Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2022/01/20 09:18:24 fuzzer started 2022/01/20 09:18:24 dialing manager at 10.128.0.163:41649 2022/01/20 09:18:24 syscalls: 3473 2022/01/20 09:18:24 code coverage: enabled 2022/01/20 09:18:24 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/20 09:18:24 extra coverage: extra coverage is not supported by the kernel 2022/01/20 09:18:24 delay kcov mmap: mmap returned an invalid pointer 2022/01/20 09:18:24 setuid sandbox: enabled 2022/01/20 09:18:24 namespace sandbox: enabled 2022/01/20 09:18:24 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/20 09:18:24 fault injection: enabled 2022/01/20 09:18:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/20 09:18:24 net packet injection: enabled 2022/01/20 09:18:24 net device setup: enabled 2022/01/20 09:18:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/20 09:18:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/20 09:18:24 USB emulation: /dev/raw-gadget does not exist 2022/01/20 09:18:24 hci packet injection: enabled 2022/01/20 09:18:24 wifi device emulation: kernel 4.17 required (have 4.14.262-syzkaller) 2022/01/20 09:18:24 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/20 09:18:24 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/20 09:18:24 fetching corpus: 50, signal 40800/44638 (executing program) 2022/01/20 09:18:24 fetching corpus: 100, signal 70878/76426 (executing program) 2022/01/20 09:18:24 fetching corpus: 150, signal 94457/101631 (executing program) 2022/01/20 09:18:24 fetching corpus: 200, signal 106684/115493 (executing program) 2022/01/20 09:18:25 fetching corpus: 250, signal 118092/128525 (executing program) 2022/01/20 09:18:25 fetching corpus: 300, signal 128811/140831 (executing program) 2022/01/20 09:18:25 fetching corpus: 350, signal 141807/155292 (executing program) 2022/01/20 09:18:25 fetching corpus: 400, signal 151671/166666 (executing program) 2022/01/20 09:18:25 fetching corpus: 450, signal 159548/176047 (executing program) 2022/01/20 09:18:25 fetching corpus: 500, signal 168475/186405 (executing program) 2022/01/20 09:18:25 fetching corpus: 550, signal 175411/194793 (executing program) 2022/01/20 09:18:26 fetching corpus: 600, signal 182997/203755 (executing program) 2022/01/20 09:18:26 fetching corpus: 650, signal 189901/212053 (executing program) 2022/01/20 09:18:26 fetching corpus: 700, signal 196141/219654 (executing program) 2022/01/20 09:18:26 fetching corpus: 750, signal 201593/226481 (executing program) 2022/01/20 09:18:26 fetching corpus: 800, signal 208458/234634 (executing program) 2022/01/20 09:18:26 fetching corpus: 850, signal 213887/241354 (executing program) 2022/01/20 09:18:26 fetching corpus: 900, signal 219172/247916 (executing program) 2022/01/20 09:18:26 fetching corpus: 950, signal 223396/253423 (executing program) 2022/01/20 09:18:27 fetching corpus: 1000, signal 229849/261076 (executing program) 2022/01/20 09:18:27 fetching corpus: 1050, signal 234772/267224 (executing program) 2022/01/20 09:18:27 fetching corpus: 1100, signal 240489/274120 (executing program) 2022/01/20 09:18:27 fetching corpus: 1150, signal 243885/278749 (executing program) 2022/01/20 09:18:27 fetching corpus: 1200, signal 247346/283450 (executing program) 2022/01/20 09:18:27 fetching corpus: 1250, signal 253291/290475 (executing program) 2022/01/20 09:18:27 fetching corpus: 1300, signal 257243/295562 (executing program) 2022/01/20 09:18:27 fetching corpus: 1350, signal 259805/299381 (executing program) 2022/01/20 09:18:28 fetching corpus: 1400, signal 263200/303963 (executing program) 2022/01/20 09:18:28 fetching corpus: 1450, signal 266700/308628 (executing program) 2022/01/20 09:18:28 fetching corpus: 1500, signal 270228/313277 (executing program) 2022/01/20 09:18:28 fetching corpus: 1550, signal 272615/316902 (executing program) 2022/01/20 09:18:28 fetching corpus: 1600, signal 275914/321375 (executing program) 2022/01/20 09:18:28 fetching corpus: 1650, signal 279116/325738 (executing program) 2022/01/20 09:18:28 fetching corpus: 1700, signal 282671/330367 (executing program) 2022/01/20 09:18:28 fetching corpus: 1750, signal 286426/335213 (executing program) 2022/01/20 09:18:29 fetching corpus: 1800, signal 290665/340434 (executing program) 2022/01/20 09:18:29 fetching corpus: 1850, signal 294825/345547 (executing program) 2022/01/20 09:18:29 fetching corpus: 1900, signal 297845/349617 (executing program) 2022/01/20 09:18:29 fetching corpus: 1950, signal 301096/353856 (executing program) 2022/01/20 09:18:29 fetching corpus: 2000, signal 303449/357282 (executing program) 2022/01/20 09:18:29 fetching corpus: 2050, signal 306455/361340 (executing program) 2022/01/20 09:18:29 fetching corpus: 2100, signal 309985/365789 (executing program) 2022/01/20 09:18:29 fetching corpus: 2150, signal 312099/368982 (executing program) 2022/01/20 09:18:29 fetching corpus: 2200, signal 315080/372890 (executing program) 2022/01/20 09:18:30 fetching corpus: 2250, signal 319031/377696 (executing program) 2022/01/20 09:18:30 fetching corpus: 2300, signal 322062/381701 (executing program) 2022/01/20 09:18:30 fetching corpus: 2350, signal 324371/384972 (executing program) 2022/01/20 09:18:30 fetching corpus: 2400, signal 326502/388138 (executing program) 2022/01/20 09:18:30 fetching corpus: 2450, signal 329564/392106 (executing program) 2022/01/20 09:18:30 fetching corpus: 2500, signal 331639/395187 (executing program) 2022/01/20 09:18:30 fetching corpus: 2550, signal 334030/398542 (executing program) 2022/01/20 09:18:30 fetching corpus: 2600, signal 336281/401804 (executing program) 2022/01/20 09:18:30 fetching corpus: 2650, signal 339271/405651 (executing program) 2022/01/20 09:18:31 fetching corpus: 2700, signal 341430/408785 (executing program) 2022/01/20 09:18:31 fetching corpus: 2750, signal 344156/412346 (executing program) 2022/01/20 09:18:31 fetching corpus: 2800, signal 346954/416001 (executing program) 2022/01/20 09:18:31 fetching corpus: 2850, signal 349484/419395 (executing program) 2022/01/20 09:18:31 fetching corpus: 2900, signal 351453/422329 (executing program) 2022/01/20 09:18:31 fetching corpus: 2950, signal 354224/425920 (executing program) 2022/01/20 09:18:31 fetching corpus: 3000, signal 356448/429033 (executing program) 2022/01/20 09:18:32 fetching corpus: 3050, signal 358163/431751 (executing program) 2022/01/20 09:18:32 fetching corpus: 3100, signal 359998/434500 (executing program) 2022/01/20 09:18:32 fetching corpus: 3150, signal 362727/438044 (executing program) 2022/01/20 09:18:32 fetching corpus: 3200, signal 364903/441111 (executing program) 2022/01/20 09:18:32 fetching corpus: 3250, signal 367001/444093 (executing program) 2022/01/20 09:18:32 fetching corpus: 3300, signal 369064/446973 (executing program) 2022/01/20 09:18:32 fetching corpus: 3350, signal 371686/450334 (executing program) 2022/01/20 09:18:32 fetching corpus: 3400, signal 374183/453559 (executing program) 2022/01/20 09:18:33 fetching corpus: 3450, signal 375923/456176 (executing program) 2022/01/20 09:18:33 fetching corpus: 3500, signal 377703/458830 (executing program) 2022/01/20 09:18:33 fetching corpus: 3550, signal 379981/461872 (executing program) 2022/01/20 09:18:33 fetching corpus: 3600, signal 382170/464838 (executing program) 2022/01/20 09:18:33 fetching corpus: 3650, signal 384370/467761 (executing program) 2022/01/20 09:18:33 fetching corpus: 3700, signal 386455/470573 (executing program) 2022/01/20 09:18:33 fetching corpus: 3750, signal 387990/472969 (executing program) 2022/01/20 09:18:33 fetching corpus: 3800, signal 389310/475207 (executing program) 2022/01/20 09:18:34 fetching corpus: 3850, signal 391697/478296 (executing program) 2022/01/20 09:18:34 fetching corpus: 3900, signal 393341/480797 (executing program) 2022/01/20 09:18:34 fetching corpus: 3950, signal 394916/483168 (executing program) 2022/01/20 09:18:34 fetching corpus: 4000, signal 396918/485890 (executing program) 2022/01/20 09:18:34 fetching corpus: 4050, signal 398842/488542 (executing program) 2022/01/20 09:18:34 fetching corpus: 4100, signal 400297/490791 (executing program) 2022/01/20 09:18:34 fetching corpus: 4150, signal 401776/493072 (executing program) 2022/01/20 09:18:34 fetching corpus: 4200, signal 402859/495061 (executing program) 2022/01/20 09:18:35 fetching corpus: 4250, signal 404489/497510 (executing program) 2022/01/20 09:18:35 fetching corpus: 4300, signal 405685/499531 (executing program) 2022/01/20 09:18:35 fetching corpus: 4350, signal 407650/502229 (executing program) 2022/01/20 09:18:35 fetching corpus: 4400, signal 408948/504361 (executing program) 2022/01/20 09:18:35 fetching corpus: 4450, signal 410765/506922 (executing program) 2022/01/20 09:18:35 fetching corpus: 4500, signal 412846/509629 (executing program) 2022/01/20 09:18:35 fetching corpus: 4550, signal 414765/512171 (executing program) 2022/01/20 09:18:35 fetching corpus: 4600, signal 416084/514236 (executing program) 2022/01/20 09:18:36 fetching corpus: 4650, signal 417242/516199 (executing program) 2022/01/20 09:18:36 fetching corpus: 4700, signal 418594/518272 (executing program) 2022/01/20 09:18:36 fetching corpus: 4750, signal 419877/520314 (executing program) 2022/01/20 09:18:36 fetching corpus: 4800, signal 421651/522746 (executing program) 2022/01/20 09:18:36 fetching corpus: 4850, signal 427864/528550 (executing program) 2022/01/20 09:18:36 fetching corpus: 4900, signal 428868/530359 (executing program) 2022/01/20 09:18:36 fetching corpus: 4950, signal 430459/532608 (executing program) 2022/01/20 09:18:36 fetching corpus: 5000, signal 431705/534566 (executing program) 2022/01/20 09:18:37 fetching corpus: 5050, signal 432905/536462 (executing program) 2022/01/20 09:18:37 fetching corpus: 5100, signal 434395/538628 (executing program) 2022/01/20 09:18:37 fetching corpus: 5150, signal 435676/540621 (executing program) 2022/01/20 09:18:37 fetching corpus: 5200, signal 436881/542569 (executing program) 2022/01/20 09:18:37 fetching corpus: 5250, signal 438407/544695 (executing program) 2022/01/20 09:18:37 fetching corpus: 5300, signal 439590/546571 (executing program) 2022/01/20 09:18:37 fetching corpus: 5350, signal 440937/548576 (executing program) 2022/01/20 09:18:37 fetching corpus: 5400, signal 442400/550639 (executing program) 2022/01/20 09:18:37 fetching corpus: 5450, signal 443422/552442 (executing program) 2022/01/20 09:18:38 fetching corpus: 5500, signal 444587/554274 (executing program) 2022/01/20 09:18:38 fetching corpus: 5550, signal 445791/556143 (executing program) 2022/01/20 09:18:38 fetching corpus: 5600, signal 447001/558067 (executing program) 2022/01/20 09:18:38 fetching corpus: 5650, signal 448294/560019 (executing program) 2022/01/20 09:18:38 fetching corpus: 5700, signal 449971/562255 (executing program) 2022/01/20 09:18:38 fetching corpus: 5750, signal 451279/564118 (executing program) 2022/01/20 09:18:38 fetching corpus: 5800, signal 452390/565902 (executing program) 2022/01/20 09:18:39 fetching corpus: 5850, signal 453580/567724 (executing program) 2022/01/20 09:18:39 fetching corpus: 5900, signal 454925/569670 (executing program) 2022/01/20 09:18:39 fetching corpus: 5950, signal 456020/571417 (executing program) 2022/01/20 09:18:39 fetching corpus: 6000, signal 457447/573472 (executing program) 2022/01/20 09:18:39 fetching corpus: 6050, signal 458832/575436 (executing program) 2022/01/20 09:18:39 fetching corpus: 6100, signal 459904/577179 (executing program) 2022/01/20 09:18:39 fetching corpus: 6150, signal 461061/578944 (executing program) 2022/01/20 09:18:39 fetching corpus: 6200, signal 462212/580729 (executing program) 2022/01/20 09:18:40 fetching corpus: 6250, signal 463379/582496 (executing program) 2022/01/20 09:18:40 fetching corpus: 6300, signal 464420/584135 (executing program) 2022/01/20 09:18:40 fetching corpus: 6350, signal 465688/585988 (executing program) 2022/01/20 09:18:40 fetching corpus: 6400, signal 466815/587734 (executing program) 2022/01/20 09:18:40 fetching corpus: 6450, signal 468077/589588 (executing program) 2022/01/20 09:18:40 fetching corpus: 6500, signal 469464/591527 (executing program) 2022/01/20 09:18:40 fetching corpus: 6550, signal 470597/593279 (executing program) 2022/01/20 09:18:40 fetching corpus: 6600, signal 471377/594768 (executing program) 2022/01/20 09:18:40 fetching corpus: 6650, signal 472769/596709 (executing program) 2022/01/20 09:18:40 fetching corpus: 6700, signal 474259/598624 (executing program) 2022/01/20 09:18:41 fetching corpus: 6750, signal 475402/600365 (executing program) 2022/01/20 09:18:41 fetching corpus: 6800, signal 476352/601923 (executing program) 2022/01/20 09:18:41 fetching corpus: 6850, signal 477487/603626 (executing program) 2022/01/20 09:18:41 fetching corpus: 6900, signal 478693/605402 (executing program) 2022/01/20 09:18:41 fetching corpus: 6950, signal 479849/607089 (executing program) 2022/01/20 09:18:41 fetching corpus: 7000, signal 480819/608650 (executing program) 2022/01/20 09:18:41 fetching corpus: 7050, signal 481684/610164 (executing program) 2022/01/20 09:18:41 fetching corpus: 7100, signal 482669/611731 (executing program) 2022/01/20 09:18:42 fetching corpus: 7150, signal 483636/613263 (executing program) 2022/01/20 09:18:42 fetching corpus: 7200, signal 484778/614946 (executing program) 2022/01/20 09:18:42 fetching corpus: 7250, signal 485716/616443 (executing program) 2022/01/20 09:18:42 fetching corpus: 7300, signal 486766/618079 (executing program) 2022/01/20 09:18:42 fetching corpus: 7350, signal 487731/619637 (executing program) 2022/01/20 09:18:42 fetching corpus: 7400, signal 488469/620997 (executing program) 2022/01/20 09:18:42 fetching corpus: 7450, signal 489231/622388 (executing program) 2022/01/20 09:18:42 fetching corpus: 7500, signal 490292/623975 (executing program) 2022/01/20 09:18:43 fetching corpus: 7550, signal 491209/625474 (executing program) 2022/01/20 09:18:43 fetching corpus: 7600, signal 492325/627119 (executing program) 2022/01/20 09:18:43 fetching corpus: 7650, signal 493137/628503 (executing program) 2022/01/20 09:18:43 fetching corpus: 7700, signal 494096/629984 (executing program) 2022/01/20 09:18:43 fetching corpus: 7750, signal 495312/631644 (executing program) 2022/01/20 09:18:43 fetching corpus: 7800, signal 496319/633152 (executing program) 2022/01/20 09:18:43 fetching corpus: 7850, signal 497042/634487 (executing program) 2022/01/20 09:18:43 fetching corpus: 7900, signal 498470/636242 (executing program) 2022/01/20 09:18:44 fetching corpus: 7950, signal 499166/637533 (executing program) 2022/01/20 09:18:44 fetching corpus: 8000, signal 500080/638954 (executing program) 2022/01/20 09:18:44 fetching corpus: 8050, signal 501283/640604 (executing program) 2022/01/20 09:18:44 fetching corpus: 8100, signal 502152/642053 (executing program) 2022/01/20 09:18:44 fetching corpus: 8150, signal 503172/643567 (executing program) 2022/01/20 09:18:44 fetching corpus: 8200, signal 504196/645044 (executing program) 2022/01/20 09:18:44 fetching corpus: 8250, signal 505309/646567 (executing program) 2022/01/20 09:18:44 fetching corpus: 8300, signal 506142/647953 (executing program) 2022/01/20 09:18:44 fetching corpus: 8350, signal 506978/649337 (executing program) 2022/01/20 09:18:45 fetching corpus: 8400, signal 508007/650818 (executing program) 2022/01/20 09:18:45 fetching corpus: 8450, signal 508766/652159 (executing program) 2022/01/20 09:18:45 fetching corpus: 8500, signal 509421/653399 (executing program) 2022/01/20 09:18:45 fetching corpus: 8550, signal 510390/654801 (executing program) 2022/01/20 09:18:45 fetching corpus: 8600, signal 510997/656009 (executing program) 2022/01/20 09:18:45 fetching corpus: 8650, signal 512033/657498 (executing program) 2022/01/20 09:18:45 fetching corpus: 8700, signal 512733/658763 (executing program) 2022/01/20 09:18:46 fetching corpus: 8750, signal 513625/660121 (executing program) 2022/01/20 09:18:46 fetching corpus: 8800, signal 516335/662609 (executing program) 2022/01/20 09:18:46 fetching corpus: 8850, signal 517163/663885 (executing program) 2022/01/20 09:18:46 fetching corpus: 8900, signal 518052/665228 (executing program) 2022/01/20 09:18:46 fetching corpus: 8950, signal 518724/666470 (executing program) 2022/01/20 09:18:46 fetching corpus: 9000, signal 519314/667629 (executing program) 2022/01/20 09:18:46 fetching corpus: 9050, signal 520138/668946 (executing program) 2022/01/20 09:18:46 fetching corpus: 9100, signal 520936/670257 (executing program) 2022/01/20 09:18:46 fetching corpus: 9150, signal 521699/671510 (executing program) 2022/01/20 09:18:47 fetching corpus: 9200, signal 522445/672760 (executing program) 2022/01/20 09:18:47 fetching corpus: 9250, signal 523405/674160 (executing program) 2022/01/20 09:18:47 fetching corpus: 9300, signal 524090/675369 (executing program) 2022/01/20 09:18:47 fetching corpus: 9350, signal 524908/676634 (executing program) 2022/01/20 09:18:47 fetching corpus: 9400, signal 525741/677892 (executing program) 2022/01/20 09:18:47 fetching corpus: 9450, signal 526669/679218 (executing program) 2022/01/20 09:18:47 fetching corpus: 9500, signal 527688/680574 (executing program) 2022/01/20 09:18:47 fetching corpus: 9550, signal 528328/681736 (executing program) 2022/01/20 09:18:47 fetching corpus: 9600, signal 528993/682946 (executing program) 2022/01/20 09:18:48 fetching corpus: 9650, signal 529944/684302 (executing program) 2022/01/20 09:18:48 fetching corpus: 9700, signal 530762/685583 (executing program) 2022/01/20 09:18:48 fetching corpus: 9750, signal 531639/686847 (executing program) 2022/01/20 09:18:48 fetching corpus: 9800, signal 532353/688075 (executing program) 2022/01/20 09:18:48 fetching corpus: 9850, signal 533337/689392 (executing program) 2022/01/20 09:18:48 fetching corpus: 9900, signal 534157/690635 (executing program) 2022/01/20 09:18:48 fetching corpus: 9950, signal 534915/691844 (executing program) 2022/01/20 09:18:49 fetching corpus: 10000, signal 535736/693053 (executing program) 2022/01/20 09:18:49 fetching corpus: 10050, signal 536462/694257 (executing program) 2022/01/20 09:18:49 fetching corpus: 10100, signal 537163/695436 (executing program) 2022/01/20 09:18:49 fetching corpus: 10150, signal 537829/696598 (executing program) 2022/01/20 09:18:49 fetching corpus: 10200, signal 538973/698010 (executing program) 2022/01/20 09:18:49 fetching corpus: 10250, signal 539852/699225 (executing program) 2022/01/20 09:18:49 fetching corpus: 10300, signal 540768/700463 (executing program) 2022/01/20 09:18:49 fetching corpus: 10350, signal 541386/701563 (executing program) 2022/01/20 09:18:49 fetching corpus: 10400, signal 542196/702798 (executing program) 2022/01/20 09:18:50 fetching corpus: 10450, signal 543016/703963 (executing program) 2022/01/20 09:18:50 fetching corpus: 10500, signal 543665/705057 (executing program) 2022/01/20 09:18:50 fetching corpus: 10550, signal 544211/706107 (executing program) 2022/01/20 09:18:50 fetching corpus: 10600, signal 544924/707282 (executing program) 2022/01/20 09:18:50 fetching corpus: 10650, signal 545718/708421 (executing program) 2022/01/20 09:18:50 fetching corpus: 10700, signal 546449/709551 (executing program) 2022/01/20 09:18:50 fetching corpus: 10750, signal 547200/710693 (executing program) 2022/01/20 09:18:50 fetching corpus: 10800, signal 547807/711753 (executing program) 2022/01/20 09:18:50 fetching corpus: 10850, signal 548702/712928 (executing program) 2022/01/20 09:18:51 fetching corpus: 10900, signal 549475/714043 (executing program) 2022/01/20 09:18:51 fetching corpus: 10950, signal 550233/715161 (executing program) 2022/01/20 09:18:51 fetching corpus: 11000, signal 551000/716306 (executing program) 2022/01/20 09:18:51 fetching corpus: 11050, signal 551558/717319 (executing program) 2022/01/20 09:18:51 fetching corpus: 11100, signal 552508/718524 (executing program) 2022/01/20 09:18:51 fetching corpus: 11150, signal 553050/719514 (executing program) 2022/01/20 09:18:51 fetching corpus: 11200, signal 553743/720643 (executing program) 2022/01/20 09:18:52 fetching corpus: 11250, signal 554445/721713 (executing program) 2022/01/20 09:18:52 fetching corpus: 11300, signal 555078/722781 (executing program) 2022/01/20 09:18:52 fetching corpus: 11350, signal 555769/723823 (executing program) 2022/01/20 09:18:52 fetching corpus: 11400, signal 556406/724853 (executing program) 2022/01/20 09:18:52 fetching corpus: 11450, signal 557007/725892 (executing program) 2022/01/20 09:18:52 fetching corpus: 11500, signal 557710/726956 (executing program) 2022/01/20 09:18:52 fetching corpus: 11550, signal 558470/728026 (executing program) 2022/01/20 09:18:52 fetching corpus: 11600, signal 559158/729080 (executing program) 2022/01/20 09:18:53 fetching corpus: 11650, signal 560039/730243 (executing program) 2022/01/20 09:18:53 fetching corpus: 11700, signal 560794/731379 (executing program) 2022/01/20 09:18:53 fetching corpus: 11750, signal 561322/732373 (executing program) 2022/01/20 09:18:53 fetching corpus: 11800, signal 561808/733312 (executing program) 2022/01/20 09:18:53 fetching corpus: 11850, signal 562414/734364 (executing program) 2022/01/20 09:18:53 fetching corpus: 11900, signal 563214/735521 (executing program) 2022/01/20 09:18:53 fetching corpus: 11950, signal 563740/736457 (executing program) 2022/01/20 09:18:53 fetching corpus: 12000, signal 564562/737540 (executing program) 2022/01/20 09:18:54 fetching corpus: 12050, signal 565217/738542 (executing program) 2022/01/20 09:18:54 fetching corpus: 12100, signal 565872/739541 (executing program) 2022/01/20 09:18:54 fetching corpus: 12150, signal 566620/740667 (executing program) 2022/01/20 09:18:54 fetching corpus: 12200, signal 567099/741594 (executing program) 2022/01/20 09:18:54 fetching corpus: 12250, signal 567577/742560 (executing program) 2022/01/20 09:18:54 fetching corpus: 12300, signal 568332/743605 (executing program) 2022/01/20 09:18:54 fetching corpus: 12350, signal 569103/744604 (executing program) 2022/01/20 09:18:54 fetching corpus: 12400, signal 569777/745606 (executing program) 2022/01/20 09:18:55 fetching corpus: 12450, signal 570365/746567 (executing program) 2022/01/20 09:18:55 fetching corpus: 12500, signal 571306/747643 (executing program) 2022/01/20 09:18:55 fetching corpus: 12550, signal 571857/748602 (executing program) 2022/01/20 09:18:55 fetching corpus: 12600, signal 572468/749548 (executing program) 2022/01/20 09:18:55 fetching corpus: 12650, signal 573087/750516 (executing program) 2022/01/20 09:18:55 fetching corpus: 12700, signal 573648/751458 (executing program) 2022/01/20 09:18:55 fetching corpus: 12750, signal 574586/752575 (executing program) 