forked to background, child pid 3181 no interfaces have a carrier [ 25.981863][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.986292][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2022/06/02 07:54:04 fuzzer started 2022/06/02 07:54:04 dialing manager at 10.128.0.169:39819 syzkaller login: [ 48.607410][ T3601] cgroup: Unknown subsys name 'net' [ 48.757369][ T3601] cgroup: Unknown subsys name 'rlimit' 2022/06/02 07:54:05 syscalls: 3341 2022/06/02 07:54:05 code coverage: enabled 2022/06/02 07:54:05 comparison tracing: enabled 2022/06/02 07:54:05 extra coverage: enabled 2022/06/02 07:54:05 delay kcov mmap: enabled 2022/06/02 07:54:05 setuid sandbox: enabled 2022/06/02 07:54:05 namespace sandbox: enabled 2022/06/02 07:54:05 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/02 07:54:05 fault injection: enabled 2022/06/02 07:54:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/02 07:54:05 net packet injection: enabled 2022/06/02 07:54:05 net device setup: enabled 2022/06/02 07:54:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/02 07:54:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/02 07:54:05 USB emulation: enabled 2022/06/02 07:54:05 hci packet injection: enabled 2022/06/02 07:54:05 wifi device emulation: enabled 2022/06/02 07:54:05 802.15.4 emulation: enabled 2022/06/02 07:54:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/02 07:54:05 fetching corpus: 50, signal 34628/38409 (executing program) 2022/06/02 07:54:05 fetching corpus: 100, signal 47126/52629 (executing program) 2022/06/02 07:54:05 fetching corpus: 150, signal 58055/65230 (executing program) 2022/06/02 07:54:05 fetching corpus: 200, signal 71510/80257 (executing program) 2022/06/02 07:54:05 fetching corpus: 250, signal 79056/89408 (executing program) 2022/06/02 07:54:05 fetching corpus: 300, signal 87377/99228 (executing program) 2022/06/02 07:54:05 fetching corpus: 350, signal 94029/107371 (executing program) 2022/06/02 07:54:05 fetching corpus: 400, signal 99724/114553 (executing program) 2022/06/02 07:54:06 fetching corpus: 450, signal 108968/125145 (executing program) 2022/06/02 07:54:06 fetching corpus: 500, signal 115923/133456 (executing program) 2022/06/02 07:54:06 fetching corpus: 550, signal 121589/140487 (executing program) 2022/06/02 07:54:06 fetching corpus: 600, signal 125912/146178 (executing program) 2022/06/02 07:54:06 fetching corpus: 650, signal 129216/150863 (executing program) 2022/06/02 07:54:06 fetching corpus: 700, signal 133954/156898 (executing program) 2022/06/02 07:54:06 fetching corpus: 750, signal 136881/161154 (executing program) 2022/06/02 07:54:07 fetching corpus: 800, signal 140828/166388 (executing program) 2022/06/02 07:54:07 fetching corpus: 850, signal 144271/171136 (executing program) 2022/06/02 07:54:07 fetching corpus: 900, signal 149493/177522 (executing program) 2022/06/02 07:54:07 fetching corpus: 950, signal 152447/181743 (executing program) 2022/06/02 07:54:07 fetching corpus: 1000, signal 157229/187706 (executing program) 2022/06/02 07:54:07 fetching corpus: 1050, signal 160556/192205 (executing program) 2022/06/02 07:54:07 fetching corpus: 1100, signal 162769/195632 (executing program) 2022/06/02 07:54:07 fetching corpus: 1150, signal 164992/199079 (executing program) 2022/06/02 07:54:07 fetching corpus: 1200, signal 168567/203771 (executing program) 2022/06/02 07:54:07 fetching corpus: 1250, signal 171057/207445 (executing program) 2022/06/02 07:54:07 fetching corpus: 1300, signal 172816/210427 (executing program) 2022/06/02 07:54:08 fetching corpus: 1350, signal 175248/214071 (executing program) 2022/06/02 07:54:08 fetching corpus: 1400, signal 179054/218913 (executing program) 2022/06/02 07:54:08 fetching corpus: 1450, signal 181514/222477 (executing program) 2022/06/02 07:54:08 fetching corpus: 1500, signal 185199/227111 (executing program) 2022/06/02 07:54:08 fetching corpus: 1550, signal 188418/231373 (executing program) 2022/06/02 07:54:08 fetching corpus: 1600, signal 190847/234845 (executing program) 2022/06/02 07:54:08 fetching corpus: 1650, signal 193051/238117 (executing program) 2022/06/02 07:54:08 fetching corpus: 1700, signal 194860/241038 (executing program) 2022/06/02 07:54:08 fetching corpus: 1750, signal 197492/244682 (executing program) 2022/06/02 07:54:09 fetching corpus: 1800, signal 199776/248048 (executing program) 2022/06/02 07:54:09 fetching corpus: 1850, signal 201280/250638 (executing program) 2022/06/02 07:54:09 fetching corpus: 1900, signal 203595/253900 (executing program) 2022/06/02 07:54:09 fetching corpus: 1950, signal 205155/256510 (executing program) 2022/06/02 07:54:09 fetching corpus: 2000, signal 206824/259264 (executing program) 2022/06/02 07:54:09 fetching corpus: 2050, signal 208492/261998 (executing program) 2022/06/02 07:54:09 fetching corpus: 2100, signal 210641/265168 (executing program) 2022/06/02 07:54:09 fetching corpus: 2150, signal 212105/267686 (executing program) 2022/06/02 07:54:10 fetching corpus: 2200, signal 215267/271613 (executing program) 2022/06/02 07:54:10 fetching corpus: 2250, signal 217100/274414 (executing program) 2022/06/02 07:54:10 fetching corpus: 2300, signal 218838/277105 (executing program) 2022/06/02 07:54:10 fetching corpus: 2350, signal 219926/279244 (executing program) 2022/06/02 07:54:10 fetching corpus: 2400, signal 222026/282229 (executing program) 2022/06/02 07:54:10 fetching corpus: 2450, signal 222945/284199 (executing program) 2022/06/02 07:54:10 fetching corpus: 2500, signal 224496/286701 (executing program) 2022/06/02 07:54:10 fetching corpus: 2550, signal 226578/289668 (executing program) 2022/06/02 07:54:10 fetching corpus: 2600, signal 227929/291966 (executing program) 2022/06/02 07:54:10 fetching corpus: 2650, signal 229644/294542 (executing program) 2022/06/02 07:54:10 fetching corpus: 2700, signal 231400/297154 (executing program) 2022/06/02 07:54:11 fetching corpus: 2750, signal 233665/300225 (executing program) 2022/06/02 07:54:11 fetching corpus: 2800, signal 235047/302514 (executing program) 2022/06/02 07:54:11 fetching corpus: 2850, signal 237293/305472 (executing program) 2022/06/02 07:54:11 fetching corpus: 2900, signal 239568/308419 (executing program) 2022/06/02 07:54:11 fetching corpus: 2950, signal 240890/310606 (executing program) 2022/06/02 07:54:11 fetching corpus: 3000, signal 242717/313204 (executing program) 2022/06/02 07:54:11 fetching corpus: 3050, signal 244406/315679 (executing program) 2022/06/02 07:54:11 fetching corpus: 3100, signal 245258/317479 (executing program) 2022/06/02 07:54:12 fetching corpus: 3150, signal 247163/320143 (executing program) 2022/06/02 07:54:12 fetching corpus: 3200, signal 248564/322416 (executing program) 2022/06/02 07:54:12 fetching corpus: 3250, signal 249966/324602 (executing program) 2022/06/02 07:54:12 fetching corpus: 3300, signal 251619/326980 (executing program) 2022/06/02 07:54:12 fetching corpus: 3350, signal 253379/329419 (executing program) 2022/06/02 07:54:12 fetching corpus: 3400, signal 254702/331529 (executing program) 2022/06/02 07:54:12 fetching corpus: 3450, signal 255967/333629 (executing program) 2022/06/02 07:54:12 fetching corpus: 3500, signal 258100/336333 (executing program) 2022/06/02 07:54:12 fetching corpus: 3550, signal 259400/338386 (executing program) 2022/06/02 07:54:13 fetching corpus: 3600, signal 260848/340608 (executing program) 2022/06/02 07:54:13 fetching corpus: 3650, signal 262682/343118 (executing program) 2022/06/02 07:54:13 fetching corpus: 3700, signal 263710/344933 (executing program) 2022/06/02 07:54:13 fetching corpus: 3750, signal 264970/346919 (executing program) 2022/06/02 07:54:13 fetching corpus: 3800, signal 266200/348864 (executing program) 2022/06/02 07:54:13 fetching corpus: 3850, signal 268057/351267 (executing program) 2022/06/02 07:54:13 fetching corpus: 3900, signal 269334/353248 (executing program) 2022/06/02 07:54:13 fetching corpus: 3950, signal 270665/355241 (executing program) 2022/06/02 07:54:13 fetching corpus: 4000, signal 272507/357639 (executing program) 2022/06/02 07:54:14 fetching corpus: 4050, signal 273761/359573 (executing program) 2022/06/02 07:54:14 fetching corpus: 4100, signal 274565/361197 (executing program) 2022/06/02 07:54:14 fetching corpus: 4150, signal 275787/363153 (executing program) 2022/06/02 07:54:14 fetching corpus: 4200, signal 277182/365170 (executing program) 2022/06/02 07:54:14 fetching corpus: 4250, signal 278358/367004 (executing program) 2022/06/02 07:54:14 fetching corpus: 4300, signal 279666/368923 (executing program) 2022/06/02 07:54:14 fetching corpus: 4350, signal 281130/370950 (executing program) 2022/06/02 07:54:15 fetching corpus: 4400, signal 282714/373065 (executing program) 2022/06/02 07:54:15 fetching corpus: 4450, signal 283617/374656 (executing program) 2022/06/02 07:54:15 fetching corpus: 4500, signal 284607/376371 (executing program) 2022/06/02 07:54:15 fetching corpus: 4550, signal 285416/377951 (executing program) 2022/06/02 07:54:15 fetching corpus: 4600, signal 286611/379831 (executing program) 2022/06/02 07:54:15 fetching corpus: 4650, signal 287696/381567 (executing program) 2022/06/02 07:54:15 fetching corpus: 4700, signal 288681/383225 (executing program) 2022/06/02 07:54:15 fetching corpus: 4750, signal 289839/385003 (executing program) 2022/06/02 07:54:15 fetching corpus: 4800, signal 290628/386513 (executing program) 2022/06/02 07:54:15 fetching corpus: 4850, signal 291370/387999 (executing program) 2022/06/02 07:54:16 fetching corpus: 4900, signal 292452/389731 (executing program) 2022/06/02 07:54:16 fetching corpus: 4950, signal 293895/391668 (executing program) 2022/06/02 07:54:16 fetching corpus: 5000, signal 294945/393341 (executing program) 2022/06/02 07:54:16 fetching corpus: 5050, signal 295963/394968 (executing program) 2022/06/02 07:54:16 fetching corpus: 5100, signal 296798/396482 (executing program) 2022/06/02 07:54:16 fetching corpus: 5150, signal 297872/398132 (executing program) 2022/06/02 07:54:16 fetching corpus: 5200, signal 298561/399554 (executing program) 2022/06/02 07:54:16 fetching corpus: 5250, signal 299762/401261 (executing program) 2022/06/02 07:54:17 fetching corpus: 5300, signal 300792/402833 (executing program) 2022/06/02 07:54:17 fetching corpus: 5350, signal 301867/404478 (executing program) 2022/06/02 07:54:17 fetching corpus: 5400, signal 302857/406013 (executing program) 2022/06/02 07:54:17 fetching corpus: 5450, signal 303575/407399 (executing program) 2022/06/02 07:54:17 fetching corpus: 5500, signal 304400/408811 (executing program) 2022/06/02 07:54:17 fetching corpus: 5550, signal 305381/410342 (executing program) 2022/06/02 07:54:17 fetching corpus: 5600, signal 306385/411923 (executing program) 2022/06/02 07:54:17 fetching corpus: 5650, signal 307148/413274 (executing program) 2022/06/02 07:54:17 fetching corpus: 5700, signal 308039/414737 (executing program) 2022/06/02 07:54:17 fetching corpus: 5750, signal 308898/416222 (executing program) 2022/06/02 07:54:18 fetching corpus: 5800, signal 310024/417793 (executing program) 2022/06/02 07:54:18 fetching corpus: 5850, signal 310748/419148 (executing program) 2022/06/02 07:54:18 fetching corpus: 5900, signal 311654/420579 (executing program) 2022/06/02 07:54:18 fetching corpus: 5950, signal 312606/421997 (executing program) 2022/06/02 07:54:18 fetching corpus: 6000, signal 313574/423499 (executing program) 2022/06/02 07:54:18 fetching corpus: 6050, signal 314638/424972 (executing program) 2022/06/02 07:54:18 fetching corpus: 6100, signal 315487/426355 (executing program) 2022/06/02 07:54:18 fetching corpus: 6150, signal 316582/427863 (executing program) 2022/06/02 07:54:18 fetching corpus: 6200, signal 317485/429231 (executing program) 2022/06/02 07:54:19 fetching corpus: 6250, signal 318343/430572 (executing program) 2022/06/02 07:54:19 fetching corpus: 6300, signal 319412/432047 (executing program) 2022/06/02 07:54:19 fetching corpus: 6350, signal 319965/433258 (executing program) 2022/06/02 07:54:19 fetching corpus: 6400, signal 320738/434595 (executing program) 2022/06/02 07:54:19 fetching corpus: 6450, signal 321430/435854 (executing program) 2022/06/02 07:54:19 fetching corpus: 6500, signal 321921/436997 (executing program) 2022/06/02 07:54:19 fetching corpus: 6550, signal 322876/438387 (executing program) 2022/06/02 07:54:19 fetching corpus: 6600, signal 323808/439777 (executing program) 2022/06/02 07:54:19 fetching corpus: 6650, signal 324753/441111 (executing program) 2022/06/02 07:54:20 fetching corpus: 6700, signal 325483/442359 (executing program) 2022/06/02 07:54:20 fetching corpus: 6750, signal 326209/443613 (executing program) 2022/06/02 07:54:20 fetching corpus: 6800, signal 327095/444976 (executing program) 2022/06/02 07:54:20 fetching corpus: 6850, signal 327737/446170 (executing program) 2022/06/02 07:54:20 fetching corpus: 6900, signal 328326/447306 (executing program) 2022/06/02 07:54:20 fetching corpus: 6950, signal 329310/448669 (executing program) 2022/06/02 07:54:20 fetching corpus: 7000, signal 329875/449770 (executing program) 2022/06/02 07:54:20 fetching corpus: 7050, signal 330660/451026 (executing program) 2022/06/02 07:54:20 fetching corpus: 7100, signal 331617/452339 (executing program) 2022/06/02 07:54:21 fetching corpus: 7150, signal 332198/453465 (executing program) 2022/06/02 07:54:21 fetching corpus: 7200, signal 333129/454760 (executing program) 2022/06/02 07:54:21 fetching corpus: 7250, signal 333828/455962 (executing program) 2022/06/02 07:54:21 fetching corpus: 7300, signal 334303/457035 (executing program) 2022/06/02 07:54:21 fetching corpus: 7350, signal 335028/458180 (executing program) 2022/06/02 07:54:21 fetching corpus: 7400, signal 335937/459466 (executing program) 2022/06/02 07:54:21 fetching corpus: 7450, signal 336622/460632 (executing program) 2022/06/02 07:54:21 fetching corpus: 7500, signal 337438/461846 (executing program) 2022/06/02 07:54:21 fetching corpus: 7550, signal 338291/463081 (executing program) 2022/06/02 07:54:22 fetching corpus: 7600, signal 339100/464257 (executing program) 2022/06/02 07:54:22 fetching corpus: 7650, signal 339765/465391 (executing program) 2022/06/02 07:54:22 fetching corpus: 7700, signal 340345/466447 (executing program) 2022/06/02 07:54:22 fetching corpus: 7750, signal 341116/467659 (executing program) 2022/06/02 07:54:22 fetching corpus: 7800, signal 342140/468928 (executing program) 2022/06/02 07:54:22 fetching corpus: 7850, signal 342760/470023 (executing program) 2022/06/02 07:54:22 fetching corpus: 7900, signal 343382/471074 (executing program) 2022/06/02 07:54:22 fetching corpus: 7950, signal 344058/472163 (executing program) 2022/06/02 07:54:22 fetching corpus: 8000, signal 344839/473303 (executing program) 2022/06/02 07:54:22 fetching corpus: 8050, signal 345455/474390 (executing program) 2022/06/02 07:54:23 fetching corpus: 8100, signal 346228/475492 (executing program) 2022/06/02 07:54:23 fetching corpus: 8150, signal 347341/476771 (executing program) 2022/06/02 07:54:23 fetching corpus: 8200, signal 347934/477773 (executing program) 2022/06/02 07:54:23 fetching corpus: 8250, signal 350902/479763 (executing program) 2022/06/02 07:54:23 fetching corpus: 8300, signal 351452/480791 (executing program) 2022/06/02 07:54:23 fetching corpus: 8350, signal 352257/481889 (executing program) 2022/06/02 07:54:23 fetching corpus: 8400, signal 353033/482994 (executing program) 2022/06/02 07:54:23 fetching corpus: 8450, signal 353724/484074 (executing program) 2022/06/02 07:54:23 fetching corpus: 8500, signal 354528/485191 (executing program) 2022/06/02 07:54:24 fetching corpus: 8550, signal 355254/486251 (executing program) 2022/06/02 07:54:24 fetching corpus: 8600, signal 355856/487260 (executing program) 2022/06/02 07:54:24 fetching corpus: 8650, signal 356505/488270 (executing program) 2022/06/02 07:54:24 fetching corpus: 8700, signal 357028/489245 (executing program) 2022/06/02 07:54:24 fetching corpus: 8750, signal 357579/490210 (executing program) 2022/06/02 07:54:24 fetching corpus: 8800, signal 358023/491124 (executing program) 2022/06/02 07:54:24 fetching corpus: 8850, signal 358852/492157 (executing program) 2022/06/02 07:54:25 fetching corpus: 8900, signal 359436/493123 (executing program) 2022/06/02 07:54:25 fetching corpus: 8950, signal 359999/494058 (executing program) 2022/06/02 07:54:25 fetching corpus: 9000, signal 360727/495078 (executing program) 2022/06/02 07:54:25 fetching corpus: 9050, signal 361865/496213 (executing program) 2022/06/02 07:54:25 fetching corpus: 9100, signal 362542/497241 (executing program) 2022/06/02 07:54:25 fetching corpus: 9150, signal 363195/498228 (executing program) 2022/06/02 07:54:25 fetching corpus: 9200, signal 363862/499204 (executing program) 2022/06/02 07:54:25 fetching corpus: 9250, signal 364575/500197 (executing program) 2022/06/02 07:54:25 fetching corpus: 9300, signal 365397/501188 (executing program) 2022/06/02 07:54:26 fetching corpus: 9350, signal 365920/502085 (executing program) 2022/06/02 07:54:26 fetching corpus: 9400, signal 366427/503016 (executing program) 2022/06/02 07:54:26 fetching corpus: 9450, signal 367213/504014 (executing