Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2021/06/21 03:26:31 fuzzer started 2021/06/21 03:26:31 dialing manager at 10.128.0.169:44591 2021/06/21 03:26:31 syscalls: 1690 2021/06/21 03:26:31 code coverage: enabled 2021/06/21 03:26:31 comparison tracing: enabled 2021/06/21 03:26:31 extra coverage: enabled 2021/06/21 03:26:31 setuid sandbox: enabled 2021/06/21 03:26:31 namespace sandbox: enabled 2021/06/21 03:26:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/21 03:26:31 fault injection: enabled 2021/06/21 03:26:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/21 03:26:31 net packet injection: enabled 2021/06/21 03:26:31 net device setup: enabled 2021/06/21 03:26:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/21 03:26:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/21 03:26:31 USB emulation: enabled 2021/06/21 03:26:31 hci packet injection: enabled 2021/06/21 03:26:31 wifi device emulation: enabled 2021/06/21 03:26:31 802.15.4 emulation: enabled 2021/06/21 03:26:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/21 03:26:32 fetching corpus: 50, signal 53754/57512 (executing program) 2021/06/21 03:26:32 fetching corpus: 100, signal 73873/79379 (executing program) 2021/06/21 03:26:32 fetching corpus: 150, signal 92633/99780 (executing program) 2021/06/21 03:26:32 fetching corpus: 200, signal 107453/116210 (executing program) 2021/06/21 03:26:32 fetching corpus: 250, signal 118338/128712 (executing program) 2021/06/21 03:26:32 fetching corpus: 300, signal 124466/136504 (executing program) 2021/06/21 03:26:32 fetching corpus: 350, signal 135357/148946 (executing program) 2021/06/21 03:26:33 fetching corpus: 400, signal 141181/156337 (executing program) 2021/06/21 03:26:33 fetching corpus: 450, signal 145226/161998 (executing program) 2021/06/21 03:26:33 fetching corpus: 500, signal 148450/166801 (executing program) 2021/06/21 03:26:33 fetching corpus: 550, signal 154944/174780 (executing program) 2021/06/21 03:26:33 fetching corpus: 600, signal 160720/182044 (executing program) 2021/06/21 03:26:33 fetching corpus: 650, signal 169229/191901 (executing program) 2021/06/21 03:26:33 fetching corpus: 700, signal 173044/197189 (executing program) 2021/06/21 03:26:33 fetching corpus: 750, signal 177421/203006 (executing program) 2021/06/21 03:26:34 fetching corpus: 800, signal 182102/209091 (executing program) 2021/06/21 03:26:34 fetching corpus: 850, signal 189352/217640 (executing program) 2021/06/21 03:26:34 fetching corpus: 900, signal 192144/221883 (executing program) 2021/06/21 03:26:34 fetching corpus: 950, signal 195967/227120 (executing program) 2021/06/21 03:26:34 fetching corpus: 1000, signal 200762/233208 (executing program) 2021/06/21 03:26:34 fetching corpus: 1050, signal 203748/237628 (executing program) 2021/06/21 03:26:34 fetching corpus: 1100, signal 208008/243177 (executing program) 2021/06/21 03:26:35 fetching corpus: 1150, signal 211116/247658 (executing program) 2021/06/21 03:26:35 fetching corpus: 1200, signal 215540/253395 (executing program) 2021/06/21 03:26:35 fetching corpus: 1250, signal 218803/257943 (executing program) 2021/06/21 03:26:35 fetching corpus: 1300, signal 221182/261688 (executing program) 2021/06/21 03:26:35 fetching corpus: 1350, signal 225764/267446 (executing program) 2021/06/21 03:26:35 fetching corpus: 1400, signal 228534/271495 (executing program) 2021/06/21 03:26:35 fetching corpus: 1450, signal 230820/275152 (executing program) 2021/06/21 03:26:36 fetching corpus: 1500, signal 233250/278867 (executing program) 2021/06/21 03:26:36 fetching corpus: 1550, signal 236837/283658 (executing program) 2021/06/21 03:26:36 fetching corpus: 1600, signal 239917/287996 (executing program) 2021/06/21 03:26:36 fetching corpus: 1650, signal 242553/291894 (executing program) 2021/06/21 03:26:36 fetching corpus: 1700, signal 244926/295549 (executing program) 2021/06/21 03:26:36 fetching corpus: 1750, signal 247004/298883 (executing program) 2021/06/21 03:26:36 fetching corpus: 1800, signal 248859/302001 (executing program) 2021/06/21 03:26:36 fetching corpus: 1850, signal 252190/306494 (executing program) 2021/06/21 03:26:37 fetching corpus: 1900, signal 255330/310774 (executing program) 2021/06/21 03:26:37 fetching corpus: 1950, signal 257479/314187 (executing program) 2021/06/21 03:26:37 fetching corpus: 2000, signal 259395/317321 (executing program) 2021/06/21 03:26:37 fetching corpus: 2050, signal 261908/320996 (executing program) 2021/06/21 03:26:37 fetching corpus: 2100, signal 264295/324570 (executing program) 2021/06/21 03:26:37 fetching corpus: 2150, signal 269209/330377 (executing program) 2021/06/21 03:26:37 fetching corpus: 2200, signal 272409/334605 (executing program) 2021/06/21 03:26:37 fetching corpus: 2250, signal 274616/337955 (executing program) 2021/06/21 03:26:38 fetching corpus: 2300, signal 276656/341141 (executing program) 2021/06/21 03:26:38 fetching corpus: 2350, signal 279576/345097 (executing program) 2021/06/21 03:26:38 fetching corpus: 2400, signal 281230/347900 (executing program) 2021/06/21 03:26:38 fetching corpus: 2450, signal 284582/352213 (executing program) 2021/06/21 03:26:38 fetching corpus: 2500, signal 286365/355129 (executing program) 2021/06/21 03:26:38 fetching corpus: 2550, signal 288194/358084 (executing program) 2021/06/21 03:26:38 fetching corpus: 2600, signal 289747/360790 (executing program) 2021/06/21 03:26:39 fetching corpus: 2650, signal 293080/365038 (executing program) 2021/06/21 03:26:39 fetching corpus: 2700, signal 294880/367947 (executing program) 2021/06/21 03:26:39 fetching corpus: 2750, signal 298361/372293 (executing program) 2021/06/21 03:26:39 fetching corpus: 2800, signal 300024/375050 (executing program) 2021/06/21 03:26:39 fetching corpus: 2850, signal 301770/377875 (executing program) 2021/06/21 03:26:39 fetching corpus: 2900, signal 303829/380968 (executing program) 2021/06/21 03:26:39 fetching corpus: 2950, signal 305668/383833 (executing program) 2021/06/21 03:26:40 fetching corpus: 3000, signal 307624/386823 (executing program) 2021/06/21 03:26:40 fetching corpus: 3050, signal 310167/390306 (executing program) 2021/06/21 03:26:40 fetching corpus: 3100, signal 312031/393178 (executing program) 2021/06/21 03:26:40 fetching corpus: 3150, signal 314126/396235 (executing program) 2021/06/21 03:26:40 fetching corpus: 3200, signal 316694/399687 (executing program) 2021/06/21 03:26:40 fetching corpus: 3250, signal 318197/402230 (executing program) 2021/06/21 03:26:41 fetching corpus: 3300, signal 319325/404492 (executing program) 2021/06/21 03:26:41 fetching corpus: 3350, signal 321239/407376 (executing program) 2021/06/21 03:26:41 fetching corpus: 3400, signal 322486/409677 (executing program) 2021/06/21 03:26:41 fetching corpus: 3450, signal 323457/411734 (executing program) 2021/06/21 03:26:41 fetching corpus: 3500, signal 325922/415009 (executing program) 2021/06/21 03:26:41 fetching corpus: 3550, signal 327174/417319 (executing program) 2021/06/21 03:26:41 fetching corpus: 3600, signal 328480/419694 (executing program) 2021/06/21 03:26:42 fetching corpus: 3650, signal 330040/422249 (executing program) 2021/06/21 03:26:42 fetching corpus: 3700, signal 331129/424390 (executing program) 2021/06/21 03:26:42 fetching corpus: 3750, signal 338038/431349 (executing program) 2021/06/21 03:26:42 fetching corpus: 3800, signal 339792/433998 (executing program) 2021/06/21 03:26:42 fetching corpus: 3850, signal 341299/436478 (executing program) 2021/06/21 03:26:42 fetching corpus: 3900, signal 342633/438808 (executing program) 2021/06/21 03:26:42 fetching corpus: 3950, signal 344716/441751 (executing program) 2021/06/21 03:26:43 fetching corpus: 4000, signal 346113/444081 (executing program) 2021/06/21 03:26:43 fetching corpus: 4050, signal 348225/447027 (executing program) 2021/06/21 03:26:43 fetching corpus: 4100, signal 349699/449458 (executing program) 2021/06/21 03:26:43 fetching corpus: 4150, signal 350566/451363 (executing program) 2021/06/21 03:26:43 fetching corpus: 4200, signal 352544/454134 (executing program) 2021/06/21 03:26:43 fetching corpus: 4250, signal 354972/457271 (executing program) 2021/06/21 03:26:43 fetching corpus: 4300, signal 356318/459489 (executing program) 2021/06/21 03:26:43 fetching corpus: 4350, signal 357613/461742 (executing program) 2021/06/21 03:26:44 fetching corpus: 4400, signal 358199/463396 (executing program) 2021/06/21 03:26:44 fetching corpus: 4450, signal 359807/465831 (executing program) 2021/06/21 03:26:44 fetching corpus: 4500, signal 361385/468238 (executing program) 2021/06/21 03:26:44 fetching corpus: 4550, signal 363132/470702 (executing program) 2021/06/21 03:26:44 fetching corpus: 4600, signal 364550/472955 (executing program) 2021/06/21 03:26:44 fetching corpus: 4650, signal 365478/474859 (executing program) 2021/06/21 03:26:44 fetching corpus: 4700, signal 366841/477084 (executing program) 2021/06/21 03:26:45 fetching corpus: 4750, signal 368229/479348 (executing program) 2021/06/21 03:26:45 fetching corpus: 4800, signal 369443/481475 (executing program) 2021/06/21 03:26:45 fetching corpus: 4850, signal 370783/483700 (executing program) 2021/06/21 03:26:45 fetching corpus: 4900, signal 372147/485889 (executing program) 2021/06/21 03:26:45 fetching corpus: 4950, signal 373400/487967 (executing program) 2021/06/21 03:26:45 fetching corpus: 5000, signal 374900/490281 (executing program) 2021/06/21 03:26:45 fetching corpus: 5050, signal 375957/492226 (executing program) 2021/06/21 03:26:45 fetching corpus: 5100, signal 377129/494233 (executing program) 2021/06/21 03:26:46 fetching corpus: 5150, signal 378541/496492 (executing program) 2021/06/21 03:26:46 fetching corpus: 5200, signal 380617/499214 (executing program) 2021/06/21 03:26:46 fetching corpus: 5250, signal 381600/501106 (executing program) 2021/06/21 03:26:46 fetching corpus: 5300, signal 382756/503130 (executing program) 2021/06/21 03:26:46 fetching corpus: 5350, signal 383528/504824 (executing program) 2021/06/21 03:26:46 fetching corpus: 5400, signal 388033/509345 (executing program) 2021/06/21 03:26:46 fetching corpus: 5450, signal 390844/512608 (executing program) 2021/06/21 03:26:47 fetching corpus: 5500, signal 391854/514432 (executing program) 2021/06/21 03:26:47 fetching corpus: 5550, signal 393497/516768 (executing program) 2021/06/21 03:26:47 fetching corpus: 5600, signal 394078/518289 (executing program) 2021/06/21 03:26:47 fetching corpus: 5650, signal 395227/520280 (executing program) 2021/06/21 03:26:47 fetching corpus: 5700, signal 397208/522821 (executing program) 2021/06/21 03:26:47 fetching corpus: 5750, signal 398085/524584 (executing program) 2021/06/21 03:26:47 fetching corpus: 5800, signal 399561/526717 (executing program) 2021/06/21 03:26:48 fetching corpus: 5850, signal 401021/528918 (executing program) 2021/06/21 03:26:48 fetching corpus: 5900, signal 402067/530699 (executing program) 2021/06/21 03:26:48 fetching corpus: 5950, signal 403532/532883 (executing program) 2021/06/21 03:26:48 fetching corpus: 6000, signal 404412/534594 (executing program) 2021/06/21 03:26:48 fetching corpus: 6050, signal 406006/536887 (executing program) 2021/06/21 03:26:48 fetching corpus: 6100, signal 406780/538471 (executing program) 2021/06/21 03:26:48 fetching corpus: 6150, signal 407709/540170 (executing program) 2021/06/21 03:26:48 fetching corpus: 6200, signal 408446/541738 (executing program) 2021/06/21 03:26:49 fetching corpus: 6250, signal 409748/543694 (executing program) 2021/06/21 03:26:49 fetching corpus: 6300, signal 410998/545623 (executing program) 2021/06/21 03:26:49 fetching corpus: 6350, signal 411510/546994 (executing program) 2021/06/21 03:26:49 fetching corpus: 6400, signal 412491/548720 (executing program) 2021/06/21 03:26:49 fetching corpus: 6450, signal 413489/550476 (executing program) 2021/06/21 03:26:49 fetching corpus: 6500, signal 414856/552468 (executing program) 2021/06/21 03:26:50 fetching corpus: 6550, signal 415920/554286 (executing program) 2021/06/21 03:26:50 fetching corpus: 6600, signal 416623/555826 (executing program) 2021/06/21 03:26:50 fetching corpus: 6650, signal 419079/558665 (executing program) 2021/06/21 03:26:50 fetching corpus: 6700, signal 420097/560405 (executing program) 2021/06/21 03:26:50 fetching corpus: 6750, signal 420929/562052 (executing program) 2021/06/21 03:26:50 fetching corpus: 6800, signal 421599/563504 (executing program) 2021/06/21 03:26:50 fetching corpus: 6850, signal 422655/565268 (executing program) 2021/06/21 03:26:50 fetching corpus: 6900, signal 423548/566948 (executing program) 2021/06/21 03:26:50 fetching corpus: 6950, signal 424773/568843 (executing program) 2021/06/21 03:26:51 fetching corpus: 7000, signal 426055/570736 (executing program) 2021/06/21 03:26:51 fetching corpus: 7050, signal 426941/572314 (executing program) 2021/06/21 03:26:51 fetching corpus: 7100, signal 428088/574138 (executing program) 2021/06/21 03:26:51 fetching corpus: 7150, signal 429121/575830 (executing program) 2021/06/21 03:26:51 fetching corpus: 7200, signal 430108/577530 (executing program) 2021/06/21 03:26:51 fetching corpus: 7250, signal 431063/579229 (executing program) 2021/06/21 03:26:52 fetching corpus: 7300, signal 432312/581080 (executing program) 2021/06/21 03:26:52 fetching corpus: 7350, signal 432990/582552 (executing program) 2021/06/21 03:26:52 fetching corpus: 7400, signal 433505/583897 (executing program) 2021/06/21 03:26:52 fetching corpus: 7450, signal 434263/585421 (executing program) 2021/06/21 03:26:52 fetching corpus: 7500, signal 435287/587121 (executing program) 2021/06/21 03:26:52 fetching corpus: 7550, signal 435902/588474 (executing program) 2021/06/21 03:26:52 fetching corpus: 7600, signal 436695/589962 (executing program) 2021/06/21 03:26:53 fetching corpus: 7650, signal 437771/591618 (executing program) 2021/06/21 03:26:53 fetching corpus: 7700, signal 438549/593082 (executing program) 2021/06/21 03:26:53 fetching corpus: 7750, signal 439928/595004 (executing program) 2021/06/21 03:26:53 fetching corpus: 7800, signal 440907/596617 (executing program) 2021/06/21 03:26:53 fetching corpus: 7850, signal 441951/598252 (executing program) 2021/06/21 03:26:53 fetching corpus: 7900, signal 443094/599922 (executing program) 2021/06/21 03:26:53 fetching corpus: 7950, signal 443938/601434 (executing program) 2021/06/21 03:26:54 fetching corpus: 8000, signal 444517/602781 (executing program) 2021/06/21 03:26:54 fetching corpus: 8050, signal 445200/604170 (executing program) 2021/06/21 03:26:54 fetching corpus: 8100, signal 446254/605748 (executing program) 2021/06/21 03:26:54 fetching corpus: 8150, signal 447302/607408 (executing program) 2021/06/21 03:26:54 fetching corpus: 8200, signal 448365/609045 (executing program) 2021/06/21 03:26:54 fetching corpus: 8250, signal 449191/610552 (executing program) 2021/06/21 03:26:54 fetching corpus: 8300, signal 449823/611919 (executing program) 2021/06/21 03:26:54 fetching corpus: 8350, signal 450241/613174 (executing program) 2021/06/21 03:26:55 fetching corpus: 8400, signal 450887/614508 (executing program) 2021/06/21 03:26:55 fetching corpus: 8450, signal 452300/616284 (executing program) 2021/06/21 03:26:55 fetching corpus: 8500, signal 453493/617984 (executing program) 2021/06/21 03:26:55 fetching corpus: 8550, signal 455294/620018 (executing program) 2021/06/21 03:26:55 fetching corpus: 8600, signal 456494/621698 (executing program) 2021/06/21 03:26:55 fetching corpus: 8650, signal 457469/623189 (executing program) 2021/06/21 03:26:55 fetching corpus: 8700, signal 458285/624629 (executing program) 2021/06/21 03:26:56 fetching corpus: 8750, signal 459177/626100 (executing program) 2021/06/21 03:26:56 fetching corpus: 8800, signal 459721/627384 (executing program) 2021/06/21 03:26:56 fetching corpus: 8850, signal 460639/628882 (executing program) 2021/06/21 03:26:56 fetching corpus: 8900, signal 461444/630336 (executing program) 2021/06/21 03:26:56 fetching corpus: 8950, signal 462326/631842 (executing program) 2021/06/21 03:26:56 fetching corpus: 9000, signal 464044/633757 (executing program) 2021/06/21 03:26:56 fetching corpus: 9050, signal 464759/635120 (executing program) 2021/06/21 03:26:57 fetching corpus: 9100, signal 465961/636763 (executing program) 2021/06/21 03:26:57 fetching corpus: 9150, signal 466497/637971 (executing program) 2021/06/21 03:26:57 fetching corpus: 9200, signal 467463/639478 (executing program) 2021/06/21 03:26:57 fetching corpus: 9250, signal 468220/640841 (executing program) 2021/06/21 03:26:58 fetching corpus: 9300, signal 468977/642240 (executing program) 2021/06/21 03:26:58 fetching corpus: 9350, signal 470238/643897 (executing program) 2021/06/21 03:26:58 fetching corpus: 9400, signal 471204/645385 (executing