2022/01/20 09:18:55 fetching corpus: 12800, signal 575191/753513 (executing program) 2022/01/20 09:18:56 fetching corpus: 12850, signal 575940/754542 (executing program) 2022/01/20 09:18:56 fetching corpus: 12900, signal 576459/755448 (executing program) 2022/01/20 09:18:56 fetching corpus: 12950, signal 577029/756358 (executing program) 2022/01/20 09:18:56 fetching corpus: 13000, signal 577683/757322 (executing program) 2022/01/20 09:18:56 fetching corpus: 13050, signal 578411/758286 (executing program) 2022/01/20 09:18:56 fetching corpus: 13100, signal 579172/759284 (executing program) 2022/01/20 09:18:56 fetching corpus: 13150, signal 579839/760210 (executing program) 2022/01/20 09:18:56 fetching corpus: 13200, signal 580449/761115 (executing program) 2022/01/20 09:18:57 fetching corpus: 13250, signal 581139/762093 (executing program) 2022/01/20 09:18:57 fetching corpus: 13300, signal 581610/762964 (executing program) 2022/01/20 09:18:57 fetching corpus: 13350, signal 582244/763886 (executing program) 2022/01/20 09:18:57 fetching corpus: 13400, signal 582824/764809 (executing program) 2022/01/20 09:18:57 fetching corpus: 13450, signal 583493/765761 (executing program) 2022/01/20 09:18:57 fetching corpus: 13500, signal 584174/766688 (executing program) 2022/01/20 09:18:57 fetching corpus: 13550, signal 584686/767562 (executing program) 2022/01/20 09:18:57 fetching corpus: 13600, signal 585199/768416 (executing program) 2022/01/20 09:18:58 fetching corpus: 13650, signal 585814/769328 (executing program) 2022/01/20 09:18:58 fetching corpus: 13700, signal 586413/770201 (executing program) 2022/01/20 09:18:58 fetching corpus: 13750, signal 587041/771100 (executing program) 2022/01/20 09:18:58 fetching corpus: 13800, signal 587521/771942 (executing program) 2022/01/20 09:18:58 fetching corpus: 13850, signal 588201/772847 (executing program) 2022/01/20 09:18:58 fetching corpus: 13900, signal 589025/773792 (executing program) 2022/01/20 09:18:58 fetching corpus: 13950, signal 589688/774627 (executing program) 2022/01/20 09:18:58 fetching corpus: 14000, signal 590434/775584 (executing program) 2022/01/20 09:18:59 fetching corpus: 14050, signal 591339/776609 (executing program) 2022/01/20 09:18:59 fetching corpus: 14100, signal 591995/777478 (executing program) 2022/01/20 09:18:59 fetching corpus: 14150, signal 592511/778300 (executing program) 2022/01/20 09:18:59 fetching corpus: 14200, signal 593067/779153 (executing program) 2022/01/20 09:18:59 fetching corpus: 14250, signal 593699/780058 (executing program) 2022/01/20 09:18:59 fetching corpus: 14300, signal 594310/780939 (executing program) 2022/01/20 09:18:59 fetching corpus: 14350, signal 594820/781771 (executing program) 2022/01/20 09:19:00 fetching corpus: 14400, signal 595363/782645 (executing program) 2022/01/20 09:19:00 fetching corpus: 14450, signal 595927/783466 (executing program) 2022/01/20 09:19:00 fetching corpus: 14500, signal 596528/784289 (executing program) 2022/01/20 09:19:00 fetching corpus: 14550, signal 597120/785129 (executing program) 2022/01/20 09:19:00 fetching corpus: 14600, signal 597669/785976 (executing program) 2022/01/20 09:19:00 fetching corpus: 14650, signal 598240/786796 (executing program) 2022/01/20 09:19:00 fetching corpus: 14700, signal 598654/787525 (executing program) 2022/01/20 09:19:00 fetching corpus: 14750, signal 599133/788320 (executing program) 2022/01/20 09:19:01 fetching corpus: 14800, signal 599625/789144 (executing program) 2022/01/20 09:19:01 fetching corpus: 14850, signal 600193/789928 (executing program) 2022/01/20 09:19:01 fetching corpus: 14900, signal 600676/790709 (executing program) 2022/01/20 09:19:01 fetching corpus: 14950, signal 601154/791472 (executing program) 2022/01/20 09:19:01 fetching corpus: 15000, signal 601829/792329 (executing program) 2022/01/20 09:19:01 fetching corpus: 15050, signal 602332/793107 (executing program) 2022/01/20 09:19:01 fetching corpus: 15100, signal 602813/793874 (executing program) 2022/01/20 09:19:01 fetching corpus: 15150, signal 603388/794688 (executing program) 2022/01/20 09:19:02 fetching corpus: 15200, signal 603984/795500 (executing program) 2022/01/20 09:19:02 fetching corpus: 15250, signal 604708/796354 (executing program) 2022/01/20 09:19:02 fetching corpus: 15300, signal 605224/797124 (executing program) 2022/01/20 09:19:02 fetching corpus: 15350, signal 605791/797933 (executing program) 2022/01/20 09:19:02 fetching corpus: 15400, signal 606456/798746 (executing program) 2022/01/20 09:19:02 fetching corpus: 15450, signal 607124/799573 (executing program) 2022/01/20 09:19:02 fetching corpus: 15500, signal 607643/800373 (executing program) 2022/01/20 09:19:02 fetching corpus: 15550, signal 608206/801172 (executing program) 2022/01/20 09:19:02 fetching corpus: 15600, signal 608772/801968 (executing program) 2022/01/20 09:19:03 fetching corpus: 15650, signal 609544/802793 (executing program) 2022/01/20 09:19:03 fetching corpus: 15700, signal 610001/803524 (executing program) 2022/01/20 09:19:03 fetching corpus: 15750, signal 610471/804250 (executing program) 2022/01/20 09:19:03 fetching corpus: 15800, signal 611007/805023 (executing program) 2022/01/20 09:19:03 fetching corpus: 15850, signal 611454/805739 (executing program) 2022/01/20 09:19:03 fetching corpus: 15900, signal 611876/806493 (executing program) 2022/01/20 09:19:03 fetching corpus: 15950, signal 612469/807250 (executing program) 2022/01/20 09:19:03 fetching corpus: 16000, signal 613066/808006 (executing program) 2022/01/20 09:19:03 fetching corpus: 16050, signal 613506/808724 (executing program) 2022/01/20 09:19:04 fetching corpus: 16100, signal 614026/809491 (executing program) 2022/01/20 09:19:04 fetching corpus: 16150, signal 614511/810221 (executing program) 2022/01/20 09:19:04 fetching corpus: 16200, signal 615035/810960 (executing program) 2022/01/20 09:19:04 fetching corpus: 16250, signal 615973/811796 (executing program) 2022/01/20 09:19:04 fetching corpus: 16300, signal 616452/812563 (executing program) 2022/01/20 09:19:04 fetching corpus: 16350, signal 617097/813333 (executing program) 2022/01/20 09:19:04 fetching corpus: 16400, signal 617488/814038 (executing program) 2022/01/20 09:19:05 fetching corpus: 16450, signal 617982/814760 (executing program) 2022/01/20 09:19:05 fetching corpus: 16500, signal 618519/815527 (executing program) 2022/01/20 09:19:05 fetching corpus: 16550, signal 619049/816253 (executing program) 2022/01/20 09:19:05 fetching corpus: 16600, signal 619426/816953 (executing program) 2022/01/20 09:19:05 fetching corpus: 16650, signal 619832/817645 (executing program) 2022/01/20 09:19:05 fetching corpus: 16700, signal 620420/818378 (executing program) 2022/01/20 09:19:05 fetching corpus: 16750, signal 621003/819113 (executing program) 2022/01/20 09:19:05 fetching corpus: 16800, signal 621517/819831 (executing program) 2022/01/20 09:19:05 fetching corpus: 16850, signal 621968/820541 (executing program) 2022/01/20 09:19:06 fetching corpus: 16900, signal 622331/821211 (executing program) 2022/01/20 09:19:06 fetching corpus: 16950, signal 622911/821928 (executing program) 2022/01/20 09:19:06 fetching corpus: 17000, signal 623495/822603 (executing program) 2022/01/20 09:19:06 fetching corpus: 17050, signal 624038/823320 (executing program) 2022/01/20 09:19:06 fetching corpus: 17100, signal 624604/824022 (executing program) 2022/01/20 09:19:06 fetching corpus: 17150, signal 625045/824684 (executing program) 2022/01/20 09:19:06 fetching corpus: 17200, signal 625612/825382 (executing program) 2022/01/20 09:19:06 fetching corpus: 17250, signal 626156/826064 (executing program) 2022/01/20 09:19:07 fetching corpus: 17300, signal 626506/826701 (executing program) 2022/01/20 09:19:07 fetching corpus: 17350, signal 627037/827366 (executing program) 2022/01/20 09:19:07 fetching corpus: 17400, signal 627559/828058 (executing program) 2022/01/20 09:19:07 fetching corpus: 17450, signal 628048/828720 (executing program) 2022/01/20 09:19:07 fetching corpus: 17500, signal 628484/829376 (executing program) 2022/01/20 09:19:07 fetching corpus: 17550, signal 628982/830051 (executing program) 2022/01/20 09:19:07 fetching corpus: 17600, signal 629432/830738 (executing program) 2022/01/20 09:19:07 fetching corpus: 17650, signal 629762/831368 (executing program) 2022/01/20 09:19:08 fetching corpus: 17700, signal 630294/832041 (executing program) 2022/01/20 09:19:08 fetching corpus: 17750, signal 630715/832700 (executing program) 2022/01/20 09:19:08 fetching corpus: 17800, signal 631248/833362 (executing program) 2022/01/20 09:19:08 fetching corpus: 17850, signal 631660/834004 (executing program) 2022/01/20 09:19:08 fetching corpus: 17900, signal 632328/834694 (executing program) 2022/01/20 09:19:08 fetching corpus: 17950, signal 632757/835378 (executing program) 2022/01/20 09:19:08 fetching corpus: 18000, signal 633443/836067 (executing program) 2022/01/20 09:19:09 fetching corpus: 18050, signal 633868/836693 (executing program) 2022/01/20 09:19:09 fetching corpus: 18100, signal 634435/837334 (executing program) 2022/01/20 09:19:09 fetching corpus: 18150, signal 634918/837982 (executing program) 2022/01/20 09:19:09 fetching corpus: 18200, signal 635908/838712 (executing program) 2022/01/20 09:19:09 fetching corpus: 18250, signal 636283/839322 (executing program) 2022/01/20 09:19:09 fetching corpus: 18300, signal 636705/839949 (executing program) 2022/01/20 09:19:09 fetching corpus: 18350, signal 637225/840596 (executing program) 2022/01/20 09:19:09 fetching corpus: 18400, signal 637624/841205 (executing program) 2022/01/20 09:19:10 fetching corpus: 18450, signal 637933/841822 (executing program) 2022/01/20 09:19:10 fetching corpus: 18500, signal 638365/842411 (executing program) 2022/01/20 09:19:10 fetching corpus: 18550, signal 638778/843020 (executing program) 2022/01/20 09:19:10 fetching corpus: 18600, signal 639462/843668 (executing program) 2022/01/20 09:19:10 fetching corpus: 18650, signal 639783/844250 (executing program) 2022/01/20 09:19:10 fetching corpus: 18700, signal 640257/844877 (executing program) 2022/01/20 09:19:10 fetching corpus: 18750, signal 640759/845482 (executing program) 2022/01/20 09:19:10 fetching corpus: 18800, signal 641271/846111 (executing program) 2022/01/20 09:19:10 fetching corpus: 18850, signal 641588/846717 (executing program) 2022/01/20 09:19:11 fetching corpus: 18900, signal 642209/847360 (executing program) 2022/01/20 09:19:11 fetching corpus: 18950, signal 642719/847958 (executing program) 2022/01/20 09:19:11 fetching corpus: 19000, signal 643331/848582 (executing program) 2022/01/20 09:19:11 fetching corpus: 19050, signal 643847/849200 (executing program) 2022/01/20 09:19:11 fetching corpus: 19100, signal 644379/849807 (executing program) 2022/01/20 09:19:11 fetching corpus: 19150, signal 644836/850417 (executing program) 2022/01/20 09:19:11 fetching corpus: 19200, signal 645306/851017 (executing program) 2022/01/20 09:19:12 fetching corpus: 19250, signal 645763/851613 (executing program) 2022/01/20 09:19:12 fetching corpus: 19300, signal 646204/852203 (executing program) 2022/01/20 09:19:12 fetching corpus: 19350, signal 646622/852770 (executing program) 2022/01/20 09:19:12 fetching corpus: 19400, signal 647090/853355 (executing program) 2022/01/20 09:19:12 fetching corpus: 19450, signal 647598/853932 (executing program) 2022/01/20 09:19:12 fetching corpus: 19500, signal 648001/854514 (executing program) 2022/01/20 09:19:12 fetching corpus: 19550, signal 648508/855096 (executing program) 2022/01/20 09:19:13 fetching corpus: 19600, signal 648939/855647 (executing program) 2022/01/20 09:19:13 fetching corpus: 19650, signal 649224/856181 (executing program) 2022/01/20 09:19:13 fetching corpus: 19700, signal 649621/856735 (executing program) 2022/01/20 09:19:13 fetching corpus: 19750, signal 650170/857348 (executing program) 2022/01/20 09:19:13 fetching corpus: 19800, signal 650589/857919 (executing program) 2022/01/20 09:19:13 fetching corpus: 19850, signal 651008/858495 (executing program) 2022/01/20 09:19:13 fetching corpus: 19900, signal 651414/859046 (executing program) 2022/01/20 09:19:13 fetching corpus: 19950, signal 651915/859602 (executing program) 2022/01/20 09:19:14 fetching corpus: 20000, signal 652310/860170 (executing program) 2022/01/20 09:19:14 fetching corpus: 20050, signal 652872/860707 (executing program) 2022/01/20 09:19:14 fetching corpus: 20100, signal 653304/861275 (executing program) 2022/01/20 09:19:14 fetching corpus: 20150, signal 653767/861774 (executing program) 2022/01/20 09:19:14 fetching corpus: 20200, signal 654338/862326 (executing program) 2022/01/20 09:19:14 fetching corpus: 20250, signal 654759/862859 (executing program) 2022/01/20 09:19:14 fetching corpus: 20300, signal 655117/863420 (executing program) 2022/01/20 09:19:14 fetching corpus: 20350, signal 655474/863968 (executing program) 2022/01/20 09:19:15 fetching corpus: 20400, signal 655893/864497 (executing program) 2022/01/20 09:19:15 fetching corpus: 20450, signal 656317/865054 (executing program) 2022/01/20 09:19:15 fetching corpus: 20500, signal 656805/865595 (executing program) 2022/01/20 09:19:15 fetching corpus: 20550, signal 657292/866152 (executing program) 2022/01/20 09:19:15 fetching corpus: 20600, signal 657788/866663 (executing program) 2022/01/20 09:19:15 fetching corpus: 20650, signal 658155/867224 (executing program) 2022/01/20 09:19:15 fetching corpus: 20700, signal 658511/867721 (executing program) 2022/01/20 09:19:15 fetching corpus: 20750, signal 658835/868220 (executing program) 2022/01/20 09:19:16 fetching corpus: 20800, signal 659199/868729 (executing program) 2022/01/20 09:19:16 fetching corpus: 20850, signal 659513/869212 (executing program) 2022/01/20 09:19:16 fetching corpus: 20900, signal 659943/869753 (executing program) 2022/01/20 09:19:16 fetching corpus: 20950, signal 660451/870286 (executing program) 2022/01/20 09:19:16 fetching corpus: 21000, signal 660920/870771 (executing program) 2022/01/20 09:19:16 fetching corpus: 21050, signal 661246/871273 (executing program) 2022/01/20 09:19:16 fetching corpus: 21100, signal 661645/871783 (executing program) 2022/01/20 09:19:16 fetching corpus: 21150, signal 661927/872291 (executing program) 2022/01/20 09:19:16 fetching corpus: 21200, signal 662298/872830 (executing program) 2022/01/20 09:19:17 fetching corpus: 21250, signal 662828/873348 (executing program) 2022/01/20 09:19:17 fetching corpus: 21300, signal 663242/873839 (executing program) 2022/01/20 09:19:17 fetching corpus: 21350, signal 663748/874335 (executing program) 2022/01/20 09:19:17 fetching corpus: 21400, signal 664198/874835 (executing program) 2022/01/20 09:19:17 fetching corpus: 21450, signal 664530/875348 (executing program) 2022/01/20 09:19:17 fetching corpus: 21500, signal 664813/875836 (executing program) 2022/01/20 09:19:17 fetching corpus: 21550, signal 665345/876294 (executing program) 2022/01/20 09:19:17 fetching corpus: 21600, signal 665657/876794 (executing program) 2022/01/20 09:19:18 fetching corpus: 21650, signal 666141/877285 (executing program) 2022/01/20 09:19:18 fetching corpus: 21700, signal 666568/877752 (executing program) 2022/01/20 09:19:18 fetching corpus: 21750, signal 667096/878226 (executing program) 2022/01/20 09:19:18 fetching corpus: 21800, signal 667599/878715 (executing program) 2022/01/20 09:19:18 fetching corpus: 21850, signal 667988/879228 (executing program) 2022/01/20 09:19:18 fetching corpus: 21900, signal 668369/879690 (executing program) 2022/01/20 09:19:18 fetching corpus: 21950, signal 668774/880072 (executing program) 2022/01/20 09:19:18 fetching corpus: 22000, signal 669259/880073 (executing program) 2022/01/20 09:19:19 fetching corpus: 22050, signal 669644/880073 (executing program) 2022/01/20 09:19:19 fetching corpus: 22100, signal 670110/880073 (executing program) 2022/01/20 09:19:19 fetching corpus: 22150, signal 670473/880073 (executing program) 2022/01/20 09:19:19 fetching corpus: 22200, signal 670755/880073 (executing program) 2022/01/20 09:19:19 fetching corpus: 22250, signal 671091/880074 (executing program) 2022/01/20 09:19:19 fetching corpus: 22300, signal 671619/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22350, signal 672066/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22400, signal 672473/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22450, signal 672803/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22500, signal 673178/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22550, signal 673539/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22600, signal 673915/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22650, signal 674283/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22700, signal 674630/880074 (executing program) 2022/01/20 09:19:20 fetching corpus: 22750, signal 675015/880074 (executing program) 2022/01/20 09:19:21 fetching corpus: 22800, signal 675483/880074 (executing program) 2022/01/20 09:19:21 fetching corpus: 22850, signal 675817/880097 (executing program) 2022/01/20 09:19:21 fetching corpus: 22900, signal 676204/880097 (executing program) 2022/01/20 09:19:21 fetching corpus: 22950, signal 676509/880099 (executing program) 2022/01/20 09:19:21 fetching corpus: 23000, signal 677136/880099 (executing program) 2022/01/20 09:19:21 fetching corpus: 23050, signal 677659/880099 (executing program) 2022/01/20 09:19:21 fetching corpus: 23100, signal 677979/880099 (executing program) 2022/01/20 09:19:21 fetching corpus: 23150, signal 678308/880101 (executing program) 2022/01/20 09:19:21 fetching corpus: 23200, signal 678663/880103 (executing program) 2022/01/20 09:19:22 fetching corpus: 23250, signal 678985/880103 (executing program) 2022/01/20 09:19:22 fetching corpus: 23300, signal 679385/880103 (executing program) 2022/01/20 09:19:22 fetching corpus: 23350, signal 679905/880104 (executing program) 2022/01/20 09:19:22 fetching corpus: 23400, signal 680286/880108 (executing program) 2022/01/20 09:19:22 fetching corpus: 23450, signal 680660/880108 (executing program) 2022/01/20 09:19:22 fetching corpus: 23500, signal 680944/880108 (executing program) 2022/01/20 09:19:22 fetching corpus: 23550, signal 681275/880108 (executing program) 2022/01/20 09:19:22 fetching corpus: 23600, signal 681729/880108 (executing program) 2022/01/20 09:19:23 fetching corpus: 23650, signal 682170/880108 (executing program) 2022/01/20 09:19:23 fetching corpus: 23700, signal 682514/880109 (executing program) 2022/01/20 09:19:23 fetching corpus: 23750, signal 682927/880109 (executing program) 2022/01/20 09:19:23 fetching corpus: 23800, signal 683412/880109 (executing program) 2022/01/20 09:19:23 fetching corpus: 23850, signal 683846/880109 (executing program) 2022/01/20 09:19:23 fetching corpus: 23900, signal 684208/880111 (executing program) 2022/01/20 09:19:23 fetching corpus: 23950, signal 684615/880111 (executing program) 2022/01/20 09:19:23 fetching corpus: 24000, signal 685065/880111 (executing program) 2022/01/20 09:19:24 fetching corpus: 24050, signal 685519/880111 (executing program) 2022/01/20 09:19:24 fetching corpus: 24100, signal 685962/880112 (executing program) 2022/01/20 09:19:24 fetching corpus: 24150, signal 686224/880112 (executing program) 2022/01/20 09:19:24 fetching corpus: 24200, signal 686758/880112 (executing program) 2022/01/20 09:19:24 fetching corpus: 24250, signal 687116/880112 (executing program) 2022/01/20 09:19:24 fetching corpus: 24300, signal 687469/880112 (executing program) 2022/01/20 09:19:24 fetching corpus: 24350, signal 687895/880112 (executing program) 2022/01/20 09:19:24 fetching corpus: 24400, signal 688379/880113 (executing program) 2022/01/20 09:19:25 fetching corpus: 24450, signal 688728/880113 (executing program) 2022/01/20 09:19:25 fetching corpus: 24500, signal 689183/880113 (executing program) 2022/01/20 09:19:25 fetching corpus: 24550, signal 689586/880113 (executing program) 2022/01/20 09:19:25 fetching corpus: 24600, signal 690016/880113 (executing program) 2022/01/20 09:19:25 fetching corpus: 24650, signal 690359/880113 (executing program) 2022/01/20 09:19:25 fetching corpus: 24700, signal 690687/880115 (executing program) 2022/01/20 09:19:25 fetching corpus: 24750, signal 690993/880115 (executing program) 2022/01/20 09:19:25 fetching corpus: 24800, signal 691317/880115 (executing program) 2022/01/20 09:19:25 fetching corpus: 24850, signal 691663/880115 (executing program) 2022/01/20 09:19:25 fetching corpus: 24900, signal 692079/880115 (executing program) 2022/01/20 09:19:26 fetching corpus: 24950, signal 692386/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25000, signal 692799/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25050, signal 693268/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25100, signal 693673/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25150, signal 693968/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25200, signal 694867/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25250, signal 695346/880118 (executing program) 2022/01/20 09:19:26 fetching corpus: 25300, signal 695604/880122 (executing program) 2022/01/20 09:19:27 fetching corpus: 25350, signal 695861/880122 (executing program) 2022/01/20 09:19:27 fetching corpus: 25400, signal 696230/880122 (executing program) 2022/01/20 09:19:27 fetching corpus: 25450, signal 696676/880122 (executing program) 2022/01/20 09:19:27 fetching corpus: 25500, signal 697072/880122 (executing program) 2022/01/20 09:19:27 fetching corpus: 25550, signal 697451/880122 (executing program) 2022/01/20 09:19:27 fetching corpus: 25600, signal 697771/880122 (executing program) 2022/01/20 09:19:28 fetching corpus: 25650, signal 698150/880122 (executing program) 2022/01/20 09:19:28 fetching corpus: 25700, signal 698508/880122 (executing program) 2022/01/20 09:19:28 fetching corpus: 25750, signal 698886/880126 (executing program) 2022/01/20 09:19:28 fetching corpus: 25800, signal 699304/880126 (executing program) 2022/01/20 09:19:28 fetching corpus: 25850, signal 699788/880126 (executing program) 2022/01/20 09:19:28 fetching corpus: 25900, signal 700110/880126 (executing program) 2022/01/20 09:19:28 fetching corpus: 25950, signal 700386/880126 (executing program) 2022/01/20 09:19:28 fetching corpus: 26000, signal 700638/880126 (executing program) 2022/01/20 09:19:28 fetching corpus: 26050, signal 700947/880126 (executing program) 2022/01/20 09:19:29 fetching corpus: 26100, signal 701206/880126 (executing program) 2022/01/20 09:19:29 fetching corpus: 26150, signal 701505/880126 (executing program) 2022/01/20 09:19:29 fetching corpus: 26200, signal 701807/880131 (executing program) 