Warning: Permanently added '10.128.1.84' (ECDSA) to the list of known hosts. 2021/05/05 05:46:40 fuzzer started 2021/05/05 05:46:40 dialing manager at 10.128.0.169:41783 2021/05/05 05:46:41 syscalls: 3571 2021/05/05 05:46:41 code coverage: enabled 2021/05/05 05:46:41 comparison tracing: enabled 2021/05/05 05:46:41 extra coverage: enabled 2021/05/05 05:46:41 setuid sandbox: enabled 2021/05/05 05:46:41 namespace sandbox: enabled 2021/05/05 05:46:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/05 05:46:41 fault injection: enabled 2021/05/05 05:46:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/05 05:46:41 net packet injection: enabled 2021/05/05 05:46:41 net device setup: enabled 2021/05/05 05:46:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/05 05:46:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/05 05:46:41 USB emulation: enabled 2021/05/05 05:46:41 hci packet injection: enabled 2021/05/05 05:46:41 wifi device emulation: enabled 2021/05/05 05:46:41 802.15.4 emulation: enabled 2021/05/05 05:46:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/05 05:46:41 fetching corpus: 50, signal 44980/48828 (executing program) 2021/05/05 05:46:41 fetching corpus: 100, signal 84546/90128 (executing program) 2021/05/05 05:46:41 fetching corpus: 150, signal 108212/115511 (executing program) 2021/05/05 05:46:41 fetching corpus: 200, signal 133980/142910 (executing program) 2021/05/05 05:46:41 fetching corpus: 250, signal 154070/164553 (executing program) 2021/05/05 05:46:42 fetching corpus: 300, signal 174500/186500 (executing program) 2021/05/05 05:46:42 fetching corpus: 350, signal 192372/205913 (executing program) 2021/05/05 05:46:42 fetching corpus: 400, signal 202858/217978 (executing program) 2021/05/05 05:46:42 fetching corpus: 450, signal 209169/225861 (executing program) 2021/05/05 05:46:42 fetching corpus: 500, signal 216658/234890 (executing program) 2021/05/05 05:46:42 fetching corpus: 550, signal 224320/244094 (executing program) 2021/05/05 05:46:42 fetching corpus: 600, signal 235495/256710 (executing program) 2021/05/05 05:46:43 fetching corpus: 650, signal 247220/269783 (executing program) 2021/05/05 05:46:43 fetching corpus: 700, signal 255190/279184 (executing program) 2021/05/05 05:46:43 fetching corpus: 750, signal 265511/290872 (executing program) 2021/05/05 05:46:43 fetching corpus: 800, signal 272896/299651 (executing program) 2021/05/05 05:46:43 fetching corpus: 850, signal 280266/308394 (executing program) 2021/05/05 05:46:43 fetching corpus: 900, signal 286473/316005 (executing program) 2021/05/05 05:46:43 fetching corpus: 950, signal 293502/324351 (executing program) 2021/05/05 05:46:43 fetching corpus: 1000, signal 300321/332486 (executing program) 2021/05/05 05:46:44 fetching corpus: 1050, signal 312972/346252 (executing program) 2021/05/05 05:46:44 fetching corpus: 1100, signal 319918/354478 (executing program) 2021/05/05 05:46:44 fetching corpus: 1150, signal 325096/360958 (executing program) 2021/05/05 05:46:44 fetching corpus: 1200, signal 330142/367268 (executing program) 2021/05/05 05:46:44 fetching corpus: 1250, signal 334998/373397 (executing program) 2021/05/05 05:46:44 fetching corpus: 1300, signal 340280/379891 (executing program) 2021/05/05 05:46:44 fetching corpus: 1350, signal 344832/385726 (executing program) 2021/05/05 05:46:45 fetching corpus: 1400, signal 354007/395975 (executing program) 2021/05/05 05:46:45 fetching corpus: 1450, signal 361947/404961 (executing program) 2021/05/05 05:46:45 fetching corpus: 1500, signal 366530/410729 (executing program) 2021/05/05 05:46:45 fetching corpus: 1550, signal 372492/417797 (executing program) 2021/05/05 05:46:45 fetching corpus: 1600, signal 377998/424460 (executing program) 2021/05/05 05:46:45 fetching corpus: 1650, signal 381823/429511 (executing program) 2021/05/05 05:46:45 fetching corpus: 1700, signal 386649/435435 (executing program) 2021/05/05 05:46:45 fetching corpus: 1750, signal 392374/442224 (executing program) 2021/05/05 05:46:46 fetching corpus: 1800, signal 394999/446097 (executing program) 2021/05/05 05:46:46 fetching corpus: 1850, signal 401351/453477 (executing program) 2021/05/05 05:46:46 fetching corpus: 1900, signal 404648/457937 (executing program) 2021/05/05 05:46:46 fetching corpus: 1950, signal 408397/462807 (executing program) 2021/05/05 05:46:46 fetching corpus: 2000, signal 411521/467071 (executing program) 2021/05/05 05:46:46 fetching corpus: 2050, signal 415620/472236 (executing program) 2021/05/05 05:46:46 fetching corpus: 2100, signal 421169/478761 (executing program) 2021/05/05 05:46:46 fetching corpus: 2150, signal 424169/482901 (executing program) 2021/05/05 05:46:47 fetching corpus: 2200, signal 427513/487366 (executing program) 2021/05/05 05:46:47 fetching corpus: 2250, signal 433005/493796 (executing program) 2021/05/05 05:46:47 fetching corpus: 2300, signal 438001/499749 (executing program) 2021/05/05 05:46:47 fetching corpus: 2350, signal 443358/505975 (executing program) 2021/05/05 05:46:47 fetching corpus: 2400, signal 446333/510039 (executing program) 2021/05/05 05:46:47 fetching corpus: 2450, signal 450121/514810 (executing program) 2021/05/05 05:46:47 fetching corpus: 2500, signal 453943/519568 (executing program) 2021/05/05 05:46:48 fetching corpus: 2550, signal 459710/526111 (executing program) 2021/05/05 05:46:48 fetching corpus: 2600, signal 462981/530345 (executing program) 2021/05/05 05:46:48 fetching corpus: 2650, signal 467235/535487 (executing program) 2021/05/05 05:46:48 fetching corpus: 2700, signal 470675/539843 (executing program) 2021/05/05 05:46:48 fetching corpus: 2750, signal 475058/545072 (executing program) 2021/05/05 05:46:48 fetching corpus: 2800, signal 477699/548700 (executing program) 2021/05/05 05:46:49 fetching corpus: 2850, signal 483929/555567 (executing program) 2021/05/05 05:46:49 fetching corpus: 2900, signal 487188/559778 (executing program) 2021/05/05 05:46:49 fetching corpus: 2950, signal 491054/564527 (executing program) 2021/05/05 05:46:49 fetching corpus: 3000, signal 495178/569511 (executing program) 2021/05/05 05:46:49 fetching corpus: 3050, signal 498889/574063 (executing program) 2021/05/05 05:46:49 fetching corpus: 3100, signal 501987/578096 (executing program) 2021/05/05 05:46:49 fetching corpus: 3150, signal 504966/581967 (executing program) 2021/05/05 05:46:49 fetching corpus: 3200, signal 507393/585385 (executing program) 2021/05/05 05:46:50 fetching corpus: 3250, signal 509871/588851 (executing program) 2021/05/05 05:46:50 fetching corpus: 3300, signal 511639/591634 (executing program) 2021/05/05 05:46:50 fetching corpus: 3350, signal 513796/594748 (executing program) 2021/05/05 05:46:50 fetching corpus: 3400, signal 516550/598395 (executing program) 2021/05/05 05:46:50 fetching corpus: 3450, signal 518929/601742 (executing program) 2021/05/05 05:46:50 fetching corpus: 3500, signal 520659/604471 (executing program) 2021/05/05 05:46:50 fetching corpus: 3550, signal 524540/609145 (executing program) 2021/05/05 05:46:50 fetching corpus: 3600, signal 527490/612953 (executing program) 2021/05/05 05:46:50 fetching corpus: 3650, signal 529664/616080 (executing program) 2021/05/05 05:46:51 fetching corpus: 3700, signal 532607/619821 (executing program) 2021/05/05 05:46:51 fetching corpus: 3750, signal 534883/622939 (executing program) 2021/05/05 05:46:51 fetching corpus: 3800, signal 537755/626640 (executing program) 2021/05/05 05:46:51 fetching corpus: 3850, signal 539357/629233 (executing program) 2021/05/05 05:46:51 fetching corpus: 3900, signal 540945/631780 (executing program) 2021/05/05 05:46:51 fetching corpus: 3950, signal 543251/634964 (executing program) 2021/05/05 05:46:51 fetching corpus: 4000, signal 545696/638285 (executing program) 2021/05/05 05:46:51 fetching corpus: 4050, signal 547582/641080 (executing program) 2021/05/05 05:46:52 fetching corpus: 4100, signal 549823/644131 (executing program) 2021/05/05 05:46:52 fetching corpus: 4150, signal 553770/648697 (executing program) 2021/05/05 05:46:52 fetching corpus: 4200, signal 556378/652113 (executing program) 2021/05/05 05:46:52 fetching corpus: 4250, signal 558126/654733 (executing program) 2021/05/05 05:46:52 fetching corpus: 4300, signal 561146/658498 (executing program) 2021/05/05 05:46:52 fetching corpus: 4350, signal 563145/661281 (executing program) 2021/05/05 05:46:52 fetching corpus: 4400, signal 564924/663942 (executing program) 2021/05/05 05:46:53 fetching corpus: 4450, signal 567783/667577 (executing program) 2021/05/05 05:46:53 fetching corpus: 4500, signal 570344/670898 (executing program) 2021/05/05 05:46:53 fetching corpus: 4550, signal 572197/673563 (executing program) 2021/05/05 05:46:53 fetching corpus: 4600, signal 575377/677376 (executing program) 2021/05/05 05:46:53 fetching corpus: 4650, signal 577247/680087 (executing program) 2021/05/05 05:46:53 fetching corpus: 4700, signal 578879/682528 (executing program) 2021/05/05 05:46:53 fetching corpus: 4750, signal 580983/685373 (executing program) 2021/05/05 05:46:53 fetching corpus: 4800, signal 583130/688272 (executing program) 2021/05/05 05:46:53 fetching corpus: 4850, signal 587063/692624 (executing program) 2021/05/05 05:46:54 fetching corpus: 4900, signal 588880/695251 (executing program) 2021/05/05 05:46:54 fetching corpus: 4950, signal 591479/698511 (executing program) 2021/05/05 05:46:54 fetching corpus: 5000, signal 593146/701044 (executing program) 2021/05/05 05:46:54 fetching corpus: 5050, signal 595013/703682 (executing program) 2021/05/05 05:46:54 fetching corpus: 5100, signal 599899/708837 (executing program) 2021/05/05 05:46:54 fetching corpus: 5150, signal 601293/711052 (executing program) 2021/05/05 05:46:54 fetching corpus: 5200, signal 603616/714061 (executing program) 2021/05/05 05:46:55 fetching corpus: 5250, signal 605645/716814 (executing program) 2021/05/05 05:46:55 fetching corpus: 5300, signal 606927/718915 (executing program) 2021/05/05 05:46:55 fetching corpus: 5350, signal 610021/722603 (executing program) 2021/05/05 05:46:55 fetching corpus: 5400, signal 611569/724945 (executing program) 2021/05/05 05:46:55 fetching corpus: 5450, signal 614334/728271 (executing program) 2021/05/05 05:46:55 fetching corpus: 5500, signal 616427/731057 (executing program) 2021/05/05 05:46:55 fetching corpus: 5550, signal 617615/733067 (executing program) 2021/05/05 05:46:56 fetching corpus: 5600, signal 619690/735812 (executing program) 2021/05/05 05:46:56 fetching corpus: 5650, signal 622092/738812 (executing program) 2021/05/05 05:46:56 fetching corpus: 5700, signal 624076/741504 (executing program) 2021/05/05 05:46:56 fetching corpus: 5750, signal 625715/743849 (executing program) 2021/05/05 05:46:56 fetching corpus: 5800, signal 627446/746311 (executing program) 2021/05/05 05:46:56 fetching corpus: 5850, signal 629251/748787 (executing program) 2021/05/05 05:46:56 fetching corpus: 5900, signal 632436/752308 (executing program) 2021/05/05 05:46:56 fetching corpus: 5950, signal 635258/755580 (executing program) 2021/05/05 05:46:57 fetching corpus: 6000, signal 637347/758287 (executing program) 2021/05/05 05:46:57 fetching corpus: 6050, signal 638886/760577 (executing program) 2021/05/05 05:46:57 fetching corpus: 6100, signal 640606/763011 (executing program) 2021/05/05 05:46:57 fetching corpus: 6150, signal 642413/765506 (executing program) 2021/05/05 05:46:57 fetching corpus: 6200, signal 644410/768126 (executing program) 2021/05/05 05:46:57 fetching corpus: 6250, signal 646235/770612 (executing program) 2021/05/05 05:46:57 fetching corpus: 6300, signal 647852/772899 (executing program) 2021/05/05 05:46:58 fetching corpus: 6350, signal 650384/775908 (executing program) 2021/05/05 05:46:58 fetching corpus: 6400, signal 651883/778076 (executing program) 2021/05/05 05:46:58 fetching corpus: 6450, signal 654757/781358 (executing program) 2021/05/05 05:46:58 fetching corpus: 6500, signal 656080/783371 (executing program) 2021/05/05 05:46:58 fetching corpus: 6550, signal 658489/786234 (executing program) 2021/05/05 05:46:58 fetching corpus: 6600, signal 660129/788481 (executing program) 2021/05/05 05:46:58 fetching corpus: 6650, signal 661520/790536 (executing program) 2021/05/05 05:46:59 fetching corpus: 6700, signal 664664/793995 (executing program) 2021/05/05 05:46:59 fetching corpus: 6750, signal 666766/796613 (executing program) 2021/05/05 05:46:59 fetching corpus: 6800, signal 668911/799286 (executing program) 2021/05/05 05:46:59 fetching corpus: 6850, signal 670676/801646 (executing program) 2021/05/05 05:46:59 fetching corpus: 6900, signal 671826/803484 (executing program) 2021/05/05 05:46:59 fetching corpus: 6950, signal 673758/805939 (executing program) 2021/05/05 05:46:59 fetching corpus: 7000, signal 674930/807803 (executing program) 2021/05/05 05:47:00 fetching corpus: 7050, signal 676594/810078 (executing program) 2021/05/05 05:47:00 fetching corpus: 7100, signal 678055/812162 (executing program) 2021/05/05 05:47:00 fetching corpus: 7150, signal 679553/814247 (executing program) 2021/05/05 05:47:00 fetching corpus: 7200, signal 682025/817078 (executing program) 2021/05/05 05:47:00 fetching corpus: 7250, signal 682887/818696 (executing program) 2021/05/05 05:47:00 fetching corpus: 7300, signal 684459/820858 (executing program) 2021/05/05 05:47:01 fetching corpus: 7350, signal 685876/822887 (executing program) 2021/05/05 05:47:01 fetching corpus: 7400, signal 687584/825122 (executing program) 2021/05/05 05:47:01 fetching corpus: 7450, signal 688810/826967 (executing program) 2021/05/05 05:47:01 fetching corpus: 7500, signal 689957/828739 (executing program) 2021/05/05 05:47:01 fetching corpus: 7550, signal 691338/830710 (executing program) 2021/05/05 05:47:01 fetching corpus: 7600, signal 693185/833028 (executing program) 2021/05/05 05:47:01 fetching corpus: 7650, signal 695045/835335 (executing program) 2021/05/05 05:47:01 fetching corpus: 7700, signal 696924/837682 (executing program) 2021/05/05 05:47:01 fetching corpus: 7750, signal 697956/839357 (executing program) 2021/05/05 05:47:02 fetching corpus: 7800, signal 699150/841143 (executing program) 2021/05/05 05:47:02 fetching corpus: 7850, signal 700975/843423 (executing program) 2021/05/05 05:47:02 fetching corpus: 7900, signal 702661/845555 (executing program) 2021/05/05 05:47:02 fetching corpus: 7950, signal 704326/847685 (executing program) 2021/05/05 05:47:02 fetching corpus: 8000, signal 705508/849488 (executing program) 2021/05/05 05:47:02 fetching corpus: 8050, signal 707038/851506 (executing program) 2021/05/05 05:47:02 fetching corpus: 8100, signal 708502/853532 (executing program) 2021/05/05 05:47:03 fetching corpus: 8150, signal 709521/855210 (executing program) 2021/05/05 05:47:03 fetching corpus: 8200, signal 710988/857176 (executing program) 2021/05/05 05:47:03 fetching corpus: 8250, signal 712692/859310 (executing program) 2021/05/05 05:47:03 fetching corpus: 8300, signal 713765/861007 (executing program) 2021/05/05 05:47:03 fetching corpus: 8350, signal 715046/862840 (executing program) 2021/05/05 05:47:03 fetching corpus: 8400, signal 716479/864784 (executing program) 2021/05/05 05:47:03 fetching corpus: 8450, signal 718001/866747 (executing program) 2021/05/05 05:47:03 fetching corpus: 8500, signal 719004/868299 (executing program) 2021/05/05 05:47:04 fetching corpus: 8550, signal 720435/870231 (executing program) 2021/05/05 05:47:04 fetching corpus: 8600, signal 721928/872230 (executing program) 2021/05/05 05:47:04 fetching corpus: 8650, signal 723491/874240 (executing program) 2021/05/05 05:47:04 fetching corpus: 8700, signal 724760/875987 (executing program) 2021/05/05 05:47:04 fetching corpus: 8750, signal 726689/878261 (executing program) 2021/05/05 05:47:04 fetching corpus: 8800, signal 728528/880469 (executing program) 2021/05/05 05:47:04 fetching corpus: 8850, signal 730083/882433 (executing program) 2021/05/05 05:47:05 fetching corpus: 8900, signal 731726/884458 (executing program) 2021/05/05 05:47:05 fetching corpus: 8950, signal 732865/886157 (executing program) 2021/05/05 05:47:05 fetching corpus: 9000, signal 734402/888066 (executing program) 2021/05/05 05:47:05 fetching corpus: 9050, signal 735784/889894 (executing program) 2021/05/05 05:47:05 fetching corpus: 9100, signal 737775/892209 (executing program) 2021/05/05 05:47:05 fetching corpus: 9150, signal 738719/893719 (executing program) 2021/05/05 05:47:05 fetching corpus: 9200, signal 740347/895710 (executing program) 2021/05/05 05:47:06 fetching corpus: 9250, signal 741491/897325 (executing program) 2021/05/05 05:47:06 fetching corpus: 9300, signal 743195/899332 (executing program) 2021/05/05 05:47:06 fetching corpus: 9350, signal 744217/900888 (executing program) 2021/05/05 05:47:06 fetching corpus: 9400, signal 745353/902545 (executing program) 2021/05/05 05:47:06 fetching corpus: 9450, signal 746676/904267 (executing program) 2021/05/05 05:47:06 fetching corpus: 9500, signal 748444/906359 (executing program) 2021/05/05 05:47:07 fetching corpus: 9550, signal 749720/908080 (executing program) 2021/05/05 05:47:07 fetching corpus: 9600, signal 750673/909611 (executing program) 2021/05/05 05:47:07 fetching corpus: 9650, signal 751730/911205 (executing program) 2021/05/05 05:47:07 fetching corpus: 9700, signal 752940/912843 (executing program) 2021/05/05 05:47:07 fetching corpus: 9750, signal 754536/914755 (executing program) 2021/05/05 05:47:07 fetching corpus: 9800, signal 756172/916692 (executing program) 2021/05/05 05:47:07 fetching corpus: 9850, signal 756960/918066 (executing program) 2021/05/05 05:47:08 fetching corpus: 9900, signal 758848/920177 (executing program) 2021/05/05 05:47:08 fetching corpus: 9950, signal 760091/921836 (executing program) 2021/05/05 05:47:08 fetching corpus: 10000, signal 761002/923243 (executing program) 2021/05/05 05:47:08 fetching corpus: 10050, signal 762057/924797 (executing program) 2021/05/05 05:47:08 fetching corpus: 10100, signal 763181/926329 (executing program) 2021/05/05 05:47:08 fetching corpus: 10150, signal 764562/928090 (executing program) 2021/05/05 05:47:08 fetching corpus: 10200, signal 765635/929642 (executing program) 2021/05/05 05:47:09 fetching corpus: 10250, signal 767123/931453 (executing program) 2021/05/05 05:47:09 fetching corpus: 10300, signal 768096/932883 (executing program) 2021/05/05 05:47:09 fetching corpus: 10350, signal 769668/934710 (executing program) 2021/05/05 05:47:09 fetching corpus: 10400, signal 770848/936291 (executing program) 2021/05/05 05:47:09 fetching corpus: 10450, signal 771905/937820 (executing program) 2021/05/05 05:47:09 fetching corpus: 10500, signal 773311/939530 (executing program) 2021/05/05 05:47:09 fetching corpus: 10550, signal 774488/941105 (executing program) 2021/05/05 05:47:09 fetching corpus: 10600, signal 775735/942731 (executing program) 2021/05/05 05:47:10 fetching corpus: 10650, signal 776927/944288 (executing program) 2021/05/05 05:47:10 fetching corpus: 10700, signal 778413/946028 (executing program) 2021/05/05 05:47:10 fetching corpus: 10750, signal 780044/947912 (executing program) 2021/05/05 05:47:10 fetching corpus: 10800, signal 781452/949548 (executing program) 2021/05/05 05:47:10 fetching corpus: 10850, signal 782530/950992 (executing program) 2021/05/05 05:47:10 fetching corpus: 10900, signal 783511/952418 (executing program) 2021/05/05 05:47:10 fetching corpus: 10950, signal 785190/954262 (executing program) 2021/05/05 05:47:11 fetching corpus: 11000, signal 786263/955761 (executing program) 2021/05/05 05:47:11 fetching corpus: 11050, signal 787557/957349 (executing program) 2021/05/05 05:47:11 fetching corpus: 11100, signal 788678/958849 (executing program) 2021/05/05 05:47:11 fetching corpus: 11150, signal 790114/960515 (executing program) 2021/05/05 05:47:11 fetching corpus: 11200, signal 790770/961641 (executing program) 2021/05/05 05:47:11 fetching corpus: 11250, signal 791941/963182 (executing program) 2021/05/05 05:47:11 fetching corpus: 11300, signal 792870/964496 (executing program) 2021/05/05 05:47:11 fetching corpus: 11350, signal 794402/966195 (executing program) 2021/05/05 05:47:11 fetching corpus: 11400, signal 795338/967593 (executing program) 2021/05/05 05:47:12 fetching corpus: 11450, signal 796372/969015 (executing program) 2021/05/05 05:47:12 fetching corpus: 11500, signal 797111/970207 (executing program) 2021/05/05 05:47:12 fetching corpus: 11550, signal 798302/971715 (executing program) 2021/05/05 05:47:12 fetching corpus: 11600, signal 798972/972908 (executing program) 2021/05/05 05:47:12 fetching corpus: 11650, signal 800447/974594 (executing program) 2021/05/05 05:47:12 fetching corpus: 11700, signal 801143/975721 (executing program) 2021/05/05 05:47:12 fetching corpus: 11750, signal 802147/977061 (executing program) 2021/05/05 05:47:13 fetching corpus: 11800, signal 803595/978732 (executing program) 2021/05/05 05:47:13 fetching corpus: 11850, signal 804456/979978 (executing program) 2021/05/05 05:47:13 fetching corpus: 11900, signal 805581/981420 (executing program) 2021/05/05 05:47:13 fetching corpus: 11950, signal 806384/982650 (executing program) 2021/05/05 05:47:13 fetching corpus: 12000, signal 807438/984071 (executing program) 2021/05/05 05:47:13 fetching corpus: 12050, signal 809052/985818 (executing program) 2021/05/05 05:47:13 fetching corpus: 12100, signal 809971/987120 (executing program) 2021/05/05 05:47:13 fetching corpus: 12150, signal 810661/988256 (executing program) 2021/05/05 05:47:13 fetching corpus: 12200, signal 811919/989725 (executing program) 2021/05/05 05:47:14 fetching corpus: 12250, signal 813012/991158 (executing program) 2021/05/05 05:47:14 fetching corpus: 12300, signal 813807/992372 (executing program) 2021/05/05 05:47:14 fetching corpus: 12350, signal 814719/993630 (executing program) 2021/05/05 05:47:14 fetching corpus: 12400, signal 815589/994872 (executing program) 2021/05/05 05:47:14 fetching corpus: 12450, signal 816729/996306 (executing program) 2021/05/05 05:47:14 fetching corpus: 12500, signal 818032/997804 (executing program) 2021/05/05 05:47:14 fetching corpus: 12550, signal 819190/999214 (executing program) 2021/05/05 05:47:14 fetching corpus: 12600, signal 821031/1000996 (executing program) 2021/05/05 05:47:15 