program) 2022/06/02 07:54:26 fetching corpus: 9500, signal 368233/505079 (executing program) 2022/06/02 07:54:26 fetching corpus: 9550, signal 369131/506102 (executing program) 2022/06/02 07:54:26 fetching corpus: 9600, signal 369647/506953 (executing program) 2022/06/02 07:54:26 fetching corpus: 9650, signal 370209/507824 (executing program) 2022/06/02 07:54:26 fetching corpus: 9700, signal 370840/508733 (executing program) 2022/06/02 07:54:26 fetching corpus: 9750, signal 371628/509642 (executing program) 2022/06/02 07:54:26 fetching corpus: 9800, signal 372495/510598 (executing program) 2022/06/02 07:54:27 fetching corpus: 9850, signal 372976/511439 (executing program) 2022/06/02 07:54:27 fetching corpus: 9900, signal 375046/512752 (executing program) 2022/06/02 07:54:27 fetching corpus: 9950, signal 375564/513560 (executing program) 2022/06/02 07:54:27 fetching corpus: 10000, signal 376110/514424 (executing program) 2022/06/02 07:54:27 fetching corpus: 10050, signal 376581/515249 (executing program) [ 71.143417][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.143518][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/02 07:54:27 fetching corpus: 10100, signal 377132/516073 (executing program) 2022/06/02 07:54:27 fetching corpus: 10150, signal 377706/516921 (executing program) 2022/06/02 07:54:27 fetching corpus: 10200, signal 378311/517749 (executing program) 2022/06/02 07:54:27 fetching corpus: 10250, signal 378946/518608 (executing program) 2022/06/02 07:54:27 fetching corpus: 10300, signal 379632/519467 (executing program) 2022/06/02 07:54:28 fetching corpus: 10350, signal 380087/520226 (executing program) 2022/06/02 07:54:28 fetching corpus: 10400, signal 380583/521038 (executing program) 2022/06/02 07:54:28 fetching corpus: 10450, signal 381056/521825 (executing program) 2022/06/02 07:54:28 fetching corpus: 10500, signal 381813/522680 (executing program) 2022/06/02 07:54:28 fetching corpus: 10550, signal 382361/523510 (executing program) 2022/06/02 07:54:28 fetching corpus: 10600, signal 382914/524322 (executing program) 2022/06/02 07:54:28 fetching corpus: 10650, signal 383388/525117 (executing program) 2022/06/02 07:54:28 fetching corpus: 10700, signal 383998/525963 (executing program) 2022/06/02 07:54:28 fetching corpus: 10750, signal 384486/526735 (executing program) 2022/06/02 07:54:29 fetching corpus: 10800, signal 385077/527550 (executing program) 2022/06/02 07:54:29 fetching corpus: 10850, signal 385567/528321 (executing program) 2022/06/02 07:54:29 fetching corpus: 10900, signal 386070/529082 (executing program) 2022/06/02 07:54:29 fetching corpus: 10950, signal 386578/529856 (executing program) 2022/06/02 07:54:29 fetching corpus: 11000, signal 387290/530676 (executing program) 2022/06/02 07:54:29 fetching corpus: 11050, signal 387766/531398 (executing program) 2022/06/02 07:54:29 fetching corpus: 11100, signal 388538/532206 (executing program) 2022/06/02 07:54:29 fetching corpus: 11150, signal 389111/532985 (executing program) 2022/06/02 07:54:29 fetching corpus: 11200, signal 389764/533769 (executing program) 2022/06/02 07:54:29 fetching corpus: 11250, signal 390437/534574 (executing program) 2022/06/02 07:54:30 fetching corpus: 11300, signal 391031/535340 (executing program) 2022/06/02 07:54:30 fetching corpus: 11350, signal 391650/536097 (executing program) 2022/06/02 07:54:30 fetching corpus: 11400, signal 392128/536859 (executing program) 2022/06/02 07:54:30 fetching corpus: 11450, signal 392541/537563 (executing program) 2022/06/02 07:54:30 fetching corpus: 11500, signal 393100/538287 (executing program) 2022/06/02 07:54:30 fetching corpus: 11550, signal 393764/539044 (executing program) 2022/06/02 07:54:30 fetching corpus: 11600, signal 394363/539744 (executing program) 2022/06/02 07:54:30 fetching corpus: 11650, signal 394753/540451 (executing program) 2022/06/02 07:54:30 fetching corpus: 11700, signal 395307/541195 (executing program) 2022/06/02 07:54:30 fetching corpus: 11750, signal 395657/541847 (executing program) 2022/06/02 07:54:31 fetching corpus: 11800, signal 396013/542546 (executing program) 2022/06/02 07:54:31 fetching corpus: 11850, signal 396876/543335 (executing program) 2022/06/02 07:54:31 fetching corpus: 11900, signal 397434/544028 (executing program) 2022/06/02 07:54:31 fetching corpus: 11950, signal 397888/544678 (executing program) 2022/06/02 07:54:31 fetching corpus: 12000, signal 398539/545398 (executing program) 2022/06/02 07:54:31 fetching corpus: 12050, signal 399254/546094 (executing program) 2022/06/02 07:54:31 fetching corpus: 12100, signal 399959/546820 (executing program) 2022/06/02 07:54:31 fetching corpus: 12150, signal 400564/547528 (executing program) 2022/06/02 07:54:31 fetching corpus: 12200, signal 400863/548162 (executing program) 2022/06/02 07:54:31 fetching corpus: 12250, signal 401273/548830 (executing program) 2022/06/02 07:54:32 fetching corpus: 12300, signal 401755/549520 (executing program) 2022/06/02 07:54:32 fetching corpus: 12350, signal 402330/550202 (executing program) 2022/06/02 07:54:32 fetching corpus: 12400, signal 402826/550878 (executing program) 2022/06/02 07:54:32 fetching corpus: 12450, signal 403317/551523 (executing program) 2022/06/02 07:54:32 fetching corpus: 12500, signal 403890/552180 (executing program) [ 76.263652][ T26] cfg80211: failed to load regulatory.db 2022/06/02 07:54:32 fetching corpus: 12550, signal 404463/552829 (executing program) 2022/06/02 07:54:32 fetching corpus: 12600, signal 405469/553503 (executing program) 2022/06/02 07:54:32 fetching corpus: 12650, signal 406147/554166 (executing program) 2022/06/02 07:54:33 fetching corpus: 12700, signal 406573/554824 (executing program) 2022/06/02 07:54:33 fetching corpus: 12750, signal 406961/555442 (executing program) 2022/06/02 07:54:33 fetching corpus: 12800, signal 407330/556079 (executing program) 2022/06/02 07:54:33 fetching corpus: 12850, signal 407990/556719 (executing program) 2022/06/02 07:54:33 fetching corpus: 12900, signal 408511/557349 (executing program) 2022/06/02 07:54:33 fetching corpus: 12950, signal 408984/557980 (executing program) 2022/06/02 07:54:33 fetching corpus: 13000, signal 409752/558623 (executing program) 2022/06/02 07:54:33 fetching corpus: 13050, signal 410263/559235 (executing program) 2022/06/02 07:54:33 fetching corpus: 13100, signal 410616/559827 (executing program) 2022/06/02 07:54:34 fetching corpus: 13150, signal 411000/560401 (executing program) 2022/06/02 07:54:34 fetching corpus: 13200, signal 411596/561014 (executing program) 2022/06/02 07:54:34 fetching corpus: 13250, signal 412103/561591 (executing program) 2022/06/02 07:54:34 fetching corpus: 13300, signal 413027/562215 (executing program) 2022/06/02 07:54:34 fetching corpus: 13350, signal 413418/562804 (executing program) 2022/06/02 07:54:34 fetching corpus: 13400, signal 413736/563385 (executing program) 2022/06/02 07:54:34 fetching corpus: 13450, signal 414011/563936 (executing program) 2022/06/02 07:54:34 fetching corpus: 13500, signal 414500/564504 (executing program) 2022/06/02 07:54:34 fetching corpus: 13550, signal 415020/565073 (executing program) 2022/06/02 07:54:34 fetching corpus: 13600, signal 415494/565653 (executing program) 2022/06/02 07:54:34 fetching corpus: 13650, signal 415898/566214 (executing program) 2022/06/02 07:54:35 fetching corpus: 13700, signal 416420/566772 (executing program) 2022/06/02 07:54:35 fetching corpus: 13750, signal 416922/567321 (executing program) 2022/06/02 07:54:35 fetching corpus: 13800, signal 417298/567883 (executing program) 2022/06/02 07:54:35 fetching corpus: 13850, signal 417909/568480 (executing program) 2022/06/02 07:54:35 fetching corpus: 13900, signal 418280/569013 (executing program) 2022/06/02 07:54:35 fetching corpus: 13950, signal 418587/569559 (executing program) 2022/06/02 07:54:35 fetching corpus: 14000, signal 418998/570100 (executing program) 2022/06/02 07:54:35 fetching corpus: 14050, signal 419471/570695 (executing program) 2022/06/02 07:54:35 fetching corpus: 14100, signal 419894/571237 (executing program) 2022/06/02 07:54:35 fetching corpus: 14150, signal 420297/571761 (executing program) 2022/06/02 07:54:35 fetching corpus: 14200, signal 420801/572301 (executing program) 2022/06/02 07:54:36 fetching corpus: 14250, signal 421384/572842 (executing program) 2022/06/02 07:54:36 fetching corpus: 14300, signal 421931/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14350, signal 422542/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14400, signal 422850/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14450, signal 423092/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14500, signal 423562/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14550, signal 423967/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14600, signal 424392/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14650, signal 425053/573191 (executing program) 2022/06/02 07:54:36 fetching corpus: 14700, signal 425455/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 14750, signal 425736/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 14800, signal 426171/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 14850, signal 426601/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 14900, signal 427022/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 14950, signal 427300/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 15000, signal 427913/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 15050, signal 428394/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 15100, signal 429034/573191 (executing program) 2022/06/02 07:54:37 fetching corpus: 15150, signal 429417/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15200, signal 429896/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15250, signal 430274/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15300, signal 430535/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15350, signal 430990/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15400, signal 431299/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15450, signal 431654/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15500, signal 432015/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15550, signal 432477/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15600, signal 432820/573191 (executing program) 2022/06/02 07:54:38 fetching corpus: 15650, signal 433156/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 15700, signal 433488/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 15750, signal 433895/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 15800, signal 434294/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 15850, signal 434633/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 15900, signal 434988/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 15950, signal 435543/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 16000, signal 435863/573191 (executing program) 2022/06/02 07:54:39 fetching corpus: 16050, signal 436227/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16100, signal 436744/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16150, signal 437166/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16200, signal 437427/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16250, signal 437846/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16300, signal 438252/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16350, signal 438553/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16400, signal 438904/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16450, signal 439272/573191 (executing program) 2022/06/02 07:54:40 fetching corpus: 16500, signal 439725/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16550, signal 440131/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16600, signal 440471/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16650, signal 440792/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16700, signal 441069/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16750, signal 441567/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16800, signal 441828/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16850, signal 442189/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16900, signal 442523/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 16950, signal 442899/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 17000, signal 443208/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 17050, signal 443483/573191 (executing program) 2022/06/02 07:54:41 fetching corpus: 17100, signal 445804/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17150, signal 446176/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17200, signal 446734/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17250, signal 447026/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17300, signal 447348/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17350, signal 447728/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17400, signal 448193/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17450, signal 448438/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17500, signal 448790/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17550, signal 449242/573191 (executing program) 2022/06/02 07:54:42 fetching corpus: 17600, signal 449577/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17650, signal 450179/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17700, signal 450532/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17750, signal 450926/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17800, signal 451371/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17850, signal 451697/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17900, signal 452053/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 17950, signal 452354/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 18000, signal 452726/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 18050, signal 453055/573191 (executing program) 2022/06/02 07:54:43 fetching corpus: 18100, signal 453374/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18150, signal 453747/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18200, signal 454063/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18250, signal 454306/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18300, signal 454668/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18350, signal 454951/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18400, signal 455388/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18450, signal 455717/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18500, signal 455948/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18550, signal 456291/573191 (executing program) 2022/06/02 07:54:44 fetching corpus: 18600, signal 456695/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18650, signal 457059/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18700, signal 457355/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18750, signal 457758/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18800, signal 458139/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18850, signal 458471/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18900, signal 458897/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 18950, signal 459212/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 19000, signal 459597/573191 (executing program) 2022/06/02 07:54:45 fetching corpus: 19050, signal 460087/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19100, signal 460417/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19150, signal 460881/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19200, signal 461451/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19250, signal 461829/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19300, signal 462213/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19350, signal 462484/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19400, signal 462824/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19450, signal 463187/573191 (executing program) 2022/06/02 07:54:46 fetching corpus: 19500, signal 463610/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19550, signal 464038/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19600, signal 464280/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19650, signal 464584/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19700, signal 465029/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19750, signal 465392/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19800, signal 465801/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19850, signal 466066/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19900, signal 466505/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 19950, signal 466754/573191 (executing program) 2022/06/02 07:54:47 fetching corpus: 20000, signal 467004/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20050, signal 467367/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20100, signal 467925/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20150, signal 