2022/01/20 09:19:29 fetching corpus: 26250, signal 702290/880131 (executing program) 2022/01/20 09:19:29 fetching corpus: 26300, signal 702553/880131 (executing program) 2022/01/20 09:19:29 fetching corpus: 26350, signal 702824/880131 (executing program) 2022/01/20 09:19:29 fetching corpus: 26400, signal 703184/880131 (executing program) 2022/01/20 09:19:29 fetching corpus: 26450, signal 703498/880138 (executing program) 2022/01/20 09:19:29 fetching corpus: 26500, signal 703840/880138 (executing program) 2022/01/20 09:19:30 fetching corpus: 26550, signal 704288/880138 (executing program) 2022/01/20 09:19:30 fetching corpus: 26600, signal 704619/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26650, signal 704930/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26700, signal 705301/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26750, signal 705544/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26800, signal 705984/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26850, signal 706358/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26900, signal 706643/880144 (executing program) 2022/01/20 09:19:30 fetching corpus: 26950, signal 707038/880144 (executing program) 2022/01/20 09:19:31 fetching corpus: 27000, signal 707491/880144 (executing program) 2022/01/20 09:19:31 fetching corpus: 27050, signal 707801/880144 (executing program) 2022/01/20 09:19:31 fetching corpus: 27100, signal 708150/880147 (executing program) 2022/01/20 09:19:31 fetching corpus: 27150, signal 708530/880147 (executing program) 2022/01/20 09:19:31 fetching corpus: 27200, signal 708888/880147 (executing program) 2022/01/20 09:19:31 fetching corpus: 27250, signal 709130/880147 (executing program) 2022/01/20 09:19:31 fetching corpus: 27300, signal 709482/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27350, signal 709786/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27400, signal 710167/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27450, signal 710497/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27500, signal 710731/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27550, signal 711127/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27600, signal 711405/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27650, signal 711769/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27700, signal 712198/880147 (executing program) 2022/01/20 09:19:32 fetching corpus: 27750, signal 712503/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 27800, signal 712861/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 27850, signal 713127/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 27900, signal 713419/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 27950, signal 713755/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 28000, signal 714072/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 28050, signal 714368/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 28100, signal 714688/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 28150, signal 715079/880152 (executing program) 2022/01/20 09:19:33 fetching corpus: 28200, signal 715349/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28250, signal 715624/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28300, signal 715996/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28350, signal 716444/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28400, signal 716702/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28450, signal 716998/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28500, signal 717302/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28550, signal 717772/880154 (executing program) 2022/01/20 09:19:34 fetching corpus: 28600, signal 718102/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28650, signal 718607/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28700, signal 719060/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28750, signal 720372/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28800, signal 720642/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28850, signal 720940/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28900, signal 721223/880154 (executing program) 2022/01/20 09:19:35 fetching corpus: 28950, signal 721548/880157 (executing program) 2022/01/20 09:19:35 fetching corpus: 29000, signal 721863/880163 (executing program) 2022/01/20 09:19:36 fetching corpus: 29050, signal 722300/880165 (executing program) 2022/01/20 09:19:36 fetching corpus: 29100, signal 722684/880165 (executing program) 2022/01/20 09:19:36 fetching corpus: 29150, signal 723016/880166 (executing program) 2022/01/20 09:19:36 fetching corpus: 29200, signal 723360/880166 (executing program) 2022/01/20 09:19:36 fetching corpus: 29250, signal 723656/880166 (executing program) 2022/01/20 09:19:36 fetching corpus: 29300, signal 723909/880166 (executing program) 2022/01/20 09:19:36 fetching corpus: 29350, signal 724107/880166 (executing program) 2022/01/20 09:19:36 fetching corpus: 29400, signal 724366/880166 (executing program) 2022/01/20 09:19:37 fetching corpus: 29450, signal 724633/880166 (executing program) 2022/01/20 09:19:37 fetching corpus: 29500, signal 725037/880166 (executing program) 2022/01/20 09:19:37 fetching corpus: 29550, signal 725434/880167 (executing program) 2022/01/20 09:19:37 fetching corpus: 29600, signal 725857/880167 (executing program) 2022/01/20 09:19:37 fetching corpus: 29650, signal 726218/880168 (executing program) 2022/01/20 09:19:37 fetching corpus: 29700, signal 726481/880168 (executing program) 2022/01/20 09:19:37 fetching corpus: 29750, signal 726707/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 29800, signal 727009/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 29850, signal 727334/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 29900, signal 727582/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 29950, signal 727895/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 30000, signal 728119/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 30050, signal 728439/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 30100, signal 728670/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 30150, signal 728965/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 30200, signal 729489/880168 (executing program) 2022/01/20 09:19:38 fetching corpus: 30250, signal 729723/880168 (executing program) 2022/01/20 09:19:39 fetching corpus: 30300, signal 730027/880168 (executing program) 2022/01/20 09:19:39 fetching corpus: 30350, signal 730384/880168 (executing program) 2022/01/20 09:19:39 fetching corpus: 30400, signal 730640/880185 (executing program) 2022/01/20 09:19:39 fetching corpus: 30450, signal 730894/880185 (executing program) 2022/01/20 09:19:39 fetching corpus: 30500, signal 731198/880185 (executing program) 2022/01/20 09:19:39 fetching corpus: 30550, signal 731514/880185 (executing program) 2022/01/20 09:19:39 fetching corpus: 30600, signal 731826/880186 (executing program) 2022/01/20 09:19:39 fetching corpus: 30650, signal 732090/880186 (executing program) 2022/01/20 09:19:39 fetching corpus: 30700, signal 732416/880186 (executing program) 2022/01/20 09:19:40 fetching corpus: 30750, signal 732732/880186 (executing program) 2022/01/20 09:19:40 fetching corpus: 30800, signal 733042/880192 (executing program) 2022/01/20 09:19:40 fetching corpus: 30850, signal 733365/880192 (executing program) 2022/01/20 09:19:40 fetching corpus: 30900, signal 733690/880193 (executing program) 2022/01/20 09:19:40 fetching corpus: 30950, signal 734009/880193 (executing program) 2022/01/20 09:19:40 fetching corpus: 31000, signal 734318/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31050, signal 734549/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31100, signal 734839/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31150, signal 735137/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31200, signal 735408/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31250, signal 735738/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31300, signal 736003/880194 (executing program) 2022/01/20 09:19:41 fetching corpus: 31350, signal 736334/880194 (executing program) 2022/01/20 09:19:42 fetching corpus: 31400, signal 736568/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31450, signal 736799/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31500, signal 737109/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31550, signal 737348/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31600, signal 737609/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31650, signal 737816/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31700, signal 738125/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31750, signal 738405/880199 (executing program) 2022/01/20 09:19:42 fetching corpus: 31800, signal 738741/880199 (executing program) 2022/01/20 09:19:43 fetching corpus: 31850, signal 739023/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 31900, signal 739349/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 31950, signal 739682/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32000, signal 739939/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32050, signal 740499/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32100, signal 740818/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32150, signal 741070/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32200, signal 741347/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32250, signal 742175/880200 (executing program) 2022/01/20 09:19:43 fetching corpus: 32300, signal 742604/880200 (executing program) 2022/01/20 09:19:44 fetching corpus: 32350, signal 742934/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32400, signal 743292/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32450, signal 743616/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32500, signal 743927/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32550, signal 744197/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32600, signal 744554/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32650, signal 744832/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32700, signal 745070/880203 (executing program) 2022/01/20 09:19:44 fetching corpus: 32750, signal 745359/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 32800, signal 745566/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 32850, signal 745795/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 32900, signal 746023/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 32950, signal 746253/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 33000, signal 746526/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 33050, signal 746732/880203 (executing program) 2022/01/20 09:19:45 fetching corpus: 33100, signal 746978/880206 (executing program) 2022/01/20 09:19:46 fetching corpus: 33150, signal 747251/880206 (executing program) 2022/01/20 09:19:46 fetching corpus: 33200, signal 747525/880206 (executing program) 2022/01/20 09:19:46 fetching corpus: 33250, signal 749372/880206 (executing program) 2022/01/20 09:19:46 fetching corpus: 33300, signal 749737/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33350, signal 750075/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33400, signal 750340/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33450, signal 750590/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33500, signal 751369/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33550, signal 751700/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33600, signal 751960/880206 (executing program) 2022/01/20 09:19:47 fetching corpus: 33650, signal 752322/880207 (executing program) 2022/01/20 09:19:47 fetching corpus: 33700, signal 752657/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 33750, signal 753223/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 33800, signal 753444/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 33850, signal 753763/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 33900, signal 754108/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 33950, signal 754475/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 34000, signal 754828/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 34050, signal 755091/880207 (executing program) 2022/01/20 09:19:48 fetching corpus: 34100, signal 755415/880207 (executing program) 2022/01/20 09:19:49 fetching corpus: 34150, signal 755703/880207 (executing program) 2022/01/20 09:19:49 fetching corpus: 34200, signal 756000/880209 (executing program) 2022/01/20 09:19:49 fetching corpus: 34250, signal 756273/880209 (executing program) 2022/01/20 09:19:49 fetching corpus: 34300, signal 756578/880209 (executing program) 2022/01/20 09:19:49 fetching corpus: 34350, signal 756859/880209 (executing program) 2022/01/20 09:19:49 fetching corpus: 34400, signal 757099/880209 (executing program) 2022/01/20 09:19:49 fetching corpus: 34450, signal 757406/880209 (executing program) 2022/01/20 09:19:50 fetching corpus: 34500, signal 757607/880209 (executing program) 2022/01/20 09:19:50 fetching corpus: 34550, signal 757834/880209 (executing program) 2022/01/20 09:19:50 fetching corpus: 34600, signal 758120/880209 (executing program) 2022/01/20 09:19:50 fetching corpus: 34650, signal 758398/880209 (executing program) 2022/01/20 09:19:50 fetching corpus: 34700, signal 758669/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 34750, signal 758962/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 34800, signal 759194/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 34850, signal 759480/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 34900, signal 759728/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 34950, signal 759954/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 35000, signal 761278/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 35050, signal 761585/880209 (executing program) 2022/01/20 09:19:51 fetching corpus: 35100, signal 761879/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35150, signal 762134/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35200, signal 762381/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35250, signal 762573/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35300, signal 762798/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35350, signal 762996/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35400, signal 763277/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35450, signal 763522/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35500, signal 763866/880209 (executing program) 2022/01/20 09:19:52 fetching corpus: 35550, signal 764065/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35600, signal 764363/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35650, signal 764589/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35700, signal 764833/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35750, signal 765094/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35800, signal 765450/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35850, signal 765733/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35900, signal 765961/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 35950, signal 766228/880209 (executing program) 2022/01/20 09:19:53 fetching corpus: 36000, signal 766445/880209 (executing program) 2022/01/20 09:19:54 fetching corpus: 36050, signal 766713/880209 (executing program) 2022/01/20 09:19:54 fetching corpus: 36100, signal 768624/880209 (executing program) 2022/01/20 09:19:54 fetching corpus: 36150, signal 769011/880209 (executing program) 2022/01/20 09:19:54 fetching corpus: 36200, signal 769195/880210 (executing program) 2022/01/20 09:19:54 fetching corpus: 36250, signal 769516/880210 (executing program) 2022/01/20 09:19:54 fetching corpus: 36300, signal 769837/880210 (executing program) 2022/01/20 09:19:54 fetching corpus: 36350, signal 770104/880210 (executing program) 2022/01/20 09:19:54 fetching corpus: 36400, signal 770371/880210 (executing program) 2022/01/20 09:19:55 fetching corpus: 36450, signal 770675/880210 (executing program) 2022/01/20 09:19:55 fetching corpus: 36500, signal 770957/880210 (executing program) 2022/01/20 09:19:55 fetching corpus: 36550, signal 771216/880211 (executing program) 2022/01/20 09:19:55 fetching corpus: 36600, signal 771510/880211 (executing program) 2022/01/20 09:19:55 fetching corpus: 36650, signal 771794/880211 (executing program) 2022/01/20 09:19:55 fetching corpus: 36700, signal 772107/880211 (executing program) 2022/01/20 09:19:55 fetching corpus: 36750, signal 772365/880211 (executing program) 2022/01/20 09:19:55 fetching corpus: 36800, signal 772628/880211 (executing program) 2022/01/20 09:19:55 fetching corpus: 36850, signal 772919/880211 (executing program) 2022/01/20 09:19:56 fetching corpus: 36900, signal 773157/880211 (executing program) 2022/01/20 09:19:56 fetching corpus: 36950, signal 773403/880211 (executing program) 2022/01/20 09:19:56 fetching corpus: 37000, signal 773574/880212 (executing program) 2022/01/20 09:19:56 fetching corpus: 37050, signal 773792/880212 (executing program) 2022/01/20 09:19:56 fetching corpus: 37100, signal 773986/880212 (executing program) 2022/01/20 09:19:56 fetching corpus: 37150, signal 774427/880212 (executing program) 2022/01/20 09:19:56 fetching corpus: 37200, signal 774695/880212 (executing program) 2022/01/20 09:19:57 fetching corpus: 37250, signal 774962/880212 (executing program) 2022/01/20 09:19:57 fetching corpus: 37300, signal 775272/880213 (executing program) 2022/01/20 09:19:57 fetching corpus: 37350, signal 775641/880213 (executing program) 2022/01/20 09:19:57 fetching corpus: 37400, signal 775935/880213 (executing program) 2022/01/20 09:19:57 fetching corpus: 37450, signal 776271/880213 (executing program) 2022/01/20 09:19:57 fetching corpus: 37500, signal 776565/880213 (executing program) 2022/01/20 09:19:57 fetching corpus: 37550, signal 776778/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37600, signal 777008/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37650, signal 777218/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37700, signal 777435/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37750, signal 777721/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37800, signal 777985/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37850, signal 778261/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37900, signal 778505/880213 (executing program) 2022/01/20 09:19:58 fetching corpus: 37950, signal 778724/880213 (executing program) 2022/01/20 09:19:59 fetching corpus: 38000, signal 778923/880213 (executing program) 2022/01/20 09:19:59 fetching corpus: 38050, signal 779116/880213 (executing program) 2022/01/20 09:19:59 fetching corpus: 38100, signal 779408/880214 (executing program) 2022/01/20 09:19:59 fetching corpus: 38150, signal 779730/880215 (executing program) 2022/01/20 09:19:59 fetching corpus: 38200, signal 779957/880215 (executing program) 2022/01/20 09:19:59 fetching corpus: 38250, signal 780233/880215 (executing program) 2022/01/20 09:19:59 fetching corpus: 38300, signal 780491/880215 (executing program) 2022/01/20 09:19:59 fetching corpus: 38350, signal 780824/880215 (executing program) 2022/01/20 09:19:59 fetching corpus: 38400, signal 781121/880215 (executing program) 2022/01/20 09:20:00 fetching corpus: 38450, signal 781371/880215 (executing program) 2022/01/20 09:20:00 fetching corpus: 38500, signal 781562/880215 (executing program) 2022/01/20 09:20:00 fetching corpus: 38550, signal 781892/880215 (executing program) 2022/01/20 09:20:00 fetching corpus: 38600, signal 782129/880215 (executing program) 2022/01/20 09:20:00 fetching corpus: 38650, signal 782355/880218 (executing program) 2022/01/20 09:20:00 fetching corpus: 38700, signal 782549/880218 (executing program) 2022/01/20 09:20:00 fetching corpus: 38750, signal 782808/880218 (executing program) 2022/01/20 09:20:00 fetching corpus: 38800, signal 783033/880218 (executing program) 2022/01/20 09:20:01 fetching corpus: 38850, signal 783197/880218 (executing program) 2022/01/20 09:20:01 fetching corpus: 38900, signal 783503/880218 (executing program) 2022/01/20 09:20:01 fetching corpus: 38950, signal 783738/880220 (executing program) 2022/01/20 09:20:01 fetching corpus: 39000, signal 783982/880220 (executing program) 2022/01/20 09:20:01 fetching corpus: 39050, signal 784347/880220 (executing program) 2022/01/20 09:20:01 fetching corpus: 39100, signal 784644/880220 (executing program) 2022/01/20 09:20:01 fetching corpus: 39150, signal 784927/880220 (executing program) 2022/01/20 09:20:01 fetching corpus: 39200, signal 785100/880221 (executing program) 2022/01/20 09:20:01 fetching corpus: 39250, signal 785317/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39300, signal 785637/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39350, signal 785928/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39400, signal 786091/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39450, signal 786322/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39500, signal 786595/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39550, signal 786780/880221 (executing program) 2022/01/20 09:20:02 fetching corpus: 39600, signal 787001/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39650, signal 787192/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39700, signal 787387/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39750, signal 787599/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39800, signal 787878/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39850, signal 788065/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39900, signal 788288/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 39950, signal 788516/880221 (executing program) 2022/01/20 09:20:03 fetching corpus: 40000, signal 788819/880221 (executing program) 2022/01/20 09:20:04 fetching corpus: 40050, signal 789030/880221 (executing program) 2022/01/20 09:20:04 fetching corpus: 40100, signal 789261/880221 (executing program) 2022/01/20 09:20:04 fetching corpus: 40150, signal 789497/880221 (executing program) 2022/01/20 09:20:04 fetching corpus: 40200, signal 789688/880222 (executing program) 2022/01/20 09:20:04 fetching corpus: 40250, signal 789878/880222 (executing program) 2022/01/20 09:20:04 fetching corpus: 40300, signal 790067/880224 (executing program) 2022/01/20 09:20:04 fetching corpus: 40350, signal 790317/880224 (executing program) 2022/01/20 09:20:05 fetching corpus: 40400, signal 790501/880224 (executing program) 2022/01/20 