fetching corpus: 12650, signal 822132/1002387 (executing program) 2021/05/05 05:47:15 fetching corpus: 12700, signal 822710/1003378 (executing program) 2021/05/05 05:47:15 fetching corpus: 12750, signal 823832/1004820 (executing program) 2021/05/05 05:47:15 fetching corpus: 12800, signal 825214/1006370 (executing program) 2021/05/05 05:47:15 fetching corpus: 12850, signal 825884/1007464 (executing program) 2021/05/05 05:47:15 fetching corpus: 12900, signal 826820/1008750 (executing program) 2021/05/05 05:47:15 fetching corpus: 12950, signal 828008/1010131 (executing program) 2021/05/05 05:47:15 fetching corpus: 13000, signal 829306/1011609 (executing program) 2021/05/05 05:47:16 fetching corpus: 13050, signal 830923/1013283 (executing program) 2021/05/05 05:47:16 fetching corpus: 13100, signal 832171/1014738 (executing program) 2021/05/05 05:47:16 fetching corpus: 13150, signal 833330/1016092 (executing program) 2021/05/05 05:47:16 fetching corpus: 13200, signal 834243/1017336 (executing program) 2021/05/05 05:47:16 fetching corpus: 13250, signal 835230/1018584 (executing program) 2021/05/05 05:47:16 fetching corpus: 13300, signal 836202/1019819 (executing program) 2021/05/05 05:47:16 fetching corpus: 13350, signal 837235/1021075 (executing program) 2021/05/05 05:47:17 fetching corpus: 13400, signal 838372/1022401 (executing program) 2021/05/05 05:47:17 fetching corpus: 13450, signal 840105/1024116 (executing program) 2021/05/05 05:47:17 fetching corpus: 13500, signal 841024/1025347 (executing program) 2021/05/05 05:47:17 fetching corpus: 13550, signal 841637/1026382 (executing program) 2021/05/05 05:47:17 fetching corpus: 13600, signal 842505/1027526 (executing program) 2021/05/05 05:47:17 fetching corpus: 13650, signal 843295/1028676 (executing program) 2021/05/05 05:47:17 fetching corpus: 13700, signal 844226/1029879 (executing program) 2021/05/05 05:47:17 fetching corpus: 13750, signal 845105/1031021 (executing program) 2021/05/05 05:47:17 fetching corpus: 13800, signal 845873/1032081 (executing program) 2021/05/05 05:47:18 fetching corpus: 13850, signal 846896/1033303 (executing program) 2021/05/05 05:47:18 fetching corpus: 13900, signal 848157/1034683 (executing program) 2021/05/05 05:47:18 fetching corpus: 13950, signal 849539/1036102 (executing program) 2021/05/05 05:47:18 fetching corpus: 14000, signal 850451/1037253 (executing program) 2021/05/05 05:47:18 fetching corpus: 14050, signal 851111/1038294 (executing program) 2021/05/05 05:47:18 fetching corpus: 14100, signal 851942/1039387 (executing program) 2021/05/05 05:47:19 fetching corpus: 14150, signal 852761/1040517 (executing program) 2021/05/05 05:47:19 fetching corpus: 14200, signal 853320/1041471 (executing program) 2021/05/05 05:47:19 fetching corpus: 14250, signal 854106/1042566 (executing program) 2021/05/05 05:47:19 fetching corpus: 14300, signal 854606/1043513 (executing program) 2021/05/05 05:47:19 fetching corpus: 14350, signal 855438/1044692 (executing program) 2021/05/05 05:47:19 fetching corpus: 14400, signal 856152/1045730 (executing program) 2021/05/05 05:47:19 fetching corpus: 14450, signal 856926/1046824 (executing program) 2021/05/05 05:47:20 fetching corpus: 14500, signal 857601/1047870 (executing program) 2021/05/05 05:47:20 fetching corpus: 14550, signal 858528/1049009 (executing program) 2021/05/05 05:47:20 fetching corpus: 14600, signal 859570/1050219 (executing program) 2021/05/05 05:47:20 fetching corpus: 14650, signal 860426/1051325 (executing program) 2021/05/05 05:47:20 fetching corpus: 14700, signal 861325/1052482 (executing program) 2021/05/05 05:47:20 fetching corpus: 14750, signal 862329/1053677 (executing program) 2021/05/05 05:47:20 fetching corpus: 14800, signal 863379/1054882 (executing program) 2021/05/05 05:47:21 fetching corpus: 14850, signal 864320/1056043 (executing program) 2021/05/05 05:47:21 fetching corpus: 14900, signal 865155/1057126 (executing program) 2021/05/05 05:47:21 fetching corpus: 14950, signal 865775/1058134 (executing program) 2021/05/05 05:47:21 fetching corpus: 15000, signal 866565/1059185 (executing program) 2021/05/05 05:47:21 fetching corpus: 15050, signal 867749/1060410 (executing program) 2021/05/05 05:47:21 fetching corpus: 15100, signal 868520/1061451 (executing program) 2021/05/05 05:47:22 fetching corpus: 15150, signal 869615/1062671 (executing program) 2021/05/05 05:47:22 fetching corpus: 15200, signal 870443/1063719 (executing program) 2021/05/05 05:47:22 fetching corpus: 15250, signal 871277/1064790 (executing program) 2021/05/05 05:47:22 fetching corpus: 15300, signal 872088/1065812 (executing program) 2021/05/05 05:47:22 fetching corpus: 15350, signal 872897/1066855 (executing program) 2021/05/05 05:47:22 fetching corpus: 15400, signal 873698/1067887 (executing program) 2021/05/05 05:47:22 fetching corpus: 15450, signal 874586/1068950 (executing program) 2021/05/05 05:47:22 fetching corpus: 15500, signal 875603/1070103 (executing program) 2021/05/05 05:47:23 fetching corpus: 15550, signal 876625/1071271 (executing program) 2021/05/05 05:47:23 fetching corpus: 15600, signal 877434/1072300 (executing program) 2021/05/05 05:47:23 fetching corpus: 15650, signal 878083/1073258 (executing program) 2021/05/05 05:47:23 fetching corpus: 15700, signal 878929/1074307 (executing program) 2021/05/05 05:47:23 fetching corpus: 15750, signal 879683/1075320 (executing program) 2021/05/05 05:47:23 fetching corpus: 15800, signal 880769/1076474 (executing program) 2021/05/05 05:47:23 fetching corpus: 15850, signal 881897/1077656 (executing program) 2021/05/05 05:47:24 fetching corpus: 15900, signal 882835/1078709 (executing program) 2021/05/05 05:47:24 fetching corpus: 15950, signal 883698/1079743 (executing program) 2021/05/05 05:47:24 fetching corpus: 16000, signal 884895/1080939 (executing program) 2021/05/05 05:47:24 fetching corpus: 16050, signal 885579/1081862 (executing program) 2021/05/05 05:47:24 fetching corpus: 16100, signal 886300/1082796 (executing program) 2021/05/05 05:47:24 fetching corpus: 16150, signal 887065/1083791 (executing program) 2021/05/05 05:47:24 fetching corpus: 16200, signal 888017/1084868 (executing program) 2021/05/05 05:47:25 fetching corpus: 16250, signal 888970/1086002 (executing program) 2021/05/05 05:47:25 fetching corpus: 16300, signal 890368/1087303 (executing program) 2021/05/05 05:47:25 fetching corpus: 16350, signal 891190/1088271 (executing program) 2021/05/05 05:47:25 fetching corpus: 16400, signal 891853/1089197 (executing program) 2021/05/05 05:47:25 fetching corpus: 16450, signal 892436/1090101 (executing program) 2021/05/05 05:47:25 fetching corpus: 16500, signal 893154/1091056 (executing program) 2021/05/05 05:47:25 fetching corpus: 16550, signal 894046/1092106 (executing program) 2021/05/05 05:47:25 fetching corpus: 16600, signal 895191/1093247 (executing program) 2021/05/05 05:47:26 fetching corpus: 16650, signal 896467/1094499 (executing program) 2021/05/05 05:47:26 fetching corpus: 16700, signal 897215/1095439 (executing program) 2021/05/05 05:47:26 fetching corpus: 16750, signal 898184/1096479 (executing program) 2021/05/05 05:47:26 fetching corpus: 16800, signal 899023/1097493 (executing program) 2021/05/05 05:47:26 fetching corpus: 16850, signal 899802/1098430 (executing program) 2021/05/05 05:47:26 fetching corpus: 16900, signal 900667/1099447 (executing program) 2021/05/05 05:47:26 fetching corpus: 16950, signal 901253/1100298 (executing program) 2021/05/05 05:47:26 fetching corpus: 17000, signal 901914/1101153 (executing program) 2021/05/05 05:47:26 fetching corpus: 17050, signal 902674/1102084 (executing program) 2021/05/05 05:47:27 fetching corpus: 17100, signal 903676/1103127 (executing program) 2021/05/05 05:47:27 fetching corpus: 17150, signal 904670/1104158 (executing program) 2021/05/05 05:47:27 fetching corpus: 17200, signal 905724/1105207 (executing program) 2021/05/05 05:47:27 fetching corpus: 17250, signal 906467/1106139 (executing program) 2021/05/05 05:47:27 fetching corpus: 17300, signal 906974/1106931 (executing program) 2021/05/05 05:47:27 fetching corpus: 17350, signal 907408/1107677 (executing program) 2021/05/05 05:47:28 fetching corpus: 17400, signal 907908/1108495 (executing program) 2021/05/05 05:47:28 fetching corpus: 17450, signal 908984/1109554 (executing program) 2021/05/05 05:47:28 fetching corpus: 17500, signal 909412/1110330 (executing program) 2021/05/05 05:47:28 fetching corpus: 17550, signal 910026/1111185 (executing program) 2021/05/05 05:47:28 fetching corpus: 17600, signal 910933/1112155 (executing program) 2021/05/05 05:47:28 fetching corpus: 17650, signal 911821/1113051 (executing program) 2021/05/05 05:47:28 fetching corpus: 17700, signal 912598/1113953 (executing program) 2021/05/05 05:47:28 fetching corpus: 17750, signal 913622/1114970 (executing program) 2021/05/05 05:47:29 fetching corpus: 17800, signal 914250/1115806 (executing program) 2021/05/05 05:47:29 fetching corpus: 17850, signal 915049/1116716 (executing program) 2021/05/05 05:47:29 fetching corpus: 17900, signal 916114/1117722 (executing program) 2021/05/05 05:47:29 fetching corpus: 17950, signal 916688/1118506 (executing program) 2021/05/05 05:47:29 fetching corpus: 18000, signal 917479/1119446 (executing program) 2021/05/05 05:47:29 fetching corpus: 18050, signal 918350/1120347 (executing program) 2021/05/05 05:47:29 fetching corpus: 18100, signal 918832/1121121 (executing program) 2021/05/05 05:47:29 fetching corpus: 18150, signal 919400/1121913 (executing program) 2021/05/05 05:47:30 fetching corpus: 18200, signal 919937/1122668 (executing program) 2021/05/05 05:47:30 fetching corpus: 18250, signal 920650/1123547 (executing program) 2021/05/05 05:47:30 fetching corpus: 18300, signal 921472/1124449 (executing program) 2021/05/05 05:47:30 fetching corpus: 18350, signal 922044/1125232 (executing program) 2021/05/05 05:47:30 fetching corpus: 18400, signal 922458/1125914 (executing program) 2021/05/05 05:47:30 fetching corpus: 18450, signal 923192/1126826 (executing program) 2021/05/05 05:47:30 fetching corpus: 18500, signal 924005/1127725 (executing program) 2021/05/05 05:47:30 fetching corpus: 18550, signal 924451/1128455 (executing program) 2021/05/05 05:47:31 fetching corpus: 18600, signal 925507/1129406 (executing program) 2021/05/05 05:47:31 fetching corpus: 18650, signal 926020/1130183 (executing program) 2021/05/05 05:47:31 fetching corpus: 18700, signal 926869/1131050 (executing program) 2021/05/05 05:47:31 fetching corpus: 18750, signal 927793/1131978 (executing program) 2021/05/05 05:47:31 fetching corpus: 18800, signal 928558/1132858 (executing program) 2021/05/05 05:47:31 fetching corpus: 18850, signal 929469/1133752 (executing program) 2021/05/05 05:47:32 fetching corpus: 18900, signal 930206/1134568 (executing program) 2021/05/05 05:47:32 fetching corpus: 18950, signal 930852/1135402 (executing program) 2021/05/05 05:47:32 fetching corpus: 19000, signal 931501/1136244 (executing program) 2021/05/05 05:47:32 fetching corpus: 19050, signal 932427/1137198 (executing program) 2021/05/05 05:47:32 fetching corpus: 19100, signal 932921/1137910 (executing program) 2021/05/05 05:47:32 fetching corpus: 19150, signal 933729/1138772 (executing program) 2021/05/05 05:47:32 fetching corpus: 19200, signal 934710/1139686 (executing program) 2021/05/05 05:47:32 fetching corpus: 19250, signal 935599/1140613 (executing program) 2021/05/05 05:47:32 fetching corpus: 19300, signal 936211/1141411 (executing program) 2021/05/05 05:47:32 fetching corpus: 19350, signal 936597/1142081 (executing program) 2021/05/05 05:47:33 fetching corpus: 19400, signal 937124/1142802 (executing program) 2021/05/05 05:47:33 fetching corpus: 19450, signal 937730/1143516 (executing program) 2021/05/05 05:47:33 fetching corpus: 19500, signal 938110/1144211 (executing program) 2021/05/05 05:47:33 fetching corpus: 19550, signal 938552/1144893 (executing program) 2021/05/05 05:47:33 fetching corpus: 19600, signal 939175/1145646 (executing program) 2021/05/05 05:47:33 fetching corpus: 19650, signal 940326/1146662 (executing program) 2021/05/05 05:47:33 fetching corpus: 19700, signal 940995/1147472 (executing program) 2021/05/05 05:47:34 fetching corpus: 19750, signal 941947/1148369 (executing program) 2021/05/05 05:47:34 fetching corpus: 19800, signal 942515/1149094 (executing program) 2021/05/05 05:47:34 fetching corpus: 19850, signal 943206/1149838 (executing program) 2021/05/05 05:47:34 fetching corpus: 19900, signal 943648/1150580 (executing program) 2021/05/05 05:47:34 fetching corpus: 19950, signal 944169/1151278 (executing program) 2021/05/05 05:47:34 fetching corpus: 20000, signal 945200/1152191 (executing program) 2021/05/05 05:47:34 fetching corpus: 20050, signal 945880/1152962 (executing program) 2021/05/05 05:47:34 fetching corpus: 20100, signal 947600/1154078 (executing program) 2021/05/05 05:47:34 fetching corpus: 20150, signal 948087/1154776 (executing program) syzkaller login: [ 134.660041][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.666854][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 05:47:35 fetching corpus: 20200, signal 948681/1155464 (executing program) 2021/05/05 05:47:35 fetching corpus: 20250, signal 949447/1156224 (executing program) 2021/05/05 05:47:35 fetching corpus: 20300, signal 950088/1156955 (executing program) 2021/05/05 05:47:35 fetching corpus: 20350, signal 950712/1157689 (executing program) 2021/05/05 05:47:35 fetching corpus: 20400, signal 951191/1158367 (executing program) 2021/05/05 05:47:35 fetching corpus: 20450, signal 951923/1159124 (executing program) 2021/05/05 05:47:35 fetching corpus: 20500, signal 952561/1159862 (executing program) 2021/05/05 05:47:35 fetching corpus: 20550, signal 953260/1160615 (executing program) 2021/05/05 05:47:35 fetching corpus: 20600, signal 953995/1161386 (executing program) 2021/05/05 05:47:36 fetching corpus: 20650, signal 954524/1162067 (executing program) 2021/05/05 05:47:36 fetching corpus: 20700, signal 955505/1162926 (executing program) 2021/05/05 05:47:36 fetching corpus: 20750, signal 956508/1163764 (executing program) 2021/05/05 05:47:36 fetching corpus: 20800, signal 957349/1164492 (executing program) 2021/05/05 05:47:36 fetching corpus: 20850, signal 958041/1165253 (executing program) 2021/05/05 05:47:36 fetching corpus: 20900, signal 958487/1165885 (executing program) 2021/05/05 05:47:37 fetching corpus: 20950, signal 959075/1166589 (executing program) 2021/05/05 05:47:37 fetching corpus: 21000, signal 959936/1167439 (executing program) 2021/05/05 05:47:37 fetching corpus: 21050, signal 960353/1168067 (executing program) 2021/05/05 05:47:37 fetching corpus: 21100, signal 960983/1168760 (executing program) 2021/05/05 05:47:37 fetching corpus: 21150, signal 961428/1169365 (executing program) 2021/05/05 05:47:37 fetching corpus: 21200, signal 962923/1170354 (executing program) 2021/05/05 05:47:37 fetching corpus: 21250, signal 963449/1170972 (executing program) 2021/05/05 05:47:38 fetching corpus: 21300, signal 964362/1171761 (executing program) 2021/05/05 05:47:38 fetching corpus: 21350, signal 965159/1172498 (executing program) 2021/05/05 05:47:38 fetching corpus: 21400, signal 966068/1173270 (executing program) 2021/05/05 05:47:38 fetching corpus: 21450, signal 966781/1174005 (executing program) 2021/05/05 05:47:38 fetching corpus: 21500, signal 967292/1174678 (executing program) 2021/05/05 05:47:38 fetching corpus: 21550, signal 967980/1175419 (executing program) 2021/05/05 05:47:38 fetching corpus: 21600, signal 968602/1176120 (executing program) 2021/05/05 05:47:38 fetching corpus: 21650, signal 969581/1176880 (executing program) 2021/05/05 05:47:39 fetching corpus: 21700, signal 969941/1177493 (executing program) 2021/05/05 05:47:39 fetching corpus: 21750, signal 970443/1178125 (executing program) 2021/05/05 05:47:39 fetching corpus: 21800, signal 971321/1178874 (executing program) 2021/05/05 05:47:39 fetching corpus: 21850, signal 972091/1179589 (executing program) 2021/05/05 05:47:39 fetching corpus: 21899, signal 972791/1180269 (executing program) 2021/05/05 05:47:39 fetching corpus: 21949, signal 973415/1180919 (executing program) 2021/05/05 05:47:39 fetching corpus: 21999, signal 974417/1181719 (executing program) 2021/05/05 05:47:40 fetching corpus: 22049, signal 974838/1182332 (executing program) 2021/05/05 05:47:40 fetching corpus: 22099, signal 975457/1182966 (executing program) 2021/05/05 05:47:40 fetching corpus: 22149, signal 975907/1183586 (executing program) 2021/05/05 05:47:40 fetching corpus: 22199, signal 976337/1184156 (executing program) 2021/05/05 05:47:40 fetching corpus: 22249, signal 977400/1184946 (executing program) 2021/05/05 05:47:40 fetching corpus: 22299, signal 977971/1185589 (executing program) 2021/05/05 05:47:40 fetching corpus: 22349, signal 978383/1186206 (executing program) 2021/05/05 05:47:40 fetching corpus: 22399, signal 979501/1187027 (executing program) 2021/05/05 05:47:41 fetching corpus: 22449, signal 980041/1187657 (executing program) 2021/05/05 05:47:41 fetching corpus: 22499, signal 980532/1188239 (executing program) 2021/05/05 05:47:41 fetching corpus: 22549, signal 981193/1188901 (executing program) 2021/05/05 05:47:41 fetching corpus: 22599, signal 981897/1189580 (executing program) 2021/05/05 05:47:41 fetching corpus: 22649, signal 982466/1190207 (executing program) 2021/05/05 05:47:41 fetching corpus: 22699, signal 982929/1190809 (executing program) 2021/05/05 05:47:41 fetching corpus: 22749, signal 983496/1191394 (executing program) 2021/05/05 05:47:41 fetching corpus: 22799, signal 984098/1191977 (executing program) 2021/05/05 05:47:42 fetching corpus: 22849, signal 984837/1192604 (executing program) 2021/05/05 05:47:42 fetching corpus: 22899, signal 985359/1193226 (executing program) 2021/05/05 05:47:42 fetching corpus: 22949, signal 985984/1193816 (executing program) 2021/05/05 05:47:42 fetching corpus: 22999, signal 986410/1194363 (executing program) 2021/05/05 05:47:42 fetching corpus: 23048, signal 987065/1195003 (executing program) 2021/05/05 05:47:42 fetching corpus: 23098, signal 987711/1195653 (executing program) 2021/05/05 05:47:42 fetching corpus: 23148, signal 988139/1196204 (executing program) 2021/05/05 05:47:42 fetching corpus: 23198, signal 988666/1196786 (executing program) 2021/05/05 05:47:43 fetching corpus: 23248, signal 989431/1197453 (executing program) 2021/05/05 05:47:43 fetching corpus: 23298, signal 990107/1198063 (executing program) 2021/05/05 05:47:43 fetching corpus: 23348, signal 990737/1198715 (executing program) 2021/05/05 05:47:43 fetching corpus: 23398, signal 991216/1199257 (executing program) 2021/05/05 05:47:43 fetching corpus: 23448, signal 991798/1199880 (executing program) 2021/05/05 05:47:43 fetching corpus: 23498, signal 992756/1200584 (executing program) 2021/05/05 05:47:43 fetching corpus: 23548, signal 993490/1201222 (executing program) 2021/05/05 05:47:44 fetching corpus: 23598, signal 994558/1201928 (executing program) 2021/05/05 05:47:44 fetching corpus: 23648, signal 995166/1202510 (executing program) 2021/05/05 05:47:44 fetching corpus: 23698, signal 995612/1203085 (executing program) 2021/05/05 05:47:44 fetching corpus: 23748, signal 997951/1204128 (executing program) 2021/05/05 05:47:44 fetching corpus: 23798, signal 998651/1204746 (executing program) 2021/05/05 05:47:44 fetching corpus: 23848, signal 999096/1205295 (executing program) 2021/05/05 05:47:44 fetching corpus: 23898, signal 999691/1205863 (executing program) 2021/05/05 05:47:44 fetching corpus: 23948, signal 1000310/1206451 (executing program) 2021/05/05 05:47:45 fetching corpus: 23998, signal 1000871/1207043 (executing program) 2021/05/05 05:47:45 fetching corpus: 24048, signal 1001347/1207568 (executing program) 2021/05/05 05:47:45 fetching corpus: 24098, signal 1001761/1208101 (executing program) 2021/05/05 05:47:45 fetching corpus: 24148, signal 1002395/1208657 (executing program) 2021/05/05 05:47:45 fetching corpus: 24198, signal 1002809/1209194 (executing program) 2021/05/05 05:47:45 fetching corpus: 24248, signal 1003315/1209726 (executing program) 2021/05/05 05:47:46 fetching corpus: 24298, signal 1003963/1210307 (executing program) 2021/05/05 05:47:46 fetching corpus: 24348, signal 1004556/1210868 (executing program) 2021/05/05 05:47:46 fetching corpus: 24398, signal 1005301/1211414 (executing program) 2021/05/05 05:47:46 fetching corpus: 24448, signal 1005729/1211961 (executing program) 2021/05/05 05:47:46 fetching corpus: 24498, signal 1006125/1212470 (executing program) 2021/05/05 05:47:46 fetching corpus: 24548, signal 1006560/1212988 (executing program) 2021/05/05 05:47:47 fetching corpus: 24598, signal 1007353/1213567 (executing program) 2021/05/05 05:47:47 fetching corpus: 24648, signal 1008120/1214174 (executing program) 2021/05/05 05:47:47 fetching corpus: 24698, signal 1009074/1214841 (executing program) 2021/05/05 05:47:47 fetching corpus: 24748, signal 1009688/1215416 (executing program) 2021/05/05 05:47:47 fetching corpus: 24798, signal 1010800/1216077 (executing program) 2021/05/05 05:47:47 fetching corpus: 24848, signal 1011664/1216632 (executing program) 2021/05/05 05:47:47 fetching corpus: 24898, signal 1012030/1217113 (executing program) 2021/05/05 05:47:47 fetching corpus: 24948, signal 1012450/1217569 (executing program) 2021/05/05 05:47:48 fetching corpus: 24998, signal 1013134/1218138 (executing program) 2021/05/05 05:47:48 fetching corpus: 25048, signal 1013634/1218685 (executing program) 2021/05/05 05:47:48 fetching corpus: 25098, signal 1014107/1219172 (executing program) 2021/05/05 05:47:48 fetching corpus: 25148, signal 1014547/1219652 (executing program) 2021/05/05 05:47:48 fetching corpus: 25198, signal 1015066/1220177 (executing program) 2021/05/05 05:47:48 fetching corpus: 25248, signal 1015585/1220703 (executing program) 2021/05/05 05:47:48 fetching corpus: 25298, signal 1016214/1221256 (executing program) 2021/05/05 05:47:48 fetching corpus: 25348, signal 1016786/1221761 (executing program) 2021/05/05 05:47:48 fetching corpus: 25398, signal 1017130/1222237 (executing program) 2021/05/05 05:47:49 fetching corpus: 25448, signal 1017769/1222808 (executing program) 2021/05/05 05:47:49 fetching corpus: 