetching corpus: 950, signal 74692/107082 (executing program) 2023/02/16 16:20:14 fetching corpus: 1000, signal 75992/109860 (executing program) 2023/02/16 16:20:14 fetching corpus: 1050, signal 79253/114364 (executing program) 2023/02/16 16:20:15 fetching corpus: 1100, signal 82474/118815 (executing program) 2023/02/16 16:20:15 fetching corpus: 1150, signal 84666/122328 (executing program) 2023/02/16 16:20:15 fetching corpus: 1200, signal 86816/125759 (executing program) 2023/02/16 16:20:15 fetching corpus: 1250, signal 88898/129152 (executing program) 2023/02/16 16:20:15 fetching corpus: 1300, signal 90470/132082 (executing program) 2023/02/16 16:20:15 fetching corpus: 1350, signal 91834/134816 (executing program) 2023/02/16 16:20:15 fetching corpus: 1400, signal 93045/137382 (executing program) 2023/02/16 16:20:15 fetching corpus: 1450, signal 93873/139597 (executing program) 2023/02/16 16:20:15 fetching corpus: 1500, signal 95258/142277 (executing program) 2023/02/16 16:20:15 fetching corpus: 1550, signal 97399/145529 (executing program) 2023/02/16 16:20:15 fetching corpus: 1600, signal 98469/147914 (executing program) 2023/02/16 16:20:15 fetching corpus: 1650, signal 99766/150515 (executing program) 2023/02/16 16:20:15 fetching corpus: 1700, signal 101704/153627 (executing program) 2023/02/16 16:20:15 fetching corpus: 1750, signal 102885/156045 (executing program) 2023/02/16 16:20:15 fetching corpus: 1800, signal 103985/158417 (executing program) 2023/02/16 16:20:15 fetching corpus: 1850, signal 105399/161047 (executing program) 2023/02/16 16:20:15 fetching corpus: 1900, signal 106122/163077 (executing program) 2023/02/16 16:20:16 fetching corpus: 1950, signal 107531/165640 (executing program) 2023/02/16 16:20:16 fetching corpus: 2000, signal 108744/168029 (executing program) 2023/02/16 16:20:16 fetching corpus: 2050, signal 109926/170372 (executing program) 2023/02/16 16:20:16 fetching corpus: 2100, signal 111078/172707 (executing program) 2023/02/16 16:20:16 fetching corpus: 2150, signal 112206/175011 (executing program) 2023/02/16 16:20:16 fetching corpus: 2200, signal 113104/177113 (executing program) 2023/02/16 16:20:16 fetching corpus: 2250, signal 114087/179332 (executing program) 2023/02/16 16:20:16 fetching corpus: 2300, signal 115470/181761 (executing program) 2023/02/16 16:20:16 fetching corpus: 2350, signal 117208/184453 (executing program) 2023/02/16 16:20:16 fetching corpus: 2400, signal 118218/186646 (executing program) 2023/02/16 16:20:16 fetching corpus: 2450, signal 119813/189222 (executing program) 2023/02/16 16:20:16 fetching corpus: 2500, signal 120798/191335 (executing program) 2023/02/16 16:20:16 fetching corpus: 2550, signal 121676/193361 (executing program) 2023/02/16 16:20:16 fetching corpus: 2600, signal 122794/195580 (executing program) 2023/02/16 16:20:16 fetching corpus: 2650, signal 123732/197616 (executing program) 2023/02/16 16:20:16 fetching corpus: 2700, signal 124558/199541 (executing program) 2023/02/16 16:20:17 fetching corpus: 2750, signal 125348/201492 (executing program) 2023/02/16 16:20:17 fetching corpus: 2800, signal 126024/203268 (executing program) 2023/02/16 16:20:17 fetching corpus: 2850, signal 126864/205219 (executing program) 2023/02/16 16:20:17 fetching corpus: 2900, signal 127668/207109 (executing program) 2023/02/16 16:20:17 fetching corpus: 2950, signal 128341/208914 (executing program) 2023/02/16 16:20:17 fetching corpus: 3000, signal 129183/210815 (executing program) 2023/02/16 16:20:17 fetching corpus: 3050, signal 129967/212702 (executing program) 2023/02/16 16:20:17 fetching corpus: 3100, signal 131138/214867 (executing program) 2023/02/16 16:20:17 fetching corpus: 3150, signal 132285/216979 (executing program) 2023/02/16 16:20:17 fetching corpus: 3200, signal 133137/218810 (executing program) 2023/02/16 16:20:17 fetching corpus: 3250, signal 133865/220626 (executing program) 2023/02/16 16:20:17 fetching corpus: 3300, signal 134443/222316 (executing program) 2023/02/16 16:20:17 fetching corpus: 3350, signal 135061/224015 (executing program) 2023/02/16 16:20:17 fetching corpus: 3400, signal 135856/225865 (executing program) 2023/02/16 16:20:18 fetching corpus: 3450, signal 136402/227499 (executing program) 2023/02/16 16:20:18 fetching corpus: 3500, signal 137176/229308 (executing program) 2023/02/16 16:20:18 fetching corpus: 3550, signal 137851/231040 (executing program) 2023/02/16 16:20:18 fetching corpus: 3600, signal 138580/232811 (executing program) 2023/02/16 16:20:18 fetching corpus: 3650, signal 139877/234885 (executing program) 2023/02/16 16:20:18 fetching corpus: 3700, signal 140727/236690 (executing program) 2023/02/16 16:20:18 fetching corpus: 3750, signal 141363/238337 (executing program) 2023/02/16 16:20:18 fetching corpus: 3800, signal 141993/240031 (executing program) 2023/02/16 16:20:18 fetching corpus: 3850, signal 142742/241759 (executing program) 2023/02/16 16:20:18 fetching corpus: 3900, signal 143380/243395 (executing program) [ 156.578954][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.585639][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/16 16:20:18 fetching corpus: 3950, signal 144039/245110 (executing program) 2023/02/16 16:20:18 fetching corpus: 4000, signal 144545/246701 (executing program) 2023/02/16 16:20:18 fetching corpus: 4050, signal 145603/248591 (executing program) 2023/02/16 16:20:18 fetching corpus: 4100, signal 146115/250159 (executing program) 2023/02/16 16:20:18 fetching corpus: 4150, signal 146924/251831 (executing program) 2023/02/16 16:20:19 fetching corpus: 4200, signal 147574/253444 (executing program) 2023/02/16 16:20:19 fetching corpus: 4250, signal 148085/254976 (executing program) 2023/02/16 16:20:19 fetching corpus: 4300, signal 148660/256591 (executing program) 2023/02/16 16:20:19 fetching corpus: 4350, signal 149253/258149 (executing program) 2023/02/16 16:20:19 fetching corpus: 4400, signal 149869/259772 (executing program) 2023/02/16 16:20:19 fetching corpus: 4450, signal 150544/261360 (executing program) 2023/02/16 16:20:19 fetching corpus: 4500, signal 151076/262872 (executing program) 2023/02/16 16:20:19 fetching corpus: 4550, signal 151630/264390 (executing program) 2023/02/16 16:20:19 fetching corpus: 4600, signal 152134/265848 (executing program) 2023/02/16 16:20:19 fetching corpus: 4650, signal 152915/267420 (executing program) 2023/02/16 16:20:19 fetching corpus: 4700, signal 153875/269161 (executing program) 2023/02/16 16:20:19 fetching corpus: 4750, signal 154498/270687 (executing program) 2023/02/16 16:20:19 fetching corpus: 4800, signal 155021/272182 (executing program) 2023/02/16 16:20:19 fetching corpus: 4850, signal 155792/273783 (executing program) 2023/02/16 16:20:20 fetching corpus: 4900, signal 156320/275245 (executing program) 2023/02/16 16:20:20 fetching corpus: 4950, signal 156976/276783 (executing program) 2023/02/16 16:20:20 fetching corpus: 5000, signal 157580/278302 (executing program) 2023/02/16 16:20:20 fetching corpus: 5050, signal 158036/279712 (executing program) 2023/02/16 16:20:20 fetching corpus: 5100, signal 158683/281241 (executing program) 2023/02/16 16:20:20 fetching corpus: 5150, signal 159426/282779 (executing program) 2023/02/16 16:20:20 fetching corpus: 5200, signal 159846/284148 (executing program) 2023/02/16 16:20:20 fetching corpus: 5250, signal 160272/285483 (executing program) 2023/02/16 16:20:20 fetching corpus: 5300, signal 160690/286852 (executing program) 2023/02/16 16:20:20 fetching corpus: 5350, signal 161113/288204 (executing program) 2023/02/16 16:20:20 fetching corpus: 5400, signal 161894/289702 (executing program) 2023/02/16 16:20:20 fetching corpus: 5450, signal 162582/291145 (executing program) 2023/02/16 16:20:20 fetching corpus: 5500, signal 163159/292584 (executing program) 2023/02/16 16:20:20 fetching corpus: 5550, signal 163568/293944 (executing program) 2023/02/16 16:20:20 fetching corpus: 5600, signal 164606/295538 (executing program) 2023/02/16 16:20:20 fetching corpus: 5650, signal 165162/296935 (executing program) 2023/02/16 16:20:20 fetching corpus: 5700, signal 165739/298355 (executing program) 2023/02/16 16:20:21 fetching corpus: 5750, signal 166213/299694 (executing program) 2023/02/16 16:20:21 fetching corpus: 5800, signal 166776/301078 (executing program) 2023/02/16 16:20:21 fetching corpus: 5850, signal 167242/302456 (executing program) 2023/02/16 16:20:21 fetching corpus: 5900, signal 167611/303745 (executing program) 2023/02/16 16:20:21 fetching corpus: 5950, signal 167977/305017 (executing program) 2023/02/16 16:20:21 fetching corpus: 6000, signal 168386/306323 (executing program) 2023/02/16 16:20:21 fetching corpus: 6050, signal 168728/307634 (executing program) 2023/02/16 16:20:21 fetching corpus: 6100, signal 169331/308989 (executing program) 2023/02/16 16:20:21 fetching corpus: 6150, signal 169843/310362 (executing program) 2023/02/16 16:20:21 fetching corpus: 6200, signal 170306/311653 (executing program) 2023/02/16 16:20:21 fetching corpus: 6250, signal 170783/312954 (executing program) 2023/02/16 16:20:21 fetching corpus: 6300, signal 171229/314258 (executing program) 2023/02/16 16:20:21 fetching corpus: 6350, signal 171682/315570 (executing program) 2023/02/16 16:20:21 fetching corpus: 6400, signal 172097/316862 (executing program) 2023/02/16 16:20:22 fetching corpus: 6450, signal 172590/318161 (executing program) 2023/02/16 16:20:22 fetching corpus: 6500, signal 173049/319413 (executing program) 2023/02/16 16:20:22 fetching corpus: 6550, signal 173622/320749 (executing program) 2023/02/16 16:20:22 fetching corpus: 6600, signal 174006/321988 (executing program) 2023/02/16 16:20:22 fetching corpus: 6650, signal 174533/323324 (executing program) 2023/02/16 16:20:22 fetching corpus: 6700, signal 174930/324563 (executing program) 2023/02/16 16:20:22 fetching corpus: 6750, signal 175504/325803 (executing program) 2023/02/16 16:20:22 fetching corpus: 6800, signal 176083/327084 (executing program) 2023/02/16 16:20:22 fetching corpus: 6850, signal 176901/328442 (executing program) 2023/02/16 16:20:22 fetching corpus: 6900, signal 177267/329668 (executing program) 2023/02/16 16:20:22 fetching corpus: 6950, signal 177850/330910 (executing program) 2023/02/16 16:20:22 fetching corpus: 7000, signal 178246/332141 (executing program) 2023/02/16 16:20:22 fetching corpus: 7050, signal 179004/333362 (executing program) 2023/02/16 16:20:22 fetching corpus: 7100, signal 179434/334560 (executing program) 2023/02/16 16:20:22 fetching corpus: 7150, signal 179895/335778 (executing program) 2023/02/16 16:20:23 fetching corpus: 7200, signal 180368/336991 (executing program) 2023/02/16 16:20:23 fetching corpus: 7250, signal 180830/338198 (executing program) 2023/02/16 16:20:23 fetching corpus: 7300, signal 181183/339346 (executing program) 2023/02/16 16:20:23 fetching corpus: 7350, signal 181688/340557 (executing program) 2023/02/16 16:20:23 fetching corpus: 7400, signal 182178/341737 (executing program) 2023/02/16 16:20:23 fetching corpus: 7450, signal 182613/342903 (executing program) 2023/02/16 16:20:23 fetching corpus: 7500, signal 183096/344050 (executing program) 2023/02/16 16:20:23 fetching corpus: 7550, signal 183480/345213 (executing program) 2023/02/16 16:20:23 fetching corpus: 7600, signal 184148/346450 (executing program) 2023/02/16 16:20:23 fetching corpus: 7650, signal 184652/347622 (executing program) 2023/02/16 16:20:23 fetching corpus: 7700, signal 184989/348795 (executing program) 2023/02/16 16:20:23 fetching corpus: 7750, signal 185526/349980 (executing program) 2023/02/16 16:20:23 fetching corpus: 7799, signal 186098/351144 (executing program) 2023/02/16 16:20:23 fetching corpus: 7849, signal 186771/352294 (executing program) 2023/02/16 16:20:23 fetching corpus: 7899, signal 187231/353472 (executing program) 2023/02/16 16:20:23 fetching corpus: 7949, signal 187633/354547 (executing program) 2023/02/16 16:20:23 fetching corpus: 7999, signal 188271/355710 (executing program) 2023/02/16 16:20:24 fetching corpus: 8049, signal 188801/356802 (executing program) 2023/02/16 16:20:24 fetching corpus: 8099, signal 189138/357859 (executing program) 2023/02/16 16:20:24 fetching corpus: 8149, signal 189548/358935 (executing program) 2023/02/16 16:20:24 fetching corpus: 8199, signal 189941/360032 (executing program) 2023/02/16 16:20:24 fetching corpus: 8249, signal 190196/361123 (executing program) 2023/02/16 16:20:24 fetching corpus: 8299, signal 190748/362239 (executing program) 2023/02/16 16:20:24 fetching corpus: 8349, signal 191315/363360 (executing program) 2023/02/16 16:20:24 fetching corpus: 8399, signal 191745/364458 (executing program) 2023/02/16 16:20:24 fetching corpus: 8449, signal 192348/365545 (executing program) 2023/02/16 16:20:24 fetching corpus: 8499, signal 192720/366615 (executing program) 2023/02/16 16:20:24 fetching corpus: 8549, signal 193323/367700 (executing program) 2023/02/16 16:20:24 fetching corpus: 8599, signal 193643/368679 (executing program) 2023/02/16 16:20:25 fetching corpus: 8649, signal 194274/369736 (executing program) 2023/02/16 16:20:25 fetching corpus: 8699, signal 194610/370815 (executing program) 2023/02/16 16:20:25 fetching corpus: 8749, signal 195060/371876 (executing program) 2023/02/16 16:20:25 fetching corpus: 8799, signal 195336/372909 (executing program) 2023/02/16 16:20:25 fetching corpus: 8849, signal 195612/373944 (executing program) 2023/02/16 16:20:25 fetching corpus: 8899, signal 195919/374965 (executing program) 2023/02/16 16:20:25 fetching corpus: 8949, signal 196286/376017 (executing program) 2023/02/16 16:20:25 fetching corpus: 8999, signal 196905/377047 (executing program) 2023/02/16 16:20:25 fetching corpus: 9049, signal 197539/378119 (executing program) 2023/02/16 16:20:25 fetching corpus: 9099, signal 197930/379121 (executing program) 2023/02/16 16:20:25 fetching corpus: 9149, signal 198303/380086 (executing program) 2023/02/16 16:20:25 fetching corpus: 9199, signal 198700/381101 (executing program) 2023/02/16 16:20:25 fetching corpus: 9249, signal 199375/382133 (executing program) 2023/02/16 16:20:25 fetching corpus: 9299, signal 199990/383128 (executing program) 2023/02/16 16:20:25 fetching corpus: 9349, signal 200537/384135 (executing program) 2023/02/16 16:20:26 fetching corpus: 9399, signal 200989/385102 (executing program) 2023/02/16 16:20:26 fetching corpus: 9449, signal 201329/386107 (executing program) 2023/02/16 16:20:26 fetching corpus: 9499, signal 201691/387084 (executing program) 2023/02/16 16:20:26 fetching corpus: 9549, signal 202059/388086 (executing program) 2023/02/16 16:20:26 fetching corpus: 9599, signal 202395/389084 (executing program) 2023/02/16 16:20:26 fetching corpus: 9649, signal 202779/390074 (executing program) 2023/02/16 16:20:26 fetching corpus: 9699, signal 203165/391035 (executing program) 2023/02/16 16:20:26 fetching corpus: 9749, signal 203610/392011 (executing program) 2023/02/16 16:20:26 fetching corpus: 9799, signal 204190/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 9849, signal 204567/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 9899, signal 204947/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 9949, signal 205299/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 9999, signal 205652/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 10049, signal 206204/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 10099, signal 206590/392022 (executing program) 2023/02/16 16:20:26 fetching corpus: 10149, signal 206879/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10199, signal 207304/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10249, signal 207641/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10299, signal 207925/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10349, signal 208265/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10399, signal 208517/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10449, signal 208964/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10499, signal 209201/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10549, signal 209571/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10599, signal 209951/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10649, signal 210310/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10699, signal 210606/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10749, signal 210974/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10799, signal 211345/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10849, signal 211676/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10899, signal 212003/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10949, signal 212337/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 10999, signal 212581/392022 (executing program) 2023/02/16 16:20:27 fetching corpus: 11049, signal 212946/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11099, signal 213257/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11149, signal 213488/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11199, signal 213848/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11249, signal 214147/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11299, signal 214391/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11349, signal 214916/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11399, signal 215204/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11449, signal 215524/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11499, signal 215795/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11549, signal 216238/392022 (executing program) 2023/02/16 16:20:28 fetching corpus: 11599, signal 216604/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11649, signal 217112/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11699, signal 217498/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11749, signal 218110/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11799, signal 218617/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11849, signal 219107/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11899, signal 219486/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11949, signal 219787/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 11999, signal 220062/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12049, signal 220354/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12099, signal 220686/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12149, signal 220946/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12199, signal 221341/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12249, signal 221562/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12299, signal 221829/392022 (executing program) 2023/02/16 16:20:29 fetching corpus: 12349, signal 222074/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12399, signal 222397/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12449, signal 222626/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12499, signal 222871/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12549, signal 223290/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12599, signal 223555/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12649, signal 223849/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12699, signal 224148/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12749, signal 224364/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12799, signal 224671/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12849, signal 225006/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12899, signal 225472/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12949, signal 225885/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 12999, signal 226152/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 13049, signal 226402/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 13099, signal 226828/392022 (executing program) 2023/02/16 16:20:30 fetching corpus: 13149, signal 227040/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13199, signal 227699/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13249, signal 228089/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13299, signal 228420/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13349, signal 228660/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13399, signal 229019/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13449, signal 229281/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13499, signal 229592/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13549, signal 229818/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13599, signal 230099/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13649, signal 230323/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13699, signal 230597/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13749, signal 230871/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13799, signal 231104/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13849, signal 231363/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13899, signal 231672/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13949, signal 231991/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 13999, signal 232251/392022 (executing program) 2023/02/16 16:20:31 fetching corpus: 14049, signal 232587/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14099, signal 233245/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14149, signal 234036/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14199, signal 234383/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14249, signal 234641/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14299, signal 234885/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14349, signal 235166/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14399, signal 235398/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14449, signal 235589/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14499, signal 236137/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14549, signal 236361/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14599, signal 236681/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14649, signal 237013/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14699, signal 237320/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14749, signal 237588/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14799, signal 237900/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14849, signal 238141/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14899, signal 238559/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14949, signal 238874/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 14999, signal 239148/392022 (executing program) 2023/02/16 16:20:32 fetching corpus: 15049, signal 239511/392022 (executing program) 2023/02/16 16:20:33 fetching corpus: 15099, signal 239781/392022 (executing program) 2023/02/16 16:20:33 fetching corpus: 15149, signal 240047/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15199, signal 240303/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15249, signal 240706/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15299, signal 240920/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15349, signal 241226/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15399, signal 241607/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15449, signal 241978/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15499, signal 242321/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15549, signal 242503/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15599, signal 242800/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15649, signal 243118/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15699, signal 243301/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15749, signal 243584/392023 (executing program) 2023/02/16 16:20:33 fetching corpus: 15799, signal 243830/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 15849, signal 244117/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 15899, signal 244386/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 15949, signal 244598/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 15999, signal 245201/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16049, signal 245416/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16099, signal 245631/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16149, signal 245923/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16199, signal 246225/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16249, signal 246485/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16299, signal 246825/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16349, signal 247122/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16399, signal 247398/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16449, signal 247723/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16499, signal 247953/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16549, signal 248252/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16599, signal 248544/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16649, signal 248738/392023 (executing program) 2023/02/16 16:20:34 fetching corpus: 16699, signal 249009/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 16749, signal 249315/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 16799, signal 249503/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 16849, signal 249828/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 16899, signal 250112/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 16949, signal 250346/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 16999, signal 250695/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17049, signal 250904/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17099, signal 251082/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17149, signal 251304/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17199, signal 251768/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17249, signal 252049/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17299, signal 252307/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17349, signal 252557/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17399, signal 253144/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17449, signal 253587/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17499, signal 253777/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17549, signal 254012/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17599, signal 254284/392023 (executing program) 2023/02/16 16:20:35 fetching corpus: 17649, signal 254537/392023 (executing program) 2023/02/16 16:20:36 fetching corpus: 17699, signal 254750/392023 (executing program) 2023/02/16 16:20:36 fetching corpus: 17749, signal 254940/392024 (executing program) 2023/02/16 16:20:36 fetching corpus: 17799, signal 255238/392024 (executing program) 2023/02/16 16:20:36 fetching corpus: 17849, signal 255452/392024 (executing program) 2023/02/16 16:20:36 fetching corpus: 17899, signal 255740/392024 (executing program) 2023/02/16 16:20:36 fetching corpus: 17949, signal 256048/392024 (executing program) 2023/02/16 16:20:36 fetching corpus: 17999, signal 256269/392024 (executing program) 2023/02/16 16:20:36 fetching corpus: 18049, signal 256631/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18099, signal 256816/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18149, signal 257100/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18199, signal 257317/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18249, signal 257535/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18299, signal 260008/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18349, signal 260274/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18399, signal 260504/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18449, signal 260783/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18499, signal 260977/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18549, signal 261200/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18599, signal 261433/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18649, signal 261664/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18699, signal 261860/392024 (executing program) 2023/02/16 16:20:37 fetching corpus: 18749, signal 262077/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 18799, signal 262273/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 18849, signal 262506/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 18899, signal 262749/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 18949, signal 262942/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 18999, signal 263172/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19049, signal 263459/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19099, signal 263709/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19149, signal 263969/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19199, signal 264254/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19249, signal 264444/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19299, signal 264646/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19349, signal 265111/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19399, signal 265356/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19449, signal 265590/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19499, signal 