468201/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20200, signal 468515/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20250, signal 468866/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20300, signal 469147/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20350, signal 469367/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20400, signal 469653/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20450, signal 469913/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20500, signal 470202/573191 (executing program) 2022/06/02 07:54:48 fetching corpus: 20550, signal 470609/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20600, signal 471015/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20650, signal 471366/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20700, signal 471688/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20750, signal 472013/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20800, signal 472285/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20850, signal 472557/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20900, signal 472998/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 20950, signal 473349/573191 (executing program) 2022/06/02 07:54:49 fetching corpus: 21000, signal 473877/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21050, signal 474185/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21100, signal 474426/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21150, signal 474745/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21200, signal 475053/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21250, signal 475251/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21300, signal 475608/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21350, signal 475863/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21400, signal 476262/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21450, signal 476640/573191 (executing program) 2022/06/02 07:54:50 fetching corpus: 21500, signal 477015/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21550, signal 477368/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21600, signal 477615/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21650, signal 477996/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21700, signal 478278/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21750, signal 478660/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21800, signal 478934/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21850, signal 479263/573191 (executing program) 2022/06/02 07:54:51 fetching corpus: 21900, signal 479558/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 21950, signal 479970/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22000, signal 480191/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22050, signal 480472/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22100, signal 481542/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22150, signal 481876/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22200, signal 482282/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22250, signal 482585/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22300, signal 482839/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22350, signal 483058/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22400, signal 483423/573191 (executing program) 2022/06/02 07:54:52 fetching corpus: 22450, signal 483698/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22500, signal 484113/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22550, signal 484392/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22600, signal 484687/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22650, signal 484986/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22700, signal 485421/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22750, signal 485716/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22800, signal 485949/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22850, signal 486399/573191 (executing program) 2022/06/02 07:54:53 fetching corpus: 22900, signal 486695/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 22950, signal 487044/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23000, signal 487556/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23050, signal 487829/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23100, signal 488207/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23150, signal 488484/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23200, signal 488800/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23250, signal 489185/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23300, signal 489384/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23350, signal 489782/573191 (executing program) 2022/06/02 07:54:54 fetching corpus: 23400, signal 490081/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23450, signal 490484/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23500, signal 490779/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23550, signal 491176/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23600, signal 491451/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23650, signal 491685/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23700, signal 491980/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23750, signal 492214/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23800, signal 492505/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23850, signal 492743/573191 (executing program) 2022/06/02 07:54:55 fetching corpus: 23900, signal 493078/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 23950, signal 493357/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24000, signal 493717/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24050, signal 493958/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24100, signal 494303/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24150, signal 494551/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24200, signal 494801/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24250, signal 495026/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24300, signal 495421/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24350, signal 495701/573191 (executing program) 2022/06/02 07:54:56 fetching corpus: 24400, signal 495977/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24450, signal 496180/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24500, signal 496420/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24550, signal 496678/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24600, signal 496879/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24650, signal 497082/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24700, signal 497330/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24750, signal 497688/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24800, signal 498910/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24850, signal 499130/573191 (executing program) 2022/06/02 07:54:57 fetching corpus: 24900, signal 499322/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 24950, signal 499661/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25000, signal 499842/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25050, signal 500067/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25100, signal 500431/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25150, signal 500658/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25200, signal 500846/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25250, signal 501275/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25300, signal 501512/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25350, signal 501769/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25400, signal 502024/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25450, signal 502242/573191 (executing program) 2022/06/02 07:54:58 fetching corpus: 25500, signal 502477/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25550, signal 502716/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25600, signal 502929/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25650, signal 503189/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25700, signal 503406/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25750, signal 503804/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25800, signal 504032/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25850, signal 504230/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25900, signal 504483/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 25950, signal 504693/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 26000, signal 504970/573191 (executing program) 2022/06/02 07:54:59 fetching corpus: 26050, signal 505209/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26100, signal 505426/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26150, signal 505724/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26200, signal 505954/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26250, signal 506308/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26300, signal 506561/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26350, signal 506826/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26400, signal 507045/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26450, signal 507254/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26500, signal 507445/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26550, signal 507741/573191 (executing program) 2022/06/02 07:55:00 fetching corpus: 26600, signal 508051/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26650, signal 508251/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26700, signal 508477/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26750, signal 508742/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26800, signal 508961/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26850, signal 509138/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26900, signal 509342/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 26950, signal 509558/573191 (executing program) 2022/06/02 07:55:01 fetching corpus: 27000, signal 509738/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27050, signal 509954/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27100, signal 510222/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27150, signal 510378/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27200, signal 510639/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27250, signal 510893/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27300, signal 511096/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27350, signal 511305/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27400, signal 511661/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27450, signal 511888/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27500, signal 512112/573191 (executing program) 2022/06/02 07:55:02 fetching corpus: 27550, signal 512376/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27600, signal 512719/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27650, signal 512937/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27700, signal 513226/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27750, signal 513505/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27800, signal 513762/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27850, signal 514082/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27900, signal 514364/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 27950, signal 514620/573191 (executing program) 2022/06/02 07:55:03 fetching corpus: 28000, signal 514819/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28050, signal 515058/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28100, signal 515234/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28150, signal 515461/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28200, signal 515691/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28250, signal 515999/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28300, signal 516266/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28350, signal 516525/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28400, signal 516740/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28450, signal 516954/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28500, signal 517188/573191 (executing program) 2022/06/02 07:55:04 fetching corpus: 28550, signal 517412/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28600, signal 517680/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28650, signal 517934/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28700, signal 518240/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28750, signal 518447/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28800, signal 518719/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28850, signal 519017/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28900, signal 519221/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 28950, signal 519447/573191 (executing program) 2022/06/02 07:55:05 fetching corpus: 29000, signal 519690/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29050, signal 519940/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29100, signal 520329/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29150, signal 520500/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29200, signal 520663/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29250, signal 520931/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29300, signal 521212/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29350, signal 521488/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29400, signal 521674/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29450, signal 521865/573191 (executing program) 2022/06/02 07:55:06 fetching corpus: 29500, signal 522084/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29550, signal 522348/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29600, signal 522710/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29650, signal 522864/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29700, signal 523402/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29750, signal 523647/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29800, signal 523813/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29850, signal 524091/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29900, signal 524285/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 29950, signal 524509/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 30000, signal 524738/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 30050, signal 524950/573191 (executing program) 2022/06/02 07:55:07 fetching corpus: 30100, signal 525134/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30150, signal 525332/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30200, signal 525547/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30250, signal 525770/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30300, signal 526042/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30350, signal 526194/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30400, signal 526469/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30450, signal 526696/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30500, signal 526896/573191 (executing program) 2022/06/02 07:55:08 fetching corpus: 30550, signal 527185/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30600, signal 527351/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30650, signal 527535/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30700, signal 527740/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30750, signal 527930/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30800, signal 528153/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30850, signal 528347/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30900, signal 528672/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 30950, signal 528966/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 31000, signal 529152/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 31050, signal 529369/573191 (executing program) 2022/06/02 07:55:09 fetching corpus: 31100, signal 529630/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31150, signal 529829/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31200, signal 530114/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31250, signal 530304/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31300, signal 530596/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31350, signal 530842/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31400, signal 531086/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31450, signal 531305/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31500, signal 531601/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31550, signal 531905/573191 (executing program) 2022/06/02 07:55:10 fetching corpus: 