09:20:05 fetching corpus: 40450, signal 790727/880224 (executing program) 2022/01/20 09:20:05 fetching corpus: 40500, signal 791007/880224 (executing program) 2022/01/20 09:20:05 fetching corpus: 40550, signal 791230/880224 (executing program) 2022/01/20 09:20:05 fetching corpus: 40600, signal 791497/880224 (executing program) 2022/01/20 09:20:05 fetching corpus: 40650, signal 791774/880226 (executing program) 2022/01/20 09:20:05 fetching corpus: 40700, signal 791926/880226 (executing program) 2022/01/20 09:20:05 fetching corpus: 40750, signal 792170/880226 (executing program) 2022/01/20 09:20:05 fetching corpus: 40800, signal 792333/880228 (executing program) 2022/01/20 09:20:06 fetching corpus: 40850, signal 793001/880228 (executing program) 2022/01/20 09:20:06 fetching corpus: 40900, signal 793223/880228 (executing program) 2022/01/20 09:20:06 fetching corpus: 40950, signal 793464/880230 (executing program) 2022/01/20 09:20:06 fetching corpus: 41000, signal 793714/880230 (executing program) 2022/01/20 09:20:06 fetching corpus: 41050, signal 793903/880230 (executing program) 2022/01/20 09:20:06 fetching corpus: 41100, signal 794163/880230 (executing program) 2022/01/20 09:20:06 fetching corpus: 41150, signal 794380/880236 (executing program) 2022/01/20 09:20:06 fetching corpus: 41200, signal 794580/880236 (executing program) 2022/01/20 09:20:07 fetching corpus: 41250, signal 794810/880236 (executing program) 2022/01/20 09:20:07 fetching corpus: 41300, signal 795046/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41350, signal 795338/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41400, signal 795506/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41450, signal 795721/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41500, signal 795930/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41550, signal 796114/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41600, signal 796347/880238 (executing program) 2022/01/20 09:20:07 fetching corpus: 41650, signal 796580/880238 (executing program) 2022/01/20 09:20:08 fetching corpus: 41700, signal 796771/880238 (executing program) 2022/01/20 09:20:08 fetching corpus: 41750, signal 798599/880238 (executing program) 2022/01/20 09:20:08 fetching corpus: 41800, signal 798955/880238 (executing program) 2022/01/20 09:20:08 fetching corpus: 41850, signal 799237/880238 (executing program) 2022/01/20 09:20:08 fetching corpus: 41900, signal 799436/880238 (executing program) 2022/01/20 09:20:08 fetching corpus: 41950, signal 799834/880238 (executing program) 2022/01/20 09:20:09 fetching corpus: 42000, signal 800084/880238 (executing program) 2022/01/20 09:20:09 fetching corpus: 42050, signal 800361/880238 (executing program) 2022/01/20 09:20:09 fetching corpus: 42100, signal 800574/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42150, signal 800770/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42200, signal 800962/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42250, signal 801194/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42300, signal 801392/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42350, signal 801579/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42400, signal 801764/880239 (executing program) 2022/01/20 09:20:09 fetching corpus: 42450, signal 802262/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42500, signal 802494/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42550, signal 802692/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42600, signal 802876/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42650, signal 803093/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42700, signal 803362/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42750, signal 803629/880239 (executing program) 2022/01/20 09:20:10 fetching corpus: 42800, signal 803857/880239 (executing program) 2022/01/20 09:20:11 fetching corpus: 42850, signal 804078/880240 (executing program) 2022/01/20 09:20:11 fetching corpus: 42900, signal 804275/880241 (executing program) 2022/01/20 09:20:11 fetching corpus: 42950, signal 804473/880243 (executing program) 2022/01/20 09:20:11 fetching corpus: 43000, signal 804662/880243 (executing program) 2022/01/20 09:20:11 fetching corpus: 43050, signal 804916/880243 (executing program) 2022/01/20 09:20:11 fetching corpus: 43100, signal 805185/880243 (executing program) 2022/01/20 09:20:11 fetching corpus: 43150, signal 805381/880243 (executing program) 2022/01/20 09:20:11 fetching corpus: 43200, signal 805606/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43250, signal 805776/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43300, signal 805953/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43350, signal 806277/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43400, signal 806487/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43450, signal 806711/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43500, signal 806929/880243 (executing program) 2022/01/20 09:20:12 fetching corpus: 43550, signal 807281/880246 (executing program) 2022/01/20 09:20:12 fetching corpus: 43600, signal 807551/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43650, signal 807855/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43700, signal 808037/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43750, signal 808278/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43800, signal 808508/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43850, signal 808822/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43900, signal 809064/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 43950, signal 809249/880246 (executing program) 2022/01/20 09:20:13 fetching corpus: 44000, signal 809447/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44050, signal 809641/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44100, signal 810024/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44150, signal 810254/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44200, signal 810460/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44250, signal 810658/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44300, signal 810910/880264 (executing program) 2022/01/20 09:20:14 fetching corpus: 44350, signal 811126/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44400, signal 811403/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44450, signal 811609/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44500, signal 812579/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44550, signal 812854/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44600, signal 813085/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44650, signal 813262/880264 (executing program) 2022/01/20 09:20:15 fetching corpus: 44700, signal 813448/880264 (executing program) 2022/01/20 09:20:16 fetching corpus: 44750, signal 813666/880264 (executing program) 2022/01/20 09:20:16 fetching corpus: 44800, signal 813882/880264 (executing program) 2022/01/20 09:20:16 fetching corpus: 44850, signal 814102/880268 (executing program) 2022/01/20 09:20:16 fetching corpus: 44900, signal 814355/880268 (executing program) 2022/01/20 09:20:16 fetching corpus: 44950, signal 814527/880268 (executing program) 2022/01/20 09:20:16 fetching corpus: 45000, signal 814970/880268 (executing program) 2022/01/20 09:20:16 fetching corpus: 45050, signal 815106/880268 (executing program) 2022/01/20 09:20:16 fetching corpus: 45100, signal 815313/880268 (executing program) 2022/01/20 09:20:16 fetching corpus: 45150, signal 815556/880268 (executing program) 2022/01/20 09:20:17 fetching corpus: 45200, signal 815827/880268 (executing program) 2022/01/20 09:20:17 fetching corpus: 45250, signal 816073/880268 (executing program) 2022/01/20 09:20:17 fetching corpus: 45300, signal 816249/880285 (executing program) 2022/01/20 09:20:17 fetching corpus: 45350, signal 816471/880285 (executing program) 2022/01/20 09:20:17 fetching corpus: 45400, signal 816736/880285 (executing program) 2022/01/20 09:20:17 fetching corpus: 45450, signal 816979/880289 (executing program) 2022/01/20 09:20:17 fetching corpus: 45500, signal 817194/880289 (executing program) 2022/01/20 09:20:17 fetching corpus: 45550, signal 817447/880289 (executing program) 2022/01/20 09:20:17 fetching corpus: 45600, signal 817720/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45650, signal 818024/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45700, signal 818277/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45750, signal 818500/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45800, signal 818734/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45850, signal 818902/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45900, signal 819147/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 45950, signal 819374/880289 (executing program) 2022/01/20 09:20:18 fetching corpus: 46000, signal 819567/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46050, signal 819875/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46100, signal 820116/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46150, signal 820322/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46200, signal 820482/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46250, signal 820711/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46300, signal 820904/880289 (executing program) 2022/01/20 09:20:19 fetching corpus: 46350, signal 821134/880289 (executing program) 2022/01/20 09:20:20 fetching corpus: 46400, signal 821426/880289 (executing program) 2022/01/20 09:20:20 fetching corpus: 46450, signal 821623/880289 (executing program) 2022/01/20 09:20:20 fetching corpus: 46500, signal 821771/880289 (executing program) 2022/01/20 09:20:20 fetching corpus: 46550, signal 821980/880289 (executing program) 2022/01/20 09:20:20 fetching corpus: 46600, signal 822142/880291 (executing program) 2022/01/20 09:20:20 fetching corpus: 46650, signal 822344/880291 (executing program) 2022/01/20 09:20:20 fetching corpus: 46700, signal 822572/880291 (executing program) 2022/01/20 09:20:20 fetching corpus: 46750, signal 822796/880291 (executing program) 2022/01/20 09:20:21 fetching corpus: 46800, signal 823025/880293 (executing program) 2022/01/20 09:20:21 fetching corpus: 46850, signal 823198/880298 (executing program) 2022/01/20 09:20:21 fetching corpus: 46900, signal 823437/880298 (executing program) 2022/01/20 09:20:21 fetching corpus: 46950, signal 823611/880298 (executing program) 2022/01/20 09:20:21 fetching corpus: 47000, signal 823768/880298 (executing program) 2022/01/20 09:20:21 fetching corpus: 47050, signal 823968/880298 (executing program) 2022/01/20 09:20:22 fetching corpus: 47100, signal 824131/880298 (executing program) 2022/01/20 09:20:22 fetching corpus: 47150, signal 824291/880298 (executing program) 2022/01/20 09:20:22 fetching corpus: 47200, signal 824492/880301 (executing program) 2022/01/20 09:20:22 fetching corpus: 47250, signal 824790/880301 (executing program) 2022/01/20 09:20:23 fetching corpus: 47300, signal 824958/880301 (executing program) 2022/01/20 09:20:23 fetching corpus: 47350, signal 825176/880307 (executing program) 2022/01/20 09:20:23 fetching corpus: 47400, signal 825335/880307 (executing program) 2022/01/20 09:20:23 fetching corpus: 47450, signal 825480/880307 (executing program) 2022/01/20 09:20:23 fetching corpus: 47500, signal 825664/880307 (executing program) 2022/01/20 09:20:23 fetching corpus: 47550, signal 825877/880307 (executing program) 2022/01/20 09:20:24 fetching corpus: 47600, signal 826041/880307 (executing program) 2022/01/20 09:20:24 fetching corpus: 47650, signal 826175/880307 (executing program) 2022/01/20 09:20:24 fetching corpus: 47700, signal 826396/880307 (executing program) 2022/01/20 09:20:24 fetching corpus: 47750, signal 826593/880307 (executing program) 2022/01/20 09:20:25 fetching corpus: 47800, signal 826815/880307 (executing program) 2022/01/20 09:20:25 fetching corpus: 47850, signal 827049/880307 (executing program) 2022/01/20 09:20:25 fetching corpus: 47900, signal 827249/880307 (executing program) 2022/01/20 09:20:25 fetching corpus: 47950, signal 827470/880307 (executing program) 2022/01/20 09:20:25 fetching corpus: 48000, signal 827669/880307 (executing program) 2022/01/20 09:20:26 fetching corpus: 48050, signal 827968/880307 (executing program) 2022/01/20 09:20:26 fetching corpus: 48100, signal 828179/880307 (executing program) 2022/01/20 09:20:26 fetching corpus: 48150, signal 828413/880307 (executing program) 2022/01/20 09:20:26 fetching corpus: 48200, signal 828620/880307 (executing program) 2022/01/20 09:20:26 fetching corpus: 48250, signal 828811/880307 (executing program) 2022/01/20 09:20:26 fetching corpus: 48300, signal 828971/880307 (executing program) 2022/01/20 09:20:27 fetching corpus: 48350, signal 829144/880307 (executing program) 2022/01/20 09:20:27 fetching corpus: 48400, signal 829349/880307 (executing program) 2022/01/20 09:20:27 fetching corpus: 48410, signal 829397/880307 (executing program) 2022/01/20 09:20:27 fetching corpus: 48410, signal 829397/880307 (executing program) 2022/01/20 09:20:29 starting 6 fuzzer processes 09:20:29 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000240)) 09:20:29 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000240)) 09:20:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b40)={&(0x7f0000000540)=@id, 0x10, 0x0}, 0x0) 09:20:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001700)='A', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/64, 0x40}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:20:29 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="dc", &(0x7f0000000100)}, 0x48) 09:20:29 executing program 4: perf_event_open$cgroup(&(0x7f0000000940)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9109}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syzkaller login: [ 155.233154] IPVS: ftp: loaded support on port[0] = 21 [ 155.318129] IPVS: ftp: loaded support on port[0] = 21 [ 155.385268] chnl_net:caif_netlink_parms(): no params data found [ 155.417822] IPVS: ftp: loaded support on port[0] = 21 [ 155.494892] chnl_net:caif_netlink_parms(): no params data found [ 155.534677] IPVS: ftp: loaded support on port[0] = 21 [ 155.576414] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.583245] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.590150] device bridge_slave_0 entered promiscuous mode [ 155.597814] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.604609] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.611433] device bridge_slave_1 entered promiscuous mode [ 155.642113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.680998] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.728128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.737076] team0: Port device team_slave_0 added [ 155.753874] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.758749] IPVS: ftp: loaded support on port[0] = 21 [ 155.761251] team0: Port device team_slave_1 added [ 155.785434] chnl_net:caif_netlink_parms(): no params data found [ 155.833351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.839609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.866167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.884882] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.891272] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.898636] device bridge_slave_0 entered promiscuous mode [ 155.908974] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.915898] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.923193] device bridge_slave_1 entered promiscuous mode [ 155.929839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.936250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.961487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.974415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.984162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.073095] device hsr_slave_0 entered promiscuous mode [ 156.078718] device hsr_slave_1 entered promiscuous mode [ 156.088879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.096945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.110285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.127292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.134257] chnl_net:caif_netlink_parms(): no params data found [ 156.174606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.182978] team0: Port device team_slave_0 added [ 156.196582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.204424] team0: Port device team_slave_1 added [ 156.213079] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.219422] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.227577] device bridge_slave_0 entered promiscuous mode [ 156.239556] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.246116] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.253146] device bridge_slave_1 entered promiscuous mode [ 156.282443] IPVS: ftp: loaded support on port[0] = 21 [ 156.310940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.318193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.344013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.364333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.379080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.385511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.411534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.425587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.434011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.464624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.481907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.488938] team0: Port device team_slave_0 added [ 156.572875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.579965] team0: Port device team_slave_1 added [ 156.596166] device hsr_slave_0 entered promiscuous mode [ 156.601947] device hsr_slave_1 entered promiscuous mode [ 156.631037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.642596] chnl_net:caif_netlink_parms(): no params data found [ 156.658885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.665598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.691048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.701837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.728684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.735045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.761264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.796931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.804543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.836417] device hsr_slave_0 entered promiscuous mode [ 156.842101] device hsr_slave_1 entered promiscuous mode [ 156.855989] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.862893] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.869776] device bridge_slave_0 entered promiscuous mode [ 156.886727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.898464] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.905225] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.912709] device bridge_slave_1 entered promiscuous mode [ 156.934811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.952542] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.966625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.977618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.091906] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.098938] team0: Port device team_slave_0 added [ 157.110861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.118593] team0: Port device team_slave_1 added [ 157.160978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.167362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.193308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.204601] chnl_net:caif_netlink_parms(): no params data found [ 157.240004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.246921] Bluetooth: hci5 command 0x0409 tx timeout [ 157.248422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.255630] Bluetooth: hci4 command 0x0409 tx timeout [ 157.278163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.288106] Bluetooth: hci0 command 0x0409 tx timeout [ 157.293433] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.298777] Bluetooth: hci2 command 0x0409 tx timeout [ 157.304777] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.314029] Bluetooth: hci3 command 0x0409 tx timeout [ 157.317267] device bridge_slave_0 entered promiscuous mode [ 157.321956] Bluetooth: hci1 command 0x0409 tx timeout [ 157.342820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.362469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.384309] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.390649] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.398661] device bridge_slave_1 entered promiscuous mode [ 157.405203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.429079] device hsr_slave_0 entered promiscuous mode [ 157.434755] device hsr_slave_1 entered promiscuous mode [ 157.440728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.465003] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.495722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.510995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.519632] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.529730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.547220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.567640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.576122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.584469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.606172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.613619] team0: Port device team_slave_0 added [ 157.619063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.628063] team0: Port device team_slave_1 added [ 157.646165] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.652369] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.658418] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.665025] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.672199] device bridge_slave_0 entered promiscuous mode [ 157.686820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.693194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.719375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.731760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.737995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.763511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.777462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.785723] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.792366] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.799251] device