265783/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19549, signal 266108/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19599, signal 266428/392024 (executing program) 2023/02/16 16:20:38 fetching corpus: 19649, signal 266671/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19699, signal 266924/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19749, signal 267086/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19799, signal 267272/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19849, signal 267509/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19899, signal 267735/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19949, signal 267989/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 19999, signal 268206/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20049, signal 268406/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20099, signal 268586/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20149, signal 268882/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20199, signal 269147/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20249, signal 269356/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20299, signal 269564/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20349, signal 269750/392024 (executing program) 2023/02/16 16:20:39 fetching corpus: 20399, signal 269957/392025 (executing program) 2023/02/16 16:20:39 fetching corpus: 20449, signal 270244/392025 (executing program) 2023/02/16 16:20:39 fetching corpus: 20499, signal 270470/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20549, signal 270687/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20599, signal 270977/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20649, signal 271186/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20699, signal 271417/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20749, signal 271626/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20799, signal 271823/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20849, signal 272075/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20899, signal 272281/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20949, signal 272473/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 20999, signal 272685/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 21049, signal 272907/392025 (executing program) 2023/02/16 16:20:40 fetching corpus: 21099, signal 273152/392027 (executing program) 2023/02/16 16:20:40 fetching corpus: 21149, signal 273349/392027 (executing program) 2023/02/16 16:20:40 fetching corpus: 21199, signal 273538/392027 (executing program) 2023/02/16 16:20:40 fetching corpus: 21249, signal 273904/392027 (executing program) 2023/02/16 16:20:40 fetching corpus: 21299, signal 274103/392027 (executing program) 2023/02/16 16:20:40 fetching corpus: 21349, signal 274382/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21399, signal 274535/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21449, signal 274765/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21499, signal 274964/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21549, signal 275359/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21599, signal 275531/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21649, signal 275717/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21699, signal 275878/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21749, signal 276057/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21799, signal 276332/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21849, signal 276543/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21899, signal 276841/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21949, signal 277029/392027 (executing program) 2023/02/16 16:20:41 fetching corpus: 21999, signal 277249/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22049, signal 277466/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22099, signal 277796/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22149, signal 277989/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22199, signal 278185/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22249, signal 278437/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22299, signal 278625/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22349, signal 278920/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22399, signal 279170/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22449, signal 279393/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22499, signal 279557/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22549, signal 279768/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22599, signal 279985/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22649, signal 280208/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22699, signal 280357/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22749, signal 280499/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22799, signal 280690/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22849, signal 280871/392027 (executing program) 2023/02/16 16:20:42 fetching corpus: 22899, signal 281196/392027 (executing program) 2023/02/16 16:20:43 fetching corpus: 22949, signal 281398/392027 (executing program) 2023/02/16 16:20:43 fetching corpus: 22999, signal 281611/392027 (executing program) 2023/02/16 16:20:43 fetching corpus: 23049, signal 281801/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23099, signal 282057/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23149, signal 282227/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23199, signal 282373/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23249, signal 282558/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23299, signal 282814/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23349, signal 282976/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23399, signal 283164/392029 (executing program) 2023/02/16 16:20:43 fetching corpus: 23449, signal 283403/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23499, signal 283604/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23549, signal 283788/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23599, signal 284014/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23649, signal 284228/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23699, signal 284392/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23749, signal 284659/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23799, signal 284850/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23849, signal 285017/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23899, signal 285197/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23949, signal 285491/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 23999, signal 285725/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24049, signal 285874/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24099, signal 286139/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24149, signal 286365/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24199, signal 286606/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24249, signal 286824/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24299, signal 287084/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24349, signal 287280/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24399, signal 287526/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24449, signal 287684/392029 (executing program) 2023/02/16 16:20:44 fetching corpus: 24499, signal 287869/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24549, signal 288178/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24599, signal 288337/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24649, signal 288528/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24699, signal 288711/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24749, signal 288876/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24799, signal 289068/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24849, signal 289290/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24899, signal 289454/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24949, signal 289639/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 24999, signal 289834/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 25049, signal 290102/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 25099, signal 290383/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 25149, signal 290550/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 25199, signal 290763/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 25249, signal 290945/392029 (executing program) 2023/02/16 16:20:45 fetching corpus: 25299, signal 291108/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25349, signal 291272/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25399, signal 291478/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25449, signal 291734/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25499, signal 291936/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25549, signal 292116/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25599, signal 292333/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25649, signal 292568/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25699, signal 292792/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25749, signal 292965/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25799, signal 293138/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25849, signal 293268/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25899, signal 293438/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25949, signal 293635/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 25999, signal 293859/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 26049, signal 294020/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 26099, signal 294194/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 26149, signal 294362/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 26199, signal 294515/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 26249, signal 294712/392029 (executing program) 2023/02/16 16:20:46 fetching corpus: 26299, signal 294940/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26349, signal 295111/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26399, signal 295284/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26449, signal 295483/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26499, signal 295660/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26549, signal 295847/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26599, signal 296071/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26649, signal 296206/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26699, signal 296422/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26749, signal 296591/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26799, signal 296850/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26849, signal 297017/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26899, signal 297220/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26949, signal 297452/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 26999, signal 297627/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 27049, signal 297861/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 27099, signal 297990/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 27149, signal 299009/392029 (executing program) 2023/02/16 16:20:47 fetching corpus: 27199, signal 299275/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27249, signal 299407/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27299, signal 299593/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27349, signal 299795/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27399, signal 299911/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27449, signal 300197/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27499, signal 300417/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27549, signal 300673/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27599, signal 300849/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27649, signal 301014/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27699, signal 301196/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27749, signal 301393/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27799, signal 301570/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27849, signal 301710/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27899, signal 301870/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27949, signal 302045/392029 (executing program) 2023/02/16 16:20:48 fetching corpus: 27999, signal 302229/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28049, signal 302401/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28099, signal 302596/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28149, signal 302757/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28199, signal 302941/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28249, signal 303155/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28299, signal 303317/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28349, signal 303592/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28399, signal 303817/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28449, signal 304009/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28499, signal 304199/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28549, signal 304390/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28599, signal 304613/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28649, signal 304852/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28699, signal 305063/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28749, signal 305210/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28799, signal 305375/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28849, signal 305666/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28899, signal 305864/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28949, signal 306080/392029 (executing program) 2023/02/16 16:20:49 fetching corpus: 28999, signal 306331/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29049, signal 306532/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29099, signal 306768/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29149, signal 306997/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29199, signal 307117/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29249, signal 307289/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29299, signal 307465/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29349, signal 308106/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29399, signal 308283/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29449, signal 308451/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29499, signal 308668/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29549, signal 308834/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29599, signal 309032/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29649, signal 309168/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29699, signal 309345/392029 (executing program) 2023/02/16 16:20:50 fetching corpus: 29749, signal 309525/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 29799, signal 309720/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 29849, signal 309904/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 29899, signal 310050/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 29949, signal 310272/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 29999, signal 310399/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30049, signal 310542/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30099, signal 310716/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30149, signal 310933/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30199, signal 311075/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30249, signal 311211/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30299, signal 311376/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30349, signal 311554/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30399, signal 311744/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30449, signal 311912/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30499, signal 312064/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30549, signal 312327/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30599, signal 312463/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30649, signal 312636/392029 (executing program) 2023/02/16 16:20:51 fetching corpus: 30699, signal 312856/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 30749, signal 312971/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 30799, signal 313113/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 30849, signal 313268/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 30899, signal 313416/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 30949, signal 314592/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 30999, signal 314692/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31049, signal 314881/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31099, signal 315064/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31149, signal 315415/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31199, signal 315575/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31249, signal 315716/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31299, signal 315914/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31349, signal 316084/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31399, signal 316256/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31449, signal 316454/392029 (executing program) 2023/02/16 16:20:52 fetching corpus: 31499, signal 316666/392030 (executing program) 2023/02/16 16:20:52 fetching corpus: 31549, signal 316886/392030 (executing program) 2023/02/16 16:20:52 fetching corpus: 31599, signal 317056/392030 (executing program) 2023/02/16 16:20:52 fetching corpus: 31649, signal 317256/392030 (executing program) 2023/02/16 16:20:53 fetching corpus: 31699, signal 317396/392030 (executing program) 2023/02/16 16:20:53 fetching corpus: 31749, signal 317616/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 31799, signal 317804/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 31849, signal 318059/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 31899, signal 318216/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 31949, signal 318363/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 31999, signal 318512/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 32049, signal 318650/392032 (executing program) 2023/02/16 16:20:53 fetching corpus: 32099, signal 318836/392033 (executing program) 2023/02/16 16:20:53 fetching corpus: 32149, signal 319012/392033 (executing program) 2023/02/16 16:20:53 fetching corpus: 32199, signal 319200/392033 (executing program) 2023/02/16 16:20:53 fetching corpus: 32249, signal 319368/392033 (executing program) 2023/02/16 16:20:53 fetching corpus: 32299, signal 319529/392033 (executing program) 2023/02/16 16:20:53 fetching corpus: 32349, signal 319682/392033 (executing program) 2023/02/16 16:20:53 fetching corpus: 32399, signal 319851/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32449, signal 319970/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32499, signal 320124/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32549, signal 320270/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32599, signal 320467/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32649, signal 320606/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32699, signal 320756/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32749, signal 320952/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32799, signal 321141/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32849, signal 321280/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32899, signal 321454/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32949, signal 321647/392033 (executing program) 2023/02/16 16:20:54 fetching corpus: 32999, signal 321803/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33049, signal 321981/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33099, signal 322152/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33149, signal 322275/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33199, signal 322503/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33249, signal 322653/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33299, signal 322797/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33349, signal 322918/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33399, signal 323073/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33449, signal 323259/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33499, signal 323383/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33549, signal 323593/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33599, signal 323739/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33649, signal 323862/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33699, signal 324023/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33749, signal 324159/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33799, signal 324354/392033 (executing program) 2023/02/16 16:20:55 fetching corpus: 33849, signal 324490/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 33899, signal 324701/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 33949, signal 324873/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 33999, signal 325032/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34049, signal 325143/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34099, signal 325289/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34149, signal 325431/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34199, signal 325570/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34249, signal 325726/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34299, signal 325895/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34349, signal 326116/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34399, signal 326289/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34449, signal 326443/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34499, signal 326570/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34549, signal 326700/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34599, signal 326842/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34649, signal 327010/392033 (executing program) 2023/02/16 16:20:56 fetching corpus: 34699, signal 327148/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 34749, signal 327334/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 34799, signal 327490/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 34849, signal 327607/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 34899, signal 327769/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 34949, signal 327908/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 34999, signal 328091/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 35049, signal 328240/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 35099, signal 328383/392033 (executing program) 2023/02/16 16:20:57 fetching corpus: 35149, signal 328535/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35199, signal 328711/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35249, signal 328869/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35299, signal 329047/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35349, signal 329188/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35399, signal 329331/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35449, signal 329577/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35499, signal 329722/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35549, signal 329833/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35599, signal 329979/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35649, signal 330165/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35699, signal 330406/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35749, signal 330592/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35799, signal 330757/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35849, signal 330929/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35899, signal 331116/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35949, signal 331342/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 35999, signal 331582/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 36049, signal 331726/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 36099, signal 331871/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 36149, signal 332013/392033 (executing program) 2023/02/16 16:20:58 fetching corpus: 36199, signal 332173/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36249, signal 332291/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36299, signal 332445/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36349, signal 332596/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36399, signal 332715/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36449, signal 332996/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36499, signal 333133/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36549, signal 333273/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36599, signal 333449/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36649, signal 333574/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36699, signal 333724/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36749, signal 333847/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36799, signal 333976/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36849, signal 334110/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36899, signal 334251/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36949, signal 334382/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 36999, signal 334543/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 37049, signal 334677/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 37099, signal 334946/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 37149, signal 335105/392033 (executing program) 2023/02/16 16:20:59 fetching corpus: 37199, signal 335245/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37249, signal 335374/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37299, signal 335539/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37349, signal 335921/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37399, signal 336066/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37449, signal 336184/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37499, signal 336354/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37549, signal 336501/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37599, signal 336655/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37649, signal 336819/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37699, signal 336977/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37749, signal 337106/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37799, signal 337319/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37849, signal 337410/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37899, signal 337499/392033 (executing program) 2023/02/16 16:21:00 fetching corpus: 37949, signal 337649/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 37999, signal 337823/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38049, signal 337985/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38099, signal 338118/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38149, signal 338284/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38199, signal 338421/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38249, signal 338607/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38299, signal 338730/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38349, signal 338893/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38399, signal 339044/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38449, signal 339161/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38499, signal 339278/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38549, signal 339417/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38599, signal 339523/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38649, signal 339678/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38699, signal 339835/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38749, signal 339957/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38799, signal 340088/392033 (executing program) 2023/02/16 16:21:01 fetching corpus: 38849, signal 340232/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 38899, signal 340384/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 38949, signal 340552/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 38999, signal 340680/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39049, signal 340844/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39099, signal 341008/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39149, signal 