31600, signal 532197/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31650, signal 532408/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31700, signal 532555/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31750, signal 532701/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31800, signal 533005/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31850, signal 533184/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31900, signal 533420/573191 (executing program) 2022/06/02 07:55:11 fetching corpus: 31950, signal 533642/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32000, signal 533860/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32050, signal 534119/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32100, signal 534315/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32150, signal 534512/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32200, signal 534694/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32250, signal 534879/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32300, signal 535119/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32350, signal 535465/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32400, signal 535645/573191 (executing program) 2022/06/02 07:55:12 fetching corpus: 32450, signal 535865/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32500, signal 536039/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32550, signal 536240/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32600, signal 536419/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32650, signal 536631/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32700, signal 536870/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32750, signal 537107/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32800, signal 537348/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32850, signal 537566/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32900, signal 537743/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 32950, signal 537927/573191 (executing program) 2022/06/02 07:55:13 fetching corpus: 33000, signal 538200/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33050, signal 538392/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33100, signal 538690/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33150, signal 538903/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33200, signal 539154/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33250, signal 539326/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33300, signal 539513/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33350, signal 541535/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33400, signal 541726/573191 (executing program) 2022/06/02 07:55:14 fetching corpus: 33450, signal 541964/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33500, signal 542155/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33550, signal 542324/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33600, signal 542545/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33650, signal 542795/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33700, signal 543093/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33750, signal 543285/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33800, signal 543539/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33850, signal 543778/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33900, signal 543978/573191 (executing program) 2022/06/02 07:55:15 fetching corpus: 33950, signal 544128/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34000, signal 544321/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34050, signal 544562/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34100, signal 544736/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34150, signal 544881/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34200, signal 545033/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34250, signal 545425/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34300, signal 545623/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34350, signal 545866/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34400, signal 546063/573191 (executing program) 2022/06/02 07:55:16 fetching corpus: 34450, signal 546343/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34500, signal 546544/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34550, signal 546771/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34600, signal 546982/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34650, signal 547409/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34700, signal 547574/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34750, signal 547800/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34800, signal 548400/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34831, signal 548491/573191 (executing program) 2022/06/02 07:55:17 fetching corpus: 34831, signal 548491/573191 (executing program) 2022/06/02 07:55:19 starting 6 fuzzer processes 07:55:19 executing program 0: socket(0x1d, 0x0, 0x800) 07:55:19 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) 07:55:19 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 07:55:19 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000e00)='random\x00') 07:55:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000040)=""/238, 0xee, 0x0, 0x0, 0x3}}, 0x48) 07:55:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3b7cdab9f936041cdb859de314c5ccf1", 0x10) [ 124.835600][ T3630] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 124.836546][ T3630] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 124.836939][ T3630] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 124.837888][ T3630] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 124.838384][ T3630] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 124.838642][ T3630] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 124.972176][ T3643] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 124.973815][ T3643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 124.974735][ T3643] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 124.975499][ T3643] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.976314][ T3643] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 124.976629][ T3643] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 124.977042][ T3643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 124.977439][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.978154][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 124.978283][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 124.978811][ T3643] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 124.979047][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 124.979293][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.980226][ T3636] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 124.980827][ T3643] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.982833][ T3643] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 124.983284][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 124.983512][ T3643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 124.984378][ T3643] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 124.984835][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 124.985199][ T3643] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 124.994662][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 125.000800][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 125.007924][ T3643] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 125.053404][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 125.310502][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.315443][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.316601][ T3633] device bridge_slave_0 entered promiscuous mode [ 125.339060][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.339121][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.340317][ T3633] device bridge_slave_1 entered promiscuous mode [ 125.446260][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.458149][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 125.469468][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.489760][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 125.500411][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 125.544588][ T3633] team0: Port device team_slave_0 added [ 125.570326][ T3633] team0: Port device team_slave_1 added [ 125.587644][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 125.650550][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.650683][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.654422][ T3648] device bridge_slave_0 entered promiscuous mode [ 125.675077][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.675091][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.675117][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.737360][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.737417][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.738497][ T3648] device bridge_slave_1 entered promiscuous mode [ 125.739017][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.739072][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.739971][ T3647] device bridge_slave_0 entered promiscuous mode [ 125.747860][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.747873][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.747898][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.777582][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.777638][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.778624][ T3649] device bridge_slave_0 entered promiscuous mode [ 125.780752][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.780807][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.783270][ T3649] device bridge_slave_1 entered promiscuous mode [ 125.862564][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.862629][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.863613][ T3647] device bridge_slave_1 entered promiscuous mode [ 125.917257][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.920753][ T3633] device hsr_slave_0 entered promiscuous mode [ 125.930456][ T3633] device hsr_slave_1 entered promiscuous mode [ 125.948388][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.949998][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.982013][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.018242][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.020477][ T3647] team0: Port device team_slave_0 added [ 126.022648][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.056809][ T3648] team0: Port device team_slave_0 added [ 126.058007][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.058071][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.059030][ T3646] device bridge_slave_0 entered promiscuous mode [ 126.062829][ T3648] team0: Port device team_slave_1 added [ 126.098270][ T3647] team0: Port device team_slave_1 added [ 126.100753][ T3649] team0: Port device team_slave_0 added [ 126.117678][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.117740][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.118875][ T3646] device bridge_slave_1 entered promiscuous mode [ 126.149534][ T3649] team0: Port device team_slave_1 added [ 126.190398][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.190413][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.190437][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.192797][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.192810][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.192838][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.261422][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.265344][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.287897][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.287912][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.287937][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.290160][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.290172][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.290197][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.417726][ T3646] team0: Port device team_slave_0 added [ 126.420502][ T3646] team0: Port device team_slave_1 added [ 126.424630][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.424643][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.424668][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.426633][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.426644][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.426669][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.487908][ T3647] device hsr_slave_0 entered promiscuous mode [ 126.511497][ T3647] device hsr_slave_1 entered promiscuous mode [ 126.522198][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.522336][ T3647] Cannot create hsr debugfs directory [ 126.586256][ T3648] device hsr_slave_0 entered promiscuous mode [ 126.586866][ T3648] device hsr_slave_1 entered promiscuous mode [ 126.587252][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.587269][ T3648] Cannot create hsr debugfs directory [ 126.612503][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.612518][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.612542][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.614556][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.614568][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.614592][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.620027][ T3649] device hsr_slave_0 entered promiscuous mode [ 126.623071][ T3649] device hsr_slave_1 entered promiscuous mode [ 126.658470][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.658495][ T3649] Cannot create hsr debugfs directory [ 126.823305][ T3646] device hsr_slave_0 entered promiscuous mode [ 126.824882][ T3646] device hsr_slave_1 entered promiscuous mode [ 126.825520][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.825534][ T3646] Cannot create hsr debugfs directory [ 126.902258][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 126.981268][ T3630] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 127.050653][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.061305][ T3670] Bluetooth: hci5: command 0x0409 tx timeout [ 127.061379][ T1136] Bluetooth: hci3: command 0x0409 tx timeout [ 127.061417][ T1136] Bluetooth: hci2: command 0x0409 tx timeout [ 127.061512][ T3670] Bluetooth: hci4: command 0x0409 tx timeout [ 127.093588][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.096932][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.126506][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.190643][ T3647] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.206966][ T3647] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.219745][ T3647] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.266486][ T3647] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.324567][ T3649] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.341285][ T3649] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.359396][ T3649] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.371252][ T3649] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.435159][ T3648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 127.495448][ T3648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 127.529458][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.531287][ T3648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 127.540052][ T3648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 127.549616][ T3646] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.559713][ T3646] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.563113][ T3646] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.579354][ T3646] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.652346][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.654311][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.671580][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.693246][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.706198][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.707203][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.707737][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.708643][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.709433][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.709525][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.785696][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.792354][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.792986][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.793553][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.793993][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.794050][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.794484][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.795291][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.795867][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.796554][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.796610][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.805550][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.834631][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.835520][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.836034][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.836461][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.836515][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.885665][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.886685][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.887384][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.939502][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.940009][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.940774][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.941577][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.942076][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.943038][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.959416][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.960163][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.962819][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.963384][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.998087][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.028339][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.033155][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.034070][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.034677][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.035375][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.036017][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.036498][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.046585][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.057698][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.085736][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.086488][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.086984][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.087460][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.087970][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.088464][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.088998][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.089389][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.089442][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.094668][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.112576][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.112898][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.113551][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.114098][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.116297][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.116358][ T3672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.116808][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.117630][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.118189][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.118734][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.119296][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.125454][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.175112][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.180532][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.180732][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.180887][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.182194][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.199199][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.199261][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.199758][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.200289][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.200694][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.200753][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.201915][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.202507][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.202941][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.202996][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.203435][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.203955][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.204361][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.204412][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.204865][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.206824][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.207421][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.240417][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.242209][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.243129][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.244092][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.244815][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.245613][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.246439][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.247266][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.248126][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.248981][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.249690][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.250556][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.263246][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.263848][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.288713][ T3646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.288736][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.309684][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.310503][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.312223][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.312363][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.312473][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.313471][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.314220][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.314794][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.315353][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:55:26 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000), 0x34c9, 0x0) 07:55:26 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000140), 0x2, 0x8842) [ 128.315909][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.318155][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.319031][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:55:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000004400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 07:55:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 07:55:26 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[]) [ 128.319624][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.320342][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.330883][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.331812][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:55:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x100}, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78a0d20b017243ad0ed4ca6ca8f3592f6bf122f8bfce84b09decb4c42b3cd0cdebcff114366ddd8c054dd31b2f47ccb081d477100157000a123dc962b9532015d602180d2358ec3f54626d11e95b596fba2ad907f7becd30ea7f7f78dc371efe90f5ae", 0xda}, {0x0}, {&(0x7f0000000d00)="6e9b9575826c", 0x6}, {0x0}, {&(0x7f0000000f80)="c60e", 0x2}, {&(0x7f0000000fc0)="52efbe170aafa0702fa6542bd2fedf1e496b8a26e62f9344cdefbdf8fdd0881999ec844b58942e65618d219525b8fe0bee4f76301f8769317b586e585da613da750c5e3348cd4e1333cd3f1dd94bc8e0b46344715d29947362bd81b9d294e5ff10266cdd55ec83504ca4c5be7d884531477953943b3b137daa44ad87a664753bbcbb9bda3fa0e8bbb1e9ab403007af212a612e403d7d377130e808071f9d9028bebdcb23b05b905b7f8a8f98bab738f3dbdcdbc649e4079785527081ca7d238d1dbe30d3c7e4bb1ee9fbba6a1c840b77ebd2b2336ecbba74cc8c0817184ecf3ac0740d9620", 0xe5}, {&(0x7f00000010c0)="14", 0x1}, {&(0x7f0000001100)="04", 0x1}, {&(0x7f0000001180)='\b', 0x1}], 0x9}, 0x0) [ 128.332449][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.332983][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:55:26 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000000)={0x0, [0x3, 0x3, 0xfb]}) 07:55:26 executing program 1: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001540), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x8040) [ 128.354520][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.358433][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.389636][ T3649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.389661][ T3649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.438379][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.439011][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.439753][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.440254][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.440751][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.443102][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.445392][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.446169][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.446729][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.454362][ T3633] device veth0_vlan entered promiscuous mode [ 128.481267][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.481414][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.489645][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.490211][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.490698][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.490840][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.497647][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.504583][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.504722][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.517180][ T3633] device veth1_vlan entered promiscuous mode [ 128.541120][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.569256][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.570135][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.570663][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.572192][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.587322][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.651690][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.652807][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.653616][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.654271][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.656436][ T3647] device veth0_vlan entered promiscuous mode [ 128.659114][ T3633] device veth0_macvtap entered promiscuous mode [ 128.667320][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.667960][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.668535][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.669244][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.669889][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.675883][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.676574][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.678365][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.678983][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.681253][ T3633] device veth1_macvtap entered promiscuous mode [ 128.705273][ T3647] device veth1_vlan entered promiscuous mode [ 128.719801][ T3646] device veth0_vlan entered promiscuous mode [ 128.734797][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.735536][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.736071][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.736661][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.737234][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.783578][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.808656][ T3646] device veth1_vlan entered promiscuous mode [ 128.816866][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.817495][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.818080][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.818826][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.819421][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.820034][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.820623][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.831406][ T3648] device veth0_vlan entered promiscuous mode [ 128.836800][ T3648] device veth1_vlan entered promiscuous mode [ 128.873596][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.874188][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.874734][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.875261][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.875787][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.876404][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.904562][ T3647] device veth0_macvtap entered promiscuous mode [ 128.907769][ T3647] device veth1_macvtap entered promiscuous mode [ 128.910987][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.912348][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.912985][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.913596][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.914093][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.914631][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.915175][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.916461][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.931773][ T3649] device veth0_vlan entered promiscuous mode [ 128.952423][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.952465][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.952501][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.952536][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.967942][ T3649] device veth1_vlan entered promiscuous mode [ 128.987456][ T3674] Bluetooth: hci0: command 0x041b tx timeout [ 128.996309][ T3646] device veth0_macvtap entered promiscuous mode [ 129.005461][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.005483][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.006825][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.006961][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.007749][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.008369][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.009040][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.009610][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.010278][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.010825][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.012123][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.012677][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.020985][ T3648] device veth0_macvtap entered promiscuous mode [ 129.024478][ T3648] device veth1_macvtap entered promiscuous mode [ 129.053184][ T3646] device veth1_macvtap entered promiscuous mode [ 129.060822][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.060842][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.065520][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.079786][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.079805][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.079814][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.079827][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.081546][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.084916][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.085644][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.086306][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.086934][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.087607][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.088493][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.089176][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.092552][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:55:27 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 07:55:27 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0300000010"]) 07:55:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x118, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'syz_tun\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@set={{0x40}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) [ 129.092569][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.092579][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.092591][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.092600][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.092613][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.093816][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.095716][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.095732][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.095741][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.095755][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.096823][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.099296][ T3648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.099336][ T3648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.099371][ T3648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.099406][ T3648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.101436][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.101972][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.102497][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.102983][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.109726][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.109746][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.109756][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.109770][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.109778][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.109792][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.110962][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.113500][ T3647] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.113538][ T3647] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.113571][ T3647] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.113605][ T3647] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.141644][ T3669] Bluetooth: hci4: command 0x041b tx timeout [ 129.141689][ T3669] Bluetooth: hci2: command 0x041b tx timeout [ 129.141715][ T3669] Bluetooth: hci3: command 0x041b tx timeout [ 129.141739][ T3669] Bluetooth: hci5: command 0x041b tx timeout [ 129.146756][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.147428][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.157431][ T3646] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.157472][ T3646] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.157508][ T3646] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.157543][ T3646] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.197241][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.197886][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.213620][ T3649] device veth0_macvtap entered promiscuous mode [ 129.216896][ T3649] device veth1_macvtap entered promiscuous mode [ 129.318345][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.318366][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.318374][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.318388][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.318397][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.318411][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.318421][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.318435][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.319839][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.363128][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.363146][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.363155][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.363168][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.363175][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.363188][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.363198][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.363211][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.364461][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.364637][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.365232][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.365762][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.366276][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.366783][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.367302][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.404437][ T3649] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.404479][ T3649] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.404512][ T3649] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.404546][ T3649] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.407793][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.407843][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.417134][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.427956][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.427975][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.442010][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.497733][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.497753][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.499157][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.540141][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.540158][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.555719][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.607103][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.607123][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.609350][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.627560][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.627579][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.647692][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.766914][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.766933][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.769295][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.778482][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.778507][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.802323][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.809601][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.809619][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.818165][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.948608][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.948627][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.950378][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.230394][ T3691] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 130.351358][ T3670] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 130.591425][ T3670] usb 6-1: Using ep0 maxpacket: 32 [ 130.711303][ T3670] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 130.875762][ T3670] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.875782][ T3670] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.875795][ T3670] usb 6-1: Product: syz [ 130.875804][ T3670] usb 6-1: Manufacturer: syz [ 130.875813][ T3670] usb 6-1: SerialNumber: syz [ 131.062915][ T144] Bluetooth: hci0: command 0x040f tx timeout [ 131.154029][ T3670] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 131.176721][ T3670] usb 6-1: USB disconnect, device number 2 [ 131.222780][ T144] Bluetooth: hci5: command 0x040f tx timeout [ 131.222936][ T144] Bluetooth: hci3: command 0x040f tx timeout [ 131.223019][ T144] Bluetooth: hci2: command 0x040f tx timeout [ 131.223102][ T144] Bluetooth: hci4: command 0x040f tx timeout [ 131.808505][ T3644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.809593][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.810059][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.810775][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.814936][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 131.815177][ T3644] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 132.032453][ T3715] chnl_net:caif_netlink_parms(): no params data found [ 132.147730][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.147852][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.148990][ T3715] device bridge_slave_0 entered promiscuous mode [ 132.155024][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.155137][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.156135][ T3715] device bridge_slave_1 entered promiscuous mode [ 132.203482][ T3715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.208023][ T3715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.266713][ T3715] team0: Port device team_slave_0 added [ 132.269875][ T3715] team0: Port device team_slave_1 added [ 132.341441][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.341456][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.341481][ T3715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.343227][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.343238][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.343263][ T3715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.415022][ T3715] device hsr_slave_0 entered promiscuous mode [ 132.417277][ T3715] device hsr_slave_1 entered promiscuous mode [ 132.426118][ T3715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.426142][ T3715] Cannot create hsr debugfs directory [ 132.583764][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.583810][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.655357][ T3715] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.658881][ T3715] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.674322][ T3715] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.678349][ T3715] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.733597][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.733726][ T3715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.734365][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.734439][ T3715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.834714][ T3715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.866762][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.872073][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.874913][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.876971][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 132.910910][ T3715] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.941750][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.942232][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.942287][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.960388][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.960814][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.960867][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.998184][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.998999][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.011957][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.024379][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.026527][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.036385][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.036977][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.049345][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.061970][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.062104][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.088463][ T3715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.115864][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.116463][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.141783][ T3670] Bluetooth: hci0: command 0x0419 tx timeout [ 133.160642][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.161504][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.162412][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.162922][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.171797][ T3715] device veth0_vlan entered promiscuous mode [ 133.192737][ T3715] device veth1_vlan entered promiscuous mode [ 133.219881][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.220454][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.221765][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.222332][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.229528][ T3715] device veth0_macvtap entered promiscuous mode [ 133.238200][ T3715] device veth1_macvtap entered promiscuous mode [ 133.259314][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.259334][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.259343][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.259356][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.259363][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.259376][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.259385][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.259398][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:55:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 07:55:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 07:55:29 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', 0x0}) 07:55:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 07:55:29 executing program 4: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r0) 07:55:29 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) [ 133.259406][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.259419][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x70}]}}}], 0x18}, 0x0) 07:55:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000002a40), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 07:55:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) [ 133.260887][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_0 07:55:30 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\v'], 0x13a) [ 133.260994][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.262371][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.262919][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.263421][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.274867][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.274886][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.274895][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.274908][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.274915][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:55:30 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 07:55:30 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/user\x00') [ 133.274927][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.274933][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.274946][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:55:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x0, 0x2, 0x0, 0x5, 'syz1\x00'}}) [ 133.274954][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 07:55:30 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000240)=0xfffffff9, 0x4) 07:55:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newtclass={0x3c, 0x28, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5}}}]}, 0x3c}}, 0x0) [ 133.274967][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.276397][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_1 07:55:30 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 07:55:30 executing program 4: r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.\x00', 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='syz', r0) 07:55:30 executing program 3: r0 = socket(0x28, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 07:55:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x840) [ 133.276510][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 07:55:30 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/user\x00') [ 133.277147][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.287364][ T3715] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.287404][ T3715] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 07:55:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x10044055) [ 133.287438][ T3715] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 07:55:30 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x105800) 07:55:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) [ 133.287472][ T3715] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:55:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 133.301603][ T14] Bluetooth: hci4: command 0x0419 tx timeout [ 133.301647][ T14] Bluetooth: hci2: command 0x0419 tx timeout 07:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 07:55:30 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/user\x00') [ 133.301673][ T14] Bluetooth: hci3: command 0x0419 tx timeout 07:55:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x2e}, 0x4) 07:55:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 07:55:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000840)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001b00)=ANY=[], 0xa8}, 0x0) 07:55:30 executing program 4: syz_open_dev$dri(&(0x7f00000000c0), 0x2, 0x240) 07:55:30 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/user\x00') [ 133.301698][ T14] Bluetooth: hci5: command 0x0419 tx timeout [ 133.378285][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.378303][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.422691][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:55:30 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) 07:55:30 executing program 2: rt_sigsuspend(&(0x7f0000000000)={[0x6]}, 0x8) [ 133.487876][ T1451] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.487895][ T1451] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.490187][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.862243][ T144] Bluetooth: hci1: command 0x0409 tx timeout 07:55:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x0, 0x1}}) 07:55:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x7, 0x0, "9f89283d7e3d6aac1178e74985bbb18d97251ea15a8f83b407506ac92086738a"}) 07:55:30 executing program 1: getrandom(&(0x7f0000000040)=""/66, 0x42, 0x3) 07:55:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}, 0x0) 07:55:30 executing program 5: r0 = gettid() prlimit64(r0, 0x7, &(0x7f0000000040)={0x0, 0x200}, &(0x7f0000000080)) 07:55:30 executing program 0: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001540), r0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 