program) 2021/06/21 03:26:58 fetching corpus: 9450, signal 471541/646502 (executing program) 2021/06/21 03:26:58 fetching corpus: 9500, signal 472641/648016 (executing program) 2021/06/21 03:26:58 fetching corpus: 9550, signal 473562/649386 (executing program) 2021/06/21 03:26:58 fetching corpus: 9600, signal 473987/650578 (executing program) 2021/06/21 03:26:58 fetching corpus: 9650, signal 474744/651916 (executing program) 2021/06/21 03:26:59 fetching corpus: 9700, signal 475598/653308 (executing program) 2021/06/21 03:26:59 fetching corpus: 9750, signal 476177/654565 (executing program) 2021/06/21 03:26:59 fetching corpus: 9800, signal 476693/655762 (executing program) 2021/06/21 03:26:59 fetching corpus: 9850, signal 477175/656917 (executing program) 2021/06/21 03:26:59 fetching corpus: 9900, signal 477754/658125 (executing program) 2021/06/21 03:26:59 fetching corpus: 9950, signal 478402/659359 (executing program) 2021/06/21 03:26:59 fetching corpus: 10000, signal 478860/660512 (executing program) 2021/06/21 03:27:00 fetching corpus: 10050, signal 479412/661730 (executing program) 2021/06/21 03:27:00 fetching corpus: 10100, signal 479920/662910 (executing program) 2021/06/21 03:27:00 fetching corpus: 10150, signal 480521/664123 (executing program) 2021/06/21 03:27:00 fetching corpus: 10200, signal 481386/665504 (executing program) 2021/06/21 03:27:00 fetching corpus: 10250, signal 482134/666757 (executing program) 2021/06/21 03:27:00 fetching corpus: 10300, signal 482803/668064 (executing program) 2021/06/21 03:27:00 fetching corpus: 10350, signal 483721/669470 (executing program) 2021/06/21 03:27:01 fetching corpus: 10400, signal 484303/670700 (executing program) 2021/06/21 03:27:01 fetching corpus: 10450, signal 484926/671911 (executing program) 2021/06/21 03:27:01 fetching corpus: 10500, signal 485455/673065 (executing program) 2021/06/21 03:27:01 fetching corpus: 10550, signal 486105/674269 (executing program) 2021/06/21 03:27:01 fetching corpus: 10600, signal 486553/675365 (executing program) 2021/06/21 03:27:01 fetching corpus: 10650, signal 487192/676584 (executing program) 2021/06/21 03:27:01 fetching corpus: 10700, signal 487639/677655 (executing program) 2021/06/21 03:27:02 fetching corpus: 10750, signal 488368/678947 (executing program) 2021/06/21 03:27:02 fetching corpus: 10800, signal 488851/680046 (executing program) 2021/06/21 03:27:02 fetching corpus: 10850, signal 489345/681177 (executing program) 2021/06/21 03:27:02 fetching corpus: 10900, signal 490083/682419 (executing program) 2021/06/21 03:27:02 fetching corpus: 10950, signal 490576/683533 (executing program) 2021/06/21 03:27:02 fetching corpus: 11000, signal 491238/684707 (executing program) 2021/06/21 03:27:02 fetching corpus: 11050, signal 491954/685954 (executing program) 2021/06/21 03:27:03 fetching corpus: 11100, signal 492447/687088 (executing program) 2021/06/21 03:27:03 fetching corpus: 11150, signal 493311/688352 (executing program) 2021/06/21 03:27:03 fetching corpus: 11200, signal 493717/689413 (executing program) 2021/06/21 03:27:03 fetching corpus: 11250, signal 494842/690811 (executing program) 2021/06/21 03:27:03 fetching corpus: 11300, signal 495330/691902 (executing program) 2021/06/21 03:27:03 fetching corpus: 11350, signal 495862/693022 (executing program) 2021/06/21 03:27:03 fetching corpus: 11400, signal 496519/694172 (executing program) 2021/06/21 03:27:03 fetching corpus: 11450, signal 497271/695430 (executing program) 2021/06/21 03:27:04 fetching corpus: 11500, signal 498095/696646 (executing program) 2021/06/21 03:27:04 fetching corpus: 11550, signal 499453/698112 (executing program) 2021/06/21 03:27:04 fetching corpus: 11600, signal 500194/699322 (executing program) 2021/06/21 03:27:04 fetching corpus: 11650, signal 501155/700619 (executing program) 2021/06/21 03:27:04 fetching corpus: 11700, signal 501953/701874 (executing program) 2021/06/21 03:27:04 fetching corpus: 11750, signal 502377/702952 (executing program) 2021/06/21 03:27:04 fetching corpus: 11800, signal 502996/704064 (executing program) 2021/06/21 03:27:05 fetching corpus: 11850, signal 503573/705219 (executing program) 2021/06/21 03:27:05 fetching corpus: 11900, signal 504134/706296 (executing program) 2021/06/21 03:27:05 fetching corpus: 11950, signal 504786/707465 (executing program) 2021/06/21 03:27:05 fetching corpus: 12000, signal 505527/708680 (executing program) 2021/06/21 03:27:05 fetching corpus: 12050, signal 506215/709811 (executing program) 2021/06/21 03:27:05 fetching corpus: 12100, signal 506964/710962 (executing program) 2021/06/21 03:27:05 fetching corpus: 12150, signal 507560/712090 (executing program) 2021/06/21 03:27:05 fetching corpus: 12200, signal 508008/713110 (executing program) 2021/06/21 03:27:05 fetching corpus: 12250, signal 508847/714323 (executing program) 2021/06/21 03:27:06 fetching corpus: 12300, signal 509366/715396 (executing program) 2021/06/21 03:27:06 fetching corpus: 12350, signal 510085/716546 (executing program) 2021/06/21 03:27:06 fetching corpus: 12400, signal 510598/717616 (executing program) 2021/06/21 03:27:06 fetching corpus: 12450, signal 511014/718610 (executing program) 2021/06/21 03:27:06 fetching corpus: 12500, signal 511416/719580 (executing program) 2021/06/21 03:27:06 fetching corpus: 12550, signal 511997/720665 (executing program) 2021/06/21 03:27:06 fetching corpus: 12600, signal 512476/721710 (executing program) 2021/06/21 03:27:07 fetching corpus: 12650, signal 513228/722876 (executing program) 2021/06/21 03:27:07 fetching corpus: 12700, signal 513674/723863 (executing program) 2021/06/21 03:27:07 fetching corpus: 12750, signal 514383/724946 (executing program) 2021/06/21 03:27:07 fetching corpus: 12800, signal 514977/726031 (executing program) 2021/06/21 03:27:07 fetching corpus: 12850, signal 515573/727152 (executing program) 2021/06/21 03:27:07 fetching corpus: 12900, signal 516094/728151 (executing program) 2021/06/21 03:27:07 fetching corpus: 12950, signal 516517/729173 (executing program) 2021/06/21 03:27:07 fetching corpus: 13000, signal 518653/730790 (executing program) 2021/06/21 03:27:08 fetching corpus: 13050, signal 519135/731788 (executing program) 2021/06/21 03:27:08 fetching corpus: 13100, signal 519692/732817 (executing program) 2021/06/21 03:27:08 fetching corpus: 13150, signal 520110/733813 (executing program) 2021/06/21 03:27:08 fetching corpus: 13200, signal 520715/734812 (executing program) 2021/06/21 03:27:08 fetching corpus: 13250, signal 521362/735884 (executing program) 2021/06/21 03:27:08 fetching corpus: 13300, signal 521924/736908 (executing program) 2021/06/21 03:27:08 fetching corpus: 13350, signal 522329/737842 (executing program) 2021/06/21 03:27:08 fetching corpus: 13400, signal 522798/738855 (executing program) 2021/06/21 03:27:09 fetching corpus: 13450, signal 523491/739911 (executing program) 2021/06/21 03:27:09 fetching corpus: 13500, signal 523968/740938 (executing program) 2021/06/21 03:27:09 fetching corpus: 13550, signal 524269/741866 (executing program) 2021/06/21 03:27:09 fetching corpus: 13600, signal 525143/743039 (executing program) 2021/06/21 03:27:09 fetching corpus: 13650, signal 525885/744140 (executing program) 2021/06/21 03:27:09 fetching corpus: 13700, signal 526364/745104 (executing program) 2021/06/21 03:27:09 fetching corpus: 13750, signal 527199/746204 (executing program) 2021/06/21 03:27:10 fetching corpus: 13800, signal 527866/747229 (executing program) 2021/06/21 03:27:10 fetching corpus: 13850, signal 528487/748254 (executing program) 2021/06/21 03:27:10 fetching corpus: 13900, signal 529075/749224 (executing program) 2021/06/21 03:27:10 fetching corpus: 13950, signal 529876/750334 (executing program) 2021/06/21 03:27:10 fetching corpus: 14000, signal 530409/751261 (executing program) 2021/06/21 03:27:10 fetching corpus: 14050, signal 530877/752198 (executing program) 2021/06/21 03:27:10 fetching corpus: 14100, signal 531372/753132 (executing program) 2021/06/21 03:27:10 fetching corpus: 14150, signal 531744/754059 (executing program) 2021/06/21 03:27:11 fetching corpus: 14200, signal 532427/755053 (executing program) 2021/06/21 03:27:11 fetching corpus: 14250, signal 533065/756065 (executing program) 2021/06/21 03:27:11 fetching corpus: 14300, signal 533540/757002 (executing program) 2021/06/21 03:27:11 fetching corpus: 14350, signal 534281/758022 (executing program) 2021/06/21 03:27:11 fetching corpus: 14400, signal 534854/758986 (executing program) 2021/06/21 03:27:11 fetching corpus: 14450, signal 535415/759940 (executing program) 2021/06/21 03:27:11 fetching corpus: 14500, signal 536471/761071 (executing program) 2021/06/21 03:27:11 fetching corpus: 14550, signal 536854/761940 (executing program) 2021/06/21 03:27:12 fetching corpus: 14600, signal 537185/762853 (executing program) 2021/06/21 03:27:12 fetching corpus: 14650, signal 537882/763847 (executing program) 2021/06/21 03:27:12 fetching corpus: 14700, signal 538419/764823 (executing program) 2021/06/21 03:27:12 fetching corpus: 14750, signal 538913/765728 (executing program) 2021/06/21 03:27:12 fetching corpus: 14800, signal 539362/766674 (executing program) 2021/06/21 03:27:12 fetching corpus: 14850, signal 539768/767547 (executing program) 2021/06/21 03:27:13 fetching corpus: 14900, signal 540265/768465 (executing program) 2021/06/21 03:27:13 fetching corpus: 14950, signal 540754/769415 (executing program) 2021/06/21 03:27:13 fetching corpus: 15000, signal 541069/770314 (executing program) 2021/06/21 03:27:13 fetching corpus: 15050, signal 541413/771186 (executing program) 2021/06/21 03:27:13 fetching corpus: 15100, signal 541822/772052 (executing program) 2021/06/21 03:27:13 fetching corpus: 15150, signal 542085/772900 (executing program) 2021/06/21 03:27:13 fetching corpus: 15200, signal 542617/773821 (executing program) 2021/06/21 03:27:13 fetching corpus: 15250, signal 543226/774750 (executing program) 2021/06/21 03:27:13 fetching corpus: 15300, signal 543601/775648 (executing program) 2021/06/21 03:27:14 fetching corpus: 15350, signal 544199/776592 (executing program) 2021/06/21 03:27:14 fetching corpus: 15400, signal 544838/777488 (executing program) 2021/06/21 03:27:14 fetching corpus: 15450, signal 545246/778358 (executing program) 2021/06/21 03:27:14 fetching corpus: 15500, signal 545742/779264 (executing program) 2021/06/21 03:27:14 fetching corpus: 15550, signal 546062/780110 (executing program) 2021/06/21 03:27:14 fetching corpus: 15600, signal 546583/780998 (executing program) 2021/06/21 03:27:14 fetching corpus: 15650, signal 547042/781906 (executing program) 2021/06/21 03:27:15 fetching corpus: 15700, signal 547657/782862 (executing program) 2021/06/21 03:27:15 fetching corpus: 15750, signal 548087/783714 (executing program) 2021/06/21 03:27:15 fetching corpus: 15800, signal 548330/784526 (executing program) 2021/06/21 03:27:15 fetching corpus: 15850, signal 549046/785472 (executing program) 2021/06/21 03:27:15 fetching corpus: 15900, signal 549833/786440 (executing program) 2021/06/21 03:27:15 fetching corpus: 15950, signal 550161/787286 (executing program) 2021/06/21 03:27:15 fetching corpus: 16000, signal 550541/788088 (executing program) 2021/06/21 03:27:15 fetching corpus: 16050, signal 550892/788901 (executing program) 2021/06/21 03:27:15 fetching corpus: 16100, signal 551462/789783 (executing program) 2021/06/21 03:27:16 fetching corpus: 16150, signal 552143/790686 (executing program) 2021/06/21 03:27:16 fetching corpus: 16200, signal 552542/791542 (executing program) 2021/06/21 03:27:16 fetching corpus: 16250, signal 553029/792377 (executing program) 2021/06/21 03:27:16 fetching corpus: 16300, signal 553835/793289 (executing program) 2021/06/21 03:27:16 fetching corpus: 16350, signal 554313/794103 (executing program) 2021/06/21 03:27:16 fetching corpus: 16400, signal 554714/794950 (executing program) 2021/06/21 03:27:16 fetching corpus: 16450, signal 555354/795834 (executing program) 2021/06/21 03:27:16 fetching corpus: 16500, signal 555663/796626 (executing program) 2021/06/21 03:27:17 fetching corpus: 16550, signal 556274/797484 (executing program) 2021/06/21 03:27:17 fetching corpus: 16600, signal 556695/798293 (executing program) 2021/06/21 03:27:17 fetching corpus: 16650, signal 557274/799175 (executing program) 2021/06/21 03:27:17 fetching corpus: 16700, signal 558046/800085 (executing program) 2021/06/21 03:27:17 fetching corpus: 16750, signal 558430/800946 (executing program) 2021/06/21 03:27:17 fetching corpus: 16800, signal 558766/801742 (executing program) 2021/06/21 03:27:18 fetching corpus: 16850, signal 559218/802570 (executing program) 2021/06/21 03:27:18 fetching corpus: 16900, signal 559546/803371 (executing program) 2021/06/21 03:27:18 fetching corpus: 16950, signal 560483/804322 (executing program) 2021/06/21 03:27:18 fetching corpus: 17000, signal 560895/805137 (executing program) 2021/06/21 03:27:18 fetching corpus: 17050, signal 561214/805921 (executing program) 2021/06/21 03:27:18 fetching corpus: 17100, signal 561672/806773 (executing program) 2021/06/21 03:27:18 fetching corpus: 17150, signal 562183/807542 (executing program) 2021/06/21 03:27:18 fetching corpus: 17200, signal 562578/808375 (executing program) 2021/06/21 03:27:19 fetching corpus: 17250, signal 563061/809221 (executing program) 2021/06/21 03:27:19 fetching corpus: 17300, signal 563751/810084 (executing program) 2021/06/21 03:27:19 fetching corpus: 17350, signal 564288/810919 (executing program) 2021/06/21 03:27:19 fetching corpus: 17400, signal 565305/811771 (executing program) 2021/06/21 03:27:19 fetching corpus: 17450, signal 565711/812617 (executing program) 2021/06/21 03:27:19 fetching corpus: 17500, signal 566060/813393 (executing program) 2021/06/21 03:27:20 fetching corpus: 17550, signal 566996/814311 (executing program) 2021/06/21 03:27:20 fetching corpus: 17600, signal 567387/815092 (executing program) 2021/06/21 03:27:20 fetching corpus: 17650, signal 567804/815890 (executing program) 2021/06/21 03:27:20 fetching corpus: 17700, signal 568150/816654 (executing program) 2021/06/21 03:27:20 fetching corpus: 17750, signal 568566/817426 (executing program) 2021/06/21 03:27:20 fetching corpus: 17800, signal 569005/818199 (executing program) 2021/06/21 03:27:20 fetching corpus: 17850, signal 569414/818975 (executing program) 2021/06/21 03:27:21 fetching corpus: 17900, signal 570039/819748 (executing program) 2021/06/21 03:27:21 fetching corpus: 17950, signal 570644/820527 (executing program) 2021/06/21 03:27:21 fetching corpus: 18000, signal 570967/821269 (executing program) 2021/06/21 03:27:21 fetching corpus: 18050, signal 571426/821990 (executing program) 2021/06/21 03:27:21 fetching corpus: 18100, signal 572066/822838 (executing program) 2021/06/21 03:27:21 fetching corpus: 18150, signal 572480/823611 (executing program) 2021/06/21 03:27:21 fetching corpus: 18200, signal 572920/824387 (executing program) 2021/06/21 03:27:21 fetching corpus: 18250, signal 573363/825133 (executing program) 2021/06/21 03:27:22 fetching corpus: 18300, signal 574029/825946 (executing program) 2021/06/21 03:27:22 fetching corpus: 18350, signal 574294/826701 (executing program) 2021/06/21 03:27:22 fetching corpus: 18400, signal 574625/827411 (executing program) 2021/06/21 03:27:22 fetching corpus: 18450, signal 574846/828151 (executing program) 2021/06/21 03:27:22 fetching corpus: 18500, signal 575219/828888 (executing program) 2021/06/21 03:27:22 fetching corpus: 18550, signal 575438/829618 (executing program) 2021/06/21 03:27:22 fetching corpus: 18600, signal 575786/830332 (executing program) 2021/06/21 03:27:23 fetching corpus: 18650, signal 576109/831065 (executing program) 2021/06/21 03:27:23 fetching corpus: 18700, signal 576781/831836 (executing program) 2021/06/21 03:27:23 fetching corpus: 18750, signal 577046/832553 (executing program) 2021/06/21 03:27:23 fetching corpus: 18800, signal 577511/833313 (executing program) 2021/06/21 03:27:23 fetching corpus: 18850, signal 577807/834050 (executing program) 2021/06/21 03:27:23 fetching corpus: 18900, signal 578103/834769 (executing program) 2021/06/21 03:27:23 fetching corpus: 18950, signal 578435/835479 (executing program) 2021/06/21 03:27:23 fetching corpus: 19000, signal 578835/836178 (executing program) 2021/06/21 03:27:24 fetching corpus: 19050, signal 579181/836914 (executing program) 2021/06/21 03:27:24 fetching corpus: 19100, signal 579980/837645 (executing program) 2021/06/21 03:27:24 fetching corpus: 19150, signal 580479/838381 (executing program) 2021/06/21 03:27:24 fetching corpus: 19200, signal 580793/839073 (executing program) 2021/06/21 03:27:24 fetching corpus: 19250, signal 581144/839774 (executing program) 2021/06/21 03:27:24 fetching corpus: 19300, signal 581572/840472 (executing program) 2021/06/21 03:27:24 fetching corpus: 19350, signal 582203/841217 (executing program) 2021/06/21 03:27:24 fetching corpus: 19400, signal 582443/841912 (executing program) 2021/06/21 03:27:25 fetching corpus: 19450, signal 583175/842677 (executing program) 2021/06/21 03:27:25 fetching corpus: 19500, signal 583556/843382 (executing program) 2021/06/21 03:27:25 fetching corpus: 19550, signal 584161/844091 (executing program) 2021/06/21 03:27:25 fetching corpus: 19600, signal 584649/844761 (executing program) 2021/06/21 03:27:25 fetching corpus: 19650, signal 585086/845456 (executing program) 2021/06/21 03:27:25 fetching corpus: 19700, signal 585438/846149 (executing program) 2021/06/21 03:27:25 fetching corpus: 19750, signal 585827/846828 (executing program) 2021/06/21 03:27:26 fetching corpus: 19800, signal 586221/847506 (executing program) 2021/06/21 03:27:26 fetching corpus: 19850, signal 586721/848210 (executing program) 2021/06/21 03:27:26 fetching corpus: 19900, signal 587092/848910 (executing program) 2021/06/21 03:27:26 fetching corpus: 19950, signal 587670/849574 (executing program) 2021/06/21 03:27:26 fetching corpus: 20000, signal 588060/850235 (executing program) 2021/06/21 03:27:26 fetching corpus: 20050, signal 588380/850894 (executing program) 2021/06/21 03:27:26 fetching corpus: 20100, signal 588786/851576 (executing program) 2021/06/21 03:27:26 fetching corpus: 20150, signal 589093/852253 (executing program) 2021/06/21 03:27:27 fetching corpus: 20200, signal 589653/852934 (executing program) 2021/06/21 03:27:27 fetching corpus: 20250, signal 590077/853639 (executing program) 2021/06/21 03:27:27 fetching corpus: 20300, signal 590380/854333 (executing program) 2021/06/21 03:27:27 fetching corpus: 20350, signal 590794/855011 (executing program) 2021/06/21 03:27:27 fetching corpus: 20400, signal 591236/855647 (executing program) 2021/06/21 03:27:27 fetching corpus: 20450, signal 591735/856279 (executing program) 2021/06/21 03:27:27 fetching corpus: 20500, signal 592249/856971 (executing program) 2021/06/21 03:27:28 fetching corpus: 20550, signal 592660/857626 (executing program) 2021/06/21 03:27:28 fetching corpus: 20600, signal 593235/858286 (executing program) 2021/06/21 03:27:28 fetching corpus: 20650, signal 593722/858936 (executing program) 2021/06/21 03:27:28 fetching corpus: 20700, signal 594079/859606 (executing program) 2021/06/21 03:27:28 fetching corpus: 20750, signal 594541/860249 (executing program) 2021/06/21 03:27:29 fetching corpus: 20800, signal 594826/860934 (executing program) 2021/06/21 03:27:29 fetching corpus: 20850, signal 595115/861574 (executing program) 2021/06/21 03:27:29 fetching corpus: 20900, signal 595337/862215 (executing program) 2021/06/21 03:27:29 fetching corpus: 20950, signal 595602/862843 (executing program) 2021/06/21 03:27:29 fetching corpus: 21000, signal 596149/863512 (executing program) 2021/06/21 03:27:29 fetching corpus: 21050, signal 596495/864154 (executing program) 2021/06/21 03:27:29 fetching corpus: 21100, signal 596900/864778 (executing program) 2021/06/21 03:27:29 fetching corpus: 21150, signal 597354/865451 (executing program) 2021/06/21 03:27:30 fetching corpus: 21200, signal 597861/866126 (executing program) 2021/06/21 03:27:30 fetching corpus: 21250, signal 598150/866805 (executing program) 2021/06/21 03:27:30 fetching corpus: 21300, signal 598615/867519 (executing program) 2021/06/21 03:27:30 fetching corpus: 21350, signal 598950/868139 (executing program) 2021/06/21 03:27:30 fetching corpus: 21400, signal 599208/868745 (executing program) 2021/06/21 03:27:30 fetching corpus: 21450, signal 599501/869385 (executing program) 2021/06/21 03:27:30 fetching corpus: 21500, signal 599919/870021 (executing program) 2021/06/21 03:27:31 fetching corpus: 21550, signal 600172/870676 (executing program) 2021/06/21 03:27:31 fetching corpus: 21600, signal 600506/871363 (executing program) 2021/06/21 03:27:31 fetching corpus: 21650, signal 601279/871994 (executing program) [ 132.448695][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.455879][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/21 03:27:31 fetching corpus: 21700, signal 601900/872627 (executing program) 2021/06/21 03:27:31 fetching corpus: 21750, signal 602155/873265 (executing program) 2021/06/21 03:27:31 fetching corpus: 21800, signal 602481/873802 (executing program) 2021/06/21 03:27:31 fetching corpus: 21850, signal 602804/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 21900, signal 603111/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 21950, signal 603395/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 22000, signal 603704/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 22050, signal 604205/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 22100, signal 604449/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 22150, signal 604786/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 22200, signal 605185/873804 (executing program) 2021/06/21 03:27:32 fetching corpus: 22250, signal 605544/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22300, signal 605947/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22350, signal 606260/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22400, signal 606569/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22450, signal 606993/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22500, signal 607396/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22550, signal 607729/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22600, signal 608006/873804 (executing program) 2021/06/21 03:27:33 fetching corpus: 22650, signal 608441/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 22700, signal 608691/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 22750, signal 609230/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 22800, signal 609481/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 22850, signal 609751/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 22900, signal 610185/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 22950, signal 610648/873804 (executing program) 2021/06/21 03:27:34 fetching corpus: 23000, signal 610978/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23050, signal 611327/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23100, signal 611633/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23150, signal 612006/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23200, signal 612305/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23250, signal 612772/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23300, signal 613198/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23350, signal 613395/873804 (executing program) 2021/06/21 03:27:35 fetching corpus: 23400, signal 613743/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23450, signal 614179/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23500, signal 614370/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23550, signal 614700/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23600, signal 614984/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23650, signal 615302/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23700, signal 615493/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23750, signal 615748/873804 (executing program) 2021/06/21 03:27:36 fetching corpus: 23800, signal 616124/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 23850, signal 616366/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 23900, signal 616763/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 23950, signal 617087/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 24000, signal 617296/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 24050, signal 617575/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 24100, signal 617837/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 24150, signal 618201/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 24200, signal 618542/873804 (executing program) 2021/06/21 03:27:37 fetching corpus: 24250, signal 618790/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24300, signal 619198/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24350, signal 619563/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24400, signal 620173/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24450, signal 621779/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24500, signal 622106/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24550, signal 622407/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24600, signal 622710/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24650, signal 623110/873804 (executing program) 2021/06/21 03:27:38 fetching corpus: 24700, signal 623462/873804 (executing program) 2021/06/21 03:27:39 fetching corpus: 24750, signal 624007/873804 (executing program) 2021/06/21 03:27:39 fetching corpus: 24800, signal 624238/873804 (executing program) 2021/06/21 03:27:39 fetching corpus: 24850, signal 624519/873804 (executing program) 2021/06/21 03:27:39 fetching corpus: 24900, signal 625052/873804 (executing program) 2021/06/21 03:27:39 fetching corpus: 24950, signal 625231/873804 (executing program) 2021/06/21 03:27:39 fetching corpus: 25000, signal 625487/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25050, signal 625929/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25100, signal 626169/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25150, signal 626690/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25200, signal 626929/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25250, signal 627199/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25300, signal 627513/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25350, signal 627765/873804 (executing program) 2021/06/21 03:27:40 fetching corpus: 25400, signal 628178/873804 (executing program) 2021/06/21 03:27:41 fetching corpus: 25450, signal 628570/873804 (executing program) 2021/06/21 03:27:41 fetching corpus: 25500, signal 628969/873805 (executing program) 2021/06/21 03:27:41 fetching corpus: 25550, signal 629287/873805 (executing program) 2021/06/21 03:27:41 fetching corpus: 25600, signal 629561/873805 (executing program) 2021/06/21 03:27:41 fetching corpus: 25650, signal 629940/873805 (executing program) 2021/06/21 03:27:41 fetching corpus: 25700, signal 630228/873805 (executing program) 2021/06/21 03:27:41 fetching corpus: 25750, signal 630439/873805 (executing program) 2021/06/21 03:27:41 fetching corpus: 25800, signal 630890/873805 (executing program) 2021/06/21 03:27:42 fetching corpus: 25850, signal 631129/873809 (executing program) 2021/06/21 03:27:42 fetching corpus: 25900, signal 631723/873809 (executing program) 2021/06/21 03:27:42 fetching corpus: 25950, signal 631949/873809 (executing program) 2021/06/21 03:27:42 fetching corpus: 26000, signal 632231/873809 (executing program) 2021/06/21 03:27:42 fetching corpus: 26050, signal 632480/873809 (executing program) 2021/06/21 03:27:42 fetching corpus: 26100, signal 632783/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26150, signal 633076/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26200, signal 633366/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26250, signal 633677/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26300, signal 633910/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26350, signal 634181/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26400, signal 634435/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26450, signal 634661/873809 (executing program) 2021/06/21 03:27:43 fetching corpus: 26500, signal 635089/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26550, signal 635574/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26600, signal 635811/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26650, signal 636313/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26700, signal 636632/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26750, signal 636880/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26800, signal 637168/873809 (executing program) 2021/06/21 03:27:44 fetching corpus: 26850, signal 637572/873809 (executing program) 2021/06/21 03:27:45 fetching corpus: 26900, signal 637947/873810 (executing program) 2021/06/21 03:27:45 fetching corpus: 26950, signal 638343/873810 (executing program) 2021/06/21 03:27:45 fetching corpus: 27000, signal 638831/873817 (executing program) 2021/06/21 03:27:45 fetching corpus: 27050, signal 639277/873817 (executing program) 2021/06/21 03:27:45 fetching corpus: 27100, signal 639567/873817 (executing program) 2021/06/21 03:27:45 fetching corpus: 27150, signal 639834/873817 (executing program) 2021/06/21 03:27:45 fetching corpus: 27200, signal 640410/873817 (executing program) 2021/06/21 03:27:46 fetching corpus: 27250, signal 640741/873817 (executing program) 2021/06/21 03:27:46 fetching corpus: 27300, signal 641105/873817 (executing program) 2021/06/21 03:27:46 fetching corpus: 27350, signal 641420/873817 (executing program) 2021/06/21 03:27:46 fetching corpus: 27400, signal 641738/873817 (executing program) 2021/06/21 03:27:46 fetching corpus: 27450, signal 641954/873817 (executing program) 2021/06/21 03:27:46 fetching corpus: 27500, signal 642337/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27550, signal 642562/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27600, signal 642753/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27650, signal 643322/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27700, signal 643497/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27750, signal 643761/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27800, signal 644029/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27850, signal 644372/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27900, signal 644699/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 27950, signal 645039/873817 (executing program) 2021/06/21 03:27:47 fetching corpus: 28000, signal 645246/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28050, signal 645545/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28100, signal 645876/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28150, signal 646159/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28200, signal 646423/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28250, signal 646743/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28300, signal 647018/873818 (executing program) 2021/06/21 03:27:48 fetching corpus: 28350, signal 647216/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28400, signal 647656/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28450, signal 647980/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28500, signal 648374/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28550, signal 648659/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28600, signal 649132/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28650, signal 649348/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28700, signal 649779/873818 (executing program) 2021/06/21 03:27:49 fetching corpus: 28750, signal 650001/873818 (executing program) 2021/06/21 03:27:50 fetching corpus: 28800, signal 650321/873818 (executing program) 2021/06/21 03:27:50 fetching corpus: 28850, signal 650652/873828 (executing program) 2021/06/21 03:27:50 fetching corpus: 28900, signal 650991/873828 (executing program) 2021/06/21 03:27:50 fetching corpus: 28950, signal 651264/873828 (executing program) 2021/06/21 03:27:50 fetching corpus: 29000, signal 651497/873828 (executing program) 2021/06/21 03:27:50 fetching corpus: 29050, signal 651743/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29100, signal 652034/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29150, signal 652225/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29200, signal 652394/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29250, signal 652788/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29300, signal 653021/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29350, signal 653381/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29400, signal 653589/873828 (executing program) 2021/06/21 03:27:51 fetching corpus: 29450, signal 653988/873828 (executing program) 2021/06/21 03:27:52 fetching corpus: 29500, signal 654347/873828 (executing program) 2021/06/21 03:27:52 fetching corpus: 29550, signal 654684/873828 (executing program) 2021/06/21 03:27:52 fetching corpus: 29600, signal 654907/873828 (executing program) 2021/06/21 03:27:52 fetching corpus: 29650, signal 655169/873828 (executing program) 2021/06/21 03:27:52 fetching corpus: 29700, signal 655530/873828 (executing program) 2021/06/21 03:27:52 fetching corpus: 29750, signal 