341147/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39199, signal 341322/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39249, signal 341469/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39299, signal 341604/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39349, signal 341741/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39399, signal 341857/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39449, signal 342001/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39499, signal 342124/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39549, signal 342252/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39599, signal 342397/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39649, signal 342601/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39699, signal 342736/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39749, signal 342839/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39799, signal 343007/392033 (executing program) 2023/02/16 16:21:02 fetching corpus: 39849, signal 343151/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 39899, signal 343266/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 39949, signal 343514/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 39999, signal 343621/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40049, signal 343785/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40099, signal 343979/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40149, signal 344123/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40199, signal 344278/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40249, signal 344426/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40299, signal 344553/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40349, signal 344733/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40399, signal 344870/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40449, signal 344995/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40499, signal 345156/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40549, signal 345312/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40599, signal 345453/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40649, signal 345580/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40699, signal 345809/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40749, signal 345950/392033 (executing program) 2023/02/16 16:21:03 fetching corpus: 40799, signal 346063/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 40849, signal 346261/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 40899, signal 346377/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 40949, signal 346581/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 40999, signal 346792/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41049, signal 346994/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41099, signal 347155/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41149, signal 347285/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41199, signal 347431/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41249, signal 347577/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41299, signal 347705/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41349, signal 347875/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41399, signal 347998/392033 (executing program) 2023/02/16 16:21:04 fetching corpus: 41449, signal 348207/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41499, signal 348327/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41549, signal 348518/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41599, signal 348607/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41649, signal 348785/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41699, signal 348916/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41749, signal 349044/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41799, signal 349215/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41849, signal 349354/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41899, signal 349500/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41949, signal 349646/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 41999, signal 349757/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42049, signal 349911/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42099, signal 350091/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42149, signal 350204/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42199, signal 350353/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42249, signal 350518/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42299, signal 350622/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42349, signal 350737/392033 (executing program) 2023/02/16 16:21:05 fetching corpus: 42399, signal 350902/392033 (executing program) 2023/02/16 16:21:06 fetching corpus: 42449, signal 351045/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42499, signal 351211/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42549, signal 351315/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42599, signal 351434/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42649, signal 351561/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42699, signal 351673/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42749, signal 351790/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42799, signal 351976/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42849, signal 352393/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42899, signal 352518/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42949, signal 352624/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 42999, signal 352821/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43049, signal 352953/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43099, signal 353069/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43149, signal 353236/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43199, signal 353361/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43249, signal 353490/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43299, signal 353602/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43349, signal 353744/392034 (executing program) 2023/02/16 16:21:06 fetching corpus: 43399, signal 353866/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43449, signal 353998/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43499, signal 354128/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43549, signal 354358/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43599, signal 354539/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43649, signal 354664/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43699, signal 354779/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43749, signal 354917/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43799, signal 355074/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43849, signal 355187/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43899, signal 355345/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43949, signal 355511/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 43999, signal 355652/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 44049, signal 355768/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 44099, signal 355971/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 44149, signal 356111/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 44199, signal 356261/392034 (executing program) 2023/02/16 16:21:07 fetching corpus: 44249, signal 356386/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44299, signal 356519/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44349, signal 356683/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44399, signal 356828/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44449, signal 356967/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44499, signal 357147/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44549, signal 357286/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44599, signal 357394/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44649, signal 357543/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44699, signal 357677/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44749, signal 357811/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44799, signal 357925/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44849, signal 358037/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44899, signal 358246/392034 (executing program) 2023/02/16 16:21:08 fetching corpus: 44949, signal 358371/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 44999, signal 358508/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45049, signal 358623/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45099, signal 358752/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45149, signal 358867/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45199, signal 359001/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45249, signal 359166/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45299, signal 359272/392034 (executing program) 2023/02/16 16:21:09 fetching corpus: 45349, signal 359388/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45399, signal 359492/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45449, signal 359590/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45499, signal 359733/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45549, signal 359858/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45599, signal 359982/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45649, signal 360118/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45699, signal 360251/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45749, signal 360378/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45799, signal 360513/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45849, signal 360663/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45899, signal 360804/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45949, signal 360993/392035 (executing program) 2023/02/16 16:21:09 fetching corpus: 45999, signal 361115/392035 (executing program) 2023/02/16 16:21:10 fetching corpus: 46049, signal 361251/392035 (executing program) 2023/02/16 16:21:10 fetching corpus: 46099, signal 361373/392035 (executing program) 2023/02/16 16:21:10 fetching corpus: 46149, signal 361505/392035 (executing program) 2023/02/16 16:21:10 fetching corpus: 46199, signal 361644/392035 (executing program) 2023/02/16 16:21:10 fetching corpus: 46249, signal 361750/392035 (executing program) 2023/02/16 16:21:10 fetching corpus: 46299, signal 361882/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46349, signal 362011/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46399, signal 362167/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46449, signal 362342/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46499, signal 362503/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46549, signal 362627/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46599, signal 362758/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46649, signal 362879/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46699, signal 363013/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46749, signal 363202/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46799, signal 363355/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46849, signal 363493/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46899, signal 363608/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46949, signal 363731/392036 (executing program) 2023/02/16 16:21:10 fetching corpus: 46999, signal 363904/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47049, signal 364010/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47099, signal 364107/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47149, signal 364263/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47199, signal 364401/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47249, signal 364510/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47299, signal 364665/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47349, signal 364787/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47399, signal 364895/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47449, signal 365030/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47499, signal 365162/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47549, signal 365264/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47599, signal 365378/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47649, signal 365494/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47699, signal 365616/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47749, signal 365777/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47799, signal 365935/392036 (executing program) 2023/02/16 16:21:11 fetching corpus: 47849, signal 366066/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 47899, signal 366190/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 47949, signal 366326/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 47999, signal 366432/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48049, signal 366525/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48099, signal 366660/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48149, signal 366789/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48199, signal 366909/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48249, signal 367019/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48299, signal 367195/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48349, signal 367335/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48399, signal 367493/392036 (executing program) 2023/02/16 16:21:12 fetching corpus: 48449, signal 367613/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48499, signal 367726/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48549, signal 367860/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48599, signal 367999/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48649, signal 368115/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48699, signal 368229/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48749, signal 368348/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48799, signal 368476/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48849, signal 368574/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48899, signal 368712/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48949, signal 368866/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 48999, signal 369003/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 49049, signal 369120/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 49099, signal 369286/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 49149, signal 369414/392036 (executing program) 2023/02/16 16:21:13 fetching corpus: 49199, signal 369547/392037 (executing program) 2023/02/16 16:21:13 fetching corpus: 49249, signal 369707/392037 (executing program) 2023/02/16 16:21:13 fetching corpus: 49299, signal 369801/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49349, signal 369901/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49399, signal 370042/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49449, signal 370159/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49499, signal 370318/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49549, signal 370438/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49599, signal 370556/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49649, signal 370680/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49699, signal 370869/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49749, signal 371043/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49799, signal 371158/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49849, signal 371256/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49899, signal 371338/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49949, signal 371451/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 49999, signal 371547/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 50049, signal 371640/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 50099, signal 371751/392037 (executing program) 2023/02/16 16:21:14 fetching corpus: 50149, signal 371860/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50199, signal 372037/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50249, signal 372149/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50299, signal 372273/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50349, signal 372458/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50399, signal 372572/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50449, signal 372686/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50499, signal 372795/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50549, signal 372928/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50599, signal 373048/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50649, signal 373257/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50699, signal 373386/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50749, signal 373513/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50799, signal 373638/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50849, signal 373758/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50899, signal 373871/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50949, signal 374011/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 50999, signal 374119/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 51049, signal 374224/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 51099, signal 374341/392037 (executing program) 2023/02/16 16:21:15 fetching corpus: 51149, signal 374480/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51199, signal 374620/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51249, signal 374738/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51299, signal 374864/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51349, signal 376763/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51399, signal 376895/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51449, signal 377035/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51499, signal 377152/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51549, signal 377338/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51599, signal 377428/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51649, signal 377554/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51699, signal 377695/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51749, signal 377784/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51799, signal 377990/392037 (executing program) 2023/02/16 16:21:16 fetching corpus: 51849, signal 378114/392037 (executing program) 2023/02/16 16:21:17 fetching corpus: 51899, signal 378249/392037 (executing program) 2023/02/16 16:21:17 fetching corpus: 51949, signal 378364/392037 (executing program) 2023/02/16 16:21:17 fetching corpus: 51999, signal 378475/392037 (executing program) 2023/02/16 16:21:17 fetching corpus: 52049, signal 378581/392037 (executing program) 2023/02/16 16:21:17 fetching corpus: 52099, signal 378693/392037 (executing program) 2023/02/16 16:21:17 fetching corpus: 52149, signal 378832/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52199, signal 379141/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52249, signal 379264/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52299, signal 379366/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52349, signal 379470/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52399, signal 379601/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52449, signal 379716/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52499, signal 379880/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52549, signal 380006/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52599, signal 380098/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52649, signal 380220/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52699, signal 380332/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52749, signal 380598/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52799, signal 380690/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52849, signal 380830/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52899, signal 380958/392037 (executing program) 2023/02/16 16:21:18 fetching corpus: 52949, signal 381058/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 52999, signal 381155/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53049, signal 381288/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53099, signal 381408/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53149, signal 381568/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53199, signal 381669/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53249, signal 381778/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53299, signal 381904/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53349, signal 382018/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53399, signal 382154/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53449, signal 382250/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53499, signal 382399/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53549, signal 382513/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53599, signal 382661/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53649, signal 382783/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53699, signal 382890/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53749, signal 383150/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53792, signal 383283/392037 (executing program) 2023/02/16 16:21:19 fetching corpus: 53792, signal 383283/392037 (executing program) [ 218.012065][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.018814][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/16 16:21:24 starting 6 fuzzer processes 16:21:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 16:21:24 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000580), 0x18) 16:21:24 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 16:21:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000380)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:21:24 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:21:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004a40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="bf351328e027388fd6149071866e50997e9a083df670b71d22811d685407df80fb2b24107c45d9af156b0cf392d8a422d8c25c458fa93a218283c6a146ff8252fb4791246a8f948a09d9bf0a01606908dabd199036208810fe8cd1ea1433b00bfca43923ba56bd7897f02ba91a3fcd41bc706738afd13a18373b", 0x7a}, {&(0x7f00000000c0)="9931505572886e1c139b35", 0xb}, {&(0x7f0000000100)="dd", 0x1}], 0x3, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f0000000480)={0x2, 0x0, @dev}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)='c', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {&(0x7f0000001fc0)="98", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x8000) [ 223.843357][ T5022] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 223.851128][ T5022] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 223.861950][ T5022] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 223.869935][ T5022] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 223.880879][ T5024] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 223.888940][ T5024] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 223.908282][ T5022] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 223.919000][ T5026] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 223.927235][ T5026] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 223.935055][ T5026] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 223.944537][ T5026] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 223.953574][ T5026] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 223.961887][ T5022] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 223.971679][ T5022] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 223.995943][ T5022] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 224.010944][ T5022] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 224.026039][ T5022] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 224.034799][ T5028] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 224.433415][ T5022] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 224.442138][ T5022] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 224.504142][ T5022] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 224.511896][ T5022] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 224.533764][ T4326] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 224.534411][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 224.542318][ T4326] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 224.551065][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 224.562520][ T4326] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 224.571688][ T4326] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 224.581385][ T4326] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 224.593477][ T4326] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 224.602003][ T4326] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 224.610648][ T4326] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 224.621856][ T4326] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 224.658432][ T4326] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 224.670478][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 224.679205][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 225.732526][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 225.940701][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 226.018828][ T45] Bluetooth: hci1: command 0x0409 tx timeout [ 226.083667][ T5042] Bluetooth: hci2: command 0x0409 tx timeout [ 226.083697][ T45] Bluetooth: hci0: command 0x0409 tx timeout [ 226.128628][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 226.393844][ T5031] chnl_net:caif_netlink_parms(): no params data found [ 226.496957][ T5046] chnl_net:caif_netlink_parms(): no params data found [ 226.724403][ T5042] Bluetooth: hci5: command 0x0409 tx timeout [ 226.726944][ T5026] Bluetooth: hci3: command 0x0409 tx timeout [ 226.730557][ T5042] Bluetooth: hci4: command 0x0409 tx timeout [ 227.425764][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 227.443749][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.451394][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.461919][ T5032] device bridge_slave_0 entered promiscuous mode [ 227.473515][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.481080][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.491277][ T5030] device bridge_slave_0 entered promiscuous mode [ 227.553267][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.560845][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.571529][ T5032] device bridge_slave_1 entered promiscuous mode [ 227.666916][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.674663][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.684924][ T5030] device bridge_slave_1 entered promiscuous mode [ 227.879084][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.887840][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.898118][ T5043] device bridge_slave_0 entered promiscuous mode [ 228.040843][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.048767][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.059151][ T5043] device bridge_slave_1 entered promiscuous mode [ 228.095182][ T5026] Bluetooth: hci1: command 0x041b tx timeout [ 228.148976][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.158977][ T5031] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.166794][ T5031] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.177103][ T5031] device bridge_slave_0 entered promiscuous mode [ 228.188946][ T5026] Bluetooth: hci2: command 0x041b tx timeout [ 228.190187][ T5042] Bluetooth: hci0: command 0x041b tx timeout [ 228.292561][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.303300][ T5031] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.310880][ T5031] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.321442][ T5031] device bridge_slave_1 entered promiscuous mode [ 228.339407][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.350618][ T5046] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.358348][ T5046] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.368599][ T5046] device bridge_slave_0 entered promiscuous mode [ 228.629320][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.639263][ T5046] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.646906][ T5046] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.657146][ T5046] device bridge_slave_1 entered promiscuous mode [ 228.672396][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.720119][ T5032] team0: Port device team_slave_0 added [ 228.806027][ T5026] Bluetooth: hci3: command 0x041b tx timeout [ 228.812291][ T5026] Bluetooth: hci4: command 0x041b tx timeout [ 228.824948][ T5042] Bluetooth: hci5: command 0x041b tx timeout [ 228.825853][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.874016][ T5032] team0: Port device team_slave_1 added [ 228.889176][ T5031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.038589][ T5031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.083947][ T5030] team0: Port device team_slave_0 added [ 229.092643][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.099925][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.126433][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.146584][ T5046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.162198][ T5030] team0: Port device team_slave_1 added [ 229.211254][ T5043] team0: Port device team_slave_0 added [ 229.278914][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.286226][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.312627][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.356865][ T5046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.429086][ T5043] team0: Port device team_slave_1 added [ 229.442372][ T5031] team0: Port device team_slave_0 added [ 229.466614][ T5031] team0: Port device team_slave_1 added [ 229.475500][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.482613][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.508824][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.550619][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.558369][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.568409][ T5044] device bridge_slave_0 entered promiscuous mode [ 229.689231][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.696640][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.722912][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.760788][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.768533][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.778833][ T5044] device bridge_slave_1 entered promiscuous mode [ 229.790024][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.797513][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.824006][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.889652][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.897006][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.923289][ T5031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.949157][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.956364][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.983209][ T5031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.999958][ T5046] team0: Port device team_slave_0 added [ 230.053265][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.060371][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.086795][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.163145][ T5026] Bluetooth: hci1: command 0x040f tx timeout [ 230.180137][ T5046] team0: Port device team_slave_1 added [ 230.243245][ T5026] Bluetooth: hci2: command 0x040f tx timeout [ 230.246370][ T45] Bluetooth: hci0: command 0x040f tx timeout [ 230.279865][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.304142][ T5032] device hsr_slave_0 entered promiscuous mode [ 230.312921][ T5032] device hsr_slave_1 entered promiscuous mode [ 230.358280][ T5030] device hsr_slave_0 entered promiscuous mode [ 230.368320][ T5030] device hsr_slave_1 entered promiscuous mode [ 230.377190][ T5030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.385146][ T5030] Cannot create hsr debugfs directory [ 230.398168][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.620568][ T5046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.627958][ T5046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.654265][ T5046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.709248][ T5044] team0: Port device team_slave_0 added [ 230.795151][ T5031] device hsr_slave_0 entered promiscuous mode [ 230.805067][ T5031] device hsr_slave_1 entered promiscuous mode [ 230.814081][ T5031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.821755][ T5031] Cannot create hsr debugfs directory [ 230.830528][ T5046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.837794][ T5046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.864165][ T5046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.894310][ T5026] Bluetooth: hci4: command 0x040f tx timeout [ 230.900537][ T5026] Bluetooth: hci5: command 0x040f tx timeout [ 230.901575][ T45] Bluetooth: hci3: command 0x040f tx timeout [ 230.931523][ T5044] team0: Port device team_slave_1 added [ 230.975456][ T5043] device hsr_slave_0 entered promiscuous mode [ 230.986299][ T5043] device hsr_slave_1 entered promiscuous mode [ 230.994896][ T5043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.002602][ T5043] Cannot create hsr debugfs directory [ 231.108654][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.116344][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.142680][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.269222][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.276774][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.303297][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.947118][ T5046] device hsr_slave_0 entered promiscuous mode [ 231.995120][ T5046] device hsr_slave_1 entered promiscuous mode [ 232.026597][ T5046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.036478][ T5046] Cannot create hsr debugfs directory [ 232.246281][ T5042] Bluetooth: hci1: command 0x0419 tx timeout [ 232.356979][ T45] Bluetooth: hci2: command 0x0419 tx timeout [ 232.366415][ T5042] Bluetooth: hci0: command 0x0419 tx timeout [ 232.619273][ T5044] device hsr_slave_0 entered promiscuous mode [ 232.628462][ T5044] device hsr_slave_1 entered promiscuous mode [ 232.638617][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.646680][ T5044] Cannot create hsr debugfs directory [ 232.964160][ T45] Bluetooth: hci3: command 0x0419 tx timeout [ 232.970391][ T45] Bluetooth: hci5: command 0x0419 tx timeout [ 232.973040][ T5042] Bluetooth: hci4: command 0x0419 tx timeout [ 233.246493][ T5032] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 233.333865][ T5032] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 233.418832][ T5032] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 233.558067][ T5032] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 233.596424][ T5030] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.723379][ T5030] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.822364][ T5031] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 233.844754][ T5031] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 233.862674][ T5030] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.949679][ T5031] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 233.997979][ T5030] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.058697][ T5031] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 234.351307][ T5043] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.400979][ T5046] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.446820][ T5043] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.471709][ T5046] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.519384][ T5043] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.564826][ T5046] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.624083][ T5043] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.677952][ T5046] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.943389][ T5044] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.997297][ T5044] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.090799][ T5044] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.164358][ T5044] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.258599][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.397047][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.407196][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.467371][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.587628][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.599414][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.609810][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.617483][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.658586][ T5031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.745611][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.756034][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.766891][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.777314][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.784978][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.794735][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.911402][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.958453][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.969606][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.979894][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.991982][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.039739][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.050773][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.067912][ T5031] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.170723][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.184197][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.195759][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.207817][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.218859][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.229846][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.240220][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.247960][ T5087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.328727][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.348877][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.359126][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.371019][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.380365][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.391170][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.427155][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.468090][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.517128][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.528640][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.539014][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.546685][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.638412][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.651299][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.662273][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.672745][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.680402][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.690034][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.701261][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.711144][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.718765][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.728195][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.739526][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.780355][ T5046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.791516][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.841829][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.852067][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.863195][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.897310][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.984082][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.992295][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.000997][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.013087][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.024398][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.036311][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.048206][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.059008][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.084914][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.096542][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.108410][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.165519][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.176619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.188723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.199332][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.207022][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.216643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.227203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.238007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.248615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.258919][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.266698][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.276355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.288321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.322308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.336305][ T5031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.370858][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.405491][ T5046] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.437497][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.448223][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.459229][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.471665][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.482357][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.493301][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.504385][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.554110][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.566375][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.728236][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.760618][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.773859][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.785946][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.798720][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.809655][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.819955][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.827623][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.837197][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.848273][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.858752][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.866378][ T5089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.875986][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.885985][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.896119][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.908572][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.916756][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.924914][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.936891][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.947403][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.959695][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.969757][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.988215][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.999003][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.047207][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.057993][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.112533][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.139324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.147786][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.156103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.169472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.181692][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.192542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.203083][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.210620][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.235575][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.255577][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.266288][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.277019][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.288747][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.319475][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.330858][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.341275][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.348943][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.400476][ T5031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.446833][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.457930][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.469288][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.480098][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.490815][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.502172][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.532470][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.590520][ T5046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.631296][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.645015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.656977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.761741][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.772636][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.785426][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.796858][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.805063][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.899540][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.040373][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.052237][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.065052][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.078131][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.089181][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.100275][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.111314][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.122028][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.133083][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.143306][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.156358][ T5032] device veth0_vlan entered promiscuous mode [ 239.166241][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.176602][ T4681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.270403][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.293635][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.304830][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.316494][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.327998][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.339953][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.348162][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.362824][ T5031] device veth0_vlan entered promiscuous mode [ 239.379658][ T5030] device veth0_vlan entered promiscuous mode [ 239.398341][ T4670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.408516][ T4670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.419065][ T4670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.428984][ T4670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.478479][ T5032] device veth1_vlan entered promiscuous mode [ 239.527907][ T5046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.540270][ T5031] device veth1_vlan entered promiscuous mode [ 239.561589][ T5030] device veth1_vlan entered promiscuous mode [ 239.593946][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.607905][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.618678][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.630477][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.770217][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.780756][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.791569][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.799975][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.872892][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.944990][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.956042][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.967494][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.978280][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.018475][ T5043] device veth0_vlan entered promiscuous mode [ 240.035875][ T5032] device veth0_macvtap entered promiscuous mode [ 240.074984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.085116][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.098099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.109295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.124344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.197906][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.209473][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.221269][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.232543][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.277084][ T5032] device veth1_macvtap entered promiscuous mode [ 240.310189][ T5046] device veth0_vlan entered promiscuous mode [ 240.345793][ T5031] device veth0_macvtap entered promiscuous mode [ 240.360264][ T5030] device veth0_macvtap entered promiscuous mode [ 240.372232][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.382314][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.392784][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.404434][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.415796][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.427037][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.438725][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.480899][ T5030] device veth1_macvtap entered promiscuous mode [ 240.497521][ T5043] device veth1_vlan entered promiscuous mode [ 240.525765][ T5046] device veth1_vlan entered promiscuous mode [ 240.614751][ T5031] device veth1_macvtap entered promiscuous mode [ 240.648013][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.659010][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.669768][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.680680][ T5080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.743980][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.778736][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.789628][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.806622][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.839691][ T5044] device veth0_vlan entered promiscuous mode [ 240.849023][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.859827][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.871025][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.882534][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.894301][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.905925][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.916953][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.961663][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.971843][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.006153][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.025169][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.035932][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.046050][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.056759][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.072006][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.097469][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.110087][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.125087][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.142556][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.154705][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.165951][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.177095][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.188421][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.199539][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.210682][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.221542][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.241656][ T5030] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.251675][ T5030] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.260820][ T5030] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.269955][ T5030] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.298404][ T5032] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.307555][ T5032] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.316823][ T5032] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.325944][ T5032] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.354688][ T5043] device veth0_macvtap entered promiscuous mode [ 241.371375][ T5044] device veth1_vlan entered promiscuous mode [ 241.455310][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.468227][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.478433][ T5031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.489465][ T5031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.504620][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.518582][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.530852][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.542210][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.575651][ T5043] device veth1_macvtap entered promiscuous mode [ 241.608608][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.619805][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.667204][ T5031] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.676332][ T5031] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.685529][ T5031] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.694627][ T5031] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.746354][ T5046] device veth0_macvtap entered promiscuous mode [ 241.861173][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.873067][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.883157][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.893924][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.904023][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.914967][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.930499][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.951972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.963227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.974405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.988987][ T5046] device veth1_macvtap entered promiscuous mode [ 242.077413][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.088324][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.098517][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.109425][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.119536][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.130253][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.145254][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.172741][ T2863] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.182564][ T2863] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.215884][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.226791][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.237953][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.249312][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.260715][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.271937][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.288753][ T5044] device veth0_macvtap entered promiscuous mode [ 242.314534][ T5043] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.323767][ T5043] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.332901][ T5043] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.342199][ T5043] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.383411][ T5044] device veth1_macvtap entered promiscuous mode [ 242.424246][ T2863] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.432285][ T2863] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.447161][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.458521][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.550024][ T3652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.556106][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.559903][ T3652] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.568931][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.568982][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.597538][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.607673][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.618495][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.628668][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.639495][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.656584][ T5046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.691560][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.703272][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.714585][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.792580][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.803635][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.813744][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.826565][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.836817][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.847649][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.857682][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.869154][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.879243][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.889984][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.905386][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.007065][ T3458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.015339][ T3458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.024373][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.024453][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.024497][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.024566][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.024608][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.024672][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.024722][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.098833][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.114706][ T5046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.122462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.140661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.151933][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.162668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.174130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.214155][ T3458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.220350][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.222228][ T3458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.232822][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.232869][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.233088][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.233134][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.233200][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.233245][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.233313][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.233361][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.233427][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.238546][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.384621][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.395144][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.398598][ T3458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.406261][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.411281][ T3458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.477469][ T5046] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.486588][ T5046] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.495740][ T5046] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.504840][ T5046] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.543884][ T5044] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.553135][ T5044] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.562194][ T5044] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.571356][ T5044] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.626851][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.829391][ T2863] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.838718][ T2863] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.872357][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.925164][ T3458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.933914][ T3458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:21:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x6) [ 244.082318][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.412058][ T3230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.420529][ T3230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.443423][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.566445][ T3870] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.574677][ T3870] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:21:46 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000780)) [ 244.647808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:21:46 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0x8001, 0x200) [ 244.688982][ T3230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.697453][ T3230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.791572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.831597][ T3870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.839964][ T3870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.926941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:21:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 16:21:47 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f00000000c0)={'binder0\x00'}) 16:21:47 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 16:21:47 executing program 5: unshare(0x400) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 245.667937][ T5125] Zero length message leads to an empty skb 16:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xad) 16:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x11, 0x0, 0x0) 16:21:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0x0, 0x0, 0xc50}, 0x48) 16:21:48 executing program 3: unshare(0x400) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 16:21:48 executing program 0: keyctl$set_reqkey_keyring(0xc, 0x0) 16:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x1c9380, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x6) [ 246.267153][ T5138] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:21:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180000000000000000000000000000001810d72c4f00000000000000010000001800000000000000000000000000000000000000000000001840000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:21:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4030ae7b, 0x0) 16:21:48 executing program 0: unshare(0x400) unshare(0x20480) 16:21:48 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x20000000) 16:21:48 executing program 3: keyctl$set_reqkey_keyring(0x15, 0x0) 16:21:49 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}) 16:21:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) 16:21:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x0, 0x0, 0x0, 0x4}, 0x48) 16:21:49 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x6) 16:21:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000003540)=[{&(0x7f0000000780)=""/183, 0xb7}, {&(0x7f00000048c0)=""/215, 0xd7}, {&(0x7f00000049c0)=""/243, 0xf3}, {&(0x7f0000003680)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x10) r4 = dup(0xffffffffffffffff) r5 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r2, @ANYBLOB="5be7846df244e9dfb00ea83488435db0ab297772b03b9ab783758fd21b8d34e9c17d6bd852993ce745770ada9fbef3a2865d2396a13d46cfe546019e3853090dbf0f82f1288571be2a8cdf847c7bb63b638d30aa54e4c6085f4058b08d7943b7436509ff9b6d34be9392bea3e3dfdf17e7252a1db0a54a8222941c6c6919d3d8778f3ab27ac707c03a3886234cb3e290b088a44fbc3cc1415ddc9d3a2a09503bfe514f2cb5977a9cbb17a856ea039245319e52c37c496827be952855cb76cfbc1bad0b624785ffd6f817405533ed0312b3906bb23c366446d05a6230aadaa99220", @ANYRESOCT=r0, @ANYRESOCT=r3, @ANYBLOB="00000000e000030000000000ea3540ec0010000000000000"], 0x38}, 0x1, 0xf00}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="e40000002400200001000000fcdbdf2500000000", @ANYRES32, @ANYBLOB="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"], 0xe4}, 0x1, 0x0, 0x0, 0x4000001}, 0x440e0) r6 = open(&(0x7f0000000400)='./file0\x00', 0x101002, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000004c0)={0x0, r6}, 0x10) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x80000, 0x4103fe) sendfile(r7, r8, 0x0, 0xffffffff054) 16:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4030ae7b, 0x0) 16:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x20000000) 16:21:49 executing program 0: setresuid(0xee00, 0xee01, 0x0) setresuid(0xee00, 0x0, 0xee01) 16:21:49 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9a) 16:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x33) 16:21:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0xffffffffff600000) 16:21:50 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 16:21:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 16:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x74) 16:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4030ae7b, 0x0) 16:21:50 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@random="01de1bed2fa6", @remote, @void, {@ipv4={0x800, @generic={{0x18, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr, {[@timestamp_addr={0x44, 0x1c, 0xbe, 0x1, 0x8, [{@rand_addr=0x64010100, 0x9}, {@multicast2, 0x4}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@rand_addr=0x64010101, 0x100}, {@rand_addr=0x64010100, 0x9642}, {@multicast2}, {@remote}, {@multicast2, 0x5}]}]}}}}}}, 0x0) 16:21:53 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000080), 0x10) 16:21:53 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x42) 16:21:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x5, 0x2006, 0x101}, 0x48) 16:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4030ae7b, 0x0) 16:21:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff1000/0x4000)=nil, 0x930, 0x4, 0x10, r0, 0x0) 16:21:53 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 16:21:53 executing program 5: mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) 16:21:53 executing program 2: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0xaa481) 16:21:53 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 16:21:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x5, &(0x7f0000001080)=@framed={{}, [@map_fd]}, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180), 0x10}, 0x80) 16:21:53 executing program 3: pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780), 0x0, 0x0) 16:21:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x5, 0x6, 0x5900, 0x0, 0xffffffffffffffff, 0x6}, 0x48) 16:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7b) 16:21:54 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000280)) 16:21:54 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xc6b02a0ffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg0\x00'}) 16:21:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000002c0)=0xc) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0xd000000, 0x2811fdff) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@random={'system.', '!.%\x00'}, &(0x7f0000000500)=""/197, 0xc5) io_submit(0x0, 0x1, &(0x7f0000000780)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 16:21:54 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) 16:21:54 executing program 5: futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080), 0x0, 0x0) 16:21:54 executing program 2: syz_io_uring_setup(0x2, &(0x7f0000000140), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 16:21:55 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xc6b02a0ffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) recvmsg(0xffffffffffffffff, 0x0, 0x0) 16:21:55 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) 16:21:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={0x0}}, 0x20008051) 16:21:55 executing program 3: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000280)='devt\xda\xb6\xb7<\xdd\xebp\xc7mpfs\x00g\xdfZ\a\xab\xce\xfe\xd8\x10\x83\x10\xde\xb5\x8e\xcf\xd2\x87\x1c\xaf\xd0[q', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:21:55 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb08"], 0x0) 16:21:55 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000340)) timer_gettime(0x0, 0x0) 16:21:55 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001040)={0x1, 0x0, 0x0}, 0x10) clock_gettime(0x0, &(0x7f0000001580)) [ 255.859752][ T5236] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.868500][ T5236] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.502100][ T5236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.662050][ T5236] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.377421][ T5236] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.386921][ T5236] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.396359][ T5236] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.410319][ T5236] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.932661][ T5239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.945259][ T5239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.957449][ T5239] 8021q: adding VLAN 0 to HW filter on device team0 16:22:02 executing program 4: syz_usb_connect(0x0, 0xd0b, &(0x7f0000001600)=ANY=[@ANYBLOB="120110017727942039260201ad81010203010902f90c040020e03e0904ab0901a938c4930a240600004fd39470ee052400ca000d240f010700000008000000050c240712ffb502000900590005240101010905070020"], 0x0) 16:22:02 executing program 0: timer_create(0x0, &(0x7f0000000300), 0x0) 16:22:02 executing program 3: nanosleep(&(0x7f00000000c0), 0x0) clock_gettime(0x2, &(0x7f0000000200)) 16:22:02 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 16:22:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000340)="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", 0xf0f}], 0x1) [ 259.979349][ T5239] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 261.378663][ T5090] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 261.613990][ T5090] usb 5-1: Using ep0 maxpacket: 32 [ 261.774261][ T5090] usb 5-1: config 0 has an invalid interface number: 171 but max is 3 [ 261.774389][ T5090] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 261.774497][ T5090] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 4 [ 261.774617][ T5090] usb 5-1: config 0 has no interface number 0 [ 261.774739][ T5090] usb 5-1: config 0 interface 171 has no altsetting 0 [ 261.954172][ T5090] usb 5-1: New USB device found, idVendor=2639, idProduct=0102, bcdDevice=81.ad [ 261.954315][ T5090] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.954426][ T5090] usb 5-1: Product: syz [ 261.954516][ T5090] usb 5-1: Manufacturer: syz [ 261.954606][ T5090] usb 5-1: SerialNumber: syz [ 261.968162][ T5090] usb 5-1: config 0 descriptor?? [ 262.328288][ T5090] ftdi_sio 5-1:0.171: FTDI USB Serial Device converter detected [ 262.330598][ T5090] ftdi_sio ttyUSB0: unknown device type: 0x81ad [ 262.351204][ T5090] usb 5-1: USB disconnect, device number 2 [ 262.356109][ T5090] ftdi_sio 5-1:0.171: device disconnected [ 263.089222][ T5250] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.091224][ T5250] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.312751][ T5250] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 265.492265][ T5250] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.023310][ T5250] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.032387][ T5250] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.041716][ T5250] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.051182][ T5250] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.576308][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.590657][ T5251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.603400][ T5251] 8021q: adding VLAN 0 to HW filter on device team0 16:22:09 executing program 1: socket(0x10, 0x2, 0xe9dc) 16:22:09 executing program 3: r0 = getpid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x1d, 0x4, @tid=r0}, &(0x7f0000000340)) 16:22:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 16:22:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 16:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 16:22:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003b40)={0x6, 0x2, &(0x7f0000003940)=@raw=[@alu={0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, @kfunc], &(0x7f0000003980)='syzkaller\x00', 0x8000, 0x75, &(0x7f00000039c0)=""/117, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000003a80)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000003ac0)={0x5, 0xa, 0x3, 0xb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003b00)}, 0x80) [ 267.628515][ T5251] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:22:10 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x200000) 16:22:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x5, 0x2, 0x1, 0x7, 0xc1}, 0x48) 16:22:10 executing program 2: syz_clone3(&(0x7f0000000380)={0x4008000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x58) 16:22:10 executing program 5: timer_create(0x2, &(0x7f0000000b40)={0x0, 0x5, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000b80)) 16:22:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x802, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8658]}, 0x45c) 16:22:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 16:22:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x60003, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:22:10 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000200), 0x10) 16:22:13 executing program 0: fsopen(&(0x7f0000000180)='nfsd\x00', 0x0) 16:22:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 16:22:13 executing program 1: timer_create(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x29}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}, &(0x7f00000007c0)={0x0, 0x3938700}, &(0x7f0000000840)={&(0x7f0000000800)={[0x2]}, 0x8}) timer_create(0x0, 0x0, 0x0) 16:22:13 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, 0x0) 16:22:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 16:22:13 executing program 2: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xe979730ea90f8c2) 16:22:13 executing program 5: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x29}, &(0x7f0000000780), &(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 16:22:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000340)) 16:22:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x4, &(0x7f0000000b40)=@framed={{}, [@func]}, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:13 executing program 2: socket$packet(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ec0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 16:22:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:22:14 executing program 5: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz1\x00') clock_gettime(0x0, &(0x7f0000001580)) 16:22:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x80) 16:22:14 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 16:22:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000180)) 16:22:14 executing program 4: r0 = syz_io_uring_setup(0x6fc1, &(0x7f0000000000), &(0x7f0000ff6000/0x5000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) fcntl$getownex(r0, 0x10, 0x0) [ 272.722263][ T5340] mmap: syz-executor.0 (5340) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 16:22:14 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xfffffff8}, 0x8) 16:22:14 executing program 5: r0 = syz_io_uring_setup(0x6fc1, &(0x7f0000000000), &(0x7f0000ff6000/0x5000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 16:22:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x0, 0x0, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:14 executing program 0: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) 16:22:15 executing program 4: r0 = io_uring_setup(0x4f1b, &(0x7f00000003c0)={0x0, 0xcede}) fcntl$addseals(r0, 0x409, 0x0) 16:22:15 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 16:22:15 executing program 1: timer_create(0x1, 0x0, &(0x7f0000000240)) io_uring_setup(0x4f1b, &(0x7f00000003c0)={0x0, 0xcede, 0xa, 0x0, 0x3de}) 16:22:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x5, &(0x7f0000000b40)=@framed={{}, [@call, @func]}, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:15 executing program 0: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 16:22:15 executing program 5: pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780), &(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 16:22:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:22:15 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='vfat\x00', 0x0, 0x0) 16:22:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84c, 0x1}, 0x48) 16:22:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000380)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x48, 0x0, 0x0, 0xfffffffffffffdfd) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet6(0xa, 0x3, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000180)='/dev/loop-control\x00', 0x0, &(0x7f0000000380)='/dev/loop-control\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='/dev/loop-control\x00', &(0x7f0000000440)='/dev/loop-control\x00', &(0x7f0000000480)='*\x00'], 0x1000) getrlimit(0xb, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:22:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4404c840) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)=[{{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000005c0)="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", 0xfe}], 0x1, &(0x7f0000000800)=[@rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x38, 0x44004}}, {{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000900)="4be742c0290862b6bdfd64e74d3ff91e9cfe9371e02638c3dc9df2b37d66806d470f580f77437e155863d7bc8b4e7520c9f27f57429d9d3033dd9ef86cea", 0x3e}], 0x1, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01, 0xffffffffffffffff}}}], 0x78, 0x40800}}, {{&(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000c40)}, {0x0}], 0x3, 0x0, 0x0, 0x40}}], 0x3, 0x81) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x60003, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet6(0xa, 0x3, 0xff) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000180)='/dev/loop-control\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='/dev/loop-control\x00', &(0x7f0000000440)='/dev/loop-control\x00', &(0x7f0000000480)='*\x00'], 0x0) getrlimit(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 16:22:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003b40)={0x6, 0x1, &(0x7f0000003940)=@raw=[@alu], &(0x7f0000003980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:15 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000300)='htcp\x00', 0x5) 16:22:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_emit_ethernet(0x101, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff8100000086dd6000067600c73a00fe8000000000000000000000000000bbff02000000000000000000000000000186009078ff0000000000000000000000000aa7"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:22:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'xfrm0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1a00000000000000c1ce0000020000000500000000000000ffffff7f38ffff7f"]}) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{&(0x7f00000005c0)=@pptp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000780)=""/71, 0x47}], 0x1}, 0x2}], 0x1, 0x0, &(0x7f0000000840)={0x77359400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x6, &(0x7f0000000380)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x1e74}, @ldst={0x3, 0x3, 0x5, 0x6, 0x1, 0xfffffffffffffff4, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @func], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x5d, &(0x7f0000000bc0)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40)={0x3, 0x4, 0x44, 0x9}, 0x10}, 0x80) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) 16:22:16 executing program 3: timer_create(0x0, &(0x7f0000000540)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000580)) 16:22:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 274.527950][ T5404] ------------[ cut here ]------------ [ 274.533844][ T5404] WARNING: CPU: 1 PID: 5404 at lib/iov_iter.c:629 _copy_from_iter+0x425/0x2440 [ 274.543516][ T5404] Modules linked in: [ 274.547601][ T5404] CPU: 1 PID: 5404 Comm: syz-executor.4 Not tainted 6.2.0-rc8-syzkaller-80998-g9c866a280876 #0 [ 274.558493][ T5404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 274.569903][ T5404] RIP: 0010:_copy_from_iter+0x425/0x2440 [ 274.576142][ T5404] Code: 65 80 44 89 e0 4c 8b bd 70 ff ff ff 4d 89 fe e9 6e 05 00 00 44 89 ff e8 99 05 1c fc 45 84 f6 0f 85 be fc ff ff e8 5b 61 83 fb <0f> 0b 45 31 ed 31 c9 31 c0 e9 38 06 00 00 8b 7d 94 e8 75 05 1c fc [ 274.596127][ T5404] RSP: 0018:ffff88811f6a7810 EFLAGS: 00010287 [ 274.602450][ T5404] RAX: ffffffff864559f5 RBX: 0000000000000000 RCX: 0000000000040000 [ 274.610753][ T5404] RDX: ffffc900079dd000 RSI: 0000000000000055 RDI: 0000000000000056 [ 274.619071][ T5404] RBP: ffff88811f6a7948 R08: ffffffff86455696 R09: ffff888099b14f1c [ 274.627367][ T5404] R10: ffff888099714f1c R11: ffff88810acd48d0 R12: ffff88811f6a7d38 [ 274.635857][ T5404] R13: ffff888099dc8b10 R14: 0000000000000000 R15: 0000000000000000 [ 274.644141][ T5404] FS: 00007fa236d8f700(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 274.653455][ T5404] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.660248][ T5404] CR2: 0000001b2d622000 CR3: 0000000099ebe000 CR4: 00000000003506e0 [ 274.668585][ T5404] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 16:22:16 executing program 3: io_setup(0x800, &(0x7f0000000040)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x10) io_submit(r0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) [ 274.678098][ T5404] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 274.686442][ T5404] Call Trace: [ 274.689877][ T5404] [ 274.693181][ T5404] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 274.699302][ T5404] tipc_msg_build+0xc4e/0x2250 [ 274.704590][ T5404] ? tipc_node_get_mtu+0x259/0x550 [ 274.710060][ T5404] __tipc_sendmsg+0x319a/0x58a0 [ 274.715331][ T5404] ? wait_woken+0x250/0x250 [ 274.720070][ T5404] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 274.726276][ T5404] tipc_connect+0xa67/0xce0 [ 274.731023][ T5404] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 274.737268][ T5404] ? tipc_bind+0x5d0/0x5d0 [ 274.741950][ T5404] __sys_connect+0x7bb/0x830 [ 274.746972][ T5404] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 274.753154][ T5404] __x64_sys_connect+0xdc/0x130 [ 274.758264][ T5404] do_syscall_64+0x41/0xc0 [ 274.763063][ T5404] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 274.769297][ T5404] RIP: 0033:0x7fa23608c0f9 [ 274.774011][ T5404] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 274.793970][ T5404] RSP: 002b:00007fa236d8f168 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 274.802738][ T5404] RAX: ffffffffffffffda RBX: 00007fa2361ac120 RCX: 00007fa23608c0f9 [ 274.811041][ T5404] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000005 [ 274.819402][ T5404] RBP: 00007fa2360e7ae9 R08: 0000000000000000 R09: 0000000000000000 16:22:16 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 16:22:16 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) [ 274.827692][ T5404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 274.835965][ T5404] R13: 00007fa2362cfb1f R14: 00007fa236d8f300 R15: 0000000000022000 [ 274.844302][ T5404] [ 274.847479][ T5404] ---[ end trace 0000000000000000 ]--- [ 275.630188][ T5276] udevd[5276]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 275.919051][ T5273] udevd[5273]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 16:22:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4404c840) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x48, 0x0, 0x0, 0xfffffffffffffdfd) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x60003, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet6(0xa, 0x3, 0xff) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000180)='/dev/loop-control\x00', 0x0, &(0x7f0000000380)='/dev/loop-control\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='/dev/loop-control\x00', &(0x7f0000000440)='/dev/loop-control\x00', &(0x7f0000000480)='*\x00', 0x0], 0x1000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:22:21 executing program 5: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 16:22:21 executing program 0: io_uring_setup(0x4f1b, &(0x7f00000003c0)={0x0, 0xcede, 0xa}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) io_uring_setup(0x0, 0x0) 16:22:21 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}, &(0x7f0000000840)={&(0x7f0000000800)={[0x2]}, 0x8}) 16:22:21 executing program 3: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 16:22:21 executing program 3: syz_clone3(&(0x7f0000000380)={0x4008000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 279.456921][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.463652][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 16:22:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/228, 0x2a, 0xe4, 0x1}, 0x20) 16:22:22 executing program 0: io_uring_setup(0x0, &(0x7f00000003c0)) 16:22:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 16:22:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'xfrm0\x00', 0x0}) connect$tipc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) pwritev2(r3, &(0x7f0000000500)=[{&(0x7f0000000000)='d', 0xd00600}, {0x0}, {&(0x7f0000000140)="d9", 0x1}], 0x2, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0, &(0x7f0000000840)={0x77359400}) write$P9_RREADDIR(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(r4, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pipe(0x0) 16:22:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000002c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680), 0x8) 16:22:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x6c00}]}}, &(0x7f00000002c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) 16:22:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x63, 0x2, [@enum]}}, &(0x7f00000002c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) 16:22:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x5, 0x6, 0x101}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x7d0f080a7000}, 0x20) 16:22:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x5, 0x100, 0x101}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0}, 0x20) 16:22:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1b00, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1633e, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) 