07:55:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @private1, @local}}) 07:55:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x5, 0x10, r0, 0x0) 07:55:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp}) 07:55:31 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "a1add3d57eea1b1363c8c9c0369b88d3a41bfdcbcde36f6fe33091f4b7a16493"}) 07:55:31 executing program 5: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001540), r0) 07:55:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x4dcfb47fde1b9555, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="296d2eb54935"}]}, 0x20}}, 0x0) 07:55:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0xfffffe6d}}, 0x0) 07:55:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) 07:55:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}, 0x0) 07:55:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @multicast, 'rose0\x00'}}, 0x1e) 07:55:31 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x2, "4d87de76a3e31f761546f70dd47aa4da5f75446a60694e3dd5e116b5c7646290"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "49f39d0d63a16b636ffe9a83040641dfec1fcf1bbbfabd25d12e7b06b32c8ac8"}) 07:55:31 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x2, "4d87de76a3e31f761546f70dd47aa4da5f75446a60694e3dd5e116b5c7646290"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "49f39d0d63a16b636ffe9a83040641dfec1fcf1bbbfabd25d12e7b06b32c8ac8"}) 07:55:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 07:55:31 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, 0x20) 07:55:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0xe8}}, 0x0) 07:55:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@tclass={{0x14, 0x29, 0x43, 0x800}}], 0x18}, 0x0) 07:55:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) 07:55:31 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x2, "4d87de76a3e31f761546f70dd47aa4da5f75446a60694e3dd5e116b5c7646290"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "49f39d0d63a16b636ffe9a83040641dfec1fcf1bbbfabd25d12e7b06b32c8ac8"}) 07:55:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 07:55:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 07:55:31 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 07:55:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@hoplimit={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 07:55:32 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000200)={0x2, "4d87de76a3e31f761546f70dd47aa4da5f75446a60694e3dd5e116b5c7646290"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "49f39d0d63a16b636ffe9a83040641dfec1fcf1bbbfabd25d12e7b06b32c8ac8"}) 07:55:32 executing program 0: pselect6(0x26, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 07:55:32 executing program 3: socketpair(0xa, 0x6, 0x5, 0x0) 07:55:32 executing program 1: rt_sigaction(0x28, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 07:55:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc, @in={0x2, 0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 07:55:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x198, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth0_vlan\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'veth1_virt_wifi\x00', {}, 'macvlan0\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) [ 135.941291][ T14] Bluetooth: hci1: command 0x041b tx timeout 07:55:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x1, 0x1}}) 07:55:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4010) 07:55:32 executing program 1: r0 = socket(0x2, 0x6, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 07:55:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in=@multicast1}}, 0x28}}, 0x0) 07:55:32 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) read$msr(r0, &(0x7f0000002140)=""/32, 0x20) read$FUSE(r0, 0x0, 0x0) 07:55:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 07:55:32 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x20081) write$cgroup_freezer_state(r0, 0x0, 0xfd68) 07:55:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 07:55:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x9}, 0x10) 07:55:32 executing program 0: syz_emit_ethernet(0x6f, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "9466a4167652f15fbbae68e67a4757833423bf7039fb153638e9382349e873169fe5d039f8b98c000cda856cfce502d63eae3147b211a4a1cc0f2168caf483120e"}}}}}}, 0x0) 07:55:32 executing program 1: r0 = socket(0x2, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f0000014a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 07:55:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x26, 0x0, 0x0) 07:55:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="53000008f40400fa060010"], 0x1c}}, 0x0) 07:55:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @flowinfo={{0x14}}], 0x48}, 0x0) 07:55:32 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x8, 0x1) write$snddsp(r0, &(0x7f00000000c0)="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", 0xf41) 07:55:32 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x84200, 0x0) 07:55:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 07:55:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 07:55:32 executing program 0: syz_emit_ethernet(0x2f, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0xd, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "94"}}}}}}, 0x0) 07:55:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/99) 07:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 07:55:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 07:55:32 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 07:55:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/99) 07:55:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffff30, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x14}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG, @ETHTOOL_A_LINKMODES_AUTONEG]}, 0xb}}, 0x0) 07:55:33 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x2) 07:55:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f00000000c0)) 07:55:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 07:55:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x1) write$snddsp(r0, 0x0, 0x0) 07:55:33 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='\x00', 0x80000000) 07:55:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, 0x0) 07:55:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 07:55:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/99) 07:55:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 07:55:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 07:55:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:55:33 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/19, 0x13) 07:55:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 07:55:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 07:55:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/99) 07:55:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000100)) 07:55:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 07:55:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 07:55:33 executing program 3: r0 = epoll_create(0xc8) r1 = syz_open_dev$cec(&(0x7f0000000040), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xc0) 07:55:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000004b00)={'sit0\x00', &(0x7f0000004a80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @local}}) 07:55:33 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000047c0), 0xfffffffffffffffd, 0x0) 07:55:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 07:55:33 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000003680)) 07:55:33 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/19, 0x13) 07:55:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 07:55:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78a0d20b017243ad0ed4ca6ca8f3592f6bf122f8bfce84b09decb4c42b3cd0cdebcff114366ddd8c054dd31b2f47ccb081d477100157000a123dc962b9532015d602180d2358ec3f54626d11e95b596fba2ad907f7becd30ea7f7f78dc371efe90f5ae", 0xda}, {0x0}, {&(0x7f0000000d00)="6e9b9575826c", 0x6}, {0x0}, {&(0x7f0000000f80)="c60e", 0x2}, {&(0x7f0000000fc0)="52efbe170aafa0702fa6542bd2fedf1e496b8a26e62f9344cdefbdf8fdd0881999ec844b58942e65618d219525b8fe0bee4f76301f8769317b586e585da613da750c5e3348cd4e1333cd3f1dd94bc8e0b46344715d29947362bd81b9d294e5ff10266cdd55ec83504ca4c5be7d884531477953943b3b137daa44ad87a664753bbcbb9bda3fa0e8bbb1e9ab403007af212a612e403d7d377130e808071f9d9028bebdcb23b05b905b7f8a8f98bab738f3dbdcdbc649e4079785527081ca7d238d1dbe30d3c7e4bb1ee9fbba6a1c840b77ebd2b2336ecbba74cc8c0817184ecf3ac0740d9620", 0xe5}, {&(0x7f00000010c0)="14", 0x1}, {&(0x7f0000001100)="04", 0x1}, {&(0x7f0000001180)='\b', 0x1}], 0x9}, 0x0) 07:55:33 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f00000001c0)) 07:55:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x3}) 07:55:33 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x450400, 0x0) 07:55:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 07:55:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)) 07:55:34 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "6d0152d80dbfa3caa327b195c3b2867859ed3ea845cb12f3ba127c6d695213db7eb48a6b29fb880abc2b296e7468c95e47e9a8c8a66746fae3d21c357d0c4ba9"}, 0x48, 0xfffffffffffffffe) 07:55:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 07:55:34 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000080), 0x777, 0x0) 07:55:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)) [ 138.021886][ T144] Bluetooth: hci1: command 0x040f tx timeout 07:55:34 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/19, 0x13) 07:55:34 executing program 2: socketpair(0x27, 0x0, 0x0, 0x0) 07:55:34 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 07:55:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r2}) 07:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x3}) 07:55:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="380000000000000029000000370000006c03000000000000010100c910ff010000000000000000000000000001c204000000000000000000b80000000000000029000000360000003c140000000000000103000000ff959b4e228125f4fed292e662b53d92dddcb3ad0bc6ca737e54a662860fd1a19f85afd001dfea52f552126fa3fc0b3e4d7f61bc5ec35f10263b33ef401245bc90d7f6fc4762159e0c657b5e190be7a4188310674664dc431cec1e5e5d84f77ab44cee4bae194695ec0d28e18e5181c2f9de850dabc2450ea7c8d1354eacd85dc1f4197318d602f169d0f513636748723f5793187726b20502000214"], 0x1e0}, 0x0) 07:55:34 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x4d1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 07:55:34 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0, 0xffffffffffffff07}}, 0x0) 07:55:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:55:34 executing program 1: clock_gettime(0xf8401750786b2998, 0x0) 07:55:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 07:55:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 07:55:34 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/19, 0x13) 07:55:34 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 07:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) 07:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x3}) 07:55:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, 0x0, 0x0) 07:55:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) 07:55:35 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x4d1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 07:55:35 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 07:55:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) 07:55:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="280000000000000029000000370000002101000800000000c204000000040102000000000000000040000000000000002900000037"], 0x68}, 0x0) 07:55:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x10000) 07:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x3}) 07:55:35 executing program 3: syz_open_dev$loop(&(0x7f0000002100), 0xffffffffffffffff, 0x204080) 07:55:35 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 07:55:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000100)='{', 0x1) 07:55:35 executing program 3: r0 = epoll_create(0xc8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 07:55:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 07:55:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 07:55:36 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x4d1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 07:55:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x0) 07:55:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 07:55:36 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 07:55:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 07:55:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='{\\%:)(\\[-(:-\xd4%\x00', 0xf) [ 140.101411][ T144] Bluetooth: hci1: command 0x0419 tx timeout 07:55:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{}, {}]}) 07:55:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x128, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'caif0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_virt_wifi\x00', 'macsec0\x00', 0x5}}, @common=@icmp={{0x28}, {0x0, "e0b6"}}]}, @REJECT={0x28}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'bond0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 07:55:36 executing program 1: r0 = epoll_create(0xc8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xc0) r1 = socket$l2tp6(0xa, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4000000d}) 07:55:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 07:55:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='{\\%:)(\\[-(:-\xd4%\x00', 0xf) 07:55:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 07:55:37 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="d28e6ed7e030cae9c7ce5d21021cc16bd8f22ff0d7ab0e4e2dbd2a1af8976b00dbbe59f9d55c42abfaff135e9372b842fda25d34c3826acc5ef0c638ef65faad174d1e3bbf4f2a3cb4c96d0fd609b6a546acc65c4e25be901f23b101037299a325e1e1978926c56c795973a6ddc0459a269d7677a14350c49595dded0ac1c178645d0e61b6c9b8b6970a0c223fec922976a688b1948239f514997f4c0cda86c60e490b0e71048e44dad71ee410a7086f57a3ca596cef0c8d404726a210134cb3d545a3badf1932f83c0f126cdbcc54bfa5dd89643bef4fa2236c89fbce991cdbe44e84948215b51a0d7718c8e98ed7d5bdecc974d37714ea32f65f3ed918581145ec0bb4c0b01e72be1dbddadbac1c40a7e1466b1a3659b0035b26b2b35a065021e6f02d40f251e0fa2d9d14d77934aa48f0185117f9b9180f10a2472e004c971630e1462ad474de35a1b13ffa29e890222c8ee8eee7a5c56017640ec677290ac703e79a8d838139b16c1b09172ca4c12c125da8eb70ce1a82f6c50a0b21ae95bd62d98e408468b6b79cf73a30c9d642a611c072899771b9acee193e7410d1c75b344ad8d94d86db3be9f535be5edef8cd59d93d2d75624cdc8d2543821241978293fafe334f0eb855612eac11cf8a1d105ada3aaa8177f73f27c441dd04928e3c534d70c9789cf6f84c82395463ce6554f212ae05177040c988052ffbd34f13ad0e72f73572e6a487434dd976422686501ca7d523b009eb4aeb273a4552dc280cb708a6074034175116bf249fdc9216c7d93a5b2563e55d03454dbbfa4dd69c22aa42a958379f4b43fdf78334cd2ec3e9fd07f03950e87511500fbedc674fbb1e90036e18b9d16d94be39672a87e301fdf7f4bf459cd1aff6dc8714a0832c7f80860b33052e1bc81a9655587cc363ab381a979d11aa50c6a77dd4e6a02b77ee90c54d7fc2b4d426821afeef482bb51874219198fe98dda5feeceaf9a8580103d9aff06264f3e1dca650340303c7ac6735f80a9c418414a34d334f386dd248ee7b1fbc910362380f024b49032d6f2e0835c405e1f3026eb09078998e13db2adcae5f0184b3945b4a18e86d15d60443a7b77768dfe641ff27ebade55dedc3f5fccbf4d687ee56a846fa5d57030799128205951c449657e35883db128ebebbb876654b6dbd70db7ef2d51c0e3749d2239389eb1e15216d22d242a23bd19b8dde73aff5b1c8a057c2a692cf2aeb6af8a7f79d65fb1ea57269d5c8ba70ecc131d804e8ee2534b2967ccbdc94f15f8ed52d757099d8232cbf462ad8bcdd8359c85b7adb1961c2728689866859bccf1089bb991a1ead3c67677a353ee728c46772367d1c5cbc1f1b80d28f121af602254c192e153657dcd3320e64d26b5b3f24b15d6aca0e874a20a93bcb3f456e80024414ee003b924628751be4fe1b8abe14ff36893d7f9ddf2e7adea99986ad58edf1d3f736889d2ef916e038d83d2bef28189bc53bb2769b2ff5f955891a59f62d77e00657a62f8009664de86dbf9e340899284ed65206e5bd324edca5051466f18c200c6877fa73d4e11b477bda4b090a99e6d0a2fce254880711a9158f7cb213c2132f8f57cad578aa420d91ba096f3d4721b4afa60c035ed989bbeb88df0fc953479fdd22494b9797f47f11294febac64714f20b242305acc0b8a28d0401251878c4478e3099a125afc9bd6771798366044da291e8dc6f638d40ef3774e524b4a733374", 0x4d1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 07:55:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) 07:55:37 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='{\\%:)(\\[-(:-\xd4%\x00', 0xf) 07:55:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 07:55:37 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x3, "bf472f4c9af527f685556629ad5cc34d60c0432edfdd8d59a5950115862e115f"}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$alg(r1, 0x0, 0x0) 07:55:37 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "d08f321be72eeb0af2209a0896ea5a92d21ccb7970615496ddb3288351b1f44c"}) 07:55:37 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='{\\%:)(\\[-(:-\xd4%\x00', 0xf) 07:55:37 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 07:55:37 executing program 3: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 07:55:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xfd07) 07:55:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000140)) 07:55:37 executing program 