bridge_slave_1 entered promiscuous mode [ 157.818060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.825586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.855034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.863108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.870755] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.877200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.893257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.906762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.928150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.936605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.946443] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.963424] device hsr_slave_0 entered promiscuous mode [ 157.970956] device hsr_slave_1 entered promiscuous mode [ 157.978824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.987406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.995168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.003874] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.010207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.020123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.032862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.055958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.064414] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.074093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.080909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.089462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.099388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.106905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.121240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.128356] team0: Port device team_slave_0 added [ 158.133996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.141033] team0: Port device team_slave_1 added [ 158.157371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.165973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.174756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.182907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.217852] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.224042] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.232031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.240181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.265958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.272462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.298529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.310222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.316535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.342129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.354279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.362208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.369668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.377220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.387914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.406525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.414089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.435663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.443446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.453630] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.459960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.472576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.482851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.493469] device hsr_slave_0 entered promiscuous mode [ 158.499077] device hsr_slave_1 entered promiscuous mode [ 158.506125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.518085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.526254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.533939] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.540268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.547575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.555384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.563109] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.569437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.578498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.586872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.594812] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.601331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.619901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.627145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.639136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.651178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.672848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.680586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.688616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.696303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.705153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.715814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.730812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.742198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.748265] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.755335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.763601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.771069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.778963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.792231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.799461] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.807346] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.816183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.831412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.839353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.847625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.855425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.863392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.870909] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.877277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.884268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.892625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.900110] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.906477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.914049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.937448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.944863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.966333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.980308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.987857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.995813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.002614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.009356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.019823] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.026022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.056534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.066276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.075552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.088234] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.095366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.103216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.110744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.118484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.127285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.137153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.150362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.157764] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.165911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.173911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.181320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.188138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.197155] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.211067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.219995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.229475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.239002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.248939] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.256441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.263449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.270201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.277807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.285505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.293372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.303442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.310697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.318919] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.326005] Bluetooth: hci2 command 0x041b tx timeout [ 159.331386] Bluetooth: hci0 command 0x041b tx timeout [ 159.334408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.340242] Bluetooth: hci4 command 0x041b tx timeout [ 159.350255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.350291] Bluetooth: hci5 command 0x041b tx timeout [ 159.357982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.372563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.378635] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.386694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.394253] Bluetooth: hci1 command 0x041b tx timeout [ 159.399660] Bluetooth: hci3 command 0x041b tx timeout [ 159.400253] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.417977] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.425643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.435963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.458893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.466662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.474311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.480950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.489478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.497667] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.504036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.510953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.519240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.526967] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.533357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.540606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.547763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.565702] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.576980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.585851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.602287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.610705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.619420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.628257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.636219] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.642606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.649717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.657560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.665408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.673064] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.679412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.689832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.697582] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.707019] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.719296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.729279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.735974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.749284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.757733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.767549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.776883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.786683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.797439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.805051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.814821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.822949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.830398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.838787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.846139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.853525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.861130] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.872017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.881174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.896256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.905515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.912037] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.918331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.930113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.938474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.946499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.954359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.962074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.969430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.977707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.986171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.995720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.006728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.017240] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.024868] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.031370] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.038445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.047412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.054889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.062735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.072233] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.078235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.088135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.097609] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.105603] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.113422] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.119896] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.127896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.139867] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.146274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.154125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.161818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.177554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.188390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.196788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.204690] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.211021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.219250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.226663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.233614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.241357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.252488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.261506] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.270139] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.276879] device veth0_vlan entered promiscuous mode [ 160.283293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.290764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.299317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.306938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.314432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.321090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.329705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.336138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.348587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.357174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.366162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.374442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.381239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.388816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.396641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.404632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.412589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.420085] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.426452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.439004] device veth0_vlan entered promiscuous mode [ 160.445134] device veth1_vlan entered promiscuous mode [ 160.451015] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.465105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.477764] device veth1_vlan entered promiscuous mode [ 160.485605] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.493167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.500231] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.508354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.517115] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.525736] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.535888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.549968] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.557357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.568154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.578905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.587032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.595829] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.605910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.613303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.620811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.628800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.635560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.642531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.657605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.666291] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.675047] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.684231] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.690691] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.698903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.712927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.720690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.728748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.736762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.746785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.754034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.763531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.772982] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.782258] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.792355] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.800812] device veth0_macvtap entered promiscuous mode [ 160.808044] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.817927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.825460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.833313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.840822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.848738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.856382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.865915] device veth0_macvtap entered promiscuous mode [ 160.873248] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.882509] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.890853] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.899752] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.907084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.917880] device veth1_macvtap entered promiscuous mode [ 160.925399] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.932522] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.939606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.947070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.954859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.962759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.969981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.978059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.985056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.994382] device veth0_vlan entered promiscuous mode [ 161.016170] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.023631] device veth1_macvtap entered promiscuous mode [ 161.029713] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.038827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.053226] device veth1_vlan entered promiscuous mode [ 161.059201] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.067115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.108432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.118732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.128216] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.136913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.145343] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.153387] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.159505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.166679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.173880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.180912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.187674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.196898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.206977] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.216453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.224093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.234353] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.241217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.250936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.259888] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.269143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.278266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.286718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.294663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.302677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.310363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.320116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.334033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.344230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.355291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.362352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.370480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.378592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.386496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.395028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.405145] device