16:22:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000002c0)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 16:22:25 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) 16:22:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)) 16:22:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002c40)={0x6, 0x5, &(0x7f0000002a80)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000002b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="8f", 0x1}], 0x1}, 0x0) 16:22:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) 16:22:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x17, 0x0, 0xffffffff, 0x7, 0x1000, 0x1}, 0x48) 16:22:26 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000019c0)={0x0, 0x0, 0xc}, 0xc) 16:22:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002080)=@bloom_filter={0x1e, 0x0, 0x401, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 16:22:26 executing program 1: socketpair(0xa, 0x2, 0x9, &(0x7f0000000040)) 16:22:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x17}, 0x48) 16:22:26 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000f00)=@bloom_filter, 0x48) 16:22:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x3, 0x4, 0x4, 0x7fffffff}, 0x48) 16:22:26 executing program 5: sendmsg$tipc(0xffffffffffffffff, 0x0, 0xf5ffffff) 16:22:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x3, &(0x7f0000000880)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x5, 0xc2, &(0x7f0000000900)=""/194, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="e8e0c583afe55770fc91685eaa898efaef6b9bacec8251922850df233bd1d5556710c2f8dd701b77278fa8100ed78c3ebbb400a769f4c8931a6fe05fe9d2d543081b92e6d5de40053e35ed6f88573af7f08dad551966f32b6e7516592595b66d39e887272d1e87f1a84d8f21a47d00649c84145ea268063006c62d2898eda47e4e9ff26575b9304586622ad8671151e9cd1c4e4e6755a0bf066e", 0x9a}, {&(0x7f0000000f80)="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", 0xf66}, {0x0}, {&(0x7f0000000440)="a6", 0x1}], 0x4, 0xfffffffffffffffd}, 0x0) 16:22:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4c855) 16:22:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @restrict={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000f80)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 16:22:26 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)="87", &(0x7f0000000200)="d4"}, 0x48) 16:22:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000100)=@id, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="8a168215d0caa8e2a5f6fa4120225e40c23b299d549a3d89730b8f0fa311acf9ca68ab9a95a84d390dc1fde912194b58546ca48c41b0af132a807c4ad4d850112f", 0x41}], 0x300}, 0x0) 16:22:26 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000f00)=@bloom_filter, 0x48) 16:22:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x0, 0x0, 0x0, 0x21}, 0x48) 16:22:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/195, 0x26, 0xc3, 0x1}, 0x20) 16:22:27 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 16:22:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xffff}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000001700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x29}, 0x20) 16:22:27 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x27}, 0x14) 16:22:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 16:22:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 16:22:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file1\x00', 0x0) 16:22:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000021c0)={0x6, 0x6, &(0x7f0000001e80)=@framed={{}, [@generic={0x1a}, @cb_func]}, &(0x7f0000001ec0)='GPL\x00', 0x6, 0xc8, &(0x7f0000001f00)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000040) 16:22:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x63fb87f058ff31e5, 0x0) 16:22:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 16:22:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x10}]}]}}, &(0x7f00000000c0)=""/195, 0x32, 0xc3, 0x1}, 0x20) 16:22:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x4, &(0x7f0000000940)=@framed={{}, [@jmp]}, &(0x7f0000000980)='GPL\x00', 0x4, 0xe4, &(0x7f00000009c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:28 executing program 3: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000c00)={@map}, 0x10) 16:22:28 executing program 0: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:22:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000100)=@id, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="8a168215d0caa8e2a5f6fa4120225e40c23b299d549a3d89730b8f0fa311acf9ca68ab9a95a84d390dc1fde912194b58546ca48c41b0af132a807c4ad4d850112f", 0x41}], 0x1, 0x0, 0x2}, 0x0) 16:22:28 executing program 5: bpf$OBJ_PIN_MAP(0x3, 0x0, 0x0) 16:22:28 executing program 1: mkdir(&(0x7f0000001200)='./file0\x00', 0x0) 16:22:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x30}}], 0x30}, 0x0) 16:22:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x3}, 0x48) 16:22:28 executing program 5: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x5, 0x5, 0x458, 0xd7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 16:22:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) 16:22:28 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000015c0)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x4, &(0x7f0000002240)=@framed={{}, [@func]}, &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:28 executing program 2: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000), 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) 16:22:28 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000f00)=@bloom_filter, 0x48) 16:22:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x141000, 0x0) 16:22:29 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 16:22:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 16:22:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx_val, @func, @ldst], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000140)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:22:29 executing program 3: socketpair(0x1e, 0x0, 0x51, &(0x7f0000000000)) 16:22:29 executing program 0: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000000c00)={@map}, 0x10) 16:22:29 executing program 5: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x5, 0x5, 0x458, 0xd7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 16:22:29 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:22:29 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 16:22:29 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='x', 0x1}], 0x1}, 0x0) 16:22:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xd}, 0x48) 16:22:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000008c0)=""/159, 0x1a, 0x9f, 0x1}, 0x20) 16:22:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x120e}, 0x48) 16:22:29 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0xbb, 0x1000, &(0x7f0000000300)="f284dbe770d9aa5a0fcf8aa214e3e22d23dc13edd6611190a3e6b13a7ae4fa427212dc5c509afe26d7a2631dfc659fd6919b48391804ff4cdb43c448523e0a9942a76f57121d58443bcbf65ce53d72514e551b01c7155dc76e3379af2ad4f81a8b647d0321fa6f3cad4a40449acf1282bfcdb2267627d5afe4adc87b239efdd0c52f6ab312fb6bcdab50e103e0e4f001ebe8ecebac64c1e2f2703bfc5f41ce03a64ea6f5fb807ba6fe179271d772d045b61fa3db4455df221d7309", &(0x7f0000002080)=""/4081, 0x0, 0x0, 0x31, 0xde, &(0x7f00000003c0)="f930ec7aeb3266f188a62f2cc999c5a3e85d0fb302b883e819ec364c537197f6f1dd60fe6f970271c2481cb56ba3d5798e", &(0x7f0000001400)="4673cee024473bd05d5cb40cbead9562a4123b94ff7ed52646f271377b980a92d35868a8aaaae2ee6a631bbdef90bea3347cabd2886c7793ab71c4808dc0195355700a5b1cccb8159fbb338115423b69e253fc1610985140605096ffdb2f2d393d382df5f617fcc70350e2c758ff34d0919dcfb1a4132c5776534e18a129e9c4a67a7ff6ca8e5138610e3e40cbafbe1dc121d1d87cbd806f0aad1b850703766723a6024550f9cddd72d6f5f00923cc9efbab367fa5fbedbf5562f85f2f45f27810288e3d65e5658fbc47dee047728b11800a9d1370865b9657fb398e996a", 0x0, 0x1}, 0x35) 16:22:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) 16:22:29 executing program 5: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x0, 0x1}, 0x20) 16:22:29 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40305839, 0x0) 16:22:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0xf0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 16:22:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0xfffffed1) 16:22:29 executing program 0: creat(&(0x7f0000000180)='./file1\x00', 0x0) chown(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0xee00) 16:22:30 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:22:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 16:22:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x2) 16:22:30 executing program 5: openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 16:22:30 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000001240), 0x4080, 0x0) 16:22:30 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='pstore\x00', 0x1000001, 0x0) 16:22:30 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 16:22:31 executing program 0: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$damon_contexts(r0, &(0x7f00000000c0)=[{' ', './file0'}], 0x2) 16:22:31 executing program 5: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f00000010c0)={0x1, 0x1, 0x0, &(0x7f0000001040)=[{0x0}], 0x0}, 0x20) 16:22:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000083c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a400)={0x2020}, 0x2020) 16:22:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0xfffffed1) 16:22:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') statx(r0, &(0x7f0000000080)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 16:22:32 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000002400)={0x8}, 0x0, 0x0, &(0x7f00000024c0)={0x77359400}, 0x0) 16:22:32 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000100)='5\x00', 0x2) 16:22:32 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000280)={0x8}, 0x0, 0x0, 0x0) 16:22:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0xa) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 16:22:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 16:22:32 executing program 2: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000003e00)={0x1, 0x0, 0x0, &(0x7f0000003d80)=[{0x0}], 0x0}, 0x20) 16:22:32 executing program 1: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) 16:22:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') read$FUSE(r0, 0x0, 0x2) 16:22:32 executing program 3: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 16:22:32 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)={0x5}) 16:22:34 executing program 4: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:22:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$getownex(r0, 0x10, 0x0) 16:22:34 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0045878, 0x0) 16:22:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='wchan\x00') 16:22:34 executing program 3: clock_gettime(0x0, &(0x7f0000000180)) select(0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 16:22:34 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x541b, 0x0) [ 293.083169][ T5666] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 16:22:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x6f, 0xffffffffffffffff, {0xee01}}, '.\x00'}) 16:22:35 executing program 2: open$dir(&(0x7f0000000bc0)='./file0\x00', 0x1c0, 0x0) 16:22:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:22:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x57, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) 16:22:35 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x44000, 0x0) 16:22:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) 16:22:35 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') 16:22:35 executing program 0: linkat(0xffffffffffffffff, &(0x7f00000007c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:22:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 16:22:36 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 16:22:36 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80086601, 0x0) 16:22:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 16:22:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) 16:22:36 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000800)=""/92, 0x5c) 16:22:36 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x78}, 0x20) 16:22:36 executing program 4: syz_io_uring_setup(0x5c5d, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_complete(r0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 16:22:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 16:22:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 16:22:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000000)='\x00', 0xffffffffffffffff, 0x0, 0x1400) 16:22:36 executing program 2: creat(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='minix\x00', 0x0, 0x0) 16:22:36 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc000, 0x0) 16:22:36 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 16:22:36 executing program 1: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:22:36 executing program 2: syz_open_procfs(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 16:22:37 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) 16:22:37 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x86b00, 0x0) 16:22:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 16:22:37 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='qnx4\x00', 0x0, 0x0) 16:22:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:22:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) read$FUSE(r0, 0x0, 0x294958fe) 16:22:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 16:22:37 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 16:22:37 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) 16:22:37 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x41, 0x0) 16:22:37 executing program 0: fsmount(0xffffffffffffffff, 0xdba266f142dcbf20, 0x0) 16:22:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002280)='smaps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0xffffff47) 16:22:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 16:22:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 16:22:37 executing program 4: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000003e00)={0x1, 0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002c80)=""/4096, 0x1000}], &(0x7f0000003dc0)}, 0x20) 16:22:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create(0xc7ac) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:22:38 executing program 0: pselect6(0x37, &(0x7f0000002400), &(0x7f0000002440)={0x2}, 0x0, 0x0, 0x0) 16:22:38 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') 16:22:38 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 16:22:38 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) 16:22:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rpc\x00') renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:22:38 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') 16:22:38 executing program 0: open$dir(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x600440, 0x0) 16:22:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:22:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0xa) 16:22:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 16:22:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0xfffffed1) 16:22:38 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000003600), 0x60000, 0x0) 16:22:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) 16:22:38 executing program 5: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000003e00)={0x1, 0x0, 0x0, &(0x7f0000003d80)=[{0x0}], &(0x7f0000003dc0)}, 0x20) 16:22:38 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc6100, 0x0) 16:22:38 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001580), 0x4003, 0x0) 16:22:39 executing program 1: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/170, 0xaa}], 0x2) 16:22:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0xa) 16:22:39 executing program 2: r0 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='$$]})/f}\\{\x00', 0x0, r0) 16:22:39 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='smb3\x00', 0x0, 0x0) 16:22:39 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 16:22:39 executing program 3: r0 = epoll_create(0xc7ac) r1 = epoll_create(0xc7ac) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:22:39 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)={0x2800200d}) 16:22:39 executing program 1: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/170, 0xaa}], 0x2) 16:22:39 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10002004}) 16:22:39 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x0, 0x160000}, 0x20) 16:22:39 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ufs\x00', 0x0, 0x0) 16:22:39 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4041, 0xa1ffffffffffffff) 16:22:39 executing program 1: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/170, 0xaa}], 0x2) 16:22:39 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 16:22:39 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='f2fs\x00', 0x0, 0x0) 16:22:39 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 16:22:39 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x6483, 0x0) 16:22:40 executing program 4: r0 = syz_io_uring_setup(0x611d, &(0x7f00000008c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x0, 0x1}, 0x20) 16:22:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') 16:22:40 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5452, 0x0) 16:22:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 16:22:40 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) 16:22:40 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0xeffd) 16:22:40 executing program 4: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$damon_contexts(r0, &(0x7f00000000c0)=[{' ', './file0'}], 0x1) 16:22:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='status\x00') read$FUSE(r0, &(0x7f0000004a40)={0x2020}, 0x1dfa) 16:22:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 16:22:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002580), 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/current\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 16:22:40 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY30x0}) r5 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) r6 = getpgid(0x0) syz_open_procfs$userns(r6, 0x0) r7 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r8, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r9}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r10, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0xd8, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x48804}, 0x4000008) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, @xdp={0x2c, 0x3, 0x0, 0x5}, @ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, @can={0x1d, r4}, 0xff81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x2, 0xffff}) r11 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r11, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote, 0x2}, @ethernet={0x306, @random="0092747e5038"}, @nfc={0x27, r12, 0x1, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='ip6_vti0\x00', 0x1c, 0x6, 0xfff}) socket(0x28, 0x800, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000700)={0x0, @sco, @nfc={0x27, r12, 0x0, 0x1}, @rc={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0xfffa, &(0x7f00000006c0)='team_slave_0\x00', 0x9, 0x3}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, 0x0, 0x0) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30ddffff56d94bc017000000", @ANYRES16=r13, @ANYBLOB="00032bbd7000fcdbdf2502000000080002000400000005000500010000000c0004000500000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40091}, 0x48060) 16:22:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)='=', 0x1}], 0x1}, 0x0) 16:22:41 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001900), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r0, 0x2fb3ca51ea7ed6d5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 16:22:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x13, r1, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY, @NL80211_ATTR_WIPHY, @NL80211_ATTR_WDEV]}, 0x28}}, 0x0) 16:22:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000002, 0x4000010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @null, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'syz_tun\x00', {}, 0x20}) 16:22:41 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0xf0ff7f) 16:22:41 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0, 0x8}}, 0x0) 16:22:41 executing program 5: r0 = socket(0x2, 0x3, 0x7) r1 = socket(0x22, 0x1, 0xfff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000ac0)=ANY=[@ANYRES16, @ANYRESDEC=r2, @ANYRES8=r0], 0x100}, 0x1, 0x0, 0x0, 0x40881}, 0x24000080) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x2}, @in={0x2, 0x4, @empty}, @nfc={0x27, 0x0, 0xfffffffe, 0x3}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bond_slave_0\x00', 0x0, 0x8000000000}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r5 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) r6 = getpgid(0x0) syz_open_procfs$userns(r6, 0x0) r7 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r8, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r9}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r10, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0xd8, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x48804}, 0x4000008) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, @xdp={0x2c, 0x3, 0x0, 0x5}, @ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, @can={0x1d, r4}, 0xff81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x2, 0xffff}) r11 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r11, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote, 0x2}, @ethernet={0x306, @random="0092747e5038"}, @nfc={0x27, r12, 0x1, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='ip6_vti0\x00', 0x1c, 0x6, 0xfff}) socket(0x28, 0x800, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000700)={0x0, @sco, @nfc={0x27, r12, 0x0, 0x1}, @rc={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0xfffa, &(0x7f00000006c0)='team_slave_0\x00', 0x9, 0x3}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, 0x0, 0x0) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30ddffff56d94bc017000000", @ANYRES16=r13, @ANYBLOB="00032bbd7000fcdbdf2502000000080002000400000005000500010000000c0004000500000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40091}, 0x48060) 16:22:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x5e, 0x801}, 0x18}}, 0x0) 16:22:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000800), 0x10) 16:22:41 executing program 4: setgroups(0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0xee00]) 16:22:41 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001900), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r0, 0x2fb3ca51ea7ed6d5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x3c}}, 0x0) 16:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, r1, 0xffffffffffffffff, 0x0, 0x0, {{0x5}, {@val={0x14}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 300.189669][ T5880] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:22:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x69, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:42 executing program 5: r0 = socket(0x2, 0x3, 0x7) r1 = socket(0x22, 0x1, 0xfff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000ac0)=ANY=[@ANYRES16, @ANYRESDEC=r2, @ANYRES8=r0], 0x100}, 0x1, 0x0, 0x0, 0x40881}, 0x24000080) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x2}, @in={0x2, 0x4, @empty}, @nfc={0x27, 0x0, 0xfffffffe, 0x3}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bond_slave_0\x00', 0x0, 0x8000000000}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r5 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) r6 = getpgid(0x0) syz_open_procfs$userns(r6, 0x0) r7 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r8, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r9}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r10, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0xd8, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x48804}, 0x4000008) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, @xdp={0x2c, 0x3, 0x0, 0x5}, @ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, @can={0x1d, r4}, 0xff81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x2, 0xffff}) r11 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r11, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote, 0x2}, @ethernet={0x306, @random="0092747e5038"}, @nfc={0x27, r12, 0x1, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='ip6_vti0\x00', 0x1c, 0x6, 0xfff}) socket(0x28, 0x800, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000700)={0x0, @sco, @nfc={0x27, r12, 0x0, 0x1}, @rc={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0xfffa, &(0x7f00000006c0)='team_slave_0\x00', 0x9, 0x3}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, 0x0, 0x0) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30ddffff56d94bc017000000", @ANYRES16=r13, @ANYBLOB="00032bbd7000fcdbdf2502000000080002000400000005000500010000000c0004000500000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40091}, 0x48060) 16:22:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x12, 0x801}, 0x18}}, 0x0) 16:22:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x1c, 0x21, 0x401}, 0x1c}}, 0x0) 16:22:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 16:22:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x21, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000070000108000002cc341e5ffb48"], 0x28}}, 0x0) 16:22:42 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 16:22:42 executing program 3: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x89e1, 0x0) 16:22:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'team0\x00'}) 16:22:42 executing program 5: r0 = socket(0x2, 0x3, 0x7) r1 = socket(0x22, 0x1, 0xfff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000ac0)=ANY=[@ANYRES16, @ANYRESDEC=r2, @ANYRES8=r0], 0x100}, 0x1, 0x0, 0x0, 0x40881}, 0x24000080) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x2}, @in={0x2, 0x4, @empty}, @nfc={0x27, 0x0, 0xfffffffe, 0x3}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bond_slave_0\x00', 0x0, 0x8000000000}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r5 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) r6 = getpgid(0x0) syz_open_procfs$userns(r6, 0x0) r7 = syz_open_procfs$userns(0x0, &(0x7f0000001000)) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r8, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r9}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r10, 0x4) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0xd8, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x48804}, 0x4000008) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, @xdp={0x2c, 0x3, 0x0, 0x5}, @ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, @can={0x1d, r4}, 0xff81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x2, 0xffff}) r11 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r11, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote, 0x2}, @ethernet={0x306, @random="0092747e5038"}, @nfc={0x27, r12, 0x1, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='ip6_vti0\x00', 0x1c, 0x6, 0xfff}) socket(0x28, 0x800, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000700)={0x0, @sco, @nfc={0x27, r12, 0x0, 0x1}, @rc={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0xfffa, &(0x7f00000006c0)='team_slave_0\x00', 0x9, 0x3}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, 0x0, 0x0) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30ddffff56d94bc017000000", @ANYRES16=r13, @ANYBLOB="00032bbd7000fcdbdf2502000000080002000400000005000500010000000c0004000500000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x40091}, 0x48060) [ 300.922650][ T5898] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:22:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x55, 0x801}, 0x18}}, 0x0) 16:22:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x2) 16:22:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 16:22:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)=@can_newroute={0x164, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x32, 0x0, 0x0, "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", 0x0, "e7ed6554910f7c0ec63afece6b1493a28a1adcae"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "078b453c01e1ffb7"}, 0x3}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "6b54d58957bce693"}}}]}, 0x164}}, 0x0) 16:22:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x1d, 0xe15}, 0x18}}, 0x0) 16:22:43 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg(r0, &(0x7f0000000d00)={&(0x7f00000005c0)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=[{0x10}], 0x10}, 0x0) 16:22:43 executing program 4: r0 = socket(0x22, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 16:22:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 16:22:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x541b, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 16:22:43 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 16:22:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x48, &(0x7f0000000040)={0x77359400}, 0x10) 16:22:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x2000a040) [ 301.658599][ T5925] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 301.676865][ T5924] RDS: rds_bind could not find a transport for fc01::, load