656115/873828 (executing program) 2021/06/21 03:27:53 fetching corpus: 29800, signal 656377/873828 (executing program) 2021/06/21 03:27:53 fetching corpus: 29850, signal 656624/873828 (executing program) 2021/06/21 03:27:53 fetching corpus: 29900, signal 656864/873830 (executing program) 2021/06/21 03:27:53 fetching corpus: 29950, signal 657027/873830 (executing program) 2021/06/21 03:27:53 fetching corpus: 30000, signal 657359/873830 (executing program) 2021/06/21 03:27:53 fetching corpus: 30050, signal 657718/873830 (executing program) 2021/06/21 03:27:53 fetching corpus: 30100, signal 658028/873830 (executing program) 2021/06/21 03:27:53 fetching corpus: 30150, signal 658303/873830 (executing program) 2021/06/21 03:27:53 fetching corpus: 30200, signal 658541/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30250, signal 658867/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30300, signal 659106/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30350, signal 659421/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30400, signal 659592/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30450, signal 659832/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30500, signal 660250/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30550, signal 660560/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30600, signal 661051/873830 (executing program) 2021/06/21 03:27:54 fetching corpus: 30650, signal 661276/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 30700, signal 661461/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 30750, signal 661700/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 30800, signal 661944/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 30850, signal 662308/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 30900, signal 662536/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 30950, signal 662784/873830 (executing program) 2021/06/21 03:27:55 fetching corpus: 31000, signal 663017/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31050, signal 663376/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31100, signal 664258/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31150, signal 664494/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31200, signal 665128/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31250, signal 665417/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31300, signal 665612/873830 (executing program) 2021/06/21 03:27:56 fetching corpus: 31350, signal 665961/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31400, signal 666191/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31450, signal 666416/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31500, signal 666656/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31550, signal 666844/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31600, signal 667310/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31650, signal 667609/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31700, signal 667831/873830 (executing program) 2021/06/21 03:27:57 fetching corpus: 31750, signal 668054/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 31800, signal 668293/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 31850, signal 668634/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 31900, signal 668822/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 31950, signal 669081/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 32000, signal 669251/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 32050, signal 669606/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 32100, signal 669756/873830 (executing program) 2021/06/21 03:27:58 fetching corpus: 32150, signal 670049/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32200, signal 670445/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32250, signal 670757/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32300, signal 671008/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32350, signal 671189/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32400, signal 671470/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32450, signal 671704/873830 (executing program) 2021/06/21 03:27:59 fetching corpus: 32500, signal 671920/873830 (executing program) 2021/06/21 03:28:00 fetching corpus: 32550, signal 672269/873830 (executing program) 2021/06/21 03:28:00 fetching corpus: 32600, signal 672487/873830 (executing program) 2021/06/21 03:28:00 fetching corpus: 32650, signal 672716/873830 (executing program) 2021/06/21 03:28:00 fetching corpus: 32700, signal 672936/873830 (executing program) 2021/06/21 03:28:00 fetching corpus: 32750, signal 673149/873830 (executing program) 2021/06/21 03:28:00 fetching corpus: 32800, signal 673491/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 32850, signal 673826/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 32900, signal 674050/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 32950, signal 674428/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 33000, signal 674820/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 33050, signal 675031/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 33100, signal 675217/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 33150, signal 675412/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 33200, signal 675625/873830 (executing program) 2021/06/21 03:28:01 fetching corpus: 33250, signal 675879/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33300, signal 676146/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33350, signal 676378/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33400, signal 676565/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33450, signal 676779/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33500, signal 677093/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33550, signal 677287/873830 (executing program) 2021/06/21 03:28:02 fetching corpus: 33600, signal 677582/873830 (executing program) 2021/06/21 03:28:03 fetching corpus: 33650, signal 677809/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 33700, signal 678168/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 33750, signal 679511/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 33800, signal 679748/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 33850, signal 679943/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 33900, signal 680253/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 33950, signal 680508/873832 (executing program) 2021/06/21 03:28:03 fetching corpus: 34000, signal 680798/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34050, signal 681233/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34100, signal 681358/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34150, signal 681614/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34200, signal 681915/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34250, signal 682144/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34300, signal 682318/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34350, signal 682576/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34400, signal 682810/873832 (executing program) 2021/06/21 03:28:04 fetching corpus: 34450, signal 683026/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34500, signal 683236/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34550, signal 683559/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34600, signal 683758/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34650, signal 684028/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34700, signal 684224/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34750, signal 684425/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34800, signal 684703/873832 (executing program) 2021/06/21 03:28:05 fetching corpus: 34850, signal 684923/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 34900, signal 685180/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 34950, signal 685305/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 35000, signal 685515/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 35050, signal 685709/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 35100, signal 685912/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 35150, signal 686084/873832 (executing program) 2021/06/21 03:28:06 fetching corpus: 35200, signal 686277/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35250, signal 686503/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35300, signal 686729/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35350, signal 687045/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35400, signal 687226/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35450, signal 687529/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35500, signal 687647/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35550, signal 687807/873832 (executing program) 2021/06/21 03:28:07 fetching corpus: 35600, signal 687969/873832 (executing program) 2021/06/21 03:28:08 fetching corpus: 35650, signal 688306/873832 (executing program) 2021/06/21 03:28:08 fetching corpus: 35700, signal 688484/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 35750, signal 688760/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 35800, signal 689085/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 35850, signal 689358/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 35900, signal 689625/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 35950, signal 689796/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 36000, signal 689977/873833 (executing program) 2021/06/21 03:28:08 fetching corpus: 36050, signal 690392/873833 (executing program) 2021/06/21 03:28:09 fetching corpus: 36100, signal 690550/873833 (executing program) 2021/06/21 03:28:09 fetching corpus: 36150, signal 690845/873833 (executing program) 2021/06/21 03:28:09 fetching corpus: 36200, signal 691111/873833 (executing program) 2021/06/21 03:28:09 fetching corpus: 36250, signal 691288/873836 (executing program) 2021/06/21 03:28:09 fetching corpus: 36300, signal 691602/873836 (executing program) 2021/06/21 03:28:09 fetching corpus: 36350, signal 692019/873836 (executing program) 2021/06/21 03:28:09 fetching corpus: 36400, signal 692393/873836 (executing program) 2021/06/21 03:28:09 fetching corpus: 36450, signal 692642/873836 (executing program) 2021/06/21 03:28:09 fetching corpus: 36500, signal 692865/873836 (executing program) 2021/06/21 03:28:10 fetching corpus: 36550, signal 693052/873836 (executing program) 2021/06/21 03:28:10 fetching corpus: 36600, signal 693255/873839 (executing program) 2021/06/21 03:28:10 fetching corpus: 36650, signal 693492/873839 (executing program) 2021/06/21 03:28:10 fetching corpus: 36700, signal 693798/873839 (executing program) 2021/06/21 03:28:10 fetching corpus: 36750, signal 694066/873839 (executing program) 2021/06/21 03:28:10 fetching corpus: 36800, signal 694275/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 36850, signal 694631/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 36900, signal 694876/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 36950, signal 695435/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 37000, signal 695587/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 37050, signal 695934/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 37100, signal 696176/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 37150, signal 696321/873839 (executing program) 2021/06/21 03:28:11 fetching corpus: 37200, signal 696570/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37250, signal 696764/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37300, signal 696938/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37350, signal 697124/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37400, signal 697302/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37450, signal 697588/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37500, signal 697829/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37550, signal 698041/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37600, signal 698197/873839 (executing program) 2021/06/21 03:28:12 fetching corpus: 37650, signal 698385/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 37700, signal 698521/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 37750, signal 698723/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 37800, signal 698929/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 37850, signal 699092/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 37900, signal 699308/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 37950, signal 699696/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 38000, signal 699928/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 38050, signal 700157/873839 (executing program) 2021/06/21 03:28:13 fetching corpus: 38100, signal 700330/873839 (executing program) 2021/06/21 03:28:14 fetching corpus: 38150, signal 700484/873839 (executing program) 2021/06/21 03:28:14 fetching corpus: 38200, signal 700751/873839 (executing program) 2021/06/21 03:28:14 fetching corpus: 38250, signal 700940/873839 (executing program) 2021/06/21 03:28:14 fetching corpus: 38300, signal 701149/873839 (executing program) 2021/06/21 03:28:14 fetching corpus: 38350, signal 701313/873839 (executing program) 2021/06/21 03:28:14 fetching corpus: 38400, signal 701697/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38450, signal 701836/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38500, signal 702171/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38550, signal 702404/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38600, signal 702613/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38650, signal 702870/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38700, signal 703087/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38750, signal 703268/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38800, signal 703483/873839 (executing program) 2021/06/21 03:28:15 fetching corpus: 38850, signal 703733/873839 (executing program) 2021/06/21 03:28:16 fetching corpus: 38874, signal 703841/873839 (executing program) 2021/06/21 03:28:16 fetching corpus: 38874, signal 703841/873839 (executing program) 2021/06/21 03:28:17 starting 6 fuzzer processes 03:28:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:28:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x4}, 0x80) 03:28:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7fffffff, 0x4) 03:28:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0xfffffffffffffd8e) 03:28:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000000000007000000860b00000a"], 0x20}}], 0x1, 0x0) 03:28:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7e}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x20}}, 0x0) [ 180.403237][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 180.571315][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 180.775603][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.784144][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.794056][ T8425] device bridge_slave_0 entered promiscuous mode [ 180.806972][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.815742][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.824479][ T8425] device bridge_slave_1 entered promiscuous mode [ 180.872872][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.881254][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.889516][ T8427] device bridge_slave_0 entered promiscuous mode [ 180.899209][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.906283][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.915348][ T8427] device bridge_slave_1 entered promiscuous mode [ 180.962134][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.065243][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.077220][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.122148][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.155904][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 181.183932][ T8427] team0: Port device team_slave_0 added [ 181.204501][ T8425] team0: Port device team_slave_0 added [ 181.226413][ T8427] team0: Port device team_slave_1 added [ 181.238064][ T8425] team0: Port device team_slave_1 added [ 181.290468][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.298074][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.325671][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.349293][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.356356][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.386482][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.401664][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.409735][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.436857][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.461867][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.469314][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.496698][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.608091][ T8425] device hsr_slave_0 entered promiscuous mode [ 181.615724][ T8425] device hsr_slave_1 entered promiscuous mode [ 181.634841][ T8427] device hsr_slave_0 entered promiscuous mode [ 181.644521][ T8427] device hsr_slave_1 entered promiscuous mode [ 181.673366][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.682614][ T8427] Cannot create hsr debugfs directory [ 181.690982][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.707645][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.715875][ T8429] device bridge_slave_0 entered promiscuous mode [ 181.789231][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.796438][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.805854][ T8429] device bridge_slave_1 entered promiscuous mode [ 181.827573][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 181.915919][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.935841][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.960240][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 182.047661][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 182.090862][ T8429] team0: Port device team_slave_0 added [ 182.097064][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 182.135236][ T8429] team0: Port device team_slave_1 added [ 182.253025][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.263153][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.291771][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.318938][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.326480][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.336757][ T8431] device bridge_slave_0 entered promiscuous mode [ 182.348741][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.355919][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.365009][ T8431] device bridge_slave_1 entered promiscuous mode [ 182.373391][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.378313][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 182.381803][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.414318][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.484908][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.494328][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.503874][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.512376][ T8444] device bridge_slave_0 entered promiscuous mode [ 182.532462][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.544436][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.552692][ T8444] device bridge_slave_1 entered promiscuous mode [ 182.579263][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.597018][ T8429] device hsr_slave_0 entered promiscuous mode [ 182.606714][ T8429] device hsr_slave_1 entered promiscuous mode [ 182.613704][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.621397][ T8429] Cannot create hsr debugfs directory [ 182.638128][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.688017][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 182.761473][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.786450][ T8425] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.798832][ T8431] team0: Port device team_slave_0 added [ 182.813896][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 182.825535][ T8425] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.853365][ T8431] team0: Port device team_slave_1 added [ 182.871368][ T8425] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.892487][ T8444] team0: Port device team_slave_0 added [ 182.932178][ T8425] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 182.947629][ T8444] team0: Port device team_slave_1 added [ 182.973427][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.981402][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.007592][ T3180] Bluetooth: hci4: command 0x0409 tx timeout [ 183.015057][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.051849][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.059207][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.098231][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.122446][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.129441][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.155684][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.173093][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.180694][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.208305][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.256555][ T8444] device hsr_slave_0 entered promiscuous mode [ 183.264579][ T8444] device hsr_slave_1 entered promiscuous mode [ 183.271741][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.280056][ T8444] Cannot create hsr debugfs directory [ 183.314706][ T8427] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.324368][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.332950][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.341704][ T8660] device bridge_slave_0 entered promiscuous mode [ 183.376616][ T8427] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.385255][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.395320][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.404857][ T8660] device bridge_slave_1 entered promiscuous mode [ 183.429263][ T8431] device hsr_slave_0 entered promiscuous mode [ 183.436879][ T8431] device hsr_slave_1 entered promiscuous mode [ 183.444116][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.452343][ T8431] Cannot create hsr debugfs directory [ 183.469112][ T8427] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.492251][ T8427] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.538662][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.582269][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.605388][ T8429] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 183.643711][ T8429] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 183.650902][ T4880] Bluetooth: hci5: command 0x0409 tx timeout [ 183.682431][ T8660] team0: Port device team_slave_0 added [ 183.694101][ T8660] team0: Port device team_slave_1 added [ 183.721793][ T8429] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 183.752221][ T8429] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 183.783413][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.791229][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.820530][ T8660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.835146][ T8660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.843071][ T8660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.869701][ T8660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.887754][ T3180] Bluetooth: hci0: command 0x041b tx timeout [ 184.005703][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.031432][ T8660] device hsr_slave_0 entered promiscuous mode [ 184.041433][ T8660] device hsr_slave_1 entered promiscuous mode [ 184.050063][ T8660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.058490][ T8660] Cannot create hsr debugfs directory [ 184.083306][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.092663][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.127893][ T9443] Bluetooth: hci1: command 0x041b tx timeout [ 184.142886][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.173895][ T8431] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.229072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.239192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.249343][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.256744][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.265904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.275342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.284195][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.291465][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.299530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.312881][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.329249][ T8431] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.347519][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.356098][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.366322][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.377146][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.403769][ T8431] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.416879][ T8431] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.443713][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.456604][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.483889][ T9702] Bluetooth: hci2: command 0x041b tx timeout [ 184.485479][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.511659][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.520760][ T8425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.533370][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.546172][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.554939][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.565740][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.575127][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.596115][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.633350][ T8444] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.649085][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.659872][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.670142][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.678539][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.686247][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.708742][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.733567][ T8444] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.744864][ T8444] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 184.754957][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.764712][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.773985][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.781121][ T4827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.789647][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.800180][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.809547][ T4827] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.817655][ T4827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.836444][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.837010][ T4827] Bluetooth: hci3: command 0x041b tx timeout [ 184.870579][ T8444] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 184.888087][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.896424][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.904653][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.913296][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.922727][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.932209][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.941703][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.950514][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.959790][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.971219][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.980614][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.990052][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.999285][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.006365][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.045879][ T8660] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.055839][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.065197][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.074766][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.083939][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.093334][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.101938][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.111097][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.119940][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.127676][ T9702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.136209][ T9702] Bluetooth: hci4: command 0x041b tx timeout [ 185.148856][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.164686][ T8660] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.177330][ T8660] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.195412][ T8660] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.209866][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.219337][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.229329][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.270327][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.279749][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.290425][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.302985][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.354860][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.366437][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.379840][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.390277][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.401413][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.433963][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.447214][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.470268][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.482917][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.492352][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.502451][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.512957][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.524574][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.547826][ T8425] device veth0_vlan entered promiscuous mode [ 185.568152][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.582728][ T8425] device veth1_vlan entered promiscuous mode [ 185.598763][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.606999][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.617237][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.643420][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.676293][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.684985][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.694930][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.703807][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.712326][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.727716][ T9691] Bluetooth: hci5: command 0x041b tx timeout [ 185.764749][ T8425] device veth0_macvtap entered promiscuous mode [ 185.776291][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.787855][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.797328][ T9737] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.804821][ T9737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.814419][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.825302][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.834710][ T9737] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.842583][ T9737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.850833][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.860448][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.874245][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.905264][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.918933][ T8425] device veth1_macvtap entered promiscuous mode [ 185.930185][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.939179][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.949107][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.970725][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.977932][ T9729] Bluetooth: hci0: command 0x040f tx timeout [ 185.979624][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.022501][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.051442][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.060711][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.071526][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.081565][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.091046][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.116253][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.140458][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.149315][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.160083][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.169985][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.179198][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.187282][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.196897][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.206311][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.215632][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.218697][ T9729] Bluetooth: hci1: command 0x040f tx timeout [ 186.226356][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.239810][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.251642][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.269114][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.280565][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.292821][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.304221][ T8429] device veth0_vlan entered promiscuous mode [ 186.313097][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.322613][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.332427][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.341636][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.350518][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.359953][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.369612][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.379647][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.389276][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.396732][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.412246][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.442086][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.450742][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.460737][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.470183][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.479735][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.488938][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.497194][ T9691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.506057][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.515441][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.524284][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.531516][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.540916][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.551489][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.561392][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.569297][ T9691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.577954][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.592075][ T8425] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.592856][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 186.612553][ T8425] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.621919][ T8425] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.631115][ T8425] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.656032][ T8427] device veth0_vlan entered promiscuous mode [ 186.669989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.678679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.689727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.698453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.710000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.728341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.739986][ T8429] device veth1_vlan entered promiscuous mode [ 186.758653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.766914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.798087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.808877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.816525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.864644][ T8427] device veth1_vlan entered promiscuous mode [ 186.874349][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.883596][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.892114][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.903380][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.912588][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.923120][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.935153][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.944816][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.954430][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.964146][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.974082][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.983250][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.992227][ T9729] Bluetooth: hci3: command 0x040f tx timeout [ 187.016433][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.033070][ T8660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.046892][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.058957][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.069294][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.079405][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.088634][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.096939][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.106218][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.169189][ T9702] Bluetooth: hci4: command 0x040f tx timeout [ 187.189354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.202188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.210864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.221183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.240664][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.256695][ T8427] device veth0_macvtap entered promiscuous mode [ 187.294267][ T8429] device veth0_macvtap entered promiscuous mode [ 187.343788][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.354052][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.363615][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.373114][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.384630][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.397762][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.422853][ T8427] device veth1_macvtap entered promiscuous mode [ 187.442838][ T8429] device veth1_macvtap entered promiscuous mode [ 187.488452][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.496768][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.523816][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.533022][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.543172][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.552670][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.560807][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.582203][ T8431] device veth0_vlan entered promiscuous mode [ 187.608230][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.616389][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.655645][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.668959][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.681825][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.694765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.705298][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.714221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.723272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.732506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.742745][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.770559][ T8431] device veth1_vlan entered promiscuous mode [ 187.785902][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.799720][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.812654][ T9729] Bluetooth: hci5: command 0x040f tx timeout [ 187.822266][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.834394][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.848197][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.856278][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.870685][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.882503][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.898512][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.913001][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.927523][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.940318][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.952634][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.988217][ T8429] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.003377][ T8429] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.020694][ T8429] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.032045][ T8429] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.058506][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 188.058988][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.073327][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.082844][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.096258][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.096381][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.116041][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.121333][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.136041][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.148906][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.163707][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.206337][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.226036][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.235452][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.244962][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.254156][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.263235][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.272504][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.286058][ T8427] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.296160][ T9729] Bluetooth: hci1: command 0x0419 tx timeout [ 188.297744][ T8427] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.312248][ T8427] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.321458][ T8427] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.334966][ T8431] device veth0_macvtap entered promiscuous mode [ 188.353574][ T8431] device veth1_macvtap entered promiscuous mode 03:28:27 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) [ 188.456486][ T8660] device veth0_vlan entered promiscuous mode [ 188.485434][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.508751][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.516896][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.534111][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.558575][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.586660][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.621633][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.651696][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.665481][ T37] audit: type=1804 audit(1624246107.728:2): pid=9780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127288207/syzkaller.7erW79/1/cgroup.controllers" dev="sda1" ino=13890 res=1 errno=0 [ 188.669355][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.699875][ T9729] Bluetooth: hci2: command 0x0419 tx timeout [ 188.706610][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.732869][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.745435][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.772577][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.806550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.821137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.836012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.853485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.863280][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.888975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.910205][ T8660] device veth1_vlan entered promiscuous mode [ 188.961684][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.983579][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.998902][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.013000][ T4827] Bluetooth: hci3: command 0x0419 tx timeout [ 189.023160][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.035600][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.049135][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.064329][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.074326][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.089677][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.099798][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.109167][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.119427][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.129888][ T8444] device veth0_vlan entered promiscuous mode [ 189.162625][ T8431] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.187467][ T8431] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.206563][ T8431] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.226332][ T8431] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.258589][ T4827] Bluetooth: hci4: command 0x0419 tx timeout [ 189.271656][ T891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.282381][ T8444] device veth1_vlan entered promiscuous mode [ 189.322011][ T891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.340503][ T8660] device veth0_macvtap entered promiscuous mode [ 189.366151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.366367][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.388905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:28:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfe}]}, 0x24}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) r4 = socket$inet(0x10, 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x84ffe2, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20048050}, 0x80040) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000500) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1d, 0x7, 0xd630, 0x3, 0x920, r3, 0x61d, '\x00', 0x0, r5, 0x0, 0x5, 0x5}, 0x40) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="79a5914425dd635a5c9c95f7daa9a524cf13ca8b93f605c8bfe09c96e8b4520099959b7334ba268a521af961064932d1faf6a09cbbe9752ff7590a59a8c32d556ba24f3a58bfcdb4db4326d1f140e2a4deaed9802a08", 0x56}, {&(0x7f0000000300)="5cdfafb2ede38754220e3fe221c5b0678ced2837d1761a2e363fbd34e7bb75f7053986df913a426968c45e9ce4dea4e2852c6e748a0b8bad08ca9da8e215fc31ed02bd45252dd62cd0e7e71dc184cd679c903184939cdedec3add01d825d77fee71d48089f431b1bcdfa6c758776ca475d1f6f2c55b0a68787e27ab25e8cf007fbf767596f417cfe85f8bf7469814c2a40cb6196f8c23cdfc3014dc4bdb1a8cebe94f2a780e54a089f89cc7c1fff2b0869e1c1", 0xb3}, {&(0x7f0000000400)="b44f0cb5a4d6ce4ac874317df9555f58b2c6084a190ba21c99275d54c24a0636ccd5c1ba398b3bc6b728bc6cd2dfd2885f83187eb3fff2e718e7e56d4f9ac2bf1d53f06e6a6a7045dda0c710d73a6a7cf64e0a41adf7e9871a957a3ff9de2b4a728157e6", 0x64}, {&(0x7f0000000480)="bcf623ab2ceec612427c7c225cda3af86757f28ee45f357b8fd568e3d461f47e76b3639a264e42b258cafa88b2ced4c68a7ef0e40df6b077ed3a0323c5e0133886e5ab652455f9068e91d3ce7731c35cf69d6ec2acbf447d570864bfd8aed418", 0x60}, {&(0x7f0000000700)="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", 0x1000}], 0x5, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x40000) splice(r6, &(0x7f0000000280)=0x4cbf2803, r7, &(0x7f00000002c0)=0x8, 0x7, 0x4) [ 189.408196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.419491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.434774][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.463330][ T8660] device veth1_macvtap entered promiscuous mode [ 189.517884][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.533878][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.572823][ T37] audit: type=1804 audit(1624246108.628:3): pid=9812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir127288207/syzkaller.7erW79/2/cgroup.controllers" dev="sda1" ino=13890 res=1 errno=0 [ 189.639060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.658293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.666378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.710108][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.759657][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.779852][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.791714][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.837114][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.860877][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.885945][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.897881][ T9691] Bluetooth: hci5: command 0x0419 tx timeout [ 189.924230][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.950334][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.982519][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.994070][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.005712][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.020051][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.038419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.050219][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.068983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.088067][ T8444] device veth0_macvtap entered promiscuous