veth0_vlan entered promiscuous mode [ 161.410973] Bluetooth: hci5 command 0x040f tx timeout [ 161.416550] Bluetooth: hci4 command 0x040f tx timeout [ 161.421990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.432068] Bluetooth: hci0 command 0x040f tx timeout [ 161.432122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.437266] Bluetooth: hci2 command 0x040f tx timeout [ 161.452945] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.459785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.470134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.479098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.486648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.494874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.503705] Bluetooth: hci3 command 0x040f tx timeout [ 161.507418] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.508919] Bluetooth: hci1 command 0x040f tx timeout [ 161.519000] device veth1_vlan entered promiscuous mode [ 161.531326] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.548779] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.562942] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.569574] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.578460] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.588861] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.599731] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.627739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.635738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.647074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.655757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.663575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.670789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.680021] device veth0_macvtap entered promiscuous mode [ 161.686636] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.696110] device veth1_macvtap entered promiscuous mode [ 161.702825] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.710246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.718745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.726076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.733865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.743636] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.750783] device veth0_vlan entered promiscuous mode [ 161.759424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.775869] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.788601] device veth1_vlan entered promiscuous mode [ 161.799920] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.809414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.823339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.835276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.846672] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.855394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.865708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.875899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.886274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.896252] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.903409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.915180] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.922821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.930770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.938936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.946621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.956306] device veth0_macvtap entered promiscuous mode [ 161.962988] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.970615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.980897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.990422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.000184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.011612] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.018496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.027301] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.038871] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.046782] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.053594] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.061320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.071010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.079140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.087166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.095080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.109316] device veth0_macvtap entered promiscuous mode [ 162.124990] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 09:20:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002680)=[{{&(0x7f0000000200), 0x6e, 0x0}}], 0x1, 0x12000, &(0x7f00000027c0)={0x77359400}) 09:20:37 executing program 4: r0 = gettid() setpriority(0x0, r0, 0x9) [ 162.135040] device veth1_macvtap entered promiscuous mode [ 162.142275] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.159235] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.182722] device veth1_macvtap entered promiscuous mode 09:20:37 executing program 4: setresgid(0xee00, 0xffffffffffffffff, 0x0) 09:20:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000013003b"], 0x34}}, 0x0) [ 162.188979] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.199653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.219203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.242133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.253435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.263063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.272798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.283946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:20:37 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x0, 0x0) 09:20:37 executing program 4: socket$inet6(0xa, 0x48, 0x0) [ 162.297878] device veth0_vlan entered promiscuous mode [ 162.306354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.317191] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.333300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.340757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.361112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.373110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.386934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.404863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.414941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.425391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.437346] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.445882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.456789] device veth1_vlan entered promiscuous mode [ 162.463557] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.470788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.479333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.487374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.497560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.506890] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.515066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.526115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.538503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.548970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.560050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.570608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.581848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.588780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.602686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.612804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.622141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.632349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.641490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.651178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.660357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.670346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.680866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.688245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.700226] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.707748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.715137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.722889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.730547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.738749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.754372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.764941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.774219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.784652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.793847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.803804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.813197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.822963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.833357] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.840232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.849714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.858363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.866708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.874653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.882688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.893963] device veth0_macvtap entered promiscuous mode [ 162.900229] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.926929] device veth1_macvtap entered promiscuous mode [ 162.935099] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.945462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.961366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.973642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.985301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.995304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.005073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.014237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.023984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.033151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.042895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.052068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.062199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.073658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.080574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.089366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.099660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.109296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.119262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.128415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.138325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.147521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.157721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.166906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.176690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.187309] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.194775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.201871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.209445] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.216996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.225210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.234106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.242230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x3, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 09:20:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 09:20:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 163.471909] Bluetooth: hci2 command 0x0419 tx timeout [ 163.472790] Bluetooth: hci5 command 0x0419 tx timeout [ 163.483255] Bluetooth: hci0 command 0x0419 tx timeout [ 163.495484] Bluetooth: hci4 command 0x0419 tx timeout [ 163.552135] Bluetooth: hci1 command 0x0419 tx timeout [ 163.557902] Bluetooth: hci3 command 0x0419 tx timeout 09:20:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c, 0x0}, 0x0) 09:20:38 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002700), 0x2, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 09:20:38 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000200), 0x48) 09:20:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000012003b"], 0x34}}, 0x0) 09:20:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x810, &(0x7f0000001040)={0x2, 0xe23, @rand_addr=0x64010100}, 0x10) 09:20:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x2}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 09:20:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 09:20:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x34}, 0x300}, 0x0) 09:20:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000001280)=0x8, 0x4) [ 163.638311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:20:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0xe57fe50a52e8a5e}) 09:20:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x34}}, 0x0) 09:20:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 09:20:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000880)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x8050000c, r1}) 09:20:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x17, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:20:38 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fallocate(r0, 0x48, 0xa1b4, 0x9) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x10, @multicast1}, 0x51) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x10) 09:20:38 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0xfe, 0x2, 0x0, 0x0, 0x867736c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) sendfile(r4, r5, 0x0, 0x401ffc002) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='*\xcb\x00') sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket(0x10, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x10) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 09:20:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x2, 0x4) 09:20:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000440)=@raw=[@jmp, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000480)='syzkaller\x00', 0x5, 0x85, &(0x7f00000004c0)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:38 executing program 4: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x8542, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000680)={'filter\x00'}, &(0x7f00000007c0)=0x24) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c7465720000000000000000009200"/36], &(0x7f00000007c0)=0x24) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x541b, 0x0) 09:20:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x2000, 0x0) 09:20:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000001280), 0x4) 09:20:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xc, 0x0, 0x0) 09:20:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 09:20:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000066003b93cfde8ed8", @ANYBLOB="f3ff000001"], 0x34}}, 0x0) [ 163.884362] hrtimer: interrupt took 35213 ns 09:20:39 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000200), 0x48) 09:20:39 executing program 0: socketpair(0x11, 0xa, 0x4, &(0x7f0000000640)) 09:20:39 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) fallocate(r0, 0x48, 0xa1b4, 0x9) (async, rerun: 32) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) (async, rerun: 32) connect$inet(r1, &(0x7f0000000480)={0x2, 0x10, @multicast1}, 0x51) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x10) 09:20:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0xfe, 0x2, 0x0, 0x0, 0x867736c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) (async) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) (async) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) (async, rerun: 64) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 64) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) sendfile(r4, r5, 0x0, 0x401ffc002) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='*\xcb\x00') (rerun: 32) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) (async) socket(0x10, 0x0, 0x0) (async, rerun: 32) setresuid(0x0, 0x0, 0x0) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x10) (async) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 09:20:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 09:20:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1}, 0x14}}, 0x0) 09:20:39 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000026c0), 0x800, 0x0) 09:20:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000066003b93cfde8ed8", @ANYBLOB="f3ff000007"], 0x34}}, 0x0) 09:20:39 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fallocate(r0, 0x48, 0xa1b4, 0x9) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x10, @multicast1}, 0x51) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) fallocate(r0, 0x48, 0xa1b4, 0x9) (async) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) (async) connect$inet(r1, &(0x7f0000000480)={0x2, 0x10, @multicast1}, 0x51) (async) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) (async) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x10) (async) 09:20:39 executing program 0: syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000001c0)) [ 164.425539] syz-executor.1 (9540) used greatest stack depth: 24752 bytes left 09:20:39 executing program 3: ioperm(0x0, 0x1, 0x7ff) 09:20:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000300), &(0x7f0000000000)=0xffffff1c) 09:20:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001a003b93"], 0x34}}, 0x0) 09:20:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000880)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8050000c, r1}) 09:20:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) [ 164.529666] IPVS: ftp: loaded support on port[0] = 21 09:20:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0xfe, 0x2, 0x0, 0x0, 0x867736c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) (async) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) (async) sendto$inet(r3, 0x0, 0x0, 0x2400067e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) (async) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) sendfile(r4, r5, 0x0, 0x401ffc002) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='*\xcb\x00') (async) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) (async) socket(0x10, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x10) (async) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 09:20:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002700), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000002680)='./file0\x00', &(0x7f00000026c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303430301d"]) 09:20:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 09:20:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x1a00, 0x6e9}, 0x48) 09:20:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x3000}, 0x0) 09:20:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}, 0x300}, 0x0) 09:20:39 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f0000000080), 0x2aaaaaaaaaaaa83f, &(0x7f00000000c0)) 09:20:39 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x45c01, 0x0) 09:20:39 executing program 3: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x17, &(0x7f0000002200)={0x0, 0x0, 0x1}) 09:20:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000001280), 0x4) 09:20:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4'], 0xec0}}, 0x0) 09:20:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x7}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000740)) 09:20:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000880)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x0, 0x0, 0x0, 0x100, 0xf7, 0x8050000c, r1}) 09:20:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 09:20:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9b) sendto$inet(r0, 0x0, 0x0, 0x4048000, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 09:20:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) 09:20:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x4, 0x4) 09:20:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/207) 09:20:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 09:20:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 09:20:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x4c}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:40 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:20:40 executing program 2: r0 = syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="2297543b7291db7942b37189a4e157f6070983e32ff8f39c85be0f577e81c1b395d5878eabf5adf68571f7d45621c41b347daedd856715ea9c5c8e69f770450ac5c2dbf195b725deb2506ec19972a068602e8158dd1052c41a23235b5bf437bc3eefc9eb9920c40a89ad94d10650ccbc7bdad0d4a91ce63a89d892461b23997692f5b69463dc5514cf0cb7cb2867a06c9a7a130b7952e5b33b8a13bba6577ab0b7") sched_getaffinity(r0, 0x8, &(0x7f00000001c0)) 09:20:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 09:20:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0xf00, 0x6e9}, 0x48) 09:20:40 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) 09:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000500)=0x12, 0x4) 09:20:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000066003b93cfde8ed85e312cc2970004e9000000fb", @ANYRES32=0x0, @ANYBLOB="f3ff00000100010008"], 0x34}}, 0x0) 09:20:40 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000200), 0x48) 09:20:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) 09:20:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0xff00}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:20:40 executing program 5: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 09:20:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="011d25bd7000fbdbdf250c000000180001"], 0x2c}}, 0x0) 09:20:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 09:20:40 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x1020, 0x0) 09:20:40 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002740)='./file0\x00', &(0x7f0000002780), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 09:20:40 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x804800, 0x0) 09:20:40 