25498, signal 1018495/1223381 (executing program) 2021/05/05 05:47:49 fetching corpus: 25548, signal 1019090/1223854 (executing program) 2021/05/05 05:47:49 fetching corpus: 25598, signal 1020088/1224458 (executing program) 2021/05/05 05:47:49 fetching corpus: 25648, signal 1020588/1224954 (executing program) 2021/05/05 05:47:49 fetching corpus: 25698, signal 1021121/1225414 (executing program) 2021/05/05 05:47:49 fetching corpus: 25748, signal 1021725/1225917 (executing program) 2021/05/05 05:47:50 fetching corpus: 25798, signal 1022386/1226445 (executing program) 2021/05/05 05:47:50 fetching corpus: 25848, signal 1022990/1226968 (executing program) 2021/05/05 05:47:50 fetching corpus: 25898, signal 1023403/1227463 (executing program) 2021/05/05 05:47:50 fetching corpus: 25948, signal 1023867/1227913 (executing program) 2021/05/05 05:47:50 fetching corpus: 25998, signal 1024326/1228382 (executing program) 2021/05/05 05:47:50 fetching corpus: 26048, signal 1025014/1228890 (executing program) 2021/05/05 05:47:51 fetching corpus: 26098, signal 1025762/1229384 (executing program) 2021/05/05 05:47:51 fetching corpus: 26148, signal 1026104/1229831 (executing program) 2021/05/05 05:47:51 fetching corpus: 26198, signal 1026920/1230346 (executing program) 2021/05/05 05:47:51 fetching corpus: 26248, signal 1027604/1230822 (executing program) 2021/05/05 05:47:51 fetching corpus: 26298, signal 1028176/1231304 (executing program) 2021/05/05 05:47:51 fetching corpus: 26348, signal 1028539/1231751 (executing program) 2021/05/05 05:47:51 fetching corpus: 26398, signal 1029019/1232235 (executing program) 2021/05/05 05:47:51 fetching corpus: 26448, signal 1029432/1232677 (executing program) 2021/05/05 05:47:51 fetching corpus: 26498, signal 1029995/1233160 (executing program) 2021/05/05 05:47:52 fetching corpus: 26548, signal 1030666/1233686 (executing program) 2021/05/05 05:47:52 fetching corpus: 26598, signal 1031480/1234233 (executing program) 2021/05/05 05:47:52 fetching corpus: 26648, signal 1031870/1234671 (executing program) 2021/05/05 05:47:52 fetching corpus: 26698, signal 1032465/1235141 (executing program) 2021/05/05 05:47:52 fetching corpus: 26748, signal 1033441/1235675 (executing program) 2021/05/05 05:47:52 fetching corpus: 26798, signal 1034081/1236133 (executing program) 2021/05/05 05:47:52 fetching corpus: 26848, signal 1034502/1236555 (executing program) 2021/05/05 05:47:52 fetching corpus: 26898, signal 1034761/1236992 (executing program) 2021/05/05 05:47:52 fetching corpus: 26948, signal 1035216/1237420 (executing program) 2021/05/05 05:47:53 fetching corpus: 26998, signal 1036025/1237916 (executing program) 2021/05/05 05:47:53 fetching corpus: 27048, signal 1036567/1238387 (executing program) 2021/05/05 05:47:53 fetching corpus: 27098, signal 1037076/1238814 (executing program) 2021/05/05 05:47:53 fetching corpus: 27148, signal 1037440/1239235 (executing program) 2021/05/05 05:47:54 fetching corpus: 27198, signal 1037797/1239690 (executing program) 2021/05/05 05:47:54 fetching corpus: 27248, signal 1038295/1240131 (executing program) 2021/05/05 05:47:54 fetching corpus: 27298, signal 1038768/1240549 (executing program) 2021/05/05 05:47:54 fetching corpus: 27348, signal 1039602/1241058 (executing program) 2021/05/05 05:47:54 fetching corpus: 27398, signal 1039946/1241467 (executing program) 2021/05/05 05:47:54 fetching corpus: 27448, signal 1040421/1241905 (executing program) 2021/05/05 05:47:54 fetching corpus: 27498, signal 1040846/1242330 (executing program) 2021/05/05 05:47:54 fetching corpus: 27548, signal 1041292/1242750 (executing program) 2021/05/05 05:47:55 fetching corpus: 27598, signal 1041770/1243170 (executing program) 2021/05/05 05:47:55 fetching corpus: 27648, signal 1042266/1243625 (executing program) 2021/05/05 05:47:55 fetching corpus: 27698, signal 1042747/1244065 (executing program) 2021/05/05 05:47:55 fetching corpus: 27748, signal 1043434/1244508 (executing program) 2021/05/05 05:47:55 fetching corpus: 27798, signal 1044134/1244958 (executing program) 2021/05/05 05:47:55 fetching corpus: 27848, signal 1044514/1245368 (executing program) 2021/05/05 05:47:55 fetching corpus: 27898, signal 1044987/1245811 (executing program) 2021/05/05 05:47:55 fetching corpus: 27948, signal 1045428/1246236 (executing program) 2021/05/05 05:47:55 fetching corpus: 27998, signal 1045971/1246651 (executing program) 2021/05/05 05:47:56 fetching corpus: 28048, signal 1046403/1247064 (executing program) 2021/05/05 05:47:56 fetching corpus: 28098, signal 1046912/1247509 (executing program) 2021/05/05 05:47:56 fetching corpus: 28148, signal 1047255/1247915 (executing program) 2021/05/05 05:47:56 fetching corpus: 28198, signal 1047708/1248301 (executing program) 2021/05/05 05:47:56 fetching corpus: 28248, signal 1048080/1248665 (executing program) 2021/05/05 05:47:56 fetching corpus: 28298, signal 1048491/1249080 (executing program) 2021/05/05 05:47:56 fetching corpus: 28348, signal 1048805/1249449 (executing program) 2021/05/05 05:47:56 fetching corpus: 28398, signal 1049544/1249894 (executing program) 2021/05/05 05:47:56 fetching corpus: 28448, signal 1050186/1250308 (executing program) 2021/05/05 05:47:57 fetching corpus: 28498, signal 1050974/1250740 (executing program) 2021/05/05 05:47:57 fetching corpus: 28548, signal 1051425/1251175 (executing program) 2021/05/05 05:47:57 fetching corpus: 28598, signal 1051900/1251565 (executing program) 2021/05/05 05:47:57 fetching corpus: 28648, signal 1052491/1251935 (executing program) 2021/05/05 05:47:57 fetching corpus: 28698, signal 1053095/1252319 (executing program) 2021/05/05 05:47:58 fetching corpus: 28748, signal 1053536/1252695 (executing program) 2021/05/05 05:47:58 fetching corpus: 28798, signal 1054353/1253135 (executing program) 2021/05/05 05:47:58 fetching corpus: 28848, signal 1055006/1253552 (executing program) 2021/05/05 05:47:58 fetching corpus: 28898, signal 1055542/1253919 (executing program) 2021/05/05 05:47:58 fetching corpus: 28948, signal 1056073/1254307 (executing program) 2021/05/05 05:47:58 fetching corpus: 28998, signal 1056437/1254675 (executing program) 2021/05/05 05:47:58 fetching corpus: 29048, signal 1056961/1255029 (executing program) 2021/05/05 05:47:58 fetching corpus: 29098, signal 1057281/1255385 (executing program) 2021/05/05 05:47:59 fetching corpus: 29148, signal 1057903/1255827 (executing program) 2021/05/05 05:47:59 fetching corpus: 29198, signal 1058386/1256214 (executing program) 2021/05/05 05:47:59 fetching corpus: 29248, signal 1058939/1256581 (executing program) 2021/05/05 05:47:59 fetching corpus: 29298, signal 1059395/1256992 (executing program) 2021/05/05 05:47:59 fetching corpus: 29348, signal 1059783/1257355 (executing program) 2021/05/05 05:47:59 fetching corpus: 29398, signal 1060253/1257722 (executing program) 2021/05/05 05:47:59 fetching corpus: 29448, signal 1060738/1258055 (executing program) 2021/05/05 05:47:59 fetching corpus: 29498, signal 1061398/1258469 (executing program) 2021/05/05 05:47:59 fetching corpus: 29548, signal 1061714/1258823 (executing program) 2021/05/05 05:47:59 fetching corpus: 29598, signal 1062021/1259164 (executing program) 2021/05/05 05:48:00 fetching corpus: 29648, signal 1062645/1259534 (executing program) 2021/05/05 05:48:00 fetching corpus: 29698, signal 1063001/1259877 (executing program) 2021/05/05 05:48:00 fetching corpus: 29748, signal 1063517/1260253 (executing program) 2021/05/05 05:48:00 fetching corpus: 29798, signal 1063934/1260604 (executing program) 2021/05/05 05:48:00 fetching corpus: 29848, signal 1064427/1260958 (executing program) 2021/05/05 05:48:00 fetching corpus: 29898, signal 1065003/1261329 (executing program) 2021/05/05 05:48:00 fetching corpus: 29948, signal 1065364/1261658 (executing program) 2021/05/05 05:48:00 fetching corpus: 29998, signal 1065976/1262016 (executing program) 2021/05/05 05:48:01 fetching corpus: 30048, signal 1066315/1262355 (executing program) 2021/05/05 05:48:01 fetching corpus: 30098, signal 1066585/1262712 (executing program) 2021/05/05 05:48:01 fetching corpus: 30148, signal 1067065/1263061 (executing program) 2021/05/05 05:48:01 fetching corpus: 30198, signal 1068002/1263438 (executing program) 2021/05/05 05:48:01 fetching corpus: 30248, signal 1068550/1263790 (executing program) 2021/05/05 05:48:01 fetching corpus: 30298, signal 1069000/1264140 (executing program) 2021/05/05 05:48:01 fetching corpus: 30348, signal 1069648/1264490 (executing program) 2021/05/05 05:48:01 fetching corpus: 30398, signal 1070197/1264801 (executing program) 2021/05/05 05:48:02 fetching corpus: 30448, signal 1070642/1265118 (executing program) 2021/05/05 05:48:02 fetching corpus: 30498, signal 1071001/1265449 (executing program) 2021/05/05 05:48:02 fetching corpus: 30548, signal 1071469/1265778 (executing program) 2021/05/05 05:48:02 fetching corpus: 30598, signal 1072162/1266152 (executing program) 2021/05/05 05:48:02 fetching corpus: 30648, signal 1072684/1266488 (executing program) 2021/05/05 05:48:02 fetching corpus: 30698, signal 1073218/1266832 (executing program) 2021/05/05 05:48:02 fetching corpus: 30748, signal 1073541/1267146 (executing program) 2021/05/05 05:48:03 fetching corpus: 30798, signal 1073927/1267504 (executing program) 2021/05/05 05:48:03 fetching corpus: 30848, signal 1074765/1267825 (executing program) 2021/05/05 05:48:03 fetching corpus: 30898, signal 1075497/1268162 (executing program) 2021/05/05 05:48:03 fetching corpus: 30948, signal 1075918/1268490 (executing program) 2021/05/05 05:48:03 fetching corpus: 30998, signal 1076318/1268831 (executing program) 2021/05/05 05:48:03 fetching corpus: 31048, signal 1076756/1269157 (executing program) 2021/05/05 05:48:03 fetching corpus: 31098, signal 1077111/1269464 (executing program) 2021/05/05 05:48:03 fetching corpus: 31148, signal 1077687/1269803 (executing program) 2021/05/05 05:48:04 fetching corpus: 31198, signal 1078278/1270103 (executing program) 2021/05/05 05:48:04 fetching corpus: 31248, signal 1078591/1270405 (executing program) 2021/05/05 05:48:04 fetching corpus: 31298, signal 1079052/1270723 (executing program) 2021/05/05 05:48:04 fetching corpus: 31348, signal 1079534/1271047 (executing program) 2021/05/05 05:48:04 fetching corpus: 31398, signal 1080016/1271378 (executing program) 2021/05/05 05:48:04 fetching corpus: 31448, signal 1080498/1271682 (executing program) 2021/05/05 05:48:04 fetching corpus: 31498, signal 1081002/1271990 (executing program) 2021/05/05 05:48:04 fetching corpus: 31548, signal 1081813/1272311 (executing program) 2021/05/05 05:48:05 fetching corpus: 31598, signal 1082259/1272631 (executing program) 2021/05/05 05:48:05 fetching corpus: 31648, signal 1082589/1272953 (executing program) 2021/05/05 05:48:05 fetching corpus: 31698, signal 1083084/1273264 (executing program) 2021/05/05 05:48:05 fetching corpus: 31748, signal 1083425/1273561 (executing program) 2021/05/05 05:48:05 fetching corpus: 31798, signal 1084047/1273838 (executing program) 2021/05/05 05:48:05 fetching corpus: 31848, signal 1084483/1273838 (executing program) 2021/05/05 05:48:05 fetching corpus: 31898, signal 1085050/1273838 (executing program) 2021/05/05 05:48:06 fetching corpus: 31948, signal 1085608/1273838 (executing program) 2021/05/05 05:48:06 fetching corpus: 31998, signal 1085906/1273838 (executing program) 2021/05/05 05:48:06 fetching corpus: 32048, signal 1086494/1273838 (executing program) 2021/05/05 05:48:06 fetching corpus: 32098, signal 1086805/1273838 (executing program) 2021/05/05 05:48:06 fetching corpus: 32148, signal 1087373/1273838 (executing program) 2021/05/05 05:48:06 fetching corpus: 32198, signal 1087794/1273838 (executing program) 2021/05/05 05:48:07 fetching corpus: 32248, signal 1088111/1273838 (executing program) 2021/05/05 05:48:07 fetching corpus: 32298, signal 1088523/1273838 (executing program) 2021/05/05 05:48:07 fetching corpus: 32348, signal 1088939/1273838 (executing program) 2021/05/05 05:48:07 fetching corpus: 32398, signal 1089559/1273838 (executing program) 2021/05/05 05:48:07 fetching corpus: 32448, signal 1089972/1273838 (executing program) 2021/05/05 05:48:07 fetching corpus: 32498, signal 1090423/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32548, signal 1090915/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32598, signal 1091504/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32648, signal 1091869/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32698, signal 1092290/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32748, signal 1092692/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32798, signal 1093312/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32848, signal 1093872/1273838 (executing program) 2021/05/05 05:48:08 fetching corpus: 32898, signal 1094303/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 32948, signal 1094796/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 32998, signal 1095158/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 33048, signal 1095606/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 33098, signal 1096065/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 33148, signal 1096557/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 33198, signal 1097075/1273919 (executing program) 2021/05/05 05:48:09 fetching corpus: 33248, signal 1097630/1273919 (executing program) 2021/05/05 05:48:10 fetching corpus: 33298, signal 1098057/1273919 (executing program) 2021/05/05 05:48:10 fetching corpus: 33348, signal 1098498/1273925 (executing program) 2021/05/05 05:48:10 fetching corpus: 33398, signal 1099084/1273925 (executing program) 2021/05/05 05:48:10 fetching corpus: 33448, signal 1099617/1273925 (executing program) 2021/05/05 05:48:10 fetching corpus: 33498, signal 1099908/1273925 (executing program) 2021/05/05 05:48:10 fetching corpus: 33548, signal 1100363/1273953 (executing program) 2021/05/05 05:48:10 fetching corpus: 33598, signal 1100988/1273953 (executing program) 2021/05/05 05:48:11 fetching corpus: 33648, signal 1101579/1273953 (executing program) 2021/05/05 05:48:11 fetching corpus: 33698, signal 1101937/1273953 (executing program) 2021/05/05 05:48:11 fetching corpus: 33748, signal 1102527/1273953 (executing program) 2021/05/05 05:48:11 fetching corpus: 33798, signal 1102774/1273953 (executing program) 2021/05/05 05:48:11 fetching corpus: 33848, signal 1103289/1273962 (executing program) 2021/05/05 05:48:11 fetching corpus: 33898, signal 1103833/1273962 (executing program) 2021/05/05 05:48:11 fetching corpus: 33948, signal 1104168/1273962 (executing program) 2021/05/05 05:48:11 fetching corpus: 33998, signal 1104611/1273963 (executing program) 2021/05/05 05:48:11 fetching corpus: 34048, signal 1105212/1273963 (executing program) 2021/05/05 05:48:12 fetching corpus: 34098, signal 1105530/1273963 (executing program) 2021/05/05 05:48:12 fetching corpus: 34148, signal 1105898/1273963 (executing program) 2021/05/05 05:48:12 fetching corpus: 34198, signal 1106131/1273963 (executing program) 2021/05/05 05:48:12 fetching corpus: 34248, signal 1106527/1273963 (executing program) 2021/05/05 05:48:12 fetching corpus: 34298, signal 1107340/1273966 (executing program) 2021/05/05 05:48:12 fetching corpus: 34348, signal 1107774/1273966 (executing program) 2021/05/05 05:48:12 fetching corpus: 34398, signal 1108287/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34448, signal 1109072/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34498, signal 1109582/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34548, signal 1109964/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34598, signal 1110434/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34648, signal 1110837/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34698, signal 1111230/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34748, signal 1111554/1273966 (executing program) 2021/05/05 05:48:13 fetching corpus: 34798, signal 1111869/1273966 (executing program) 2021/05/05 05:48:14 fetching corpus: 34848, signal 1112354/1273966 (executing program) 2021/05/05 05:48:14 fetching corpus: 34898, signal 1112760/1273966 (executing program) 2021/05/05 05:48:14 fetching corpus: 34948, signal 1113071/1273966 (executing program) 2021/05/05 05:48:14 fetching corpus: 34998, signal 1113435/1273966 (executing program) 2021/05/05 05:48:14 fetching corpus: 35048, signal 1113809/1273967 (executing program) 2021/05/05 05:48:14 fetching corpus: 35098, signal 1114147/1273967 (executing program) 2021/05/05 05:48:14 fetching corpus: 35148, signal 1114878/1273967 (executing program) 2021/05/05 05:48:14 fetching corpus: 35198, signal 1115488/1273967 (executing program) 2021/05/05 05:48:15 fetching corpus: 35248, signal 1115907/1273967 (executing program) 2021/05/05 05:48:15 fetching corpus: 35298, signal 1116685/1273967 (executing program) 2021/05/05 05:48:15 fetching corpus: 35348, signal 1117188/1273969 (executing program) 2021/05/05 05:48:15 fetching corpus: 35398, signal 1117538/1273969 (executing program) 2021/05/05 05:48:15 fetching corpus: 35448, signal 1117910/1273969 (executing program) 2021/05/05 05:48:15 fetching corpus: 35498, signal 1118516/1273969 (executing program) 2021/05/05 05:48:15 fetching corpus: 35548, signal 1118858/1273969 (executing program) 2021/05/05 05:48:15 fetching corpus: 35598, signal 1119278/1273969 (executing program) 2021/05/05 05:48:16 fetching corpus: 35648, signal 1119610/1273969 (executing program) 2021/05/05 05:48:16 fetching corpus: 35698, signal 1119802/1273969 (executing program) 2021/05/05 05:48:16 fetching corpus: 35748, signal 1120392/1273969 (executing program) 2021/05/05 05:48:16 fetching corpus: 35798, signal 1120880/1273969 (executing program) 2021/05/05 05:48:16 fetching corpus: 35848, signal 1121649/1273969 (executing program) 2021/05/05 05:48:16 fetching corpus: 35898, signal 1122030/1273973 (executing program) 2021/05/05 05:48:16 fetching corpus: 35948, signal 1122531/1273973 (executing program) 2021/05/05 05:48:16 fetching corpus: 35998, signal 1122896/1273973 (executing program) 2021/05/05 05:48:17 fetching corpus: 36048, signal 1123300/1273973 (executing program) 2021/05/05 05:48:17 fetching corpus: 36098, signal 1123523/1273973 (executing program) 2021/05/05 05:48:17 fetching corpus: 36148, signal 1124020/1273977 (executing program) 2021/05/05 05:48:17 fetching corpus: 36198, signal 1124472/1273977 (executing program) 2021/05/05 05:48:17 fetching corpus: 36248, signal 1124845/1273977 (executing program) 2021/05/05 05:48:17 fetching corpus: 36298, signal 1125086/1273977 (executing program) 2021/05/05 05:48:18 fetching corpus: 36348, signal 1125401/1273977 (executing program) 2021/05/05 05:48:18 fetching corpus: 36398, signal 1125791/1273977 (executing program) 2021/05/05 05:48:18 fetching corpus: 36448, signal 1126254/1273977 (executing program) 2021/05/05 05:48:18 fetching corpus: 36498, signal 1126576/1273977 (executing program) 2021/05/05 05:48:18 fetching corpus: 36548, signal 1126834/1273977 (executing program) 2021/05/05 05:48:18 fetching corpus: 36598, signal 1127172/1273985 (executing program) 2021/05/05 05:48:18 fetching corpus: 36648, signal 1127475/1273985 (executing program) 2021/05/05 05:48:18 fetching corpus: 36698, signal 1127777/1273985 (executing program) 2021/05/05 05:48:19 fetching corpus: 36748, signal 1128147/1273985 (executing program) 2021/05/05 05:48:19 fetching corpus: 36798, signal 1128519/1273988 (executing program) 2021/05/05 05:48:19 fetching corpus: 36848, signal 1129125/1273988 (executing program) 2021/05/05 05:48:19 fetching corpus: 36898, signal 1129360/1273988 (executing program) 2021/05/05 05:48:19 fetching corpus: 36948, signal 1129825/1273988 (executing program) 2021/05/05 05:48:19 fetching corpus: 36998, signal 1130201/1273988 (executing program) 2021/05/05 05:48:19 fetching corpus: 37048, signal 1130492/1273992 (executing program) 2021/05/05 05:48:19 fetching corpus: 37098, signal 1130817/1273992 (executing program) 2021/05/05 05:48:20 fetching corpus: 37148, signal 1131383/1273992 (executing program) 2021/05/05 05:48:20 fetching corpus: 37198, signal 1131881/1273992 (executing program) 2021/05/05 05:48:20 fetching corpus: 37248, signal 1132318/1274004 (executing program) 2021/05/05 05:48:20 fetching corpus: 37298, signal 1132594/1274004 (executing program) 2021/05/05 05:48:20 fetching corpus: 37348, signal 1133209/1274010 (executing program) 2021/05/05 05:48:20 fetching corpus: 37398, signal 1133502/1274010 (executing program) 2021/05/05 05:48:21 fetching corpus: 37448, signal 1133877/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37498, signal 1134255/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37548, signal 1134521/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37598, signal 1134872/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37648, signal 1135215/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37698, signal 1135464/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37748, signal 1135792/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37797, signal 1136144/1274015 (executing program) 2021/05/05 05:48:21 fetching corpus: 37847, signal 1136529/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 37897, signal 1136931/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 37947, signal 1137299/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 37997, signal 1137944/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 38047, signal 1138537/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 38097, signal 1138871/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 38147, signal 1139256/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 38197, signal 1139622/1274015 (executing program) 2021/05/05 05:48:22 fetching corpus: 38247, signal 1140149/1274015 (executing program) 2021/05/05 05:48:23 fetching corpus: 38297, signal 1140482/1274015 (executing program) 2021/05/05 05:48:23 fetching corpus: 38347, signal 1140740/1274015 (executing program) 2021/05/05 05:48:23 fetching corpus: 38397, signal 1141065/1274028 (executing program) 2021/05/05 05:48:23 fetching corpus: 38447, signal 1141403/1274028 (executing program) 2021/05/05 05:48:23 fetching corpus: 38497, signal 1141747/1274028 (executing program) 2021/05/05 05:48:23 