5: socket(0x28, 0x0, 0x4) 07:55:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x400080, 0x0) read$msr(r0, 0x0, 0xffffffffffffff45) 07:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x5}) 07:55:38 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x490882, 0x0) 07:55:38 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x92}}, 0x21) 07:55:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}], 0x2, 0x1f, &(0x7f00000000c0), 0x8) 07:55:38 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 07:55:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x26) 07:55:38 executing program 0: r0 = getpgid(0x0) tgkill(r0, r0, 0x12) 07:55:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)) 07:55:38 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:55:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x128, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'caif0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_virt_wifi\x00', 'macsec0\x00'}}, @common=@icmp={{0x28}, {0x0, "e0b6"}}]}, @REJECT={0x28}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'bond0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 07:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78", 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78", 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:55:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 07:55:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x5def371f99dd1ca6) 07:55:38 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 07:55:38 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x20) 07:55:38 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 07:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78", 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:55:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x17, 0x0, &(0x7f0000000240)) 07:55:38 executing program 0: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 07:55:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa2}]}}}], 0x18}, 0x0) 07:55:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 07:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78", 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:55:38 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000040)=0x7) 07:55:38 executing program 5: socket(0x22, 0x0, 0x6) 07:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @flowinfo={{0x14}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}}}], 0x70}, 0x0) 07:55:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000006c0), 0x4, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000700)={0x3, @raw_data="a705a41b23049dc1555568a4e3bc40b30391cbde46e02e6f38dca4e7b389a348b52b4472efbd878b82632c9ef0916f3dbf7a6c0ef298ef404aca1bc3f67bc2eab38a05f0b38a24a913154b0694cedf8077ac6f8f46aa246157ae6a1f4d7a3f87c59f445c8a7c233c200d0e4dbb1ef5cb4161df916223078ebd83f886ce7d00783bd6fc920ec034700d67686795536f3e424b9213568f050b61fbd73b4045047d874275e9a6dc51ad657dcb360510e663941e3dec782d8b9375a5ad3cf47f63e255e697658c2cd908"}) 07:55:39 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 07:55:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000004b00)={'sit0\x00', &(0x7f0000004a80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 07:55:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 07:55:39 executing program 0: getresuid(&(0x7f0000000580), 0x0, 0x0) 07:55:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 07:55:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 07:55:39 executing program 1: syz_open_dev$dri(&(0x7f0000000300), 0x0, 0xaa881) 07:55:39 executing program 3: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 07:55:39 executing program 0: prlimit64(0x0, 0x1, &(0x7f00000001c0), 0x0) 07:55:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x4c, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "9466a4167652f15fbbae68e67a4757833423bf7039fb153638e9382349e873169fe5d039f8b98c000cda856cfce502d63eae3147b211a4a1cc0f2168caf48312"}}}}}}, 0x0) 07:55:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, 0x0) 07:55:39 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 07:55:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'dummy0\x00', 'syzkaller1\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'vxcan1\x00', 'caif0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 07:55:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x100}, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 07:55:39 executing program 2: syz_open_dev$sndctrl(&(0x7f00000109c0), 0x0, 0x0) 07:55:39 executing program 0: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), 0xfffffffffffffcd3) 07:55:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) 07:55:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0xdf2, 0x4) 07:55:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x3}, 0x0, [0x71d9, 0x3f]}) 07:55:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3a8, 0x0, 0xe8, 0xe8, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'geneve1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xf364, 0x7ef6}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 07:55:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 07:55:39 executing program 3: syz_emit_ethernet(0x98, 0x0, 0x0) 07:55:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x5, 0x10, [0x0, 0x0, 0x0, 0x0]}) 07:55:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0xe8, 0x0, 0x1f0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'vxcan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xf0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @multicast2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 07:55:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 07:55:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 07:55:39 executing program 0: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 07:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000080)) 07:55:40 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 07:55:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001680)={'wg0\x00'}) 07:55:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 07:55:40 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 07:55:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@multiport={{0x50}}]}, @REJECT={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "7797"}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 07:55:40 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80041, 0x0) write$snapshot(0xffffffffffffffff, &(0x7f0000000080)="013fdb051227ca1bf8ddbcfd78941abcce08b81ee75957ba3cee444def08ead0194973e8ab076ff3545b919f2cd081c5af3d292da43c6e44a01e10ac9ecdfc8fedde97f865ce799d583e3f1063daa50a6bb0bec304fa612ca64e5910a568b82639ddadc0c5", 0x65) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000100)) 07:55:40 executing program 5: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001540), r0) 07:55:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0}) 07:55:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f0000000700)=[@cred={{0xfffffffffffffdf5, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 07:55:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@dontfrag={{0x14}}], 0x18}, 0x20008080) [ 143.909863][ T4252] random: crng reseeded on system resumption 07:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000940)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000bc0)="484b6dddb90d3ae396822e2207cdcf2f61f6571d45fc9a496f7d8de7db04a26f41b4a1ef1c70575929d0fe77e9700b478758ec59b202897b3f554578f5b76c7052b8e63d6e9dad5f45980ecaec887b4d241fbfeaf45dcf0fbd68cec0d22d6d7f87900e77c327bfce02569086e0b59683be8b7e1a175fcf78a0d20b017243ad0ed4ca6ca8f3592f6bf122f8bfce84b09decb4c42b3cd0cdebcff114366ddd8c054dd31b2f47ccb081d477100157000a123dc962b9532015d602180d2358ec3f54626d11e95b596fba2ad907f7becd30ea7f7f78dc371efe90f5ae", 0xda}, {&(0x7f0000000d00)="6e9b", 0x2}, {&(0x7f0000000f80)="c60e", 0x2}, {&(0x7f0000000fc0)='R', 0x1}, {&(0x7f00000010c0)="14", 0x1}, {&(0x7f0000001100)="04", 0x1}, {&(0x7f0000001180)='\b', 0x1}], 0x7}, 0x0) 07:55:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) 07:55:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 07:55:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{0x0, 0xac}], 0x1, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x20}, 0x0) 07:55:40 executing program 5: socket(0xa, 0x1, 0xcb) 07:55:40 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 07:55:40 executing program 4: r0 = socket(0x2, 0x803, 0x7) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x801) 07:55:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@nat={'nat\x00', 0x1b, 0x5, 0x1400, 0x0, 0x1c0, 0xffffffff, 0x0, 0x1c0, 0x1368, 0x1368, 0xffffffff, 0x1368, 0x1368, 0x5, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'rose0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'tunl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id}}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0\x00', 'veth1_to_team\x00'}, 0x0, 0x10a0, 0x10d8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1460) 07:55:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 07:55:40 executing program 0: mq_open(&(0x7f0000000040)='#-*\x00', 0x40, 0x0, &(0x7f0000000080)={0x80000000, 0x7fffffff, 0x8, 0xf9}) 07:55:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) 07:55:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000840)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="240000cd"], 0xa8}, 0x0) 07:55:40 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x1}}, 0x26) 07:55:40 executing program 0: r0 = socket(0x18, 0x0, 0x1) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:55:40 executing program 0: socketpair(0x22, 0x0, 0x3, 0x0) 07:55:40 executing program 3: r0 = epoll_create(0xc8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:55:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 07:55:40 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 07:55:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fff80, 0x4) 07:55:40 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='\x00', 0x1) 07:55:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 07:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf67296982a3e2882}) 07:55:40 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @window, @window], 0x4) 07:55:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000109c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, 0x0) 07:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 07:55:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 07:55:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_DEBUG={0xfffffffffffffd8e}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wg1\x00'}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x74}}, 0x0) 07:55:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffff80}}], 0x18}, 0x0) 07:55:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x800, 0x1, 0x0, "0b847ee2ce472052024a6342b86616eea98e686d004f8a287326bd98a436b380"}) 07:55:40 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e0, 0x210, 0x100, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x7}}}, {{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="e8aedd2868fe"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @empty, @dev, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x400}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 07:55:40 executing program 5: r0 = getpgid(0x0) r1 = getpgid(0x0) tgkill(r1, r0, 0x840) 07:55:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x1000000000006, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/62) [ 144.652223][ T4326] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}, 0x0) 07:55:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc) 07:55:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="380000000000000029000000370000006c03000000000000010100c910ff010000000000000000000000000001c204000000000000000000b80000000000000029000000360000003ce0"], 0x1e0}, 0x0) 07:55:41 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000100)={@broadcast, @multicast, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "d1"}}}}}, 0x0) 07:55:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', 0x0}) 07:55:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xfffffffffffffe95) 07:55:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @broadcast}}) 07:55:41 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x0, 0x1, 0x0, "0b847ee2ce472052024a6342b86616eea98e686d004f8a287326bd98a436b380"}) [ 144.921428][ T4343] ================================================================================ [ 144.921441][ T4343] UBSAN: array-index-out-of-bounds in net/netfilter/nfnetlink.c:697:28 [ 144.921441][ T4343] UBSAN: array-index-out-of-bounds in net/netfilter/nfnetlink.c:697:28 [ 144.921461][ T4343] index 15 is out of range for type 'int [10]' [ 144.921471][ T4343] CPU: 0 PID: 4343 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-11817-g8171acb8bc9b #0 [ 144.921497][ T4343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.921509][ T4343] Call Trace: [ 144.921515][ T4343] [ 144.921523][ T4343] dump_stack_lvl+0xcd/0x134 [ 144.921569][ T4343] ubsan_epilogue+0xb/0x50 [ 144.921592][ T4343] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 144.921618][ T4343] ? __local_bh_enable_ip+0xa0/0x120 [ 144.921644][ T4343] ? __local_bh_enable_ip+0xa0/0x120 [ 144.921670][ T4343] nfnetlink_unbind+0x38c/0x3b0 [ 144.921700][ T4343] netlink_release+0xa8f/0x1db0 [ 144.921735][ T4343] ? netlink_setsockopt+0xda0/0xda0 [ 144.921757][ T4343] ? down_write_killable+0x170/0x170 [ 144.921785][ T4343] ? locks_remove_file+0x2f7/0x570 [ 144.921813][ T4343] ? fcntl_setlk+0xcf0/0xcf0 [ 144.921842][ T4343] __sock_release+0xcd/0x280 [ 144.921873][ T4343] sock_close+0x18/0x20 [ 144.921899][ T4343] __fput+0x277/0x9d0 [ 144.921921][ T4343] ? __sock_release+0x280/0x280 [ 144.921957][ T4343] task_work_run+0xdd/0x1a0 [ 144.921990][ T4343] exit_to_user_mode_prepare+0x23c/0x250 [ 144.922024][ T4343] syscall_exit_to_user_mode+0x19/0x50 [ 144.922055][ T4343] __do_fast_syscall_32+0x72/0xf0 [ 144.922084][ T4343] do_fast_syscall_32+0x2f/0x70 [ 144.922111][ T4343] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 144.922139][ T4343] RIP: 0023:0xf7f8a549 [ 144.922158][ T4343] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 144.922181][ T4343] RSP: 002b:00000000f748fb20 EFLAGS: 00000286 ORIG_RAX: 0000000000000006 [ 144.922206][ T4343] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000002 [ 144.922221][ T4343] RDX: 0000000000000000 RSI: 00000000f6f36000 RDI: 0000000000000000 [ 144.922235][ T4343] RBP: 00000000f6f60180 R08: 0000000000000000 R09: 0000000000000000 [ 144.922250][ T4343] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 144.922264][ T4343] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 144.922298][ T4343] [ 144.965689][ T4343] ================================================================================ [ 144.965704][ T4343] Kernel panic - not syncing: panic_on_warn set ... [ 144.965772][ T4343] CPU: 0 PID: 4343 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-11817-g8171acb8bc9b #0 [ 144.965802][ T4343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.965817][ T4343] Call Trace: [ 144.965825][ T4343] [ 144.965835][ T4343] dump_stack_lvl+0xcd/0x134 [ 144.965868][ T4343] panic+0x2d7/0x636 [ 144.965894][ T4343] ? panic_print_sys_info.part.0+0x10b/0x10b [ 144.965934][ T4343] ? ubsan_epilogue+0x3e/0x50 [ 144.965966][ T4343] ? nfnetlink_net_init+0x390/0x390 [ 144.965995][ T4343] ubsan_epilogue+0x4a/0x50 [ 144.966027][ T4343] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 144.966056][ T4343] ? __local_bh_enable_ip+0xa0/0x120 [ 144.966084][ T4343] ? __local_bh_enable_ip+0xa0/0x120 [ 144.966113][ T4343] nfnetlink_unbind+0x38c/0x3b0 [ 144.966144][ T4343] netlink_release+0xa8f/0x1db0 [ 144.966180][ T4343] ? netlink_setsockopt+0xda0/0xda0 [ 144.966204][ T4343] ? down_write_killable+0x170/0x170 [ 144.966234][ T4343] ? locks_remove_file+0x2f7/0x570 [ 144.966265][ T4343] ? fcntl_setlk+0xcf0/0xcf0 [ 144.966295][ T4343] __sock_release+0xcd/0x280 [ 144.966329][ T4343] sock_close+0x18/0x20 [ 144.966358][ T4343] __fput+0x277/0x9d0 [ 144.966382][ T4343] ? __sock_release+0x280/0x280 [ 144.966420][ T4343] task_work_run+0xdd/0x1a0 [ 144.966456][ T4343] exit_to_user_mode_prepare+0x23c/0x250 [ 144.966485][ T4343] syscall_exit_to_user_mode+0x19/0x50 [ 144.966517][ T4343] __do_fast_syscall_32+0x72/0xf0 [ 144.966548][ T4343] do_fast_syscall_32+0x2f/0x70 [ 144.966576][ T4343] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 144.966606][ T4343] RIP: 0023:0xf7f8a549 [ 144.966626][ T4343] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 144.966649][ T4343] RSP: 002b:00000000f748fb20 EFLAGS: 00000286 ORIG_RAX: 0000000000000006 [ 144.966677][ T4343] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000002 [ 144.966693][ T4343] RDX: 0000000000000000 RSI: 00000000f6f36000 RDI: 0000000000000000 [ 144.966708][ T4343] RBP: 00000000f6f60180 R08: 0000000000000000 R09: 0000000000000000 [ 144.966724][ T4343] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 144.966743][ T4343] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 144.966777][ T4343] [ 144.967115][ T4343] Kernel Offset: disabled