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 09:20:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x1c, 0x0, 0x600}, 0x0) 09:20:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9f) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 09:20:40 executing program 3: syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) sched_getaffinity(0x0, 0x0, 0x0) 09:20:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:20:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x2}, 0xc) 09:20:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x45}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:20:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20000810, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 09:20:41 executing program 2: sysfs$1(0x1, &(0x7f00000000c0)='\x00') 09:20:41 executing program 4: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x8542, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000680)={'filter\x00'}, &(0x7f00000007c0)=0x24) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x8542, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c7465720000000000000000009200"/36], &(0x7f00000007c0)=0x24) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x541b, 0x0) 09:20:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x20001110) 09:20:41 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0xc4000, 0x0) 09:20:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001e003b"], 0x34}}, 0x0) 09:20:41 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000200), 0x48) 09:20:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)) 09:20:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x15, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:41 executing program 2: syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 09:20:41 executing program 4: syz_clone(0x42000000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:20:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@usefree}, {@fat=@errors_remount}]}) 09:20:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000280)='h', 0x1, 0x8004, &(0x7f0000000240)={0x2, 0x4e20, @dev}, 0x10) 09:20:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x2f}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x7100}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000001280), 0x4) 09:20:41 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x3ff, 0x200) 09:20:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000100)={0xfffffe98}, 0x14}}, 0x0) [ 166.726056] FAT-fs (loop5): bogus number of reserved sectors [ 166.740740] FAT-fs (loop5): Can't find a valid FAT filesystem 09:20:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x1, &(0x7f0000000440)=@raw=[@jmp], &(0x7f0000000480)='syzkaller\x00', 0x5, 0x85, &(0x7f00000004c0)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000100)=[{0x0}, {0x0, 0xfffffe50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="ff50bc1febf7ec7f9d11214fb277ca75bb68b9702110f3", 0x17}, {&(0x7f00000001c0)="bbede0090000000000000058ed9486a9ef7308031dacd4e29c9387f80cf52bf9f2006ac06a2a8118ace060b9fce0f28dacca170fc852d7657a225be5a0c800010000d3aeaa408a6cf3295e53e0e5f848df0e25077063", 0x56}], 0xb}, 0x8000810) 09:20:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x48}}, 0x0) 09:20:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 09:20:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00X\x00;'], 0x34}}, 0x0) 09:20:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 09:20:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0xf4010000}, 0x1c, 0x0}, 0x0) 09:20:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000012003b93"], 0x34}}, 0x0) 09:20:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00'}) 09:20:42 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x80040) 09:20:42 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000200), 0x48) 09:20:42 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 09:20:42 executing program 4: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x8542, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000680)={'filter\x00'}, &(0x7f00000007c0)=0x24) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x8542, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000920000000000000000"], &(0x7f00000007c0)=0x24) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x541b, 0x0) 09:20:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x2000000, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) 09:20:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000580)={0x14, 0x0, 0x100}, 0x14}}, 0x0) [ 167.600101] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.601297] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:20:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@uni_xlateno}, {@shortname_lower}]}) 09:20:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x1600, 0x6e9}, 0x48) 09:20:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x1c) 09:20:42 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getaffinity(r0, 0x8, &(0x7f00000001c0)) 09:20:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00!\x00;'], 0x34}}, 0x0) 09:20:42 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socket$inet(0x2, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 167.666596] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:20:42 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x80040) 09:20:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x34}, 0x1, 0x0, 0x4000}, 0x0) 09:20:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 09:20:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) [ 167.748387] FAT-fs (loop5): bogus number of reserved sectors [ 167.764456] FAT-fs (loop5): Can't find a valid FAT filesystem 09:20:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 09:20:42 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fcdbdf250100000008"], 0x48}}, 0x0) 09:20:42 executing program 1: r0 = userfaultfd(0x1) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) 09:20:42 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000200), 0x85) 09:20:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg0\x00'}) 09:20:43 executing program 2: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$pfkey(0xffffffffffffff9c, 0x0, 0x8542, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:20:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 09:20:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@mcast2, 0x0, r2}) 09:20:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) connect$netlink(r0, &(0x7f0000000080), 0xc) 09:20:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000052003b93"], 0x34}}, 0x0) 09:20:43 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f0000000200), 0x48) 09:20:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002680)=[{{&(0x7f0000000200), 0x6e, 0x0}}], 0x1, 0x12000, 0x0) 09:20:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:20:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x74}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:43 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 09:20:43 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000200), 0x48) 09:20:43 executing program 1: getitimer(0x2, &(0x7f0000000100)) 09:20:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9f) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 09:20:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x6e9}, 0x48) 09:20:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010003b93cfde8ed8", @ANYRES32=0x0, @ANYBLOB="f3ff000001"], 0x34}}, 0x0) 09:20:43 executing program 3: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 09:20:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x3, 0x6e9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 09:20:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001e003b93"], 0x34}}, 0x0) 09:20:43 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x6240, 0x0) 09:20:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x25}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000040)) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0xf}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e20, @remote}, 0x28c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='erspan0\x00', 0x8001, 0x6, 0x9}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000009c0)={@private, @multicast2}, &(0x7f0000000a00)=0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e40101027f0000e70ed51d424c799c966b1c9a8e31580100000000010000007f800001"], 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000009c0)={@private, @multicast2}, &(0x7f0000000a00)=0xc) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) 09:20:43 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64], 0x0) 09:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000080)={@multicast1, @remote}, 0xc) 09:20:43 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) [ 168.056007] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.081058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c746507000000000000000000000000000000000000000000000000000004"], 0x68) 09:20:43 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000200), 0x48) [ 168.124691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:20:43 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x25b779f5e602fbcd) 09:20:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 09:20:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002d003b93cfde8ed85e312cc2970004e9000000fb", @ANYRES32=0x0, @ANYBLOB="f3ff0000010001"], 0x34}}, 0x0) 09:20:43 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 09:20:43 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0xb6516d2297acfec4) 09:20:43 executing program 0: socketpair(0x23, 0x0, 0xfffffffc, 0x0) 09:20:43 executing program 4: mkdir(&(0x7f0000002400)='./file0\x00', 0x0) unlink(&(0x7f00000024c0)='./file0\x00') 09:20:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 09:20:43 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 09:20:43 executing program 2: syz_mount_image$ext4(&(0x7f0000004c00)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000005140)=[{0x0}], 0x0, &(0x7f0000005200)) 09:20:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0xa, &(0x7f0000000e80)=@framed={{}, [@func, @cb_func, @map_idx_val, @cb_func]}, &(0x7f0000000f40)='GPL\x00', 0x1, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:43 executing program 4: r0 = syz_usbip_server_init(0x1) write$usbip_server(r0, &(0x7f0000000300)=@ret_unlink, 0x30) 09:20:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) [ 168.222244] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.260523] Zero length message leads to an empty skb 09:20:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2270, &(0x7f00000000c0)) 09:20:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6087030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136ddb0a7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9651bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de4801b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5050064f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecc6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9deb8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae848af8340bd7a0a888d0f8741c2e05c6e555fe09ad9ddb8318295eda143430875f027c86fa83eb6f875f4d69e3ba02b832215623c6f3802c3593238ad1defaf14ca30066051deab26727da82d995ff740e0bc828094446374f1b7819553f532599654b13c0bda69a30a00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:20:43 executing program 1: faccessat(0xffffffffffffff9c, 0x0, 0x60) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x20) 09:20:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 09:20:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) 09:20:43 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x8, 0xfffffffffffffff9) 09:20:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000001240)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000180)={0x24, @long}, 0x14) 09:20:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2279, 0x0) 09:20:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127b, &(0x7f0000000180)) [ 168.357965] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 168.363925] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 168.417747] vhci_hcd vhci_hcd.0: Device attached [ 168.435215] vhci_hcd: connection closed [ 168.436436] vhci_hcd: stop threads [ 168.452808] vhci_hcd: release socket [ 168.465611] vhci_hcd: disconnect device 09:20:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)='-', 0x1}, {&(0x7f0000001340)="1c", 0x1}, {0x0}], 0x3, &(0x7f0000000540)=[{0x28, 0x0, 0x0, "9b5e4a8502cdc7d6b1c73ddddbe764d456"}], 0x28}, 0x40040) 09:20:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xfffffff, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:44 executing program 5: socket(0x22, 0x0, 0x9) 09:20:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40101287, 0x0) 09:20:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x14db81) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)) 09:20:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000001080)) 09:20:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 09:20:44 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 09:20:44 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 09:20:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0xf}, {0x2}, {0xb, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f00000002c0)=""/141, 0x47, 0x8d, 0x1}, 0x20) 09:20:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001440), 0x4) 09:20:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0x1000, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:44 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x181041, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 09:20:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:20:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 09:20:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffc000/0x3000)=nil, 0x3) 09:20:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001080)={0x0, 0x1, &(0x7f0000000080)='Z'}) 09:20:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2205, 0x0) 09:20:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x541b, 0x0) 09:20:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 09:20:44 executing program 1: clock_gettime(0x6, &(0x7f0000000500)) 09:20:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f00000002c0)=""/141, 0x32, 0x8d, 0x1}, 0x20) 09:20:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633277fbac14143fee", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:20:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000034c0)) 09:20:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0xdcf6, 0x2) ioctl$SG_IO(r0, 0x401c5820, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x181041, 0x0) write$rfkill(r0, 0x0, 0x0) 09:20:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40086602, &(0x7f0000001080)) 09:20:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x32609403}, 0x48) 09:20:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2275, &(0x7f00000000c0)) 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000004840)={'vxcan1\x00', @ifru_flags}) 09:20:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'geneve1\x00', @ifru_flags}}) 09:20:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1264, 0x0) 09:20:44 executing program 3: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000000)={&(0x7f0000000080)='./file0\x00'}, 0x92) 09:20:44 executing program 1: socket(0x1e, 0x0, 0x401) 09:20:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f4e73dfbfabb", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x80041285, &(0x7f0000000180)) 09:20:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) 09:20:44 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0x14, &(0x7f00000005c0)={&(0x7f0000000500)="9b", 0x1}}, 0x0) 09:20:44 executing program 0: socket(0x28, 0x0, 0x94) 09:20:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002100190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) 09:20:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x208, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@private2, @remote, [], [], 'macvlan0\x00', 'gre0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@mh={{0x28}, {"dc4f"}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @local, @mcast1, @local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 09:20:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x1000}) 09:20:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@multicast1, @private, 0x0, 0x0, '\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 09:20:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1269, &(0x7f0000001080)) 09:20:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 09:20:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x2, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum]}}, &(0x7f00000002c0)=""/141, 0x82, 0x8d, 0x1}, 0x20) 09:20:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5452, &(0x7f00000000c0)) 09:20:44 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="fa", 0x1) 09:20:44 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 09:20:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x208, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@private2, @remote, [], [], 'macvlan0\x00', 'gre0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@mh={{0x28}, {"dc4f"}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @local, @mcast1, @local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 169.320275] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 09:20:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 09:20:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 09:20:44 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000480)) 09:20:44 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x103, 0x0) 09:20:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x9611, 0x100}}) 09:20:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6}, 0x48) 09:20:44 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 09:20:44 executing program 2: socket(0x25, 0x1, 0x9) 09:20:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x208, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@private2, @remote, [], [], 'macvlan0\x00', 'gre0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@mh={{0x28}, {"dc4f"}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @local, @mcast1, @local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 169.400899] audit: type=1326 audit(1642670444.530:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10144 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6514d6fe9 code=0x0 [ 169.426760] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 09:20:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 169.505527] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 09:20:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x33, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0xc0481273, &(0x7f00000000c0)) 09:20:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d8, 0x0, 0x280, 0xc8, 0x280, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'lo\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'vlan1\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @empty, 0x0, 0x0, 'macsec0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 09:20:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 09:20:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x208, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@private2, @remote, [], [], 'macvlan0\x00', 'gre0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@mh={{0x28}, {"dc4f"}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @local, @mcast1, @local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 09:20:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000002c0)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 09:20:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x1000, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:45 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0x10) 09:20:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x301, &(0x7f0000001080)) 09:20:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@kfunc]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xf2, &(0x7f00000003c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gre0\x00'}]}, 0x28}}, 0x0) [ 170.244104] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 09:20:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x20001080, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 09:20:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x0, 0x0, 0x3}, 0x48) 09:20:45 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20840) 09:20:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1263, &(0x7f0000001080)) 09:20:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5411, &(0x7f0000000200)={'sit0\x00', 0x0}) 09:20:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 09:20:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001080)="630808bda246", 0x0, 0xffffff7f, 0x0, 0x0, 0x0}) 09:20:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0x11, 0x0, 0x0, 0x4}, 0x48) 09:20:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x208, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@private2, @remote, [], [], 'macvlan0\x00', 'gre0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 09:20:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) 09:20:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 09:20:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 09:20:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x125e, &(0x7f0000000180)) 09:20:45 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f0000000180)={0x73, 0x7d, 0x0, {{0x0, 0x52, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x9, '/dev/sg#\x00', 0xa, '])&\\(&\'^]{', 0xc, '/dev/rfkill\x00'}, 0xc, '/dev/rfkill\x00', 0x0, 0x0, 0xee00}}, 0x73) 09:20:45 executing program 5: syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) 09:20:45 executing program 1: socket(0x0, 0x511467e1a2a8118b, 0x0) 09:20:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1265, &(0x7f0000001080)) 09:20:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x4}]}]}}, &(0x7f00000002c0)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 09:20:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40101288, 0x0) 09:20:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) 09:20:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1276, 0x0) [ 170.477598] audit: type=1326 audit(1642670445.610:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10232 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa76a1efe9 code=0x0 09:20:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1261, 