fetching corpus: 38547, signal 1142549/1274032 (executing program) 2021/05/05 05:48:24 fetching corpus: 38597, signal 1142983/1274032 (executing program) 2021/05/05 05:48:24 fetching corpus: 38647, signal 1143321/1274032 (executing program) 2021/05/05 05:48:24 fetching corpus: 38697, signal 1143568/1274032 (executing program) 2021/05/05 05:48:24 fetching corpus: 38747, signal 1144007/1274032 (executing program) 2021/05/05 05:48:24 fetching corpus: 38797, signal 1144385/1274033 (executing program) 2021/05/05 05:48:24 fetching corpus: 38847, signal 1144695/1274033 (executing program) 2021/05/05 05:48:24 fetching corpus: 38897, signal 1145059/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 38947, signal 1145365/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 38997, signal 1145823/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39047, signal 1146229/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39097, signal 1146587/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39147, signal 1146890/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39197, signal 1147265/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39247, signal 1147694/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39297, signal 1148125/1274033 (executing program) 2021/05/05 05:48:25 fetching corpus: 39347, signal 1148548/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39397, signal 1148799/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39447, signal 1149105/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39497, signal 1149518/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39547, signal 1150012/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39597, signal 1150496/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39647, signal 1150934/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39697, signal 1151236/1274033 (executing program) 2021/05/05 05:48:26 fetching corpus: 39747, signal 1151583/1274033 (executing program) 2021/05/05 05:48:27 fetching corpus: 39797, signal 1152083/1274033 (executing program) 2021/05/05 05:48:27 fetching corpus: 39847, signal 1152505/1274033 (executing program) 2021/05/05 05:48:27 fetching corpus: 39897, signal 1153074/1274034 (executing program) 2021/05/05 05:48:27 fetching corpus: 39947, signal 1153427/1274034 (executing program) 2021/05/05 05:48:27 fetching corpus: 39997, signal 1153772/1274034 (executing program) 2021/05/05 05:48:27 fetching corpus: 40047, signal 1153998/1274035 (executing program) 2021/05/05 05:48:27 fetching corpus: 40097, signal 1154410/1274035 (executing program) 2021/05/05 05:48:28 fetching corpus: 40147, signal 1154790/1274035 (executing program) 2021/05/05 05:48:28 fetching corpus: 40197, signal 1155068/1274035 (executing program) 2021/05/05 05:48:28 fetching corpus: 40247, signal 1155435/1274035 (executing program) 2021/05/05 05:48:28 fetching corpus: 40297, signal 1155797/1274035 (executing program) 2021/05/05 05:48:28 fetching corpus: 40347, signal 1156156/1274035 (executing program) 2021/05/05 05:48:29 fetching corpus: 40397, signal 1156555/1274036 (executing program) 2021/05/05 05:48:29 fetching corpus: 40447, signal 1156755/1274036 (executing program) 2021/05/05 05:48:29 fetching corpus: 40497, signal 1157190/1274036 (executing program) 2021/05/05 05:48:29 fetching corpus: 40547, signal 1157725/1274036 (executing program) 2021/05/05 05:48:29 fetching corpus: 40597, signal 1158016/1274036 (executing program) 2021/05/05 05:48:29 fetching corpus: 40647, signal 1158307/1274036 (executing program) 2021/05/05 05:48:29 fetching corpus: 40697, signal 1158695/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 40747, signal 1159098/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 40797, signal 1159422/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 40847, signal 1159745/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 40897, signal 1160022/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 40947, signal 1160284/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 40997, signal 1161209/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 41047, signal 1161576/1274036 (executing program) 2021/05/05 05:48:30 fetching corpus: 41097, signal 1161830/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41147, signal 1162111/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41197, signal 1162410/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41247, signal 1162678/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41297, signal 1163073/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41347, signal 1164623/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41397, signal 1164978/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41447, signal 1165468/1274036 (executing program) 2021/05/05 05:48:31 fetching corpus: 41497, signal 1165803/1274037 (executing program) 2021/05/05 05:48:31 fetching corpus: 41547, signal 1166010/1274037 (executing program) 2021/05/05 05:48:32 fetching corpus: 41597, signal 1166280/1274037 (executing program) 2021/05/05 05:48:32 fetching corpus: 41647, signal 1166576/1274037 (executing program) 2021/05/05 05:48:32 fetching corpus: 41697, signal 1166886/1274037 (executing program) 2021/05/05 05:48:32 fetching corpus: 41747, signal 1167404/1274037 (executing program) 2021/05/05 05:48:32 fetching corpus: 41797, signal 1167647/1274037 (executing program) 2021/05/05 05:48:32 fetching corpus: 41847, signal 1167924/1274039 (executing program) 2021/05/05 05:48:32 fetching corpus: 41897, signal 1168342/1274039 (executing program) 2021/05/05 05:48:32 fetching corpus: 41947, signal 1168653/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 41997, signal 1169017/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42047, signal 1169263/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42097, signal 1169752/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42147, signal 1170032/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42197, signal 1170246/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42247, signal 1170642/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42297, signal 1170934/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42347, signal 1171798/1274039 (executing program) 2021/05/05 05:48:33 fetching corpus: 42397, signal 1172169/1274039 (executing program) 2021/05/05 05:48:34 fetching corpus: 42447, signal 1172413/1274039 (executing program) 2021/05/05 05:48:34 fetching corpus: 42497, signal 1172629/1274039 (executing program) 2021/05/05 05:48:34 fetching corpus: 42547, signal 1172853/1274039 (executing program) 2021/05/05 05:48:34 fetching corpus: 42597, signal 1173165/1274039 (executing program) 2021/05/05 05:48:34 fetching corpus: 42647, signal 1173449/1274041 (executing program) 2021/05/05 05:48:34 fetching corpus: 42697, signal 1173733/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 42747, signal 1173984/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 42797, signal 1174355/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 42847, signal 1174699/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 42897, signal 1174959/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 42947, signal 1175642/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 42997, signal 1175996/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 43047, signal 1176336/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 43097, signal 1176723/1274041 (executing program) 2021/05/05 05:48:35 fetching corpus: 43147, signal 1177021/1274041 (executing program) 2021/05/05 05:48:36 fetching corpus: 43197, signal 1177340/1274041 (executing program) 2021/05/05 05:48:36 fetching corpus: 43247, signal 1177597/1274041 (executing program) [ 196.083575][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 196.089989][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 05:48:36 fetching corpus: 43297, signal 1177950/1274041 (executing program) 2021/05/05 05:48:36 fetching corpus: 43347, signal 1178217/1274041 (executing program) 2021/05/05 05:48:36 fetching corpus: 43397, signal 1178746/1274041 (executing program) 2021/05/05 05:48:36 fetching corpus: 43447, signal 1179249/1274041 (executing program) 2021/05/05 05:48:36 fetching corpus: 43497, signal 1179599/1274041 (executing program) 2021/05/05 05:48:37 fetching corpus: 43547, signal 1179953/1274041 (executing program) 2021/05/05 05:48:37 fetching corpus: 43597, signal 1180249/1274041 (executing program) 2021/05/05 05:48:37 fetching corpus: 43647, signal 1180597/1274044 (executing program) 2021/05/05 05:48:37 fetching corpus: 43697, signal 1180782/1274044 (executing program) 2021/05/05 05:48:37 fetching corpus: 43747, signal 1181061/1274044 (executing program) 2021/05/05 05:48:37 fetching corpus: 43797, signal 1181474/1274044 (executing program) 2021/05/05 05:48:37 fetching corpus: 43847, signal 1181780/1274044 (executing program) 2021/05/05 05:48:37 fetching corpus: 43897, signal 1181987/1274044 (executing program) 2021/05/05 05:48:37 fetching corpus: 43947, signal 1182320/1274044 (executing program) 2021/05/05 05:48:38 fetching corpus: 43997, signal 1182783/1274044 (executing program) 2021/05/05 05:48:38 fetching corpus: 44047, signal 1183187/1274044 (executing program) 2021/05/05 05:48:38 fetching corpus: 44097, signal 1183557/1274044 (executing program) 2021/05/05 05:48:38 fetching corpus: 44147, signal 1183960/1274044 (executing program) 2021/05/05 05:48:38 fetching corpus: 44197, signal 1184385/1274052 (executing program) 2021/05/05 05:48:38 fetching corpus: 44247, signal 1184635/1274052 (executing program) 2021/05/05 05:48:38 fetching corpus: 44297, signal 1184950/1274052 (executing program) 2021/05/05 05:48:38 fetching corpus: 44347, signal 1185243/1274052 (executing program) 2021/05/05 05:48:38 fetching corpus: 44397, signal 1185432/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44447, signal 1185702/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44497, signal 1185964/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44547, signal 1186239/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44597, signal 1186502/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44647, signal 1186939/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44697, signal 1187183/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44747, signal 1187558/1274052 (executing program) 2021/05/05 05:48:39 fetching corpus: 44797, signal 1187833/1274052 (executing program) 2021/05/05 05:48:40 fetching corpus: 44847, signal 1188149/1274052 (executing program) 2021/05/05 05:48:40 fetching corpus: 44897, signal 1188668/1274052 (executing program) 2021/05/05 05:48:40 fetching corpus: 44947, signal 1189057/1274052 (executing program) 2021/05/05 05:48:40 fetching corpus: 44997, signal 1189297/1274052 (executing program) 2021/05/05 05:48:40 fetching corpus: 45047, signal 1189642/1274052 (executing program) 2021/05/05 05:48:40 fetching corpus: 45097, signal 1189865/1274052 (executing program) 2021/05/05 05:48:41 fetching corpus: 45147, signal 1190138/1274053 (executing program) 2021/05/05 05:48:41 fetching corpus: 45197, signal 1190624/1274053 (executing program) 2021/05/05 05:48:41 fetching corpus: 45247, signal 1190974/1274053 (executing program) 2021/05/05 05:48:41 fetching corpus: 45297, signal 1191310/1274053 (executing program) 2021/05/05 05:48:41 fetching corpus: 45347, signal 1191592/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45397, signal 1191977/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45447, signal 1192282/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45497, signal 1192594/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45547, signal 1192873/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45597, signal 1193147/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45647, signal 1193455/1274053 (executing program) 2021/05/05 05:48:42 fetching corpus: 45697, signal 1193620/1274055 (executing program) 2021/05/05 05:48:42 fetching corpus: 45747, signal 1194035/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 45797, signal 1194365/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 45847, signal 1194599/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 45897, signal 1194966/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 45947, signal 1195281/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 45997, signal 1195534/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 46047, signal 1195869/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 46097, signal 1196155/1274055 (executing program) 2021/05/05 05:48:43 fetching corpus: 46147, signal 1196420/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46197, signal 1196819/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46247, signal 1197111/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46297, signal 1197525/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46347, signal 1197769/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46397, signal 1198251/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46447, signal 1198581/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46497, signal 1198852/1274055 (executing program) 2021/05/05 05:48:44 fetching corpus: 46547, signal 1199331/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46597, signal 1199528/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46647, signal 1199968/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46697, signal 1200932/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46747, signal 1201179/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46797, signal 1201490/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46847, signal 1201872/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46897, signal 1202207/1274055 (executing program) 2021/05/05 05:48:45 fetching corpus: 46947, signal 1202680/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 46997, signal 1202870/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 47047, signal 1203155/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 47097, signal 1203403/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 47147, signal 1203695/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 47197, signal 1203951/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 47247, signal 1204231/1274055 (executing program) 2021/05/05 05:48:46 fetching corpus: 47297, signal 1204505/1274055 (executing program) 2021/05/05 05:48:47 fetching corpus: 47347, signal 1204840/1274055 (executing program) 2021/05/05 05:48:47 fetching corpus: 47397, signal 1205315/1274055 (executing program) 2021/05/05 05:48:47 fetching corpus: 47447, signal 1205719/1274055 (executing program) 2021/05/05 05:48:47 fetching corpus: 47497, signal 1206140/1274055 (executing program) 2021/05/05 05:48:47 fetching corpus: 47547, signal 1206391/1274055 (executing program) 2021/05/05 05:48:47 fetching corpus: 47597, signal 1206721/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47647, signal 1207022/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47697, signal 1207293/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47747, signal 1207530/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47797, signal 1207760/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47847, signal 1208133/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47897, signal 1208759/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47947, signal 1209081/1274055 (executing program) 2021/05/05 05:48:48 fetching corpus: 47997, signal 1209284/1274055 (executing program) 2021/05/05 05:48:49 fetching corpus: 48047, signal 1209751/1274055 (executing program) 2021/05/05 05:48:49 fetching corpus: 48097, signal 1210054/1274055 (executing program) 2021/05/05 05:48:49 fetching corpus: 48147, signal 1210503/1274055 (executing program) 2021/05/05 05:48:49 fetching corpus: 48197, signal 1210786/1274055 (executing program) 2021/05/05 05:48:49 fetching corpus: 48247, signal 1211061/1274057 (executing program) 2021/05/05 05:48:49 fetching corpus: 48297, signal 1211353/1274057 (executing program) 2021/05/05 05:48:49 fetching corpus: 48347, signal 1211906/1274057 (executing program) 2021/05/05 05:48:50 fetching corpus: 48397, signal 1212185/1274057 (executing program) 2021/05/05 05:48:50 fetching corpus: 48447, signal 1212501/1274057 (executing program) 2021/05/05 05:48:50 fetching corpus: 48497, signal 1212874/1274057 (executing program) 2021/05/05 05:48:50 fetching corpus: 48547, signal 1213114/1274057 (executing program) 2021/05/05 05:48:50 fetching corpus: 48597, signal 1213368/1274057 (executing program) 2021/05/05 05:48:50 fetching corpus: 48647, signal 1213575/1274058 (executing program) 2021/05/05 05:48:50 fetching corpus: 48697, signal 1213881/1274058 (executing program) 2021/05/05 05:48:50 fetching corpus: 48747, signal 1214454/1274058 (executing program) 2021/05/05 05:48:51 fetching corpus: 48797, signal 1214659/1274058 (executing program) 2021/05/05 05:48:51 fetching corpus: 48847, signal 1214946/1274058 (executing program) 2021/05/05 05:48:51 fetching corpus: 48897, signal 1215289/1274060 (executing program) 2021/05/05 05:48:51 fetching corpus: 48947, signal 1215607/1274060 (executing program) 2021/05/05 05:48:52 fetching corpus: 48997, signal 1215818/1274060 (executing program) 2021/05/05 05:48:52 fetching corpus: 49047, signal 1216190/1274060 (executing program) 2021/05/05 05:48:52 fetching corpus: 49097, signal 1216366/1274060 (executing program) 2021/05/05 05:48:52 fetching corpus: 49147, signal 1216675/1274064 (executing program) 2021/05/05 05:48:52 fetching corpus: 49197, signal 1217163/1274064 (executing program) 2021/05/05 05:48:52 fetching corpus: 49247, signal 1217437/1274064 (executing program) 2021/05/05 05:48:52 fetching corpus: 49297, signal 1217768/1274064 (executing program) 2021/05/05 05:48:52 fetching corpus: 49347, signal 1218042/1274064 (executing program) 2021/05/05 05:48:52 fetching corpus: 49397, signal 1218222/1274064 (executing program) 2021/05/05 05:48:53 fetching corpus: 49447, signal 1218515/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49497, signal 1218799/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49547, signal 1219097/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49597, signal 1219629/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49647, signal 1222144/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49697, signal 1222584/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49747, signal 1222760/1274086 (executing program) 2021/05/05 05:48:53 fetching corpus: 49797, signal 1223130/1274086 (executing program) 2021/05/05 05:48:54 fetching corpus: 49847, signal 1223351/1274086 (executing program) 2021/05/05 05:48:54 fetching corpus: 49897, signal 1223822/1274086 (executing program) 2021/05/05 05:48:54 fetching corpus: 49947, signal 1224084/1274086 (executing program) 2021/05/05 05:48:54 fetching corpus: 49997, signal 1224364/1274086 (executing program) 2021/05/05 05:48:54 fetching corpus: 50047, signal 1224918/1274086 (executing program) 2021/05/05 05:48:54 fetching corpus: 50097, signal 1225346/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50147, signal 1225506/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50197, signal 1225697/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50247, signal 1225958/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50297, signal 1226174/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50347, signal 1226610/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50397, signal 1226936/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50447, signal 1227268/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50497, signal 1227535/1274087 (executing program) 2021/05/05 05:48:55 fetching corpus: 50547, signal 1227754/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50597, signal 1228042/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50647, signal 1228361/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50697, signal 1228915/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50747, signal 1229183/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50797, signal 1229477/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50847, signal 1229641/1274087 (executing program) 2021/05/05 05:48:56 fetching corpus: 50897, signal 1229848/1274088 (executing program) 2021/05/05 05:48:56 fetching corpus: 50947, signal 1230078/1274089 (executing program) 2021/05/05 05:48:56 fetching corpus: 50997, signal 1230326/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51047, signal 1230510/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51097, signal 1230766/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51147, signal 1231316/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51197, signal 1231692/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51247, signal 1231964/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51297, signal 1232251/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51347, signal 1232559/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51397, signal 1232897/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51404, signal 1232992/1274089 (executing program) 2021/05/05 05:48:57 fetching corpus: 51404, signal 1232992/1274089 (executing program) 2021/05/05 05:48:59 starting 6 fuzzer processes 05:49:00 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') sendfile(r0, r1, 0x0, 0x15) 05:49:00 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@link_local, @broadcast, @val, {@ipx={0x8137, {0xffff, 0xe6b, 0x0, 0x0, {@broadcast, @current}, {@current, @current}, "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"}}}}, 0x0) 05:49:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 05:49:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x2b4, 0x0, 0x0) 05:49:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001d00)={0x24, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_ZONE={0x6}]}, 0x24}}, 0x0) [ 221.941503][ T8452] chnl_net:caif_netlink_parms(): no params data found 05:49:02 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000380)) timer_delete(0x0) [ 222.280994][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 222.517653][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.536873][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.549570][ T8452] device bridge_slave_0 entered promiscuous mode [ 222.585710][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.604141][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.615469][ T8452] device bridge_slave_1 entered promiscuous mode [ 222.638887][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.649695][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.658802][ T8454] device bridge_slave_0 entered promiscuous mode [ 222.682616][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.694555][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.716315][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.724871][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.733065][ T8454] device bridge_slave_1 entered promiscuous mode [ 222.824963][ T8452] team0: Port device team_slave_0 added [ 222.850302][ T8452] team0: Port device team_slave_1 added [ 222.882270][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.934374][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.015365][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.024075][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.060221][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.087042][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 223.102633][ T8454] team0: Port device team_slave_0 added [ 223.112278][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 223.123920][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.130879][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.157420][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.180976][ T8454] team0: Port device team_slave_1 added [ 223.243624][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.250610][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.276864][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.289451][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 223.309327][ T8452] device hsr_slave_0 entered promiscuous mode [ 223.317575][ T8452] device hsr_slave_1 entered promiscuous mode [ 223.342202][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.349188][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.376505][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.457572][ T8454] device hsr_slave_0 entered promiscuous mode [ 223.466741][ T8454] device hsr_slave_1 entered promiscuous mode [ 223.474012][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.482674][ T8454] Cannot create hsr debugfs directory [ 223.548548][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.557093][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.566436][ T8458] device bridge_slave_0 entered promiscuous mode [ 223.582507][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.589620][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.598043][ T8456] device bridge_slave_0 entered promiscuous mode [ 223.604673][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 223.609213][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.618502][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.627210][ T8456] device bridge_slave_1 entered promiscuous mode [ 223.644298][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.651941][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.659722][ T8458] device bridge_slave_1 entered promiscuous mode [ 223.716652][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.794898][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.824076][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.841034][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.931293][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 223.940987][ T8458] team0: Port device team_slave_0 added [ 223.975129][ T8456] team0: Port device team_slave_0 added [ 223.990589][ T8458] team0: Port device team_slave_1 added [ 224.011743][ T8456] team0: Port device team_slave_1 added [ 224.130688][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.139956][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.169930][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.217299][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.237943][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.265287][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.281201][ T8137] Bluetooth: hci3: command 0x0409 tx timeout [ 224.287198][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.295701][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.323583][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.337338][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.344717][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.371379][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.418973][ T8456] device hsr_slave_0 entered promiscuous mode [ 224.426902][ T8456] device hsr_slave_1 entered promiscuous mode [ 224.435456][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.443469][ T8456] Cannot create hsr debugfs directory [ 224.474728][ T8589] chnl_net:caif_netlink_parms(): no params data found [ 224.496343][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.532719][ T8458] device hsr_slave_0 entered promiscuous mode [ 224.544784][ T8458] device hsr_slave_1 entered promiscuous mode [ 224.552125][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.559747][ T8458] Cannot create hsr debugfs directory [ 224.582794][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.653995][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.666447][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.808152][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.818100][ T8589] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.827046][ T8589] device bridge_slave_0 entered promiscuous mode [ 224.840826][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.848090][ T8589] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.857622][ T8589] device bridge_slave_1 entered promiscuous mode [ 224.898142][ T8789] chnl_net:caif_netlink_parms(): no params data found [ 224.939430][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.954733][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.974903][ T8589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.007336][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.018919][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.039054][ T8589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.051429][ T8137] Bluetooth: hci4: command 0x0409 tx timeout [ 225.166437][ T8589] team0: Port device team_slave_0 added [ 225.176891][ T8589] team0: Port device team_slave_1 added [ 225.244156][ T8789] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.252002][ T8789] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.260022][ T8789] device bridge_slave_0 entered promiscuous mode [ 225.272647][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.279630][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.307264][ T8589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.323144][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.330122][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.356369][ T8589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.362999][ T9574] Bluetooth: hci0: command 0x041b tx timeout [ 225.368941][ T8789] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.380215][ T8789] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.389010][ T8789] device bridge_slave_1 entered promiscuous mode [ 225.436419][ T8789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.460012][ T8789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.475420][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.527851][ T8589] device hsr_slave_0 entered promiscuous mode [ 225.538962][ T8589] device hsr_slave_1 entered promiscuous mode [ 225.546320][ T8589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.554565][ T8589] Cannot create hsr debugfs directory [ 225.577169][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.613677][ T8789] team0: Port device team_slave_0 added [ 225.635662][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.667424][ T8789] team0: Port device team_slave_1 added [ 225.681797][ T2954] Bluetooth: hci1: command 0x041b tx timeout [ 225.718275][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.732316][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.761865][ T8137] Bluetooth: hci5: command 0x0409 tx timeout [ 225.794978][ T8789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.803715][ T8789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.829916][ T8789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.844325][ T8789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.851348][ T8789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.877474][ T8789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.915542][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.925319][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.940814][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.953474][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.960357][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.001204][ T4858] Bluetooth: hci2: command 0x041b tx timeout [ 226.019568][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.046928][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.069699][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.083492][ T8137] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.091010][ T8137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.104545][ T8789] device hsr_slave_0 entered promiscuous mode [ 226.115645][ T8789] device hsr_slave_1 entered promiscuous mode [ 226.124180][ T8789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.134159][ T8789] Cannot create hsr debugfs directory [ 226.149174][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.158256][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.169139][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.189177][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.198441][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.206925][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.263656][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.276853][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.286262][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.293668][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.306396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.315762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.327859][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.335147][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.343797][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.354541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.366312][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.375062][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.382349][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.390241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.404535][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 226.458023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.468137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.477866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.487015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.496914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.525964][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.538051][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.547515][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.579372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.597025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.607042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.616269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.627678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.684511][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.696297][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.705971][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.715177][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.723837][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.736905][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.745730][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.772215][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.805858][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.818927][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.828051][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.836703][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.846113][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.854678][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.863476][ T8589] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.879447][ T8589] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.914701][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.944516][ T8589] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.960369][ T8589] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 227.030805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.040679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.054355][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.061554][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.071860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.080645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.091533][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.098613][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.106899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.116566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.121265][ T9666] Bluetooth: hci4: command 0x041b tx timeout [ 227.124757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.164827][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.177474][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.186770][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.198579][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.223625][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.246250][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.256771][ T8789] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.274853][ T8789] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.292179][ T8789] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.310548][ T8789] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.329107][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.343533][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.356074][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.365976][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.377573][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.412268][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.427340][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.436379][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.441443][ T9574] Bluetooth: hci0: command 0x040f tx timeout [ 227.455725][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.464808][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.481793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.490503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.513983][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.556318][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.576843][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.585101][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.594115][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.604118][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.629102][ T8452] device veth0_vlan entered promiscuous mode [ 227.661595][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.670244][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.678469][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.688085][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.697019][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.705815][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.714692][ T2954] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.721881][ T2954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.730772][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.739695][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.749101][ T2954] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.756301][ T2954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.764199][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.772008][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.779529][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.789322][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.803349][ T2954] Bluetooth: hci1: command 0x040f tx timeout [ 227.815233][ T8452] device veth1_vlan entered promiscuous mode [ 227.841457][ T9574] Bluetooth: hci5: command 0x041b tx timeout [ 227.849989][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.911662][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.919737][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.929261][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.944835][ T8454] device veth0_vlan entered promiscuous mode [ 227.969965][ T8589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.003076][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.013550][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.022135][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.030624][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.040487][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.050088][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.059093][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.068621][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.077606][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.081306][ T2954] Bluetooth: hci2: command 0x040f tx timeout [ 228.087059][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.102126][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.109969][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.118745][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.132987][ T8452] device veth0_macvtap entered promiscuous mode [ 228.153681][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.164601][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.174199][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.196906][ T8454] device veth1_vlan entered promiscuous mode [ 228.213468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.223526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.232891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.240653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.253995][ T8789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.273955][ T8452] device veth1_macvtap entered promiscuous mode [ 228.292441][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.304695][ T8589] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.328402][ T8456] device veth0_vlan entered promiscuous mode [ 228.364515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.376550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.387320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.396892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.406538][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.413709][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.427612][ T8789] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.448666][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.476646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.481501][ T9574] Bluetooth: hci3: command 0x040f tx timeout [ 228.485892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.498934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.507664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.516163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.524493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.533769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.543452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.552641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.561569][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.568654][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.578224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.602995][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.615735][ T8456] device veth1_vlan entered promiscuous mode [ 228.632708][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.642256][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.652499][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.661762][ T9574] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.668918][ T9574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.679587][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.688857][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.698124][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.706716][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.715155][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.724587][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.734510][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.765840][ T8454] device veth0_macvtap entered promiscuous mode [ 228.787664][ T8454] device veth1_macvtap entered promiscuous mode [ 228.798158][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.807699][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.823450][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.833984][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.842642][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.852156][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.860798][ T9574] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.868097][ T9574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.876674][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.886784][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.896506][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.906664][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.917017][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.929666][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.939851][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.955170][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.983993][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.996734][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.015880][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.027263][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.037187][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.048860][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.107254][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.115841][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.125069][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.134267][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.143456][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.153019][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.163059][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.196419][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.208016][ T2954] Bluetooth: hci4: command 0x040f tx timeout [ 229.219515][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.234589][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.245592][ T8789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.261878][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.270409][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.280285][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.290511][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.309608][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.321306][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.352682][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.379409][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.389446][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.399087][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.411208][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.425125][ T8456] device veth0_macvtap entered promiscuous mode [ 229.435390][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.444688][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.454263][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.463584][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.473124][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.482699][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.492163][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.532468][ T9706] Bluetooth: hci0: command 0x0419 tx timeout [ 229.576831][ T8456] device veth1_macvtap entered promiscuous mode [ 229.628184][ T8789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.645515][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.663778][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.680409][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.693546][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.709317][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.786352][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.796841][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.811562][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.819442][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.841168][ T9666] Bluetooth: hci1: command 0x0419 tx timeout [ 229.841964][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.858634][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.869543][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.880706][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.896053][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.909859][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.920489][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.921220][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 229.933848][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.947146][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.958988][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.981948][ T8458] device veth0_vlan entered promiscuous mode [ 229.991758][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.011825][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.020681][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.031986][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.043575][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.052649][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.060187][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.071083][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.088186][ T8458] device veth1_vlan entered promiscuous mode [ 230.153282][ T8589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.164260][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.173647][ T9706] Bluetooth: hci2: command 0x0419 tx timeout [ 230.177686][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.199959][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.210381][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.254196][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.274396][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.355233][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.391428][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.400241][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.422126][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.428116][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.430210][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.449872][ T8789] device veth0_vlan entered promiscuous mode [ 230.489269][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.499218][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.509215][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.509504][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.528992][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.538583][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.548350][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.562033][ T2954] Bluetooth: hci3: command 0x0419 tx timeout [ 230.656028][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.671668][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.691742][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.700579][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.727835][ T8789] device veth1_vlan entered promiscuous mode [ 230.750768][ T8589] device veth0_vlan entered promiscuous mode 05:49:11 executing program 0: syz_io_uring_setup(0x4f86, &(0x7f0000001480), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x217f, &(0x7f0000001580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000001600), &(0x7f0000001640)) [ 230.806484][ T8458] device veth0_macvtap entered promiscuous mode [ 230.820394][ T1002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.833305][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.853224][ T1002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.858219][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.897029][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.914880][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.934065][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.969190][ T8589] device veth1_vlan entered promiscuous mode 05:49:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 231.009555][ T8458] device veth1_macvtap entered promiscuous mode [ 231.045102][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.062018][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.101706][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.109730][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.119569][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.141970][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.150071][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.221425][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.236665][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.249537][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:49:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x29, 0x1f, 0x0, 0x0) [ 231.271950][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.283880][ T9666] Bluetooth: hci4: command 0x0419 tx timeout [ 231.296268][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.340212][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.360480][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.379156][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.390999][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.408525][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.427290][ T8789] device veth0_macvtap entered promiscuous mode 05:49:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) [ 231.439721][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.451701][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.495990][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.511552][ T9421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:49:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000f40)={&(0x7f0000000d80)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) [ 231.539373][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.552286][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.567418][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.589229][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.600258][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.615637][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:49:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000003240)=[{&(0x7f0000000040)="f0", 0x1}], 0x1, &(0x7f00000032c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) [ 231.645952][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.684387][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:49:11 executing program 0: gettid() socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000028c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01d68712a28dea063b8512bb0b59e7250dd4bf9a46d562dde52544a428c5d3fb9b5dda88edce2510e7fb882eea0039d86bc302651f0965fdf35c7188dda550274dfb4770fecbb808968959760a5a1d5e62b2fba071cd2076999d321009068b469cd8fb23157030dbcf379ccb2dff924d70e288ce073c", @ANYRES32, @ANYBLOB="080003"], 0x4c}}, 0x0) [ 231.735239][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.765797][ T8589] device veth0_macvtap entered promiscuous mode [ 231.788393][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.801616][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.810285][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.833068][ T9866] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:12 executing program 1: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0xa2bea52b7673f4e3}) [ 231.860090][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.874592][ T9868] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.888955][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.913321][ T8789] device veth1_macvtap entered promiscuous mode [ 231.926393][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.937515][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.965742][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.001675][ T9666] Bluetooth: hci5: command 0x0419 tx timeout [ 232.008161][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.042833][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.056876][ T8589] device veth1_macvtap entered promiscuous mode [ 232.167147][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.200145][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.220850][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.232639][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.245161][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.257539][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.270222][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.289329][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.324728][ T8789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.348247][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:49:12 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 232.371124][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.390175][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.413698][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.434795][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.455115][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.499170][ T8789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.517781][ T8789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.537275][ T8789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.558025][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.574492][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.596000][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.606800][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.616899][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.636495][ T8789] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.653752][ T8789] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.692613][ T8789] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.707847][ T8789] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.754165][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.778543][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.794172][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.819091][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.836617][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.848305][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.858936][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.869853][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.879858][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.894153][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.905926][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.952468][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.967909][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.995680][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.011856][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.023273][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.034565][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.046098][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.056831][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.066736][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.078034][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.088250][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.099222][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.112119][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.129839][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.141605][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.171950][ T8589] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.181349][ T8589] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.190074][ T8589] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.216567][ T8589] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.241775][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.249825][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.327807][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.339227][ T491] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.372214][ T491] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.403854][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.515380][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.569993][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.595176][ T1002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.607999][ C0] hrtimer: interrupt took 31639 ns [ 233.627385][ T1002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.662754][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.721353][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.743597][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:49:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x2b4, 0x0, 0x0) [ 233.810168][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.886577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.898003][ T1002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.916922][ T1002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.948664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:49:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000032c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 05:49:14 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) 05:49:14 executing program 1: syz_open_dev$audion(&(0x7f0000000140), 0x0, 0x101440) 05:49:14 executing program 2: socket(0x10, 0x80002, 0x80000000) 05:49:14 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x2, 0x0) 05:49:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x2b4, 0x0, 0x0) 05:49:14 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) 05:49:14 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4601, &(0x7f0000000100)) 05:49:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000700)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:14 executing program 1: bpf$PROG_LOAD(0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:14 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 05:49:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x2b4, 0x0, 0x0) 05:49:14 executing program 0: bpf$PROG_LOAD(0x17, 0x0, 0x0) 05:49:14 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000640)={0xffffffff}, 0x8) [ 234.524791][ T9967] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:49:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000880)={0x0, @rc={0x1f, @none}, @l2, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)='xfrm0\x00'}) 05:49:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 05:49:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x200000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:49:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, 0x0, 0x0) 05:49:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:49:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast2}) 05:49:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}) 05:49:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, 0xffffffffffffffff) 05:49:15 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40086602, &(0x7f00000001c0)=ANY=[]) 05:49:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001900)=[@mark={{0x14}}], 0x18}, 0x0) 05:49:15 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, 0x0) 05:49:15 executing program 4: syz_io_uring_setup(0x206a, &(0x7f0000000200)={0x0, 0xf571, 0x2, 0x0, 0x14a}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) socket$xdp(0x2c, 0x3, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 05:49:15 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) 05:49:15 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:49:15 executing program 3: socket(0x22, 0x0, 0x3ff) 05:49:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:49:15 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) 05:49:15 executing program 1: bpf$PROG_LOAD(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa8) 05:49:15 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000080)) 05:49:15 executing program 5: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000300)) 05:49:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="a2c634644303a0af2baeb042c928", 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:49:15 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0x0) 05:49:15 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32]) 05:49:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x2, 0x0, 0x0) 05:49:15 executing program 2: syz_io_uring_setup(0x3573, &(0x7f0000000180), &(0x7f0000f34000/0x3000)=nil, &(0x7f0000eab000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 05:49:15 executing program 5: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000300)) 05:49:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 05:49:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) 05:49:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$alg(r0, 0x0, 0x0) 05:49:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:49:16 executing program 5: select(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x3}, &(0x7f0000000500)) 05:49:16 executing program 0: socketpair(0x2b, 0x1, 0x8, &(0x7f0000000300)) 05:49:16 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:16 executing program 4: r0 = gettid() waitid(0x3, r0, 0x0, 0x8, 0x0) 05:49:16 executing program 1: socket(0x1, 0x0, 0x80) 05:49:16 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) flock(r0, 0x8) 05:49:16 executing program 2: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='\'%:!-\x00'}, 0x30) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) modify_ldt$write2(0x11, &(0x7f00000001c0)={0xfffffffb, 0x100000, 0x4800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000200)=0xfffffff8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0/../file0\x00', 0x50000009) waitid(0x2, r0, 0x0, 0x4, &(0x7f0000000280)) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000340)=0x1, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000380)={0x80000001}, 0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000003c0)={@none, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000480)={0x88, 0x0, {r0}, {r1}, 0x100000001, 0x800}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000004c0)={0x7, 0x3, {r2}, {r3}, 0x3}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x843b, 0x2dc3, {r4}, {r1}, 0x4, 0x20}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r5, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000540)='\'%:!