rds_tcp or rds_rdma? 16:22:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8441c4}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0x0, 'team0\x00'}) 16:22:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001200011f00000000000000912d"], 0x18}}, 0x0) 16:22:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:22:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000000800), 0x10) 16:22:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, &(0x7f0000001240)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 16:22:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 16:22:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x6a, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'team0\x00'}) [ 302.260509][ T5940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.271219][ T5940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:44 executing program 5: r0 = getpgrp(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.kill\x00', 0x275a, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000007c0)=ANY=[], 0x6db6e559) sched_getparam(r0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.kill\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) 16:22:44 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8936, 0x0) [ 302.396212][ T5945] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:22:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000740)={'macvtap0\x00', {0x2, 0x0, @private=0xa010100}}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth0\x00', {0x4}, 0x3f}) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom1\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r2, 0xc00c620f, 0x0) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000100)={0x0, 0x1, 0x8}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="289878b3ca061ed04387553a6cbd5ebff626f5721d68d17bbef14f09d5d3135a4458c04d627078bc6f202034c35c2a034bfc7eb427d1d7185539721391ceffe0cfd3924bf3d8ab1ba6ca5d2c1fdee135f18d9c03e2135da8647a094d94c87291d532045887466339086920702ea28d73927aec76db86da9769ca7b61649631752ddb232e72cf400901", @ANYRES16=r4, @ANYBLOB="00012cbd7000fbdbdf250300000006001c0000800000050007000300000006000e00060000000c0010000800000000000000060002000100000008000b000200000008000c000100000014001f00fe8000000000000000000000000000aa08001800ac1414bb"], 0x6c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20044081) 16:22:44 executing program 2: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 16:22:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000080), 0x18) 16:22:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x24, 0x21, 0x401, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 16:22:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890c, 0x0) 16:22:44 executing program 2: r0 = socket(0x22, 0x2, 0x2) connect$can_j1939(r0, &(0x7f0000000080), 0x18) 16:22:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 16:22:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, 0x0) 16:22:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB=':-r'], 0x20}}, 0x0) 16:22:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x6, &(0x7f0000000800), 0x10) 16:22:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x45, &(0x7f0000000800), 0x10) 16:22:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @null, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'syz_tun\x00', {}, 0x20}) 16:22:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, r1, 0xffffffffffffffff, 0x0, 0x0, {{0x5}, {@val={0x8, 0x117}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x3, &(0x7f0000000800), 0x10) 16:22:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x28, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) [ 303.710331][ T5979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:22:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000080021"], 0x28}}, 0x0) 16:22:45 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2=0xe000000a}, @in={0x2, 0x0, @private=0xbc}, @tipc=@id, 0x7}) 16:22:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001f95000ff01"], 0x20}}, 0x0) 16:22:45 executing program 0: socket$rds(0x15, 0x5, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)) 16:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x1}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 16:22:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newlink={0x20}, 0x20}}, 0x0) 16:22:46 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @private1}, 0x80) 16:22:46 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x24004010) 16:22:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x30, 0x801}, 0x18}}, 0x0) 16:22:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000080)={0x10, r1}, 0x18) 16:22:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8936, &(0x7f0000000000)={0x0, 'team0\x00'}) 16:22:46 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @dev}, @qipcrtr, 0x105}) 16:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x58, 0x801}, 0x18}}, 0x0) 16:22:46 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x2, @local}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$rds(0x15, 0x5, 0x0) bind(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6e}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000480)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='+\x00\x00'], 0x14}}, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={'macvtap0\x00', {0x2, 0x0, @private=0xa010100}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'geneve0\x00', {}, 0x9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000004c0)={0x2, 'bond0\x00', {}, 0x4}) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x59, 0x81) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000140)=""/82) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0x8}) 16:22:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x27, &(0x7f0000000800), 0x10) 16:22:46 executing program 5: socket(0x10, 0x2, 0xa) 16:22:46 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) [ 304.746730][ T6010] RDS: rds_bind could not find a transport for fc01::1, load rds_tcp or rds_rdma? 16:22:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x58, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 16:22:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x1e, 0x801}, 0x18}}, 0x0) [ 304.944144][ T6017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x2, @local}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$rds(0x15, 0x5, 0x0) bind(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6e}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000480)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='+\x00\x00'], 0x14}}, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={'macvtap0\x00', {0x2, 0x0, @private=0xa010100}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'geneve0\x00', {}, 0x9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000004c0)={0x2, 'bond0\x00', {}, 0x4}) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x59, 0x81) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000140)=""/82) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0x8}) [ 304.994254][ T6021] RDS: rds_bind could not find a transport for ::ffff:172.30.0.5, load rds_tcp or rds_rdma? 16:22:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf0a}, 0x80) 16:22:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000800), 0x10) 16:22:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x80) [ 305.258563][ T6028] RDS: rds_bind could not find a transport for fc01::1, load rds_tcp or rds_rdma? [ 305.301950][ T6030] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 16:22:47 executing program 1: r0 = socket(0xa, 0x3, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) 16:22:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x2, @local}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$rds(0x15, 0x5, 0x0) bind(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6e}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000480)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='+\x00\x00'], 0x14}}, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={'macvtap0\x00', {0x2, 0x0, @private=0xa010100}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'geneve0\x00', {}, 0x9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000004c0)={0x2, 'bond0\x00', {}, 0x4}) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x59, 0x81) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000140)=""/82) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0x8}) 16:22:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x70, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x4, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000040)={0x77359400}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0x4}) [ 305.621975][ T6039] RDS: rds_bind could not find a transport for fc01::1, load rds_tcp or rds_rdma? 16:22:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x46, &(0x7f0000000800), 0x10) 16:22:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070029bd7000feeedf250611000005000700020000001400080076657468305f6d70000000ae8d7d8bb2"], 0x30}}, 0x0) 16:22:47 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2=0xe000000a}, @in={0x2, 0x0, @local}, @nfc, 0x5}) 16:22:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x2e, 0x801}, 0x18}}, 0x0) 16:22:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x2, @local}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$rds(0x15, 0x5, 0x0) bind(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6e}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000480)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='+\x00\x00'], 0x14}}, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={'macvtap0\x00', {0x2, 0x0, @private=0xa010100}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'geneve0\x00', {}, 0x9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000004c0)={0x2, 'bond0\x00', {}, 0x4}) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x59, 0x81) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000140)=""/82) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0x8}) 16:22:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x1d, 0x801}, 0x18}}, 0x0) 16:22:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x4a, &(0x7f0000000800), 0x10) [ 306.221819][ T6059] RDS: rds_bind could not find a transport for fc01::1, load rds_tcp or rds_rdma? 16:22:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000080)={&(0x7f0000000040), 0x10, &(0x7f0000000000)={0x0, 0x1}}, 0x0) 16:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff00000000000000006b"], 0x28}}, 0x0) 16:22:48 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) 16:22:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000040)={0x77359400}, 0x10) 16:22:48 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 16:22:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff000000080000000005000100080081"], 0x28}}, 0x0) [ 306.715357][ T6073] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:48 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, 0x0) 16:22:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x4}, {0x4}}]}, 0x20}}, 0x0) 16:22:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x5a, 0x801}, 0x18}}, 0x0) 16:22:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 16:22:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @private1}, 0x2) [ 307.107438][ T6084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.117991][ T6084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.174446][ T6089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x420}, 0x420}}, 0x0) 16:22:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, r1, 0xffffffffffffffff, 0x0, 0x0, {{0x5}, {@val={0x8, 0x141}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000800), 0x10) 16:22:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@l2={0x1f, 0x0, @fixed, 0x0, 0x1}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast1, 0xffffffff}, 0x80) 16:22:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x4e, 0x801}, 0x18}}, 0x0) 16:22:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 16:22:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r1, 0xffffffffffffffff, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 16:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x5f, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) [ 307.902133][ T6110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, &(0x7f0000001240)=[{0x10, 0x1}], 0x10}, 0x0) 16:22:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x30, 0x21, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7f}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x30}}, 0x0) 16:22:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff000000000000000005000000080001"], 0x28}}, 0x0) 16:22:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x30, 0x21, 0x401, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @private1}]}, 0x30}}, 0x0) 16:22:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:50 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x2, @local}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$rds(0x15, 0x5, 0x0) bind(r3, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6e}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000480)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='+\x00\x00'], 0x14}}, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={'macvtap0\x00', {0x2, 0x0, @private=0xa010100}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x8}, 0x9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000004c0)={0x2, 'bond0\x00', {}, 0x4}) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x59, 0x81) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000140)=""/82) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netdevsim0\x00', {}, 0x8}) 16:22:50 executing program 1: r0 = epoll_create(0x81) r1 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) [ 308.543175][ T6128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=@bridge_newvlan={0x24, 0x10, 0xa01, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x24}}, 0x0) 16:22:50 executing program 4: r0 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x0, @private}}) [ 308.697265][ T6134] RDS: rds_bind could not find a transport for fc01::1, load rds_tcp or rds_rdma? 16:22:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000000}, 0x80) 16:22:50 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000580)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xe2}]}}}], 0x18}, 0x0) [ 308.997694][ T6140] RDS: rds_bind could not find a transport for fe88::2, load rds_tcp or rds_rdma? 16:22:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 16:22:51 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) [ 309.155684][ T6146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:51 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x70, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x8, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="bcd77afe775b39521faa2b29fb0c31565c6f10bf331efe57e21df0287dd01000317f0009", 0x24}, {&(0x7f0000000f80)="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", 0xe9d}], 0x2}, 0x20004840) 16:22:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000000800), 0xd) 16:22:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x5}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff00000000000000000500000008000100000000000800030022"], 0x30}}, 0x0) 16:22:51 executing program 1: socket(0x22, 0x0, 0x22) 16:22:51 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @val={0xc}}}}, 0x7ffff000}}, 0x0) [ 309.757228][ T6165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:22:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x5e, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:51 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:22:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ffff000000000000000067"], 0x28}}, 0x0) 16:22:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff000000000000000011"], 0x28}}, 0x0) 16:22:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000ebffffdbf524b78ca1"], 0x20}}, 0x0) 16:22:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={&(0x7f0000000640), 0xc, &(0x7f0000000840)={&(0x7f00000008c0)=@can_newroute={0x190, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x0, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "e7ed6554910f7c0ec63afece6b1493a28a1adcae"}}, @CGW_MOD_OR={0x11, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "078b453c01e1ffb7"}}}, @CGW_FILTER={0xc}, @CGW_LIM_HOPS={0x5}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "6b54d58957bce693"}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "50cf7a7b27d1c90b4b947989fcbe415eadf3fd2720f33588475534d3736bd309b5d30f7d8b39770c8092247c644d4a15e13cc374e0f5406a13987ae8403596270da72d7e61547b3635ff767c5585b767e5a8137bebc16d82cd5c87729f21e64aaeeb4b85915f9c286cd97f9cf67c15e2599c898ceaeb212c06572a6bdd8c85968babedd770749cabc8c017c366765240d8372d3bfd27f969f6d5f4cff3b6bc8ee63d8b3d38e4ceb53f8660796af5e58394df445902c39a6b0ae02e021ad14a5a026ac4deee3456d31b57a163c8d9008c4442ddf8250c29d651d3355854b2a54da2076d73be751a36ea2c10e76488640299bd8ac28b312a04a7c50d656c3b23b7", 0x0, "4a44b911d1445bde4a92081775ec2f6605ae3e00"}}]}, 0x190}}, 0x0) 16:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x1c, 0x21, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7f}}, 0x1c}}, 0x0) 16:22:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 310.356391][ T6181] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:52 executing program 2: r0 = socket(0x2, 0x3, 0x7) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 16:22:52 executing program 1: r0 = socket(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:22:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x1d, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x7c, 0x21, 0x401, 0x0, 0x0, {0xa, 0x80, 0x7f, 0x0, 0x56, 0x0, 0x0, 0x8}, [@FRA_DST={0x14, 0x1, @private1}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FRA_DST={0x14, 0x1, @private0}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x14, 0x1, @private1}]}, 0x7c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) 16:22:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x4b, &(0x7f0000000800), 0x10) 16:22:52 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2}, 0x10, &(0x7f00000000c0)={0x0}}, 0x810) 16:22:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000800), 0x10) 16:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:53 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x24004010) 16:22:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 16:22:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0x0, 'team0\x00'}) 16:22:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x58, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 16:22:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8916, 0x0) 16:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$pptp(0x18, 0x1, 0x2) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) socket(0x10, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400000000000000000002aa50", @ANYRES32=0x0, @ANYBLOB="7fff000001190000140012800b0001006d6163736563002c0200028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 16:22:53 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x5}) 16:22:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x45, &(0x7f0000000040)={0x77359400}, 0x10) [ 311.538635][ T6223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:22:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0x0, 'team0\x00', {}, 0xfc}) [ 311.586834][ T6223] device syz_tun entered promiscuous mode [ 311.592879][ T6223] device macsec1 entered promiscuous mode 16:22:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$can_raw(r0, &(0x7f00000000c0), 0xfffffffffffffc2f) 16:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=ANY=[@ANYBLOB="180000001d0001"], 0x18}}, 0x0) 16:22:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x1b, &(0x7f0000000800), 0x10) 16:22:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x64, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x68, 0x801}, 0x18}}, 0x0) 16:22:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@xdp, {0x0}, 0x0}, 0xa0) [ 312.117376][ T6240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001000717e000000000000000000000000c6"], 0x20}}, 0x0) 16:22:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x80) 16:22:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3418b2da32d2db6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:22:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001200010823f0cb43cf3536912d"], 0x18}}, 0x0) 16:22:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 16:22:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 16:22:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$inet(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000005c0)="bcd77afe775b39521faa2b29fb0c31565c6f10bf331efe57e21df0287dd01000317f0009", 0x7ffff000}, {&(0x7f0000000f80)="ba74b855a588fcf3d8febf19b2877dc1d6134928d5d849af7fd11f3aca629a0ada6d520e540edbe7d67b0e0970bd859b78f0d0b14cbf9101ea02f8ea7def8dd3513f68844d959c9e99447d5fd7e87d91023a58bb2853afbf4f5e8dd5923d5f6b98342853650447d5f783d9c7f18f3983a5efd962ab09bf0cfda1e1725456574c97e0aefbf03412250c477b872ab687155a1f7fd38b618c2153b1ee31b7869f666ae0b483149554b7875b41488fdfb65863137e1695f330adc433ad036ee3be729d211bf6f86ee9336bb910ea3e07403e456927e2bd94b9b61660199bf9174b4fe924e5c5c62583634efa560431a820de3bddfbb8599b1ee8135881b70eecabbe4df5650cd0c2016a7072840005546d40f9a90b2558344447e5f72ee7f2bb0d86e8e5aeb088c7dcf08c8895bd24d1d26fbc3c036b71263518567750091e8194226e2cceeb5ac8d070a189a26e90043f7e759bdc0e68015bbf00d56f0bb2638fad463efa47291ca167390355e7211e28d6be06d29b5e79a4ea1b29d7f6e40c1341bb2e28a6963dddd50706855c3262175ae4b4836803b5454aaaadb44366a52f116df885ecfd55c87e6f852d280b0a7d1645f1eda0c94b2d4aa79b27d0fa384a4ceeb4eb3b673e010c49517522f1f322324b55ed05dd78d2f1500772dfc42eee52d51eab269d353633c2fe5d8a02a94381d1700feba76cb4e723c3c7f30ddb5b000574c6fc39665b30ab3ebdfeeee0d79b95c44bbaac20df03c2bdd821cda2099ba23084abad07bd8ae524095960eba4f0e6dbb446de27aa01ac640394347f0b248e66682c667d588b74c688103c3c7feb048c1df6692bd9d1a1208aacbc2677faf32df1819665f534bec0ef2192302566c08f67d01f73cc2038583e2049bc280344101527aa3a607b662a3248b46aa78b328ce07566273ec8d8fff0024cbf36699a4c38d1fd9f53de8e270d8c2ce337324bc5b4ae3fad1418dcfc5ac0666b75154b6e4553a5112024ce8162196033bcf03cc8169645274bffad2bc4ca78493fba13fa50de39f09dde38cb8e9c954c44497154f136882a568ae4b0301410a20fad6285f42481fc243b42650b56d3c433bf14838a5cf06913206358412ce1ac5375bdb0bb432895534bbcd3a716280de14e04ca13414066bed4eaffbf0370ac3b8e15cca17a6c618af9fb0269343c555e47028a1fc2c884656ce4f57d96fce7fbcce06998edb96b954a43262090002a6671a4ff524ab6daaddb2beca7e1dda0b60d4c6e40ef97fc6359a9ce1663f11b2be540477c874ee052b7f2b63351ca488c15b800783b3e3697df527a6e80078c3dab04765ba0d2595f54b4fd32c0f0bc917d71450dddcae0154d1b31e37cde8f42341c1d0aa4cc4afc3c4ea67746267375771e656facd422fc52053387f62c90a4236e976254937f3a478ced0ff542c55db142f740ef8b50a8c61012d93c1f8db9559f4f26bd6faf47cbd76a35068f1d102273ffbff19bf2765d71d87b331f04de9fcaaab698bbfb87a3522eb26c441760b66daff1b177779980d24889c2adb42e0cfe24b849e72149aebcc3f6760f985664bbc986582824b410aaa1f36b77d38390912b24440d996e58071b48ee330ac508a228aaff51736493ff354608cd82909ce900b51e1642fe0fbdac634ae3fc40ba4ba874e204a76cc67d7bc66f8e493391a1d5f7e166170839ffdd272ba67f8631d9f6f8f105c78d1d15a31fc5f01522510dd8162d5197014ea65a512d38079286453244b4de2cc5626681ef2cb1cdffa704fedbd5d412ebd452f536d4b663fa3e70a66860f3e75dc96f997a3cd97af7a977f6a57f9da06884c36ad23fa794a304c4e5a2cbcf8fd3164c3a83963a4b0d4ceb8a960518e6f2248835a2f47c5fbef29a1a89f08859d9c06fe1cb48b88960d10b5fe679dbce027e31025c9965bd619091f34839450b5d8c13c71ac93b43576ae8452677c23c441869ebcdd518ca4840414c6f4dda61e42b2baf3171fc1459cad3b669eb660f474f92be39b6b50810a5698b7a2280a13bfa1226e0a0a0414342446b6a3c666a1350bcfa11c357891614fb3ac3b04dfb624b5f206d28550cf02a302b40afccb2a3b90abc85fc65a7236ec04dc7ad29b4f0aa1dbcbd434863ecd3cec1b9939530e3b8199ad2b9743de3b8a87c39190c6bf23e4fc0763d60f40fffb5cb473bba533c12c7a15a6bf86af868ee84d47060b2ed84b6a7e7b1cfeac8c022ce896e15cbcc22bdc481a909afc32cb15a376a281538f757102ccf8520822d89fc6e1c6fc3a166ad7fd60e0d163aa2c94b4e72ca839412900a3f7b271e1201dfb7b1b7e88cd734f649cea9e74b66cb6aa836c1693899b6f0e41fedd9f76913ebf7e52b4861053759dd1c76885ccac67ac467e06200901a971b81e66ae3150fca21d46243c94ff8bd089df038f7a5ff0ccac392611b7bbdf2af668997db1aa83f1f7ed14abc546966a80ea0321b159352da2b91233145a2ee50c5527ef6430c6e766cdef027c4ae568007a040881d387b42a3be3a01f76133e00a6003a8ce858da05d9f3114a4f21b77eb1cbce625e9f5aebd4d03487051b5e6674a801abc054104b12507620093df07d41fb862700df26783689bda2d33a3acf032770957c72b8d2f0b7d13ea8bed8de4e2337f5ff3d4f15d6204cd8c100028bbaf8805bfb1996ecbeb123308577d624ae710ca23d7e682838047bca2246e7adf08f5f598515500ad4fa75b5c22eb93d99b4c98e9032d74e86e84222175182526d5ffe92dd525603e42ae657ec11df3b5e6a3cc73a702125a196ea05562bfd7d2d93490618d44324285cfa533e4a9c0857f53e01b5cf5ae6d59332ee77f1998190ab48ce6e849bcc692a16a80d86127077a5b8f9cac97e999ed7f2c22d7d53720a8e284cb61a4e57f0a284d51b35c44a362ea1abcc9bf5151ab9b935f0412889f4129ad115514365d89ffa6017b0e3be2ccf1a3897c5308b2dbdaf70c1e509c4a1c83a5353ecfacfa18987f9247cd7566656f5bc1004465a63c776f513a4b63cb44d6437e14bf1b2d18b540df53b25a93b31a806eae366dde2c9effb8befe641319d1d98a46a570f0984b13de5fe8ef24e9b8b9214aab8d6bd565e053b33218635ebccfc572009c9157312588cff4ef3333eb3a8cf62174d208c643770ecb5c6fdc05b6ce535fb3ca43a545d44cac8e81b9249a5ccb367af3abbd695b24c9c9ad5e76bdf30754dadab5bb3866415d350ea1667f5360adb09d2892318517f4e20e725d709e66cd6b4cdcb7ce24dfdf7228599f8783d72c6778e025a30b4462c2ce3a3d05c2fce93e229b68f0fdc6ad2028d15c3f40643040c880ba4548f0cbd48d61c235b0f8f3bfe6a3039fa5639e573d8ba5a0deb081726a351a90e0c627d8d56a0d3ee04fa0a205d8501c616db13780872bfc2c73c37c6830602692953a19a514ced686afb3e792e68e9f9397c5d283cc7b42e77dad29d88c737947810cd9219bf30f814dd7db98e8e84f6b404116fa97dd1bc299645eff9525be3689f8b09fbc39abeb2565ed60e53ccf9af571164480a7288db5d5e23412ff486a43c68b9676aebcebb2cce3ca9b07198b47b7a265f9f660c1207b3c495ed8ddad7e66830b0e8b945579c1ebf34b8d10f2a20ba9c9b13fd017a1792885bb7d0d31e4b7b24b5cea0015c7096eed48865888b504e741211a5961b7aa569856ca4f70165ec62bdd5e42278920f6d269eb3a1eaa18d34ee9f05fe247e28cad65cf25767a9abeff1f0f70028296007c92826b433c0bcb3ac084c908a0a1f14da16bb02174f55079a9343d5141aa200668d662a1a1d01de596b75753d9b866c36cdd9abde33410ef0772b181b629a841710b06c014f7733e90f7b410c5b27d1710583a89b7a30c5bd1da5b3082b59176b4d60412e8e38b63b93ca85922924419fee4f48d9959842f155a316e3325c67b7f26dea85232eb744e30d007963f38b82f7c5bcdbd601b0021c9bcd2c1bd0d947b8461ada26e9ab7f648188b76ed94f4ba8f051ebeff7b86ce680d247655436b2b005159dd72386b70f646cc4b42fd1aaab1e27c517eb146b8df0e60b592850c538e3091ce4c6d68925cb1a3d53abe1f649b7052128d2645ac598fc5b0b32e696434f30456edc2189fa792482fea0fe1a2368eb0a6ffd90678c547c5f2dfc48cb5916976ce941e22d5e975a1818172a1c0ae1f526d755e7ea8cb675046999e09c60b83fe5b3b719b95a75061022993dd5b01eccce8edcddd4bcfd704b067b756682cbaa73aef249487cd07cff4fe1dc2d7db699a4c01889f328fc3580c0a252aa79d788b536cdd51ab5742ae1c5cfe52eff86d60b42c5386675eb11dde72d821a17fe79b0ed45bb2dd3d8b563720bca3b939baeaa5520e56f1a1343df1644d7930892afa8fd443fc2df7f6c2f95989566b736b94206908af192de1f9992f0c9922c43c2a34f4e3ab3d18a02fdcf1dbe3e4313caff851577bf326b12a64c02d0aac748d135dbc56d8847d71313fd838eae67265d7bc08391f02a0bd59529ed75768fabf43b48e41fa21d126ff7048771a5605017fd494bffc801810fec27854db8cfbccca6a40c4476f07aeaf32d34604d8eb82fe981a3b91ab06aad3f803a52660c74429d8b3278d6215d778a5a2b558c1184e2e9d8a68cdc8c41f487915058699397c0a6b69e61f578ae39c1072cd9108425b5bbf645ce4c35cd8f8d8c59e6f5ef5b98257286ae47d1c6e76cf5c8ae979dc099f3f1b302c8d396d0e0bc9967179be4ba2ce31b6c79399fb56d0357d4c5e2516c354140459565f6529e8bfd4097c4a1bbdc70bdd56dfea347838d1e73c157d92fa8a50f40574f9eb61ece985566845dedf1d92094ec30bb22818f9b5e899b2934b13d842254091a1e887834463ea38cc4349f473aa15496d099c50b882094a7711c166d4f9d92f32dc91f554cba88797cfcc42fc515832bce6388097b876fd4ddf57918570a1ffcd5e62613cab38ccf0d8ec5b33da383d4ed9bd07e4475dee77eb28b1ba9f53a9dac957692e6bea2a8e1cc3bcad3eb63d65a1c9ebb6c534b98be980c9e88febbfda2935af7c939d8c41b6973100f18c14bedb226ba2f9714bc2a26f2406b6b455211fde87b2f2163484438f63afb7fa9408620d298b6d4de35898a457d1e85756f10760f55f25ead6b16a303166afb0980d8285e612c302e9aad0e91b9245b5900712eb11f388bcfd18a0cfe503d24200502381a98c3e90233083312be9fbeff749a38c6672e671c3ac232056d56f1c36", 0xe9d}], 0x2}, 0x0) 16:22:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x28, 0x801}, 0x18}}, 0x0) 16:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newlink={0x20, 0x7b, 0x7e71}, 0x20}}, 0x0) 16:22:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x1c, 0x21, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x56}}, 0x1c}}, 0x0) 16:22:55 executing program 5: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @local}, @nfc, 0x5, 0x0, 0x0, 0x0, 0xfd00}) 16:22:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x9, &(0x7f0000000800), 0x10) 16:22:55 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, 0xf0ff7f}, 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 16:22:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x1c, 0x21, 0x401, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 16:22:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:55 executing program 2: r0 = socket(0x22, 0x2, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) 16:22:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a4391f3984919df5489973d1152a", 0xe}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, &(0x7f0000000000)={0x0, 'team0\x00'}) 