0x0) 09:20:45 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) 09:20:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x1ff, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:45 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000001900)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20001948) 09:20:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x401070cd, 0x0) 09:20:46 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000001840)={0x24, @long}, 0x14) 09:20:46 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 09:20:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000080)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x6, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f00000013c0)="9c2be3866294", &(0x7f0000001400)=""/61, 0x0, 0x10010, 0x0, 0x0}) 09:20:46 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 09:20:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x362b}) 09:20:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x181041, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x8) 09:20:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0xc0101282, 0x0) 09:20:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-neonbs\x00'}, 0x80) 09:20:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) 09:20:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x181041, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0xfc}, 0x8) 09:20:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x6, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f00000013c0)="9c2be3866294", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x29, 0x2, 0x0, 0x0) 09:20:46 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 09:20:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f00000000c0)="29621bb340f7ef127d0c1b23238da06cc2edfe24d83dfc7eda4945eabc3fb8fd06eb9059477cf34c0b37320cb8b4fcae975770b4a7a904f6da4e1d280b6f82c94708c660b527de6c846354bfb3fef45a"}) 09:20:46 executing program 0: msgsnd(0x0, &(0x7f0000000280), 0x8, 0x0) 09:20:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 09:20:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 09:20:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0xc0481273, &(0x7f0000001080)) 09:20:46 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0xfff) 09:20:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f00000000c0)=""/248, 0x26, 0xf8, 0x1}, 0x20) 09:20:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe2a, &(0x7f0000000080)={&(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT]}, 0x38}}, 0x0) 09:20:46 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00'}) 09:20:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1268, &(0x7f0000000180)) 09:20:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 09:20:46 executing program 3: syz_usbip_server_init(0x4) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 09:20:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227e, &(0x7f00000000c0)) 09:20:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000080)=""/4096}, &(0x7f0000001080)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:46 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xa000) 09:20:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1275, 0x0) 09:20:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20182) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) [ 171.593890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.608432] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 171.614254] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 09:20:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000200)={'geneve0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 09:20:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 09:20:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 09:20:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:20:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x208001) write$sndseq(r0, 0x0, 0x0) [ 171.645525] vhci_hcd vhci_hcd.0: Device attached 09:20:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2287, &(0x7f00000000c0)) [ 171.689716] vhci_hcd: connection closed [ 171.689928] vhci_hcd: stop threads [ 171.698856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.707662] vhci_hcd: release socket [ 171.735686] vhci_hcd: disconnect device 09:20:47 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x9, &(0x7f0000ffc000/0x3000)=nil, 0x3) 09:20:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x1, 0x0, 0x11, &(0x7f00000001c0)="a33de14c551956a6965fe1ac8b052a0cd2"}) 09:20:47 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1) 09:20:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, 0x0) 09:20:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 09:20:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 09:20:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0xb, 0x4}]}]}}, &(0x7f00000002c0)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 09:20:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x1000) 09:20:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000700)) 09:20:47 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x181041, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0xfffffffc, 0x0, 0x2}, 0x8) 09:20:47 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1) 09:20:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001ac0), 0x110042, 0x0) [ 172.217531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:20:47 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 09:20:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x401870cc, 0x0) 09:20:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x5, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 09:20:47 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/75) 09:20:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9651bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de4801b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5050064f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecc6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9deb8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae848af8340bd7a0a888d0f8741c2e05c6e555fe09ad9ddb8318295eda143430875f027c86fa83eb6f875f4d69e3ba02b832215623c6f3802c3593238ad1defaf14ca30066051deab26727da82d995ff740e0bc828094446374f1b7819553f532599654b13c0bda69a30a0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14143fee", 0x0, 0x2f, 0x0, 0x3, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 09:20:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 09:20:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 09:20:47 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1) 09:20:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@private2}) 09:20:47 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0xfffffffffffffffb, 0x640) 09:20:47 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1) 09:20:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000600), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000001200)=0x800) 09:20:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227d, &(0x7f00000000c0)) 09:20:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9651bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de4801b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5050064f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecc6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9deb8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae848af8340bd7a0a888d0f8741c2e05c6e555fe09ad9ddb8318295eda143430875f027c86fa83eb6f875f4d69e3ba02b832215623c6f3802c3593238ad1defaf14ca30066051deab26727da82d995ff740e0bc828094446374f1b7819553f532599654b13c0bda69a30a0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14143fee", 0x0, 0x2f, 0x0, 0x3, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 09:20:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0xd, &(0x7f0000000e80)=@framed={{}, [@func, @cb_func, @cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @map_idx_val, @call, @cb_func]}, &(0x7f0000000f40)='GPL\x00', 0x1, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227e, 0x0) 09:20:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2270, 0x0) 09:20:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000600)) 09:20:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000680)) 09:20:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:20:47 executing program 5: socket$inet6(0xa, 0x1, 0x10000) 09:20:47 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 09:20:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2288, &(0x7f00000000c0)) 09:20:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000240)) 09:20:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x125e, &(0x7f0000001080)) 09:20:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14143fee", 0x0, 0x2f, 0x0, 0x3, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 09:20:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1279, &(0x7f0000001080)) 09:20:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x500, 0x0) open(0x0, 0x0, 0x0) 09:20:47 executing program 0: msgget$private(0x0, 0x760) 09:20:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 09:20:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x11, &(0x7f0000000080)="0187f8aa1818fd6d050c0f992c29a9b216"}) 09:20:47 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x1ff, 0x0) 09:20:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 09:20:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1008, &(0x7f00000012c0)=""/4104}, &(0x7f0000000040)="630808bda246", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:20:47 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001340)="1c", 0x1}, {0x0}], 0x3}, 0x0) 09:20:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9651bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de4801b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5050064f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecc6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9deb8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae848af8340bd7a0a888d0f8741c2e05c6e555fe09ad9ddb8318295eda143430875f027c86fa83eb6f875f4d69e3ba02b832215623c6f3802c3593238ad1defaf14ca30066051deab26727da82d995ff740e0bc828094446374f1b7819553f532599654b13c0bda69a30a0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14143fee", 0x0, 0x2f, 0x0, 0x3, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 09:20:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu={0x7}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000140)={'wg2\x00', @ifru_data=0x0}) 09:20:47 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e752050003000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1], 0x44}}, 0x0) [ 172.774405] nla_parse: 1 callbacks suppressed [ 172.774411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:20:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x24}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x7a, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 09:20:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcebba2c3756a890, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}, {&(0x7f0000000400)="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", 0x1000}], 0x2}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0xfffffcaa, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ppoll(&(0x7f0000000280), 0x1, &(0x7f0000002d00)={0x0, 0x989680}, 0x0, 0x4f) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="2400000001031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x13) r5 = socket(0x1, 0x803, 0x0) socket(0xa, 0x5, 0xb538) sendto$inet6(0xffffffffffffffff, &(0x7f0000001400)="d9abccc9fd207060ffb79990a4bad56ef185bb4927019b9b5ffd08921c68b00105a6efbb3586804d2fb2d96fbe8989bb9a1675732722a2db85c3e516f0ca72ab7c46595d364e6c1cc18876cb8eeb3bfae26d02f20799198a080664befe026b95a9e0e25bd013dabec0f11518042f1da24ac5d0224f9a2da6c5c051d86b099e9b4f6c94d82b490f9a7d0ca4a57ad163713239afa5959c0d0377927ccd47d91e367500"/194, 0xc2, 0x20000001, &(0x7f00000000c0)={0xa, 0x4e24, 0x80000, @mcast2, 0x80020}, 0x1c) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x4000) 09:20:48 executing program 0: shmget(0x2, 0x6000, 0x0, &(0x7f0000ffa000/0x6000)=nil) 09:20:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:20:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001b80)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private2}]}]}]}, 0x3c}}, 0x0) 09:20:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="d2", 0x1, 0x0, 0x0, 0x0) 09:20:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x300, 0x70bd28, 0x25dfdbfb}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x7a, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 09:20:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x300, 0x70bd28}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x7a, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 09:20:48 executing program 1: syz_open_dev$usbmon(&(0x7f0000000100), 0x9, 0x0) [ 172.917285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 172.927027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:20:48 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) [ 172.968018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.977587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.995503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.005270] ================================================================== 09:20:48 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="1e", 0x1, 0x100000001}, {0x0}], 0x0, &(0x7f00000007c0)={[{@umask}, {@part}]}) [ 173.013012] BUG: KASAN: use-after-free in radix_tree_next_chunk+0x89f/0x8c0 [ 173.020109] Read of size 8 at addr ffff8880afbef308 by task syz-executor.5/10516 [ 173.027634] [ 173.029260] CPU: 1 PID: 10516 Comm: syz-executor.5 Not tainted 4.14.262-syzkaller #0 [ 173.037131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.046477] Call Trace: [ 173.049062] dump_stack+0x1b2/0x281 [ 173.052681] print_address_description.cold+0x54/0x1d3 [ 173.057936] kasan_report_error.cold+0x8a/0x191 [ 173.062612] ? radix_tree_next_chunk+0x89f/0x8c0 [ 173.067351] __asan_report_load8_noabort+0x68/0x70 [ 173.072258] ? radix_tree_next_chunk+0x89f/0x8c0 [ 173.076995] radix_tree_next_chunk+0x89f/0x8c0 [ 173.081560] ida_remove+0x9b/0x210 [ 173.085081] ? ida_destroy+0x1b0/0x1b0 [ 173.088946] ? lock_acquire+0x170/0x3f0 [ 173.092913] ida_simple_remove+0x31/0x50 [ 173.096964] ipvlan_link_new+0x50c/0xfa0 [ 173.101018] rtnl_newlink+0xfab/0x1860 [ 173.104890] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 173.109455] ? mark_held_locks+0xa6/0xf0 [ 173.113502] ? rtnl_dellink+0x6a0/0x6a0 [ 173.117453] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 173.122445] ? _raw_spin_unlock_irq+0x5a/0x80 [ 173.126939] ? rtnl_dellink+0x6a0/0x6a0 [ 173.130895] rtnetlink_rcv_msg+0x3be/0xb10 [ 173.135119] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.139591] ? do_raw_spin_unlock+0x164/0x220 [ 173.144064] ? netdev_pick_tx+0x2e0/0x2e0 [ 173.148200] netlink_rcv_skb+0x125/0x390 [ 173.152249] ? memcpy+0x35/0x50 [ 173.155537] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.160012] ? netlink_ack+0x9a0/0x9a0 [ 173.163883] netlink_unicast+0x437/0x610 [ 173.167922] ? netlink_sendskb+0xd0/0xd0 [ 173.171961] ? __check_object_size+0x179/0x230 [ 173.176521] netlink_sendmsg+0x648/0xbc0 [ 173.180560] ? nlmsg_notify+0x1b0/0x1b0 [ 173.184513] ? kernel_recvmsg+0x210/0x210 [ 173.188657] ? security_socket_sendmsg+0x83/0xb0 [ 173.193391] ? nlmsg_notify+0x1b0/0x1b0 [ 173.197342] sock_sendmsg+0xb5/0x100 [ 173.201033] ___sys_sendmsg+0x6c8/0x800 [ 173.204984] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 173.209717] ? trace_hardirqs_on+0x10/0x10 [ 173.213934] ? lock_acquire+0x170/0x3f0 [ 173.217884] ? lock_downgrade+0x740/0x740 [ 173.222012] ? __fget+0x2df/0x460 [ 173.225447] ? __fdget+0x19b/0x1f0 [ 173.228964] ? sockfd_lookup_light+0xb2/0x160 [ 173.233436] __sys_sendmsg+0xa3/0x120 [ 173.237212] ? SyS_shutdown+0x160/0x160 [ 173.241173] ? security_file_ioctl+0x83/0xb0 [ 173.245557] ? fput_many+0xe/0x140 [ 173.249081] SyS_sendmsg+0x27/0x40 [ 173.252609] ? __sys_sendmsg+0x120/0x120 [ 173.256647] do_syscall_64+0x1d5/0x640 [ 173.260514] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 173.265680] RIP: 0033:0x7fc6514d6fe9 [ 173.269372] RSP: 002b:00007fc64fe2b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.277059] RAX: ffffffffffffffda RBX: 00007fc6515ea030 RCX: 00007fc6514d6fe9 [ 173.284323] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 173.291571] RBP: 00007fc65153108d R08: 0000000000000000 R09: 0000000000000000 [ 173.298819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.306066] R13: 00007ffd0ce852cf R14: 00007fc64fe2b300 R15: 0000000000022000 [ 173.313336] [ 173.314953] Allocated by task 10516: [ 173.318648] kasan_kmalloc+0xeb/0x160 [ 173.322426] kmem_cache_alloc_trace+0x131/0x3d0 [ 173.327072] ipvlan_link_new+0x64f/0xfa0 [ 173.331112] rtnl_newlink+0xfab/0x1860 [ 173.334976] rtnetlink_rcv_msg+0x3be/0xb10 [ 173.339188] netlink_rcv_skb+0x125/0x390 [ 173.343237] netlink_unicast+0x437/0x610 [ 173.347277] netlink_sendmsg+0x648/0xbc0 [ 173.351314] sock_sendmsg+0xb5/0x100 [ 173.355003] ___sys_sendmsg+0x6c8/0x800 [ 173.358953] __sys_sendmsg+0xa3/0x120 [ 173.362726] SyS_sendmsg+0x27/0x40 [ 173.366245] do_syscall_64+0x1d5/0x640 [ 173.370110] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 173.375272] [ 173.376875] Freed by task 10516: [ 173.380225] kasan_slab_free+0xc3/0x1a0 [ 173.384193] kfree+0xc9/0x250 [ 173.387287] ipvlan_uninit+0xb6/0xe0 [ 173.390983] register_netdevice+0x7fd/0xe40 [ 173.395288] ipvlan_link_new+0x499/0xfa0 [ 173.399332] rtnl_newlink+0xfab/0x1860 [ 173.403200] rtnetlink_rcv_msg+0x3be/0xb10 [ 173.407419] netlink_rcv_skb+0x125/0x390 [ 173.411457] netlink_unicast+0x437/0x610 [ 173.415493] netlink_sendmsg+0x648/0xbc0 [ 173.419530] sock_sendmsg+0xb5/0x100 [ 173.423228] ___sys_sendmsg+0x6c8/0x800 [ 173.427177] __sys_sendmsg+0xa3/0x120 [ 173.430958] SyS_sendmsg+0x27/0x40 [ 173.434495] do_syscall_64+0x1d5/0x640 [ 173.438362] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 173.443525] [ 173.445130] The buggy address belongs to the object at ffff8880afbeea40 [ 173.445130] which belongs to the cache kmalloc-4096 of size 4096 [ 173.457934] The buggy address is located 2248 bytes inside of [ 173.457934] 4096-byte region [ffff8880afbeea40, ffff8880afbefa40) [ 173.469957] The buggy address belongs to the page: [ 173.474871] page:ffffea0002befb80 count:1 mapcount:0 mapping:ffff8880afbeea40 index:0x0 compound_mapcount: 0 [ 173.484817] flags: 0xfff00000008100(slab|head) [ 173.489376] raw: 00fff00000008100 ffff8880afbeea40 0000000000000000 0000000100000001 [ 173.497233] raw: ffffea00014acca0 ffff88813fe75a48 ffff88813fe74dc0 0000000000000000 [ 173.505086] page dumped because: kasan: bad access detected [ 173.510768] [ 173.512374] Memory state around the buggy address: [ 173.517293] ffff8880afbef200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.524626] ffff8880afbef280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.531961] >ffff8880afbef300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.539295] ^ [ 173.542914] ffff8880afbef380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.550251] ffff8880afbef400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.557588] ================================================================== [ 173.564931] Disabling lock debugging due to kernel taint [ 173.570356] Kernel panic - not syncing: panic_on_warn set ... [ 173.570356] [ 173.577695] CPU: 1 PID: 10516 Comm: syz-executor.5 Tainted: G B 4.14.262-syzkaller #0 [ 173.586763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.596094] Call Trace: [ 173.598661] dump_stack+0x1b2/0x281 [ 173.602264] panic+0x1f9/0x42d [ 173.605451] ? add_taint.cold+0x16/0x16 [ 173.609404] ? lock_downgrade+0x740/0x740 [ 173.613544] ? add_taint.cold+0x5/0x16 [ 173.617411] kasan_end_report+0x43/0x49 [ 173.621360] kasan_report_error.cold+0xa7/0x191 [ 173.626003] ? radix_tree_next_chunk+0x89f/0x8c0 [ 173.630735] __asan_report_load8_noabort+0x68/0x70 [ 173.635645] ? radix_tree_next_chunk+0x89f/0x8c0 [ 173.640376] radix_tree_next_chunk+0x89f/0x8c0 [ 173.644937] ida_remove+0x9b/0x210 [ 173.648467] ? ida_destroy+0x1b0/0x1b0 [ 173.652334] ? lock_acquire+0x170/0x3f0 [ 173.656287] ida_simple_remove+0x31/0x50 [ 173.660335] ipvlan_link_new+0x50c/0xfa0 [ 173.664377] rtnl_newlink+0xfab/0x1860 [ 173.668248] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 173.672803] ? mark_held_locks+0xa6/0xf0 [ 173.676838] ? rtnl_dellink+0x6a0/0x6a0 [ 173.680789] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 173.685781] ? _raw_spin_unlock_irq+0x5a/0x80 [ 173.690265] ? rtnl_dellink+0x6a0/0x6a0 [ 173.694215] rtnetlink_rcv_msg+0x3be/0xb10 [ 173.698427] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.702906] ? do_raw_spin_unlock+0x164/0x220 [ 173.707381] ? netdev_pick_tx+0x2e0/0x2e0 [ 173.711505] netlink_rcv_skb+0x125/0x390 [ 173.715541] ? memcpy+0x35/0x50 [ 173.718796] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 173.723266] ? netlink_ack+0x9a0/0x9a0 [ 173.727131] netlink_unicast+0x437/0x610 [ 173.731168] ? netlink_sendskb+0xd0/0xd0 [ 173.735617] ? __check_object_size+0x179/0x230 [ 173.740196] netlink_sendmsg+0x648/0xbc0 [ 173.744238] ? nlmsg_notify+0x1b0/0x1b0 [ 173.748193] ? kernel_recvmsg+0x210/0x210 [ 173.752320] ? security_socket_sendmsg+0x83/0xb0 [ 173.757052] ? nlmsg_notify+0x1b0/0x1b0 [ 173.761001] sock_sendmsg+0xb5/0x100 [ 173.764696] ___sys_sendmsg+0x6c8/0x800 [ 173.768654] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 173.773391] ? trace_hardirqs_on+0x10/0x10 [ 173.777604] ? lock_acquire+0x170/0x3f0 [ 173.781557] ? lock_downgrade+0x740/0x740 [ 173.785686] ? __fget+0x2df/0x460 [ 173.789122] ? __fdget+0x19b/0x1f0 [ 173.792646] ? sockfd_lookup_light+0xb2/0x160 [ 173.797117] __sys_sendmsg+0xa3/0x120 [ 173.800902] ? SyS_shutdown+0x160/0x160 [ 173.804895] ? security_file_ioctl+0x83/0xb0 [ 173.809281] ? fput_many+0xe/0x140 [ 173.812795] SyS_sendmsg+0x27/0x40 [ 173.816316] ? __sys_sendmsg+0x120/0x120 [ 173.820360] do_syscall_64+0x1d5/0x640 [ 173.824226] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 173.829395] RIP: 0033:0x7fc6514d6fe9 [ 173.833078] RSP: 002b:00007fc64fe2b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.840760] RAX: ffffffffffffffda RBX: 00007fc6515ea030 RCX: 00007fc6514d6fe9 [ 173.848003] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 173.855260] RBP: 00007fc65153108d R08: 0000000000000000 R09: 0000000000000000 [ 173.862506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.869756] R13: 00007ffd0ce852cf R14: 00007fc64fe2b300 R15: 0000000000022000 [ 173.877261] Kernel Offset: disabled [ 173.880867] Rebooting in 86400 seconds..