-\x00'}, 0x30) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f00000005c0)=0x4) modify_ldt$write2(0x11, &(0x7f0000000600)={0x0, 0x20001000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r6, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r5, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000780)='\xff\xff\xff\xff\xff\xff'}, 0x30) 05:49:16 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) 05:49:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000028c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 05:49:17 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0xc0684608, 0x0) 05:49:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}], 0x2}, 0x0) 05:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:49:17 executing program 2: syslog(0x3, &(0x7f0000000000)=""/236, 0xec) 05:49:17 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[], 0x1c0}}, 0x0) 05:49:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="85000000080000007600000000000000270000000000000095000000000000007dcd89eafe100c9bcce5184848313450110030f6c1ecf03d2b21f32e84c376279a6352d6a8289cb1c68efa5b8ba227b5c285c5896cd990f36b61e0424ac28536b74cbaf262941032b07070fc17689258a60b0c1962688a81229ba542bed4e7cf5131e3255b1101f1da117cd885de1c24ece17d95f317fc0a3bf26f9d5275788f07cbac5c61516c1aaaef71367e2077707c317db9b14de13ad2e61b3bca441d2426468b80f1f2c70f306b863cabd62f6af7f9cec0709636e23cb079409d634c2a46710e1c29ac58acfc66730b574b83ae33c226c4880d6290add732635eed843033d69d461808aa22fa814c3b962f20d7a8506e2ff7bcf60720c39e334bacfd84567ee9ec882a99fa198e46226e842f88b918d3c4fc15aee3a3f0b6605f12e36583a904b3b69cf9fbece2dddd43bddf372cc82ade18d635e9ee0ccb65113c6f4d22ef0afd5be3a30658ecda7f89f5fcad398aca6d9302c7c8b43c15a268af110c9b2717cce2706582b055f0d31671ba1f435e379415af32f4f2cbf92b382f69ead07069c0a25272e81e75af34f8888d9eb1d2b6f77336"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="a2c634644303a0af2baeb0420800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:49:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r1}) 05:49:17 executing program 3: socket(0x3e, 0x0, 0x0) 05:49:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc, @l2tp={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}}) 05:49:17 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x5f) 05:49:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000f40)={&(0x7f0000000d80)={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000ec0)=[@dontfrag={{0x14}}, @tclass={{0x14}}], 0x30}, 0x0) 05:49:17 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x3573, &(0x7f0000000180)={0x0, 0xb055, 0x8}, &(0x7f0000f34000/0x3000)=nil, &(0x7f0000eab000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 05:49:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 05:49:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000000), 0x1) 05:49:17 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x80, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 05:49:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:49:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @rand_addr=0x64010101}, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x2c) 05:49:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, 0x0) 05:49:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000000180)="c8", 0x1}], 0x3}, 0x0) 05:49:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) poll(&(0x7f0000000280)=[{}, {}, {r0}], 0x3, 0x8000000000049) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) ppoll(0x0, 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 05:49:17 executing program 2: bpf$PROG_LOAD(0x14, 0x0, 0x0) 05:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, 0x0, 0x0) times(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x46}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 05:49:18 executing program 3: socketpair(0x18, 0x0, 0x8001, &(0x7f0000000000)) 05:49:18 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0, 0x1, 0x5}) 05:49:18 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x640000) 05:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, 0x0, 0x0) times(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x46}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 05:49:18 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xaf) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="cb56b6cc04e57f1763e6f96d48fbcf2b", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 05:49:18 executing program 3: r0 = syz_io_uring_setup(0x206a, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x14a}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_setup(0x6e5c, &(0x7f0000000300)={0x0, 0xed0f, 0x0, 0x0, 0x213, 0x0, r0}) getpgid(0xffffffffffffffff) timer_create(0x0, 0x0, 0xfffffffffffffffc) getsockname(0xffffffffffffffff, 0x0, 0x0) [ 237.959178][T10149] Cannot find add_set index 0 as target [ 237.982158][T10154] Cannot find add_set index 0 as target 05:49:18 executing program 1: syz_open_dev$media(&(0x7f0000000000), 0xfffffffffffffff8, 0x200000) 05:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, 0x0, 0x0) times(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x46}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 05:49:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 238.097743][T10164] Cannot find add_set index 0 as target [ 238.220231][T10176] Cannot find add_set index 0 as target 05:49:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x84, 0x0, 0x0) 05:49:19 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5460, 0x0) 05:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, 0x0, 0x0) times(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x46}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 05:49:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffe, 0x0) 05:49:19 executing program 5: read$fb(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800031bac51486b0893000300000008"], 0x4c}}, 0x0) 05:49:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, 0x0, 0x0) times(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 238.948579][T10206] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 05:49:19 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x185001, 0x0) [ 239.015316][T10207] Cannot find add_set index 0 as target 05:49:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:49:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 05:49:19 executing program 5: timer_create(0x0, 0x0, 0x0) timer_delete(0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 05:49:19 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 05:49:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, 0x0, 0x0) times(0x0) 05:49:19 executing program 3: socket(0x2f, 0x0, 0x0) 05:49:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 05:49:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8!'], 0x38}}, 0x0) 05:49:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x439072166e7e419c, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 05:49:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:19 executing program 5: bpf$BPF_LINK_CREATE(0x11, 0x0, 0x0) 05:49:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000880)={&(0x7f00000006c0), 0x10, &(0x7f0000000840)={0x0}}, 0x0) 05:49:19 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0, 0x10}}, 0x0) 05:49:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) times(0x0) 05:49:19 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="f9", 0x1}], 0x1, &(0x7f0000000440)=[{0x28, 0x0, 0x0, "876c0be5e1e8bf6c453cceb69cf24e120d"}], 0x28}, 0x0) 05:49:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0}) ppoll(&(0x7f0000000440)=[{}, {r0}, {r1}, {r2}], 0x4, &(0x7f00000004c0)={r3}, &(0x7f0000000500)={[0x1000]}, 0x8) 05:49:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 05:49:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 05:49:20 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[@ANYBLOB='w'], 0x10}}, 0x0) 05:49:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) times(0x0) 05:49:20 executing program 5: bpf$BPF_LINK_CREATE(0x23, 0x0, 0x0) 05:49:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001d40)=ANY=[], 0x10b4}}, 0x0) 05:49:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)={0xf0c, 0x10, 0x300, 0x70bd2d, 0x25dfdbff, "", [@generic="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"]}, 0xf0c}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20, 0x10}, 0x0) 05:49:20 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 05:49:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0xd, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:49:20 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xd, 0x4) 05:49:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) times(0x0) [ 240.045446][T10269] netlink: 1860 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.112101][T10272] netlink: 1860 bytes leftover after parsing attributes in process `syz-executor.2'. 05:49:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) tee(r0, 0xffffffffffffffff, 0x1f, 0x0) 05:49:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0}) ppoll(&(0x7f0000000440)=[{}, {r0}, {r1}, {r2}, {r3}], 0x5, &(0x7f00000004c0)={r4}, &(0x7f0000000500)={[0x1000]}, 0x8) 05:49:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/225, 0x36, 0xe1, 0x1}, 0x20) 05:49:20 executing program 2: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 05:49:20 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 05:49:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], &(0x7f0000000200)=""/134, 0x2b, 0x86, 0x1}, 0x20) 05:49:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x70}}, 0x0) 05:49:21 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 05:49:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000001680)={0x10}, 0x10}], 0x2}, 0x0) 05:49:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:49:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:21 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x11c0}, 0x0) 05:49:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@xdp, &(0x7f0000001840)=0x80) 05:49:21 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) 05:49:21 executing program 3: pipe(&(0x7f0000000000)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 05:49:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x28, 0x0, 0x0, "876c0be5e1e8bf6c453cceb69cf24e120d"}], 0x28}, 0x0) 05:49:21 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x11c0}, 0x0) 05:49:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 05:49:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000cc0)=0x8000, 0x4) 05:49:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 05:49:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:22 executing program 0: bpf$BPF_LINK_CREATE(0x7, 0x0, 0x0) 05:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000001b40)) 05:49:22 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x10, 0x140c, 0xf}, 0x10}}, 0x0) 05:49:22 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 05:49:22 executing program 2: socket(0x28, 0x0, 0x6) 05:49:22 executing program 3: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:49:22 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='wlan0\x00') 05:49:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:22 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x1be7dcf2af54e086) 05:49:22 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 05:49:22 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f00000004c0)) 05:49:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 05:49:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 05:49:22 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:23 executing program 1: socket(0x2, 0x2, 0x6) 05:49:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)={0x50, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}}, 0x0) 05:49:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 05:49:23 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000480)) ppoll(&(0x7f0000000440)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 05:49:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 05:49:23 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) [ 243.049954][T10386] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:49:23 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x100, 0xbf, &(0x7f0000000080)=""/191, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 243.091059][T10389] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:49:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)={0x1170, 0x10, 0x0, 0x70bd2d, 0x25dfdbff, "", [@generic="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", @nested={0xf1, 0x0, 0x0, 0x1, [@generic="19845b9154c8b3d8c08f5e92fc571fcdf9d79d554388061b8f5a90bd41e15dd77718f259c751d87772", @typed={0xc, 0x60, 0x0, 0x0, @u64}, @typed={0x8, 0x2a, 0x0, 0x0, @uid}, @generic="c05be951449e8aa376bfd12992d51f16a93b7e14aa8766e6a0916432b9496080ec77044cbfbcd3fad42ebce2a221fdbeffb3d5db2d65c4a7b9523a63baeab8716732406fbf13c0f59c90c543dde1e857b7bfc4b44eec766e50c24f5e6386443ab1399d0531f5477b4ff57770c36e39a984a752702d725ace91186db6b656e2b10cd29d06e602ebeacaa8456b1d47b40c088c6559f09fd080fe2caf75e71052a584175295669eb4e8", @typed={0x8, 0x61, 0x0, 0x0, @ipv4=@multicast1}]}, @generic="e8537b0e08e4dbc751c2a17e8b69428414db69d4f93ddb386d12be6be629039ebb115bd39878cd915b0692aee7e7eb19e2639ae6ab3a2469dc0d6b153ae1e88b7735da6004e1d35efdb087153f69fad5d5807e1b33ca28920489f6a61f4a83b240d1b9715ab1c5d30384"]}, 0x1170}, {&(0x7f0000001680)={0xd54, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xd54}], 0x2, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 05:49:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)={0x50, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}}, 0x0) 05:49:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 05:49:23 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:23 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f00000004c0)) [ 243.360037][T10397] netlink: 2472 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.398513][T10399] netlink: 2472 bytes leftover after parsing attributes in process `syz-executor.5'. 05:49:23 executing program 3: bpf$BPF_LINK_CREATE(0xd, 0x0, 0x0) [ 243.422214][T10401] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:49:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:49:23 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x41) 05:49:23 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="f9", 0x1}], 0x1}, 0x0) 05:49:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) 05:49:23 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={&(0x7f0000000000)=@generic={0x0, "8c2a9c23e0176f42b35eea0e4e94acc2f48becde8ce49b1484a540d5084709fd0a0879cc92280ae4dd5561a91aa3429a405e405787de9b4d2c082b50539c9de20b6b5ef2247507c19c45f3080e55e1b54b3c0f11d44e5cc1483455aa1c84f16f57b4993e93dc93275b33ef1eacb156cc77310de8a33e09f9f73d7c968d6e"}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x11c0}, 0x0) 05:49:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=ANY=[], 0x15a8}, 0x0) 05:49:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:49:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) [ 243.748275][T10419] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 05:49:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:49:24 executing program 3: bpf$PROG_LOAD(0x11, 0x0, 0x0) 05:49:24 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') 05:49:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1f89, 0x5da3, 0x2, 0x0, 0x1}, 0x40) 05:49:24 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) 05:49:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:24 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000001000)) 05:49:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffffe, &(0x7f00000000c0)={&(0x7f0000000140)={0x84, 0xb, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x70, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_PROTO={0x5}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_virt_wifi\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SKBMARK={0xc}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_CIDR2={0x5}]}]}, 0x84}}, 0x0) 05:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 05:49:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x439072166e7e419c, 0x0) 05:49:24 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x10, 0x140c, 0xc75}, 0x10}}, 0x0) 05:49:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xef42fbed}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map={0x18, 0x4, 0x1, 0x0, r0}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x4, 0x1, 0x8, 0x18, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0xb, 0x7, 0x4, 0x50, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0xeb9, 0x52, &(0x7f0000000100)=""/82, 0x41000, 0x8, '\x00', 0x0, 0x2, r1, 0x8, &(0x7f0000000180)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x0, 0x3ff, 0x1fc}, 0x10, 0xffffffffffffffff, r0}, 0x78) pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c40)={'batadv_slave_0\x00', 0x0}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000980)=@buf={0xe1, &(0x7f0000000880)="86f205363a19dd5ed72d16b34c87a27c9914bd7b88966d9effde72c129577a4bf06d6f11ac973e65d6895846711f60146ec2198d58bc7bb4c50b9a6c64a9c04b7a52744fecf586b7f5457f976078bbca9370ba72f7c59b155a1a2a3c19cbcc2ce494877da73521dad28d3ddb692f7101cf08f48d6d3ab3d040b8723f74ac2717653efe2dfe4561f022c96b0543646c754035102fc8485cab7e672cced864c4bf31a2e583454c29f7ddebc7d2a9bb7e0ca5895c808a7a961caa72100cba58175fc8e6135b83a04759e0da4b637314d19396b222f7e1833b5e4c08a8e4ca23e8080b"}) pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000c40)={'batadv_slave_0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="dd2800000000000018140000", @ANYRES32=r1, @ANYBLOB="00000000000000008510000001000000180000008000000000000000f7ffffff1800000002000000000000ffe6000000183a00000300"/64], &(0x7f0000000240)='GPL\x00', 0x3, 0x84, &(0x7f00000003c0)=""/132, 0x41000, 0x2, '\x00', r4, 0x2f, r5, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x1, 0x5, 0x9}, 0x10, 0xffffffffffffffff, r6}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r2, r3, 0x7}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r7, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000009c0)={0x12c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFCTH_TUPLE={0xa4, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x58, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x24040090}, 0x24080000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000007c0), 0x4) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x3f2, 0x300, 0x70bd2d, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000000) 05:49:24 executing program 5: bpf$BPF_LINK_CREATE(0xf, 0x0, 0x0) 05:49:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f00000029c0)={0x10}, 0x10}], 0x2}, 0x0) 05:49:24 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 05:49:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:24 executing program 2: socket(0x0, 0x80c, 0x0) [ 244.461101][T10452] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 244.499643][T10452] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 244.563827][T10452] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 244.627613][T10462] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 244.657873][T10462] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:49:24 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) [ 244.692737][T10462] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:49:25 executing program 0: bpf$BPF_LINK_CREATE(0x22, 0x0, 0x0) 05:49:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:25 executing program 3: bpf$BPF_LINK_CREATE(0x10, 0x0, 0x0) 05:49:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001540)={&(0x7f00000004c0)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_USERDATA={0xe99, 0x7, 0x1, 0x0, "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"}]}, 0xec4}}, 0x0) 05:49:25 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 05:49:25 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000d14010028bd7000fbdbdf2508e1"], 0x30}}, 0x0) 05:49:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:25 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$sock_ifreq(r1, 0x8993, 0x0) 05:49:25 executing program 5: socketpair(0x23, 0x0, 0x3, &(0x7f00000004c0)) 05:49:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$can_j1939(r0, 0x0, 0x0) 05:49:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) [ 245.128379][T10486] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 05:49:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 05:49:25 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001200)=@buf={0x0, &(0x7f00000011c0)}) 05:49:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2021, 0x0) 05:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x49) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000018c0)={@loopback, @private0, @mcast1, 0x0, 0x0, 0x1}) 05:49:25 executing program 5: recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=""/159, 0x9f, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @empty, 0x7d503b84}}, 0x24) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000340)=""/210, 0xd2}, {0x0}], 0x4}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x1, 0x3, 0x0, 0x0, 0x0, {0xc}}, 0x14}}, 0x8841) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x2, 0x3, 0x0, 0x0, 0x0, {0x7}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x28}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x240000c5) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000a00)={0x424, 0x3f3, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x2, 0x0, [0x8, 0xffffffff, 0x0, 0x0, 0x1, 0x20, 0x0, 0x1000, 0x7fff, 0x4ddfc98a, 0x3, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0xffffff8e, 0x200, 0x4, 0xc0000000, 0x8001, 0x0, 0x10001, 0x7f, 0x80000000, 0x0, 0x20, 0x9, 0x6, 0x44c, 0x1, 0xab8a, 0x9, 0xca7, 0x6, 0x3, 0x80000001, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffff653, 0x6, 0x0, 0x100, 0x80000001, 0xb5, 0x0, 0x8001, 0x0, 0x81, 0x7, 0x0, 0x7fff, 0x2a], [0x1, 0x40, 0x0, 0x1, 0x80000001, 0x0, 0x0, 0x40, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x7, 0x3d2e, 0x0, 0x0, 0x0, 0x3, 0x100, 0x9, 0xfff, 0x3, 0xa143, 0x7, 0x81, 0x400, 0x0, 0x7, 0xcb, 0x80000001, 0x0, 0x7, 0x80000001, 0xfffffff8, 0x89, 0x8, 0x6, 0x8001, 0x5, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x1, 0x0, 0x2, 0xffff, 0xffffffff, 0x2, 0x5b66, 0x6, 0x0, 0x0, 0x3f, 0x0, 0xffffffff, 0x7, 0x7f, 0xc5, 0x800, 0x8000, 0xff], [0x3, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x894, 0x7, 0x1, 0x800, 0x20, 0x9, 0x5, 0x2, 0x0, 0xfffffffa, 0x8, 0x8, 0x808, 0x0, 0x4914, 0x9, 0x81, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x8000, 0xfffffffa, 0x0, 0xffffffc0, 0x400, 0x7fff, 0x4, 0x800, 0xffff077e, 0x0, 0x1ff, 0x101, 0x8, 0xfffffffd, 0xffff, 0x20, 0x2, 0x0, 0x1, 0x0, 0x101, 0x1, 0x80000000, 0x20, 0x1, 0x5, 0x0, 0x1, 0x10001, 0x4, 0x9], [0x0, 0x7a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x4, 0x8, 0x80000001, 0x2, 0x3, 0x8, 0x0, 0x200, 0x1, 0x6, 0x6, 0xffffffc1, 0x8, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, 