16:22:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000800), 0xd) 16:22:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000800), 0x10) 16:22:55 executing program 5: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @local}, @nfc, 0x5, 0x0, 0x0, 0x0, 0x5}) 16:22:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xe0ffffff, 'veth0_to_bridge\x00'}) 16:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x18, 0x54, 0x801}, 0x18}}, 0x0) 16:22:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 16:22:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x2d, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000800), 0x10) 16:22:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, 0x0) 16:22:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x2e, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, r1, 0xffffffffffffffff, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 314.209182][ T6305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000ddffffffffffff01000000090001"], 0x20}}, 0x0) 16:22:56 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002040)={0x0, 0x0, 0x6}) 16:22:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_delrule={0x4c, 0x21, 0x401, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0xaf3}]}, 0x4c}}, 0x8000) [ 314.408181][ T6311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, 0x0) 16:22:56 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote}, @ethernet={0x0, @random="0092747e5038"}, @nfc, 0x5, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='ip6_vti0\x00'}) 16:22:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000001000717e000000000000000000000000423a"], 0x20}}, 0x0) 16:22:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x2c, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:56 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2}, 0x10, &(0x7f00000000c0)={0x0}}, 0xe000) 16:22:56 executing program 2: r0 = io_uring_setup(0x58ad, &(0x7f0000001200)) r1 = io_uring_setup(0x4da7, &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 16:22:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x20006}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, 0x0) 16:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff000000000000000067"], 0x28}}, 0x0) [ 314.941595][ T6327] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:22:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)=@bridge_newvlan={0x28, 0x6c, 0x801, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8}}}]}, 0x28}}, 0x0) 16:22:57 executing program 5: r0 = socket(0x2, 0x3, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0x2}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @local}, @nfc, 0x5}) 16:22:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)=@can_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "078b453c01e1ffb7"}, 0x3}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "6b54d58957bce693"}}}]}, 0x44}}, 0x0) 16:22:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 16:22:57 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x4b47, 0x0) 16:22:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x2b, &(0x7f0000000800), 0x10) 16:22:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) [ 315.442397][ T6342] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000001000717e00000000000000000000000042"], 0x20}}, 0x0) 16:22:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newneigh={0x1c, 0x1c, 0x5, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 16:22:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff000000000000000067"], 0x28}}, 0x0) [ 315.662304][ T6350] RDS: rds_bind could not find a transport for 2001::1, load rds_tcp or rds_rdma? 16:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 16:22:57 executing program 4: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x105002, 0x0) 16:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000002080)='\v', 0x1) 16:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x196, 0x0, 0x0, 0x0, 0x2}) 16:22:58 executing program 3: ioctl$IOMMU_TEST_OP_DESTROY_ACCESS_PAGES(0xffffffffffffffff, 0x3ba0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 16:22:58 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) 16:22:58 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) 16:22:58 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000580)) 16:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 16:22:58 executing program 0: pipe2(&(0x7f0000001780), 0x80800) 16:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 16:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) timerfd_gettime(r0, 0x0) 16:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 16:22:58 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="d802f51831c49623cecc3d6d5515d1cb5ad32fe1", 0x14) 16:22:58 executing program 2: capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, 0x0) 16:22:58 executing program 3: prctl$PR_SCHED_CORE(0x29, 0x0, 0x0, 0x0, 0x0) 16:22:58 executing program 5: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x62200, 0x0) 16:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 16:22:59 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, 0x0, 0x0) [ 317.006614][ T6389] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 16:22:59 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000040)=0x8001) 16:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 16:22:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001f80)={'tunl0\x00', 0x0}) 16:22:59 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002940)={0x0, 0x0, 0xa2c2ad18}) 16:22:59 executing program 1: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@broadcast, @dev, @val={@void, {0x8864}}, {@x25}}, 0x0) 16:22:59 executing program 4: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x22200, 0x0) 16:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 16:22:59 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$damon_contexts(r0, 0x0, 0x0) 16:22:59 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000380), 0x875, 0x101100) 16:22:59 executing program 3: capget(&(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) 16:22:59 executing program 1: capget(0x0, &(0x7f0000000140)) 16:22:59 executing program 4: prctl$PR_SCHED_CORE(0x16, 0x1, 0x0, 0x0, 0x0) 16:22:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0xc801) 16:22:59 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x0, 0x0) 16:22:59 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000900)) 16:23:00 executing program 5: connect$rds(0xffffffffffffffff, 0x0, 0x0) [ 318.089387][ T24] audit: type=1326 audit(1676564580.142:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6422 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa23608c0f9 code=0x0 16:23:00 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 16:23:00 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x4800000000000}, &(0x7f0000000100)={0x77359400}) 16:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000040)=0xffffff72) 16:23:00 executing program 1: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x8) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:23:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x4) 16:23:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(0xffffffffffffffff, 0x3ba0, 0x0) 16:23:00 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x4100, 0x0) 16:23:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 16:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 16:23:01 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/17, 0x11) 16:23:01 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x602, 0x0) 16:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001640)=@filter={'filter\x00', 0xe, 0x7, 0x100e, [], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x5, 0x20, 0x884c, 'gretap0\x00', 'ipvlan0\x00', 'ipvlan0\x00', 'veth0\x00', @multicast, [0x0, 0x0, 0x0, 0x0, 0xff, 0x5abdc9b0e4057482], @multicast, [0xff, 0xff, 0x0, 0xff], 0x6e, 0xce, 0x146, [], [@common=@STANDARD={'\x00', 0x8}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x0, 0x0, 0x1, 0x0, "a4edf46f17622aae80cdc1991c7e45089a31fff7914feda9d452880ee46d118b69a246101e72c7e31b95a7bd6b1a896748697b527e9d978d74a97ca6b2885bb3"}}}}, {0x0, 0x48, 0x88b5, 'ip6erspan0\x00', 'macvlan1\x00', 'ip6erspan0\x00', 'vlan1\x00', @multicast, [0x0, 0x0, 0xff], @local, [], 0xe6, 0xe6, 0x116, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x0, 0x4}}}, @connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x9}, {0x3}]}}}], [], @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x0, 0x0, 0x0, 'bond0\x00', 'xfrm0\x00', 'veth1\x00', 'bond0\x00', @dev, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @multicast, [0xff, 0x0, 0xff], 0x2e6, 0x32e, 0x37e, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x5, 0x0, 0x26, 0x4}}}, @bpf0={{'bpf\x00', 0x0, 0x210}, {{0x0, [{0x0, 0x6, 0x1}, {0x0, 0x0, 0x3}, {0x8}, {0x0, 0x1, 0x1}, {0x0, 0x9}, {0x0, 0x0, 0x6}, {0x0, 0x9, 0x9}, {0x0, 0x0, 0x0, 0x5b06}, {0x0, 0x0, 0x2}, {0x5, 0x0, 0x85}, {0x0, 0x7, 0x0, 0xb54}, {0x0, 0x1}, {0x6, 0x3e, 0x8}, {0x9, 0x0, 0x0, 0x2}, {}, {0x1, 0x0, 0xf6, 0x20}, {0x7ff, 0x7, 0x1, 0x9}, {0x0, 0x6, 0x20, 0x2}, {0x0, 0x0, 0x0, 0x69}, {0xb58, 0x80}, {0x1, 0x4e, 0x0, 0x2}, {0xb55, 0x1, 0x2}, {0x0, 0x3f, 0x0, 0x4}, {0x0, 0x9b, 0x5}, {0x8001, 0x0, 0x96, 0x8}, {0x0, 0x0, 0x4, 0x5}, {0x101, 0x0, 0xcc, 0x80000000}, {0x3, 0xff, 0x2, 0x200}, {0x4, 0x20, 0x3f, 0x40}, {0x3f, 0x68, 0x6, 0x40000000}, {0x4, 0x9, 0xcd}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x9, 0x0, 0x3}, {}, {0x6, 0x74, 0x0, 0x4}, {0x8, 0x0, 0x0, 0x5}, {0x40, 0x0, 0x0, 0x1}, {0x0, 0x40, 0x0, 0xb4b}, {0x4, 0x3}, {0x0, 0x9}, {0x0, 0x7}, {0x3ff, 0x8, 0x40}, {0x0, 0x0, 0x3, 0xfff}, {0x6, 0x5b, 0x0, 0xff}, {0xfffc, 0x0, 0x1, 0xb5f}, {0x1, 0x0, 0x0, 0x2}, {0x0, 0x1, 0x4c}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x40, 0x7}, {0x8}, {0x6, 0x0, 0x0, 0x2}, {0x1ff}, {0x200, 0xbf, 0x2, 0xf2d1}, {0xb34, 0xfc, 0x1f, 0xd4e}, {0xff, 0x0, 0x0, 0x7}, {0x1, 0x6, 0x7, 0x1}, {0x0, 0x2, 0x5, 0x2}, {0x0, 0x1, 0x40, 0x9df}, {0x0, 0x4c, 0x20, 0x7}, {0x0, 0x0, 0x0, 0x9}, {0x3, 0x0, 0x0, 0x1}, {0xffff, 0xf9, 0x0, 0x4}, {0x0, 0x9c}, {0x0, 0x7, 0x20, 0xa4a}], {0x100000000}}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}], @common=@log={'log\x00', 0x28, {{0x0, "25e51702c7384e253cc9df951fb9c11d0bdd9befde65fcf2496f06ecb5de", 0x6}}}}]}, {0x0, '\x00', 0x5, 0x0, 0x2, [{0x0, 0x0, 0x0, 'rose0\x00', 'dummy0\x00', 'pim6reg1\x00', 'syzkaller1\x00', @empty, [], @link_local, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8}}, {0x0, 0x0, 0x0, 'macvlan0\x00', 'syzkaller0\x00', 'ip6_vti0\x00', 'gre0\x00', @local, [], @random="f4f132dce5ad", [], 0x8d6, 0x8d6, 0x906, [@among={{'among\x00', 0x0, 0x840}, {{@zero, @zero, 0x0, {[0x4, 0x1ff, 0x0, 0x0, 0xc78, 0x0, 0x0, 0x8d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x200, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xffff0001, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffff1fc, 0x0, 0x101, 0xffffff94, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x0, 0x4, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x5f61, 0xff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x8001, 0x0, 0xffff66d6, 0x0, 0xff, 0x0, 0x10000, 0x0, 0xffffff2d, 0x0, 0x0, 0x101, 0x9, 0xfc8, 0x5, 0x0, 0x5, 0xffffffc1, 0x3, 0x0, 0x0, 0x43c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x5, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5, 0xfffff4d5, 0x0, 0x0, 0xcb2c, 0x6, 0x5a03, 0x8, 0x7, 0xfb, 0x0, 0x0, 0x80000000, 0x0, 0xb5, 0x0, 0x4, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x2400, 0x9, 0x0, 0x3, 0x7fffffff, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x2, 0x2, 0x80, 0x0, 0x0, 0x8, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9ef, 0xa98c, 0x1, 0x8, 0x3f, 0x0, 0x3], 0x2, [{[], @empty}, {[], @loopback}]}, {[0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x88f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xffffffff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30a, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0xa0a5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x0, 0x400, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275e, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffc00, 0x32a, 0x83, 0x0, 0x0, 0x6, 0xa0, 0xed8, 0x0, 0xcb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x5d13, 0x3, 0x0, 0x2, 0x0, 0x381a, 0x2, 0x0, 0x6, 0x0, 0x0, 0xdea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x100, 0x0, 0xd2b, 0x0, 0x4, 0x0, 0x5, 0x0, 0x3, 0x8, 0x7ff, 0x200, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55f, 0x0, 0x0, 0xc77], 0x1, [{[], @empty}]}}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1086) 16:23:01 executing program 0: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 16:23:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 16:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x29, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 16:23:01 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 16:23:01 executing program 2: ustat(0x5, &(0x7f0000000340)) 16:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 16:23:01 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4800000000000}, 0x0) 16:23:01 executing program 3: prctl$PR_SCHED_CORE(0x35, 0x0, 0x0, 0x0, 0x0) 16:23:01 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001640)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2}, 0x20) 16:23:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000240)) 16:23:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 16:23:01 executing program 0: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) 16:23:02 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xefe44fce2b3544ff, 0x6c, [{{0x9, 0x4, 0x0, 0xc0, 0x1, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0xb6}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x3, 0x3}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x6, 0x4, 0x2, 0xff, 0xe6}, 0x3b, &(0x7f0000000140)={0x5, 0xf, 0x3b, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "ab52cddb123285955206ff3dcb26f80a"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xc4, 0x91, 0x1f}, @wireless={0xb, 0x10, 0x1, 0x4, 0xd7, 0x8, 0xb4, 0x5, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4, 0x7, 0x7dff}]}, 0x5, [{0x25, &(0x7f0000000280)=@string={0x25, 0x3, "9603a3e0f6af758d440e8da7263fdb7f49a75d958b707dd4b45afbb60e672e69760385"}}, {0xd7, &(0x7f00000002c0)=@string={0xd7, 0x3, "4fab7ffe2e92fbfd7827534f1588a0b05f02d4bec2cd888d38e3d8abcd55a76b7822a8da9d1ebcf1a55c3d8ee158cbfaaf39b602a8886b6b3c2113162eb714c032da50c2f5782c6b258efbebb8a1cea8e2d6f2be997c9b67972d536797d83dce9a3e16828d16d4fc24c76d028340c4dcbd1163fe1e7aa41fee29d2ae1a53e23719d5e12c4cabee51e5c651a1b48005df430dcd3eb0a1e73703e6888a2a14754875e410712853213b95f1fca2fdfeedc875e91acc4e37ea417a345628b83d39c1666f66d2c1e3f88f1fa97fe3f24d7bed1cf714d1ee"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x427}}, {0x39, &(0x7f0000000400)=@string={0x39, 0x3, "edd2c491ce351c935118ef36a18d277fc528bdadf18261cf656520e59c493740245aca4cba257a8373b9b319e29708e6bfb5add6da5c3a"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x419}}]}) 16:23:02 executing program 1: pipe2(0x0, 0x80800) 16:23:02 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000001780), 0x0) 16:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x2}) 16:23:02 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 16:23:02 executing program 2: pipe2(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$tcp_mem(r0, &(0x7f0000001c00), 0x48) 16:23:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002a40), &(0x7f0000002a80)=0x14) 16:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) [ 320.385594][ T5090] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:23:02 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:23:02 executing program 5: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) 16:23:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) [ 320.633396][ T5090] usb 4-1: Using ep0 maxpacket: 16 16:23:02 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001640)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x20) [ 320.763954][ T5090] usb 4-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 64 [ 320.775190][ T5090] usb 4-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 320.788752][ T5090] usb 4-1: config 1 interface 0 has no altsetting 0 [ 321.014173][ T5090] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.024248][ T5090] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.032463][ T5090] usb 4-1: Product: Ч [ 321.036843][ T5090] usb 4-1: Manufacturer: ꭏﹿ鈮ﷻ❸体蠕날ɟ뻔췂趈ꯘ嗍殧≸ẝ岥踽壡頋㦯ʶ袨歫ℼᘓ뜮쀔쉐磵欬踥ꆸ꣎훢뻲粙枛⶗杓츽㺚舖ᚍﳔ윤ɭ䂃ᆽ﹣稞ᾤ⧮껒匚㟢픙ⳡꭌ凮웥ꅑ肴ൃ㻍ꆰ㟧誈ᐪ䡵焐匨㬡ꋼ﻽죭찚㝎䇪㑺⡖㶸섹潦퉦迸ꤟ䷲턔 [ 321.067645][ T5090] usb 4-1: SerialNumber: 틭釄㗎錜ᡑ㛯趡缧⣅궽英콡敥䦜䀷娤䳊►荺륳ᦳ韢떿횭峚 [ 321.233334][ T6485] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 321.241079][ T6485] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 321.579634][ T5090] usb 4-1: USB disconnect, device number 2 16:23:04 executing program 3: prctl$PR_SCHED_CORE(0x39, 0x0, 0x0, 0x0, 0x0) 16:23:04 executing program 4: prctl$PR_SCHED_CORE(0x28, 0x0, 0x0, 0x0, 0x0) 16:23:04 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@rand_addr, @rand_addr, 0x0, 0xffffffff, 0x1, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_to_bridge\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) 16:23:04 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000980)) 16:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="78ce5d637e27c3dcde06e061ee813ea6", 0x10) 16:23:04 executing program 1: ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev}) timerfd_create(0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) socketpair(0x1d, 0x806, 0x0, &(0x7f0000000000)) [ 322.331525][ T6518] x_tables: duplicate underflow at hook 1 16:23:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 16:23:04 executing program 2: prctl$PR_SCHED_CORE(0x2f, 0x0, 0x0, 0x0, 0x0) 16:23:04 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(0xffffffffffffffff, 0x3ba0, 0x0) 16:23:04 executing program 0: prctl$PR_SCHED_CORE(0x29, 0x0, 0x0, 0x2, 0x0) 16:23:04 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000280)) [ 322.769282][ T24] audit: type=1326 audit(1676564584.822:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6524 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa23608c0f9 code=0x0 16:23:05 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40, 0x0, 0x9}, 0x18) 16:23:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="d8", 0x1) 16:23:05 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002940)) [ 323.096356][ T6517] can: request_module (can-proto-0) failed. 16:23:05 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{}]}}}]}}]}}, 0x0) 16:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'wlc\x00'}, 0x2c) 16:23:05 executing program 5: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) pipe2(&(0x7f0000001bc0), 0x0) 16:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}, 0x18) 16:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) [ 323.647300][ T6542] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 16:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @empty}, 0xc) 16:23:05 executing program 3: syz_io_uring_setup(0x84c, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x117}, &(0x7f0000800000/0x800000)=nil, &(0x7f00009c3000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) [ 323.748999][ T6546] IPVS: Unknown mcast interface: syzkaller1 16:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 16:23:05 executing program 2: socket$inet(0x2, 0x6eb8ea7995c15358, 0x0) [ 323.884176][ T5090] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:23:06 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x8000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000001c0)) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) 16:23:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 324.144409][ T5090] usb 2-1: Using ep0 maxpacket: 16 [ 324.265145][ T5090] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 16:23:06 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x430300, 0x0) [ 324.484093][ T5090] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.494222][ T5090] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.502526][ T5090] usb 2-1: Product: syz [ 324.507008][ T5090] usb 2-1: Manufacturer: syz [ 324.511834][ T5090] usb 2-1: SerialNumber: syz [ 324.556648][ T6541] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 324.815236][ T5090] usb 2-1: USB disconnect, device number 2 16:23:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x20101, 0x0) 16:23:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) 16:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x88, 0x42, 0x0, &(0x7f0000000040)) 16:23:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x11, 0x64, 0x0, &(0x7f0000000040)) 16:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 16:23:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) 16:23:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001f80)={'tunl0\x00', &(0x7f0000001f00)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 16:23:07 executing program 0: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x533002, 0x0) 16:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 16:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:23:07 executing program 3: socketpair(0x28, 0x0, 0xfffffff6, &(0x7f0000000000)) 16:23:08 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 16:23:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000003c0)={0xfe04, {{0x2, 0x0, @empty}}}, 0x88) 16:23:08 executing program 4: openat$iommufd(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 16:23:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001240), 0x4) 16:23:08 executing program 5: pipe2(0x0, 0x840) 16:23:08 executing program 0: syz_open_dev$dri(&(0x7f0000000200), 0xee71, 0x0) 16:23:08 executing program 1: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) 16:23:08 executing program 2: syz_io_uring_setup(0x84c, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000800000/0x800000)=nil, &(0x7f00009c3000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 16:23:08 executing program 4: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x16d240, 0x0) 16:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 16:23:08 executing program 3: socketpair(0x11, 0xa, 0xffffffff, &(0x7f0000000040)) 16:23:08 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000a00)) 16:23:09 executing program 1: syz_io_uring_setup(0x2cc6, &(0x7f0000000040)={0x0, 0x0, 0x800}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:23:09 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200) 16:23:09 executing program 2: socket$can_j1939(0x1d, 0x2, 0x7) pipe2(&(0x7f0000001bc0), 0x0) 16:23:09 executing program 0: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000001540), 0x280040, 0x0) 16:23:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 16:23:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x3ff}) 16:23:09 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10120, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000001140), 0x40000e2, 0x0, 0x0) shutdown(r4, 0x0) 16:23:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)) 16:23:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) 16:23:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)={0x7f}) 16:23:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 16:23:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="478d9c11", 0x4, 0x840, &(0x7f0000001000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:23:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="478d9c11", 0x4, 0x20044851, &(0x7f0000001000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:23:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x560f, &(0x7f0000000200)) 16:23:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x541c, &(0x7f0000000200)) 16:23:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x560e, &(0x7f0000000200)) 16:23:10 executing program 5: fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) 16:23:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0xe) 16:23:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x9, 0x2100, 0x4, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 16:23:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="002794af", 0x43, 0x20000800, &(0x7f0000001000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 16:23:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="002794af", 0x43, 0x20000800, &(0x7f0000001000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:23:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="478d9c11", 0xfc32, 0x840, &(0x7f0000001000)={0xa, 0x0, 0x0, @local}, 0x1c) 16:23:18 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x50) 16:23:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000002100)=ANY=[@ANYBLOB='mangle'], &(0x7f0000001040)=0x1024) [ 336.315302][ T6662] ===================================================== [ 336.322669][ T6662] BUG: KMSAN: uninit-value in __ip6_make_skb+0x35c1/0x3a50 [ 336.332660][ T6662] __ip6_make_skb+0x35c1/0x3a50 [ 336.337904][ T6662] ip6_push_pending_frames+0x175/0x580 [ 336.343618][ T6662] rawv6_push_pending_frames+0xf56/0xfe0 [ 336.349501][ T6662] rawv6_sendmsg+0x308d/0x33c0 [ 336.354614][ T6662] inet_sendmsg+0x15f/0x1d0 [ 336.359324][ T6662] __sys_sendto+0xa10/0xc90 [ 336.364161][ T6662] __x64_sys_sendto+0x1a0/0x210 [ 336.369440][ T6662] do_syscall_64+0x41/0xc0 [ 336.374157][ T6662] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.380427][ T6662] [ 336.382926][ T6662] Uninit was created at: [ 336.387521][ T6662] slab_post_alloc_hook+0x271/0xf70 [ 336.393252][ T6662] __kmem_cache_alloc_node+0x68c/0xac0 [ 336.399057][ T6662] __kmalloc_node_track_caller+0x3df/0x710 [ 336.405280][ T6662] __alloc_skb+0x56e/0xad0 [ 336.409892][ T6662] __ip6_append_data+0x5776/0x76d0 [ 336.415292][ T6662] ip6_append_data+0x633/0x820 [ 336.420227][ T6662] rawv6_sendmsg+0x2856/0x33c0 [ 336.425275][ T6662] inet_sendmsg+0x15f/0x1d0 [ 336.429967][ T6662] __sys_sendto+0xa10/0xc90 [ 336.434752][ T6662] __x64_sys_sendto+0x1a0/0x210 [ 336.439776][ T6662] do_syscall_64+0x41/0xc0 [ 336.444516][ T6662] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.450637][ T6662] [ 336.453161][ T6662] CPU: 1 PID: 6662 Comm: syz-executor.5 Tainted: G W 6.2.0-rc8-syzkaller-80998-g9c866a280876 #0 [ 336.465242][ T6662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 336.475536][ T6662] ===================================================== [ 336.482566][ T6662] Disabling lock debugging due to kernel taint [ 336.489018][ T6662] Kernel panic - not syncing: kmsan.panic set ... [ 336.495544][ T6662] CPU: 1 PID: 6662 Comm: syz-executor.5 Tainted: G B W 6.2.0-rc8-syzkaller-80998-g9c866a280876 #0 [ 336.507515][ T6662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 336.517696][ T6662] Call Trace: [ 336.521079][ T6662] [ 336.524107][ T6662] dump_stack_lvl+0x200/0x290 [ 336.529007][ T6662] dump_stack+0x29/0x30 [ 336.533345][ T6662] panic+0x4fd/0xc70 [ 336.537512][ T6662] ? add_taint+0x185/0x210 [ 336.542090][ T6662] kmsan_report+0x2d0/0x2d0 [ 336.546913][ T6662] ? __msan_warning+0x96/0x110 [ 336.551954][ T6662] ? __ip6_make_skb+0x35c1/0x3a50 [ 336.557137][ T6662] ? ip6_push_pending_frames+0x175/0x580 [ 336.562946][ T6662] ? rawv6_push_pending_frames+0xf56/0xfe0 [ 336.569011][ T6662] ? rawv6_sendmsg+0x308d/0x33c0 [ 336.574218][ T6662] ? inet_sendmsg+0x15f/0x1d0 [ 336.579218][ T6662] ? __sys_sendto+0xa10/0xc90 [ 336.584077][ T6662] ? __x64_sys_sendto+0x1a0/0x210 [ 336.589262][ T6662] ? do_syscall_64+0x41/0xc0 [ 336.594127][ T6662] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.600408][ T6662] ? __siphash_unaligned+0xb8d/0xc90 [ 336.605908][ T6662] ? kmsan_internal_memmove_metadata+0x9a/0x360 [ 336.612347][ T6662] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 336.618786][ T6662] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 336.625052][ T6662] __msan_warning+0x96/0x110 [ 336.629814][ T6662] __ip6_make_skb+0x35c1/0x3a50 [ 336.634888][ T6662] ip6_push_pending_frames+0x175/0x580 [ 336.640551][ T6662] rawv6_push_pending_frames+0xf56/0xfe0 [ 336.647446][ T6662] rawv6_sendmsg+0x308d/0x33c0 [ 336.652401][ T6662] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 336.658499][ T6662] ? compat_rawv6_ioctl+0x130/0x130 [ 336.663835][ T6662] inet_sendmsg+0x15f/0x1d0 [ 336.668517][ T6662] ? inet_send_prepare+0x6d0/0x6d0 [ 336.673802][ T6662] __sys_sendto+0xa10/0xc90 [ 336.678508][ T6662] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 336.684953][ T6662] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 336.691206][ T6662] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 336.697299][ T6662] __x64_sys_sendto+0x1a0/0x210 [ 336.702321][ T6662] do_syscall_64+0x41/0xc0 [ 336.706927][ T6662] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 336.713014][ T6662] RIP: 0033:0x7fcba408c0f9 [ 336.717540][ T6662] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 336.737311][ T6662] RSP: 002b:00007fcba4e83168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 336.745879][ T6662] RAX: ffffffffffffffda RBX: 00007fcba41abf80 RCX: 00007fcba408c0f9 [ 336.753970][ T6662] RDX: 000000000000fc32 RSI: 0000000020000000 RDI: 0000000000000003 [ 336.762051][ T6662] RBP: 00007fcba40e7ae9 R08: 0000000020001000 R09: 000000000000001c [ 336.770135][ T6662] R10: 0000000000000840 R11: 0000000000000246 R12: 0000000000000000 [ 336.778237][ T6662] R13: 00007fcba42cfb1f R14: 00007fcba4e83300 R15: 0000000000022000 [ 336.786356][ T6662] [ 336.789629][ T6662] Kernel Offset: disabled [ 336.794016][ T6662] Rebooting in 86400 seconds..