0xa1, 0x0, 0x0, 0x7, 0x2, 0x5, 0x0, 0x800, 0xd3, 0x7, 0x0, 0x5, 0x7, 0x40, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x4, 0x0, 0x10000, 0x0, 0x2, 0xfffffff8, 0x0, 0xfff, 0x5], 0x4, ['\x00', '--\x00']}, ["", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001000)={0xffffffffffffffff, &(0x7f0000000f00), &(0x7f0000000fc0)=""/59}, 0x20) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000001080)=',\xbe)[\x00', 0x5) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001400)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000001480)='ns/mnt\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000001580)={&(0x7f00000014c0), 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, 0x0, 0x4, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_NETNS_FD={0x8}]}, 0x1c}}, 0x8000) 05:49:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 05:49:25 executing program 1: close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) close(r2) 05:49:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:25 executing program 2: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x10e, {"00000000088000"}}, 0xfffffc41) 05:49:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:49:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/237, 0xed}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 05:49:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) [ 245.743570][T10523] loop2: detected capacity change from 0 to 272 05:49:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xa, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) perf_event_open$cgroup(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:49:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) [ 246.027336][ T37] audit: type=1800 audit(1620193766.237:2): pid=10523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=1 res=0 errno=0 05:49:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) inotify_init() 05:49:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, 0x0, 0x0) 05:49:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xa, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) perf_event_open$cgroup(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:49:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/237, 0xed}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 05:49:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) times(0x0) 05:49:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xa, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) perf_event_open$cgroup(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:49:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) times(0x0) 05:49:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7fffffff}, 0x1c, 0x0}}], 0x1, 0x0) 05:49:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) 05:49:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) 05:49:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) times(0x0) 05:49:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x4001) 05:49:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) 05:49:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xa, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) perf_event_open$cgroup(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:49:29 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:49:29 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, 0xfdfdffff}) 05:49:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) times(0x0) [ 250.269547][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.292682][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:49:30 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000480), 0x24400, 0x0) [ 250.349244][T10623] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:49:30 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002e00), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001600)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 05:49:30 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5421, &(0x7f0000000180)={0x3}) 05:49:30 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:49:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) 05:49:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) times(0x0) 05:49:30 executing program 1: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x20080) 05:49:30 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:49:30 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40049409, 0x0) 05:49:30 executing program 3: socket$inet6_tcp(0x63, 0x3, 0x0) 05:49:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) 05:49:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) times(0x0) 05:49:31 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x42, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:49:31 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:49:31 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000200)) 05:49:31 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdd, 0x0, &(0x7f0000000180)) 05:49:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) times(0x0) 05:49:31 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:49:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @local}}}, 0x48) 05:49:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:31 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="226317c39b4ec0646e7f7243de7c04cef844043bbba060f5881fb4ebb17ab716", 0x20) 05:49:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:49:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:49:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 05:49:31 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:49:31 executing program 1: r0 = socket$inet6_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 05:49:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x8901, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 05:49:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 05:49:31 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @loopback}, @empty, @empty, 0x0, 0x8000}) 05:49:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x1, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 05:49:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x33fe0}}, 0x0) [ 251.684863][T10707] fuse: Bad value for 'fd' 05:49:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:32 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, 0x0, 0x0) 05:49:32 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, 0x0, 0x0) 05:49:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 05:49:32 executing program 3: io_setup(0x30b6, &(0x7f0000000140)=0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 05:49:32 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 251.982917][T10721] fuse: Bad value for 'fd' 05:49:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "e6938a32ce508c76e9c1de23af7d005e6c1a80fdec1e698ef582846d615a2e3b16b5d7c4bdf9dee92aa9b337039d30f65380a3a0bf3b9d0d65e00c7252363fa5888412ed6cc4de4cf280c683667e1989b0b9d36bf21959c31fd07a51545a9a571f4ef004774e30b85246d1a5c9cca8ce3866fd9ae980bb7b324d95c8c3c548d9246fc1e466fe48015c5add1a4086367be3d157a22fc8a24c54abac6001bd025916724d6d74e487deac2866fc7e8d40fdea0bf391f118f319c9c1026737472a604d86b19e636c97079e6f27ed8a13d00667cb9fc52eae16140669b491dd28c4a2cdaaa5e74ab1e189c9e783b9ecb47102255da290e9bc47a2f3db0b51e157c58e"}}}, 0x128) 05:49:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40049409, &(0x7f0000000180)) 05:49:32 executing program 0: io_setup(0x30b6, &(0x7f0000000140)=0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 05:49:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x92000, 0x0) 05:49:32 executing program 4: socketpair(0x26, 0x5, 0x57a3, &(0x7f0000000240)) 05:49:32 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5bc8761a"}, 0x0, 0x0, @planes=0x0}) 05:49:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0x5452, 0x0) [ 252.313045][T10738] fuse: Bad value for 'fd' 05:49:32 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, 0x0, 0x0) 05:49:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:49:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x1, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 05:49:32 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) 05:49:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x5dc, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 05:49:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x8}, 0x40) 05:49:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:33 executing program 0: select(0x40, &(0x7f0000000000), 0x0, 0xfffffffffffffffd, 0x0) 05:49:33 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f0000000100), 0xfffffffffffffd1d) 05:49:33 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0xc) 05:49:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x40}}, 0x0) 05:49:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in, @ib={0x1b, 0x0, 0x0, {"0ccc66771e1a40e596c37e52f6599337"}}}}, 0x118) 05:49:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x75dee208, 0xffffffffffffffff, 0x0) 05:49:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 05:49:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x14}, 0x14}}, 0x0) 05:49:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, &(0x7f0000000180)) 05:49:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 05:49:33 executing program 0: pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 05:49:33 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 05:49:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0x5421, 0x0) 05:49:33 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, 0x0, 0x0) 05:49:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:33 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "833b157f"}, 0x0, 0x0, @planes=0x0}) 05:49:33 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000200)) 05:49:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x34, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}]}, 0x34}}, 0x0) 05:49:33 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, 0x0, 0x0) 05:49:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}]}, 0x24}}, 0x0) 05:49:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) [ 253.628425][T10810] nft_compat: unsupported protocol 0 05:49:33 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000200)) 05:49:33 executing program 1: io_setup(0x30b6, &(0x7f0000000140)=0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0}]) 05:49:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 05:49:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 05:49:34 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000200)) 05:49:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000200)) 05:49:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:49:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x0, 0x0, &(0x7f0000000200)) 05:49:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x1, 0x8}, 0x40) 05:49:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c) 05:49:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 05:49:34 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000200)) 05:49:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:49:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:49:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x18, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x4}]}, 0x18}}, 0x0) 05:49:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 05:49:34 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4c, 0x0, 0x0) 05:49:34 executing program 4: io_setup(0x30b6, &(0x7f0000000140)=0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 05:49:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000002000010028bd7000fedbdf25022020"], 0x38}}, 0x0) 05:49:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000200)) [ 254.548758][T10860] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:201 05:49:34 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 254.598238][T10860] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 10860, name: syz-executor.3 [ 254.648262][T10860] 1 lock held by syz-executor.3/10860: [ 254.683831][T10860] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 [ 254.704266][T10870] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 05:49:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) [ 254.756793][T10860] Preemption disabled at: [ 254.756812][T10860] [] __dev_queue_xmit+0x1f0/0x2e30 [ 254.791696][T10860] CPU: 0 PID: 10860 Comm: syz-executor.3 Not tainted 5.12.0-next-20210504-syzkaller #0 05:49:35 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000140)) 05:49:35 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x33, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 254.801393][T10860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.811476][T10860] Call Trace: [ 254.814798][T10860] dump_stack+0x141/0x1d7 [ 254.819240][T10860] ? __dev_queue_xmit+0x1f0/0x2e30 [ 254.824390][T10860] ___might_sleep.cold+0x1f1/0x237 [ 254.829603][T10860] kmem_cache_alloc_node+0x33d/0x3e0 [ 254.835110][T10860] ? __alloc_skb+0x20b/0x340 [ 254.839899][T10860] __alloc_skb+0x20b/0x340 [ 254.844362][T10860] netlink_ack+0x1ed/0xaa0 [ 254.848921][T10860] ? netlink_sendmsg+0xd90/0xd90 05:49:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x24, 0x4, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}]}]}, 0xfffffdef}}, 0x0) [ 254.853900][T10860] ? lockdep_hardirqs_on+0x79/0x100 [ 254.859209][T10860] ? __dev_queue_xmit+0x1ab8/0x2e30 [ 254.864456][T10860] ? __local_bh_enable_ip+0xa0/0x120 [ 254.869918][T10860] ? __dev_queue_xmit+0xaba/0x2e30 [ 254.875074][T10860] netlink_rcv_skb+0x33d/0x420 [ 254.879883][T10860] ? nfnetlink_net_init+0x380/0x380 [ 254.885113][T10860] ? netlink_ack+0xaa0/0xaa0 [ 254.889818][T10860] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.896216][T10860] ? ns_capable+0xde/0x100 [ 254.900767][T10860] nfnetlink_rcv+0x1ac/0x420 [ 254.905399][T10860] ? nfnetlink_rcv_batch+0x25c0/0x25c0 [ 254.910908][T10860] netlink_unicast+0x533/0x7d0 [ 254.915716][T10860] ? netlink_attachskb+0x870/0x870 [ 254.920867][T10860] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 254.927252][T10860] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 254.933544][T10860] ? __phys_addr_symbol+0x2c/0x70 [ 254.939056][T10860] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 254.944815][T10860] ? __check_object_size+0x171/0x3f0 [ 254.950260][T10860] netlink_sendmsg+0x856/0xd90 [ 254.955077][T10860] ? netlink_unicast+0x7d0/0x7d0 [ 254.960060][T10860] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 254.966354][T10860] ? netlink_unicast+0x7d0/0x7d0 [ 254.971327][T10860] sock_sendmsg+0xcf/0x120 [ 254.975832][T10860] ____sys_sendmsg+0x6e8/0x810 [ 254.980642][T10860] ? kernel_sendmsg+0x50/0x50 [ 254.985358][T10860] ? do_recvmmsg+0x6d0/0x6d0 [ 254.989990][T10860] ? lock_chain_count+0x20/0x20 [ 254.994932][T10860] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 255.000964][T10860] ___sys_sendmsg+0xf3/0x170 05:49:35 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x80980) [ 255.005614][T10860] ? sendmsg_copy_msghdr+0x160/0x160 [ 255.011033][T10860] ? __fget_files+0x266/0x3d0 [ 255.015777][T10860] ? lock_downgrade+0x6e0/0x6e0 [ 255.020679][T10860] ? __fget_files+0x288/0x3d0 [ 255.025413][T10860] ? __fget_light+0xea/0x280 [ 255.030041][T10860] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 255.036332][T10860] __sys_sendmsg+0xe5/0x1b0 [ 255.040880][T10860] ? __sys_sendmsg_sock+0x30/0x30 [ 255.045963][T10860] ? syscall_enter_from_user_mode+0x27/0x70 [ 255.051915][T10860] do_syscall_64+0x3a/0xb0 [ 255.056372][T10860] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 255.062315][T10860] RIP: 0033:0x4665f9 [ 255.066237][T10860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 255.085997][T10860] RSP: 002b:00007f6410d37188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.094550][T10860] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 255.102730][T10860] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 255.110842][T10860] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 255.118930][T10860] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 255.127209][T10860] R13: 00007ffec1e944df R14: 00007f6410d37300 R15: 0000000000022000 [ 255.164761][T10860] [ 255.167150][T10860] ================================================ [ 255.173720][T10860] WARNING: lock held when returning to user space! [ 255.180287][T10860] 5.12.0-next-20210504-syzkaller #0 Tainted: G W [ 255.187995][T10860] ------------------------------------------------ [ 255.194601][T10860] syz-executor.3/10860 is leaving the kernel with locks still held! [ 255.202675][T10860] 1 lock held by syz-executor.3/10860: [ 255.208246][T10860] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 [ 255.359658][T10860] ------------[ cut here ]------------ [ 255.365206][T10860] WARNING: CPU: 0 PID: 10860 at kernel/rcu/tree_plugin.h:359 rcu_note_context_switch+0xfd/0x16e0 [ 255.375902][T10860] Modules linked in: [ 255.379877][T10860] CPU: 0 PID: 10860 Comm: syz-executor.3 Tainted: G W 5.12.0-next-20210504-syzkaller #0 [ 255.390950][T10860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.401164][T10860] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 255.407455][T10860] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 255.427129][T10860] RSP: 0000:ffffc9000198fdb0 EFLAGS: 00010002 [ 255.433272][T10860] RAX: 0000000000000007 RBX: ffff8880b9c36080 RCX: ffffffff8dc99bac [ 255.441303][T10860] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 255.449342][T10860] RBP: ffff888029dd5580 R08: 0000000000000000 R09: ffffffff8dc96917 [ 255.457480][T10860] R10: fffffbfff1b92d22 R11: 0000000000000000 R12: 0000000000000000 [ 255.465541][T10860] R13: ffff888029dd5580 R14: ffff888029dd5580 R15: ffffc90001988000 [ 255.473573][T10860] FS: 00007f6410d37700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 255.482630][T10860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.489413][T10860] CR2: 00007f944b7e8000 CR3: 0000000021642000 CR4: 00000000001506f0 [ 255.497542][T10860] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.505573][T10860] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.513661][T10860] Call Trace: [ 255.517071][T10860] ? io_schedule_timeout+0x140/0x140 [ 255.522602][T10860] ? preempt_schedule_notrace_thunk+0x16/0x18 [ 255.528838][T10860] __schedule+0x214/0x23e0 [ 255.533368][T10860] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 255.539680][T10860] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 255.545998][T10860] ? io_schedule_timeout+0x140/0x140 [ 255.551454][T10860] ? trace_hardirqs_on+0x38/0x1c0 [ 255.556685][T10860] schedule+0xcf/0x270 [ 255.560818][T10860] exit_to_user_mode_prepare+0x13e/0x280 [ 255.566650][T10860] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 255.572234][T10860] irqentry_exit_to_user_mode+0x5/0x40 [ 255.577739][T10860] asm_sysvec_reschedule_ipi+0x12/0x20 [ 255.583260][T10860] RIP: 0033:0x4665f9 [ 255.587302][T10860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 255.607012][T10860] RSP: 002b:00007f6410d37188 EFLAGS: 00000246 [ 255.613104][T10860] RAX: 0000000000000018 RBX: 000000000056bf60 RCX: 00000000004665f9 [ 255.621094][T10860] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 255.629085][T10860] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 255.637072][T10860] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 255.645062][T10860] R13: 00007ffec1e944df R14: 00007f6410d37300 R15: 0000000000022000 [ 255.653154][T10860] Kernel panic - not syncing: panic_on_warn set ... [ 255.659765][T10860] CPU: 0 PID: 10860 Comm: syz-executor.3 Tainted: G W 5.12.0-next-20210504-syzkaller #0 [ 255.670898][T10860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.680974][T10860] Call Trace: [ 255.684270][T10860] dump_stack+0x141/0x1d7 [ 255.688627][T10860] panic+0x306/0x73d [ 255.692563][T10860] ? __warn_printk+0xf3/0xf3 [ 255.697257][T10860] ? __warn.cold+0x1a/0x44 [ 255.701764][T10860] ? rcu_note_context_switch+0xfd/0x16e0 [ 255.707560][T10860] __warn.cold+0x35/0x44 [ 255.711837][T10860] ? rcu_note_context_switch+0xfd/0x16e0 [ 255.717558][T10860] report_bug+0x1bd/0x210 [ 255.722162][T10860] handle_bug+0x3c/0x60 [ 255.726381][T10860] exc_invalid_op+0x14/0x40 [ 255.731069][T10860] asm_exc_invalid_op+0x12/0x20 [ 255.736081][T10860] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 255.742403][T10860] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 255.762042][T10860] RSP: 0000:ffffc9000198fdb0 EFLAGS: 00010002 [ 255.768157][T10860] RAX: 0000000000000007 RBX: ffff8880b9c36080 RCX: ffffffff8dc99bac [ 255.776179][T10860] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 255.784176][T10860] RBP: ffff888029dd5580 R08: 0000000000000000 R09: ffffffff8dc96917 [ 255.792261][T10860] R10: fffffbfff1b92d22 R11: 0000000000000000 R12: 0000000000000000 [ 255.800354][T10860] R13: ffff888029dd5580 R14: ffff888029dd5580 R15: ffffc90001988000 [ 255.808441][T10860] ? io_schedule_timeout+0x140/0x140 [ 255.813811][T10860] ? preempt_schedule_notrace_thunk+0x16/0x18 [ 255.819962][T10860] __schedule+0x214/0x23e0 [ 255.824515][T10860] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 255.830855][T10860] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 255.837108][T10860] ? io_schedule_timeout+0x140/0x140 [ 255.842536][T10860] ? trace_hardirqs_on+0x38/0x1c0 [ 255.847677][T10860] schedule+0xcf/0x270 [ 255.851939][T10860] exit_to_user_mode_prepare+0x13e/0x280 [ 255.857667][T10860] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 255.863414][T10860] irqentry_exit_to_user_mode+0x5/0x40 [ 255.869016][T10860] asm_sysvec_reschedule_ipi+0x12/0x20 [ 255.879402][T10860] RIP: 0033:0x4665f9 [ 255.883380][T10860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 255.903106][T10860] RSP: 002b:00007f6410d37188 EFLAGS: 00000246 [ 255.909383][T10860] RAX: 0000000000000018 RBX: 000000000056bf60 RCX: 00000000004665f9 [ 255.917538][T10860] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 255.925726][T10860] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 255.933719][T10860] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 255.941712][T10860] R13: 00007ffec1e944df R14: 00007f6410d37300 R15: 0000000000022000 [ 255.950350][T10860] Kernel Offset: disabled [ 255.954787][T10860] Rebooting in 86400 seconds..