mode [ 190.095723][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.136490][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.139101][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.156927][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.196694][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:28:29 executing program 1: unshare(0x40000000) unshare(0x100) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @multicast2}, {0x1}, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'team0\x00'}) [ 190.246792][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.287036][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.319672][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.395173][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.442872][ T8660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.472242][ T8660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.496213][ T8660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.522759][ T8444] device veth1_macvtap entered promiscuous mode 03:28:29 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x70) sendmmsg$alg(r3, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="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", 0xfa}, {&(0x7f0000000040)="2dc3137705fb429ec49229d68c884e2e620b1cef0ac2c77717d203126c3c5e6137deb6af0f32bd0bdef605de0d33819e698a5b809cc711f764d2acae6d53401c5b4d8c6db95907f9100c9e532ec712f30a18dce71ee25e11ed92d317edd6888435d16e12b9a2d92d9f9cb8fcd4c8ba78920ccf395e144b9b747532cd14114e7a470386a9ff917d0959670b0b578dfe7058a3f4", 0x93}, {&(0x7f00000003c0)="157d5d9f814e2cc421109dd78006abb0efc78ae2a9eb979744943f949c719edb188023e11a11a61719a9a0199ad44c016e36e8630cfdc4b3cdf2fd60c01b9b50cc8c5c7d576e04e68e3280d1993eb35460598c2ef89429cef35c570670c6f0b046504d02dd1e79ffe7451c82e70b4829a3c5928883402dd3d129671b60da9101b3cbf285ebba17070347c6bf0101f5e07de0c4b3cdcb60daaf24a5216e01a172f9fb8f6bac3f6d16beac3fff7a76d49e623fc84d4b54020b3dab0be3ae5014618cf7b41eaaabc8563aaf9d05abf6a876ffaee3773f1132255627ea6a7d36f8ae13a35bff36f98d54fb34", 0xea}, {&(0x7f0000000140)="601d9f7cefec0db46a171639c73f99d6899e18ef53c2f93098d19a5f7778f5a67ff40f328812", 0x26}, {&(0x7f00000004c0)="20e240b8c8a3b7cc097adf5b14f49e80d6d78e261c77c0ae41e63037b2898138dfc1ecbbf642ddd83c43f11b9568b56dfb43c50e0a542ab87d3caefb87bda50c68a1faeefcd32516270ea6db7c209cdd706db6e0c00fa1336e9eae1aef89fb0bbbf833d6a1c52151fb661ee5b479925d48a91dd9a1188c51273a6bbe65f0a6df5a6f08dd3799fc4343c5f299d96e64b1d02f14886904a55d47ac624d338ddd703a4ac082ace08927d8ea9d300381de4c04919e6b6e1f5ab44b56ff508adef4373316859dbbbaf4b5b86fed1780e789ac4d91878e05a01a8c68b5b9f19960", 0xde}, {&(0x7f0000000180)="0ef265be9002c2272e97e0c299bc21bd57339514cc068fe2a512005f614c5f60e48e6a9054ddc56152201f1a", 0x2c}, {&(0x7f00000005c0)="b4a967768a36b6716fe2a77ff8ccf07249914f2133ecb01ec38c81a4ace45796492d3c33bf7cebdc6ab94c4a82a1740cfafab31eb1feca7fa292b90b9b090cd2d089b298c67cdad1c717d530be250c3475b502f5745d803f0f871ed2fc099aa222d4a2d3ef3b9a6d53699c0748c1765610159b1b3a623327a2f4c6c83cbd5faac5e9a189aed0d7b097a31f7fc8d2028e7fc38c6c8fdaca960e8dfc", 0x9b}], 0x7, &(0x7f0000000700)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1f}, @op={0x18}], 0x48, 0x4}, {0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000780)="22f2d575980c3e375e4b5cbdbce9963550b2ca4eb2ea87fdb52daf74a1bbff62b1495d46a04b5aeabb32653806d7618a6e602e0eedbe2dfb033f78c31c1af16f9cc61f090c14b69b942b6f3b4a853b610004975af778c10bd051e0076dae1f8285027f2fc67ec745c585a25a4ccebe3f7c6eb2614f6fad83f57ccc960689f55a0d0f43b33a46a75a722b14587ebf8ed41acc3a49e72cb411427a3c7e49e34ba672ea255ca6e30b04dc1e6d340cc2253fbed05b7e4179640f909916cc13d6b144853270fd2e729ad623a570641ab06450ef4e85e1cac74cc0d79e5cd4e7ffbe3d7f9ba065b073fb35a44d7b310d3934bda8ec384b1c674fa4f831a226e5e7", 0xfe}], 0x1, 0x0, 0x0, 0x20000040}, {0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)="e27c54f37b471495e45900ffaf88cf29212f00831a9c861e3155d2e86861afe4d73ab7da961a6d6713ee60dfc1ffbb71e10d5af150cb66725ed3776871f1bf26a51340402b3b3850e664f103f5297881eb210745094899d6f1fa94d664d9741f635d73f38cb9aa8415a51d73fd56203e076e820dc7e0180948d326e92f075b6c7090129a2a35c402", 0x88}], 0x1, &(0x7f0000000980)=[@iv={0xc8, 0x117, 0x2, 0xaf, "f435b280e49cd61b88ccb1f2efb9c5f3266bb615cfef745b25100a1e53cf4ea7e46bb5b3148ba7a042501602a97e90fe8e07d4e40a296c4df5d5a43be3bd421d5b8a5891b39b51fe599d1b36a5ae16946e3ec0ac992529fd2b18aafc711dc0538fa4f5d3ed3e3cf277e86d3c943851d576aa2520a1f5205159e9bf513bc415ede9f94541271adc1dd0c266bb0a98a3cf0797fc24bd7f47a60816f8fcebe1766511fff5839228fc26f871fa00c1b05c"}, @op={0x18}], 0xe0, 0x8050}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a80)="7f778986950da24e873945dc43cf9e0b8f42bf76484b93b593381623d16503", 0x1f}, {&(0x7f0000000ac0)="47ec0fbc1c7c7efe6bb64e4df42daf08ca1f91cd65ed1758cccd7a767da5c936bf60343ecb78594112b38b8faaf9a6a7a76d68d31ea10e3b4bf6a59a7d9396343ae0c86a56ec120eca1696cc0422c20e9c1c0fe61c8b9ed89e0dd2bb0e2ab183de79092d22fa72915dea96d440be68ad9378951c641af055897e939b6790a42a051c994db6be975d7f23eb22364d514ecc8b8eb58113457cd608e7a854923ccb44f7c94dd9029f14043c6fda0f0873dab4bc2d974dbac8d6226aa8fdac97b8b5ebf4844706361f9e1e51494b12eae2ccf4589a98e0e8fa1fbed6d8bfdc", 0xdd}], 0x2, &(0x7f0000000c00)=[@iv={0x108, 0x117, 0x2, 0xf0, "016379e54f241bc512f0319bc68b1e6aef0ea1fe10086ffd72cf22262bc9dea79d1e7b1ef5e8fbfa0c1dde3fe94baf00fe1dfb3e7eb9dd985ba7e67d7b6f3c7e6444cd5e0818f2738eb7bed0046e10469830ce6d83ba949fad97f003ee407e5e6267f506e8b06a59030e702050dfbef66d87cae9682e091d044f11eaa327a665e20c05bba6340b7e62cea955e648e1fafb4b030c2186929d16b8dd9484355f2a880b1ddfe37bf435a96a5605004f1526b8a1860d3e41ead99e37c1f4f2901da1905fffa4430bdedccbb27dff89c0199b04319744bd708f95008eab59723452d7643cfbd15d45612b5496d2c0b6e1049f"}], 0x108, 0x4000010}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000d40)="39d09668fbf861d1cf21106027423d278ed3391d6106390b0e", 0x19}, {&(0x7f0000000d80)="8426f9a644cd18a06b212f4f69cd34dfd7a389fff28306e8f07d9e45da66e1bcaa00c0cd57b0ad2dd53c7521ae884d5d7ed6237235f2ebad8fb1ae36355a8a041ee9e6b708b25ffd643eb92633c2", 0x4e}, {&(0x7f0000000e00)="f118fa2e1c0b81d05dacdc4e683dee7b12ea06c8551e7d561231ff19b4c3b873cad0245d8773ae81fb0797df15477c20c573a4441fd41222470f5e853bf19d3248291a592bda218fb23d008b3fe118807da4b394d854d7b7ddc1fad0900fa003bd1cfdd84350dd99eaf56401dd02ca47befea328a1a70663d5bff658ecebca6e3c7e2d505adcd9fc92e53bfdc6d27b5156405081769619e57d698b9ff35fd29247eb71950fd87d10508a9d9d1318daae0144dc3c930fa8f8710fade6c374c4e5d2e1c27d6737c09d18", 0xc9}, {&(0x7f0000000f00)="54c1b827dd", 0x5}], 0x4, &(0x7f0000000f80)=[@iv={0x68, 0x117, 0x2, 0x4f, "3302678011cfbf7c548ae8bbed168685ecb2eb45d926f03e5ee14f09c25a0eb1bf80e349fdc178f5f32c8ae4c810215d6f3460df51fca00c27e86d36f01617058eed3bebc699173ded980e29848132"}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x98, 0x20000080}, {0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)="8e145094e127feb374bfb937124dc5ba50009a3e2f02099633249d235e516afed78608478e", 0x25}, {&(0x7f0000001080)="72dc06eeab9df736748310c3d7a30d4ecf3f67944b4a49bffcc592c10bc4af34441d1cb3537a8d4c15527a5a5d11cb4e118266e8ea3c4cdcf933f3dc4d8ec26170b81d3f5e7d2f100162f14790b4a1edb549c3ce89265e2db4dee098899aac23a5a9861c68201a154c2822cdb21fc2c9621534eb7a9ee659603ae002d01bccd41b6c6c538e5555ac855381a3218b847f827d4e84bb66ea8617819b09deddfc786fb7f98bf102950ffd1cecd3cfb1e0b18d7e9f83caad86dc77afb0e75fbaf6fe07822d321652a756c13dad6666d932af08f34e20a737c8e66f17412ace21182309", 0xe1}], 0x2, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000011c0)="9387fc17b278e06ad5b24f834218956c4b0d8b6691d07a71c68e597ae9700f10e43a4038840e05085f60afa93f5334205e17bcd0ca47ff736092c5dfc23937062a99c1568c2c7b388f6c2a7f5e7b94b389ebedddc4c067732a1d655c76d8a67025e39a184d79170fee8cd014bf7eef20d3057e87a03f27cf6729287472dd83c12b41b3867a687d74550be48488a7501e0cfc9bc5f5fa70e8407161ab", 0x9c}, {&(0x7f0000001280)="8347b2e5ba98d6f7f281b5283fcc3ff2393164028fd208eb21ce7ec43519c5784572eda570e1c6a771b4765af5cffdae", 0x30}, {&(0x7f00000012c0)="a14ea53888881e6e3f0355895985708e46310aeaad44e51123aa4c2568547c5fb79cbadf93f9cd27074451674bed282fc9e3897b346db0aa1b457002dfd0adb5e46c4c1358326776bf766baf4f858262131a54ccbc400adecb4613f89a939216f119377ebd809150a2cd61d7826096d8fff909841f9bc28520da2f561a5e05de0d8110c43fc9fd49bc2a199caa96bd1f1f117be81eb9de28f4eb64be66c2340755771e3c25b406250053248255932d22d4beef348a72182726ee0734e948705f86d0a32ebcf802a12037fee20461ea5b0d1e2bdee4ac351d6a949e93c8bf45a8229ed7d735752292b6", 0xe9}, {&(0x7f00000013c0)="cfa7da1f194c53a091127ffc32a315b14f12f2", 0x13}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="c4887c699820690db8b0b321c29356a5d1945453a7c117d0060a217f0acee493626bf0ee0a8c3e4532add336e7f2dad3cb25aa00b43b96624410388a77f191d8cab189ed77fa78d3a9b20f5069cae02b9e4937d5bae9623eb869d0ea0699978d5c7b96143f0ccb7d7d549541afe08f5321964fbc8a25e1cb1f0f0c30d3b1c93be7a7eab9a7acd2ae289f10624007d37c6ec1c09afdf0bf7f9e60d715f123f5567f104f7fa1b4f8a6ba240962dbf1ef8e2188fd58bd31ffa8f2d5b1aabbad0666b0c948469011d43bc7026fceebcafd04d2484aaf67cd0f376ad75f586883", 0xde}], 0x6, 0x0, 0x0, 0x24008840}], 0x7, 0x0) [ 190.557592][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.566642][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.633728][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.709939][ T8660] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.745438][ T8660] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.777682][ T8660] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.800859][ T8660] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:28:30 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket(0x200000000000011, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x70) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}], 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f00000000c0)) connect$qrtr(r2, &(0x7f0000000000)={0x2a, 0x3, 0x7fff}, 0xc) [ 190.925958][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.963025][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.002793][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.024928][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.059668][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.076973][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.110112][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.126679][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.145849][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.170151][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.195933][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.238647][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.259913][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.357282][ T891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.377530][ T891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.483917][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.532176][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.563162][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.575832][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.588673][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.600948][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.612054][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:28:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x1, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffffffffcc3, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x40, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="0104000000000000000012000000180001801400020076657468305f766972745f7769666900"], 0x2c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x70) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x2c}}, 0x80) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={0x0, @can={0x1d, r3}, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, @phonet={0x23, 0x9, 0x9, 0xff}, 0x3, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3c8, 0x7, 0x3ff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000fcdbdf250600000018000180141f020074000000000c0001800800010900"/46, @ANYRES32=r9, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x48010) sendmsg$nl_route(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="000225bd7000fedbdf25020000009000018014000200657273706159a7a9c6395cae0700000008000300000000001400020063616966300000000000000000000000140002006970366772657461703000000000000008000100", @ANYRES32=r8, @ANYBLOB="14000200767863616e3100000000000000000000080003000200000008000300010000001400020069705f767469300000000000000000000800030000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000100)=""/54}, 0x18) [ 191.624609][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.644429][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.682278][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.704932][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.724725][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.749799][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.768909][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.843223][ T9898] device veth0_to_bond entered promiscuous mode [ 191.883443][ T9898] team0: Device macvtap1 failed to register rx_handler [ 191.943011][ T9898] device veth0_to_bond left promiscuous mode 03:28:31 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x4, @dev={0xac, 0x14, 0x14, 0x40}}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 03:28:31 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd27, 0x25dfdbfd, {0x2, 0x20, 0x80, 0x0, 0x8, 0x0, 0x0, 0x3, 0x5}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000011) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'wlan1\x00'}) 03:28:31 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000400020000000200000095720d10bc1d7d08926b96af950000000000a5b88e4fc1c40850ca46a7c2e1f72800a98b21f5b9c02386"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYRESDEC=r1, @ANYRES32=r0, @ANYRES32=0x1], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="8506000000000000001100007494d5cee353d308168bdfc998da71ce9eceba20732c2b19b94cef3a705678c01c1fe11cd232f6ee20d0", @ANYRESDEC=r3, @ANYRESOCT=r4], &(0x7f0000000440)='GPL\x00', 0xeaa6893, 0xffffffffffffff97, &(0x7f0000000980)=""/222, 0x40f00, 0x1f, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000480)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x6, 0x8, 0x8000}, 0x10}, 0x78) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r5, r6, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf2501000000000000000841000000140018370000057564703a73797a3000000000"], 0x30}}, 0x40880) sendfile(r5, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x0, 0x84) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000c80)=""/255, 0xff}, {0x0}, {&(0x7f0000000000)=""/38, 0x26}, {&(0x7f0000000a80)=""/72, 0x48}, {&(0x7f0000000300)=""/116, 0x74}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 192.723401][ T8444] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.753164][ T8444] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.785064][ T8444] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.815364][ T8444] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.872784][ T9924] device veth0_to_bond entered promiscuous mode [ 192.900505][ T9924] team0: Device macvtap1 failed to register rx_handler [ 192.920883][ T9924] device veth0_to_bond left promiscuous mode 03:28:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x1, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffffffffcc3, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x40, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="0104000000000000000012000000180001801400020076657468305f766972745f7769666900"], 0x2c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x70) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x2c}}, 0x80) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={0x0, @can={0x1d, r3}, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, @phonet={0x23, 0x9, 0x9, 0xff}, 0x3, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3c8, 0x7, 0x3ff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032cbd7000fcdbdf250600000018000180141f020074000000000c0001800800010900"/46, @ANYRES32=r9, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x48010) sendmsg$nl_route(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="000225bd7000fedbdf25020000009000018014000200657273706159a7a9c6395cae0700000008000300000000001400020063616966300000000000000000000000140002006970366772657461703000000000000008000100", @ANYRES32=r8, @ANYBLOB="14000200767863616e3100000000000000000000080003000200000008000300010000001400020069705f767469300000000000000000000800030000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000100)=""/54}, 0x18) [ 193.549949][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.631484][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.697949][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.826790][ T891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.855871][ T891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.899864][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.901540][ T9970] device veth0_to_bond entered promiscuous mode [ 193.906611][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.019324][ T9970] team0: Device macvtap1 failed to register rx_handler [ 194.027327][ T9970] device veth0_to_bond left promiscuous mode [ 194.433345][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.457094][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.473405][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.547639][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.678130][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.686737][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.761500][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:28:34 executing program 4: connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getnexthop={0x38, 0x6a, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NHA_ID={0x8, 0x1, 0x1}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}, @NHA_ID={0x8}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) 03:28:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000000000000000000000f67ada5a4aabc756a18488322047dbecb53894759eec7fc30c613dc177c4e8cf34cbd33b5ad15e9df95e5ff382ae7b2be93b71c021ca4c11ec5c8e4ee3532e9446a0566df23b6f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001c0000000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@delqdisc={0x134, 0x25, 0x300, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0x6}, {0x10, 0x5}, {0x1}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x100, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7f, 0xfc, 0x4, 0x6, 0x1, 0xfffff801, 0x8, 0x5}}, {0xe, 0x2, [0xfe01, 0x9, 0x92dc, 0x7, 0x7]}}, {{0x1c, 0x1, {0x0, 0x5, 0x3, 0xfffffff8, 0x1, 0x401, 0x4, 0x8}}, {0x14, 0x2, [0xff, 0x1fc0, 0x4, 0xfffb, 0xffff, 0xc, 0x3, 0x7]}}, {{0x1c, 0x1, {0x70, 0x1, 0x6, 0x1, 0x2, 0x4, 0x0, 0x3}}, {0xa, 0x2, [0x5, 0x1, 0x2]}}, {{0x1c, 0x1, {0x31, 0x40, 0x401, 0x1, 0x2, 0x7fffffff, 0x0, 0x6}}, {0x10, 0x2, [0x3, 0x7f8, 0x3, 0x76, 0x9, 0x1]}}, {{0x1c, 0x1, {0x40, 0x0, 0x401, 0x10000, 0x1, 0x80000001, 0x20, 0x1}}, {0x6, 0x2, [0x3]}}, {{0x1c, 0x1, {0x3f, 0xfd, 0x6, 0x9, 0x1, 0x20000, 0x8, 0x3}}, {0xa, 0x2, [0x0, 0x1, 0x7ff]}}]}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 03:28:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000600)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x20}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', 0x0, 0x4, 0x7369, 0x80, 0x9, 0x280}) 03:28:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x66, @empty, 0x7ff}, {0xa, 0x4e24, 0x1, @loopback, 0xfffff889}, 0x3, [0x2, 0x1, 0x32d, 0x1f, 0x1, 0x0, 0x7, 0x24715ef1]}, 0x5c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 03:28:37 executing program 1: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000001c0)=0x10, 0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x0, @loopback}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x3, 0x3}, 0x10) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9c}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x800000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) shutdown(r0, 0x0) 03:28:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x105002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8897c000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r2) sendfile(r0, r2, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x5) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x336, 0x9, 0x0, 0x0, 0x80, @remote}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 03:28:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x70) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x88, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x88}}, 0x8000) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_delrule={0x50, 0x21, 0x20, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x20, 0x9, 0x4, 0x0, 0x0, 0x2, 0x12}, [@FRA_DST={0x8, 0x1, @private=0xa010102}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'batadv_slave_0\x00'}, @FRA_FLOW={0x8, 0xb, 0xf1af}, @FRA_SRC={0x8, 0x2, @empty}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004020) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000d00010066715f636f64656c0000000004000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=@newtaction={0x4f4, 0x30, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{0x4e0, 0x1, [@m_tunnel_key={0x14c, 0x1d, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1, 0x6, 0x8, 0xfff, 0x8001}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast2}]}, {0xf5, 0x6, "4e99e060c318c3ac5e5c1324d7f3eeeaa4471fdce1f394790c25a79d524eb582bb4df89358ffd3e3c4a8791becca38c584d7387b735b36fe986ea5beab8fffbba819dabbad6c088f3b208ebf5584b755569b1e4c639c709f8838b1e82760fec935697949dc75889311a8ca21657b0b237f77ebae4e6d5de5c6d53c11d4eaa8a0b6c7653f6505bd79bdee43d6bd0b4e51bfedd2772cab6965d001ec23c312f6be36c22d4528abdf2b39631d86a13ecbaf30f3821dfb837c6b22bf7e0f0ceb0352e186b7d72f61b4b18dc6d49c832c0c8eb2e33bc1480a0de2ab7e2824eb1b0e443812dd0589e1d2c99da11ca2dadd5b8fea"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ife={0xe0, 0x2, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x203, 0xc2d, 0x1, 0x2, 0x8}}}, @TCA_IFE_SMAC={0xa}]}, {0x8f, 0x6, "43a53e01eb099ded4d5bfb19f24ad85ddbc4851e519e00d3e3190c175fb2c498f07f4220f030375204377ec808d0b9b1c5d4d651725732848bd5eaee7120bff84c72815b724b6a539a4ece053cdef45cb625b9cf7df3a82523edcf9234e4754ce56e624b38f6921df92650cba8ecd4a7700bee3ca1697afe707ca2ad2e098221580f20c184845df2b63821"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0x228, 0xa, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9b, 0x9, 0x10000000, 0x2, 0x1}, 0x81}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x81, 0x53e5, 0x6, 0xabe, 0x5}, 0xb5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x101, 0x82, 0x8, 0x0, 0x9}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x2, 0x20000000, 0x3, 0x400}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x5, 0x6, 0x8, 0x6}, 0x20}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000001, 0x0, 0x5, 0x1, 0x6}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000001, 0x2, 0x6, 0xb3, 0x80000001}, 0x56}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x6, 0x4, 0x5, 0x4563}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffff000, 0xfffff372, 0x8, 0x1, 0x8}, 0x6cef}}]}, {0xf9, 0x6, "c22d693e5c30d9d014eb60e0efc5bfcf4f69354400c2446370730d713027f53a8944c3d7b8e124597503b095ff392878145855e010012b3c5cec03f7a7fa01dd43e800775858723b2f66013f3c8e889e064ee6c938d2eed583a6934f05929b10c635a77cbe35e4132d1a5c54ea9c93b1084efc7dca830f880dbcb62e7d6ce5b5713f0656ddd3c9c98e5cf89f28deb5596aa888530c7d870b26d303e9085564d3b5e346479239ade962fda6f4464daec3dabede3ffb7f62216c52cc1778685853c97f0053c8006482ad165b06efd62528332fad8733ad4c0e6707765fdcf31e631a1ad2af3b1a88f26ba7c2ff748f41aef7e1e5bf2a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x88, 0x13, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_IFE_TYPE={0x6, 0x5, 0x1}, @TCA_IFE_TYPE={0x6, 0x5, 0x401}]}, {0x30, 0x6, "5325913020a365e4c9ce42ed39591dc5be27ec671c21ef26966870d4fe08cb2716f39b25357d63e178952117"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0x4f4}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@pppoe={0x18, 0x0, {0x4, @remote, 'erspan0\x00'}}, 0x80) 03:28:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x66, @empty, 0x7ff}, {0xa, 0x4e24, 0x1, @loopback, 0xfffff889}, 0x3, [0x2, 0x1, 0x32d, 0x1f, 0x1, 0x0, 0x7, 0x24715ef1]}, 0x5c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 03:28:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0xcc, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffeffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x35}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x801}, 0x4010) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x70) sendmsg$nl_route(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163767461700004000280080005009de11c1378013f9622cc5dd4b5101c322a851a0238b54c4cf42d12bb4d792f6c9fe2784115764d4dd565a982f6c06bd46de20f0e7c95f3ce9bf7e92835f754adfe69ec88c92f93ec01586eaa33a84c29f8909e57a12da4a4d27f346eb4ee8b8d50414f06f54b31176643bd90bdb1129fea24b7c357721f75c8fdca64344e4f304ca24d72d2e8becbecbe5f659b50a21688011a6e3f1209230b9a8fc73c80b3dd1fef725d510d1d86887122a007e9dc96030d20e655095d14ab2b54b96b", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000006500000229bd7000fedbdf2500000000", @ANYRES32=r8, @ANYBLOB="000010070003000e000d0008000b000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008000) 03:28:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180), 0x4) r1 = getpid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454ca, 0x4af006) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x1c) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f00000000c0)="0152", 0x2}], 0x2, &(0x7f0000001240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8, 0x4000000}, {&(0x7f0000001540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000015c0)="f470ae711f0975bf5fb5246a93a3f394a9c4b0045530", 0x16}, {&(0x7f0000001600)="f9033464e5e324f49a648120acd86fef85d3e221133284a0f78a8c87755f1e762b08167495d8bcc3a4e74208e92177a3c403b41c0842db3195a4e2d38ff7dadb59456daf894436df257b13a003c3e64ce813df30e0afc0db03fcf35af88c4db53c877dc350784da0f3d26bf9187ab2b6bb011a836f5b17a4ccfda14f3a899355066793f6e50fb1975173c0e6feaca05b7d92396f3777409a8804818ace714df14fe3b8cdcb94fdead6fc382c15916544d0b9dcf005", 0xb5}, {&(0x7f00000016c0)="38a15f508cf4a2e31a2664e2090efebddd699bbc569987c062b497c49a48b0963e161f815208c0fc8a14f03f062c5713c32616bcaa4f3e0e5efe9c034702cfa7649e8110cad1930403e9089caa43bf295ccaf139", 0x54}], 0x3, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, r4}}}], 0x20, 0x40040}], 0x2, 0xc841) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000003500)={0xa, 0x0, 0x0, @local}, &(0x7f0000003540)=0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003600)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x1000}], 0x1, &(0x7f0000001300)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, {&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000001400)="e7cc2a2c0e4eb28639a289d38d9b20f176246c114e53592fee96e689f46d0ade07e4316000af118305abff9616902a418c3f572e34e2771e866973419fdb8245e2e36c06a514", 0x46}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="30a4a2c58af21d376cac037d0f5a4f23b6df523ebab1147c54341991c0817913839eed30b01236c9e7e2a86879b6487c3d0f88a1e50bac6c4240de0088b11e4acf09158fd24d56725616dbb2f6731769d34d55f82ddb8abadb649bf51b4b918897e374c544834f5012a2d3f077af2744efd0369841e120a8de1b5d181ed5ed457ba122fe76cd3044dda07891eb252b074ee0951366d7395ef5c37a26322ae18c408f", 0xa2}, {&(0x7f0000001580)="769e379aa09b4b15820a86d8a0a9d59bfe64530e9e45bc69082aad88f7804fa1ee965b050a7d6b5f89b1a6638587bfda77c7abebd5a1f5aa78a5ff5fb2551617705cdacf6d1a56d11775aa9434445ade5bab80185e40ca76b9d025711ba92d40efa92ed23c46c9e44f0860ba59bd8e27b7826fac90a90278e02b11f2af17e10df48aad2b8851d4b0f1d4d7eb5926ecac34b010bc627da018b5bcdef9a97500a174fe25e47225bc14a803984742f6ab1dd3694b35db3b72a88154ae741a78970e7fa5369b9ce0dbd00899220a8603beb01cfb98e4a748b7e4d8afebd7a9ea790685f31c8d23c24c1f00c37bc7e9ffffeb1b31b79af1e1cff173", 0xf9}, {&(0x7f0000001680)="75c45abf7ac003d83820611c8d5374b7e6e087d7f638c44061e1c74f6856ccd6ba06ef8b496382425a2e5c3b05f080095c1992e6b2cafdaf314061faea39db294206c0c0801868f9d7269a3b8c5968b788dc48486770203954958d848cf2b706059897c7e460444f4186840fad0553a70a6190f96a1cb77c85c27f", 0x7b}, {&(0x7f0000001700)="95fcda4b33b393c9d0c306bf98985f691f7efc8e1fc53e558a5d3d0c577faf88ea6816", 0x23}, {&(0x7f0000001740)="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", 0x1000}], 0x7, &(0x7f0000002940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x70, 0x10}, {&(0x7f00000029c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002a40)="53f2f24065268f26650a2ab6317f23c588cae741e95b2fa94c09381db5726e5c5751ef14968ced2caac5307f28443f728591893249fe470019abc4c41e632b800d9cf139174bbebaf8e6e3b603f22723cdbb6cf36abaeb25cff1f690a459d962ec259a0f6e1a9beccb89e83414063d7a86a95f189174e8df284b216bec97ea5bad5684776da4f8088935129b4247ead1e163ad5b5f63abf9ae21be97d561fff2cafdc374d4bef4a2871534c4c7de12828a2f26b609041f022d082b075b5281ca75bd7ee5629d3eeba096c569603bcccbf982af32be6fd35efc9fb4f3ea7cbfc3", 0xe0}, {&(0x7f0000002b40)="10ce8f299054f66623422e266c7188126e1b118e3bb87e186d01c900753a2ece9d2c19f29194614edae74553130c799168fc8dd66ee3f7e14db4c35738eedace2107fb55bcd3caafabecd149e61b970007c8bfeb2c690f7702a9d8730c1b58685098b9142ab88ebe9bfe653f5b36f30027dacbb1bd42c7d68d10dca787c2fbd6864a1e6f24f5", 0x86}, {&(0x7f0000002c00)="fe5bea45213cf49ff583d08dbbdf2f80f94a540078d318fe27ce4bbb5e38159aefa7b35c5653914673da3df8d012192a83cfe8162c2824334244087318db043bdd5e2582b4b128738de8042a95c269ca753bd94228", 0x55}, {&(0x7f0000002c80)="8bd6f9e49fb7e5969a9233e5a294653f60d7ee0b212cc48e46e6456141201751dcbeaf2d12692b935abb79532015861404e89d8e8ffceff21d2ed3d3a00a0c7f9178", 0x42}, {&(0x7f0000002d00)="ee2865c656355821e7714c8ac4b1edb6702239f70572e801e48733fc7a834e14a096db8ad3dc04778b6ebd03ff689ba44e9652b26a031d76a072449e75ba28274a087d83158e153eb8d2174ec2d9eef879f6abf41f45934d2834664d69f116c86c7d070c33a13051", 0x68}, {&(0x7f0000002d80)="e279c8bb2d2e6d3cc86db8429610508b2ce2b07a52ec5f57c438bcda92010562fc6fcf646622fd33fe1b28c0f9488da991319435dfb3c91d1caaf3b5d2981b8eed2e6ad8640f6ba995b6c112a74fc1978e29d4d0b47df77ed1b3b55fec88e5a8b673b52130c022d22e85eee13c260cd2e459df784133c807d530b726c5ef7b76b488b75d4fd10000f559ae4350e3895bd3f88a24a3c4c1b6d12fb15e02c6c11684b17b496e94f583b74821aa169fccd3e9c9af52837cda8374c4d16b6bb116", 0xbf}], 0x6, &(0x7f0000002f40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8890}, {&(0x7f0000002f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000003000)="5d91c46e9466be011bdc1d4169ccb9ffd473812a7a4ca54c93da32b7f284c01e1a8d351ed05dc900c4b5614235f4d1d8e33f1926e394cf963bfbd8d519f218fa624f70c30948029f45a51984766001fb77b58cf85d3b2005f525e16b32583e", 0x5f}, {&(0x7f0000003080)="095b6e72316fbd51c538797cab1f95a0b5cf0d47bb43bedb21e5cfa760101687", 0x20}], 0x2, &(0x7f0000003100)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x48, 0x40050}, {&(0x7f0000003180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003200)="a5d98af1907b66f5ec3ba9a58bdd553c3b0adea2a214004521842fd614ef1c79a8fd76ea46e3f433df2149f372e12918b05c0b7c1c3b96ebee4d0be7f95650eb9659b6dea35ae42bc61389b3be2424d1889e0e85186221d92f571291a6e5df05a1d2887169e3b592c11bbd7bca053ac4be2dc0fef4dd3af875c053e54b3f8f9564f91ee09b05fd3efa7e6fde0844fdfe768f7a8f0d1bccd4e77e9c6dc60a6ecda349d670d302ebcb6513cffd6335c688446ad5a4", 0xb4}, {&(0x7f00000032c0)="9616c1a2138bd6f4ef95693d9fe51528e8c1252f798a16c94c0061b46f97c5887fa893e912823f45ab8f46050ea3b0befe3956e2fd145e5f4f60de45867afecf1cf1fb39dcb712328d089a1fdec8f678", 0x50}, {&(0x7f0000003340)="e05db5946a217375b72f63d160f1f19fd17840b63ae3816c4fc3433133765bb8878b3e7ebcbfa05d8243d63fa153b311320720efa08bfcc64939e30a225688ed578efca759dec3b23ed36b09cfb46c211eaa68356ead0041466fe9df779633a5bbe10412e2f980d3fd1d845d58d4e62624730acc83dde184", 0x78}, {&(0x7f00000033c0)="67e05a2891880a3638b8fdb4bb78a59a7bf5720b6d9c3dbe499a6f2679d83adc3c1e54f5cac325dd179f2a6330b3ac1abe7220ec53d78dec0dede1c956a1d8fa6f1010747b204bb76220c1de1b378db51d20aa9479fb6741fd17735e0e536ed9ef4b7f62fce2cf87bc0232f3054274504337eeb2fa3f104e1451dc78695adc7953b4168320d5a5063607aa7cdb2458b944243e4dd1", 0x95}], 0x4, &(0x7f0000003580)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @rights={{0x20, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r7]}}], 0x58, 0x20000800}], 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c831, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r8, 0x0, &(0x7f000089b000)}, 0x20) [ 198.064406][T10057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.178530][T10072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.179958][T10058] syz-executor.3 (10058) used greatest stack depth: 22816 bytes left 03:28:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x4}]}, 0x24}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:28:37 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000f80)=[{{&(0x7f0000000640)=@l2={0x1f, 0x9, @none, 0x2c0, 0x2}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)="921316256ca09f41c89e67f76e5fc9a58c288a5a6dc6829293959a957aac10fdb6233f2d623fae8c574546ddc90f6ca5ccae6ee3f095d50985ad67e35020a1427dd01c68f880800dd17b2567629fdd0c03e329a994dc29a4f85aba586cd870d5fbc178e44058700fb10632e6328b0b48c5282f824bd274782d7ea5ae2637b8a1bc417b3375726f35dc", 0x89}, {&(0x7f0000000780)="4a2c77a47bdbb56cf8de81e9afe5a626aad0d9292128e145a359670b1bbc18542b66195aa07b48893bed6a9e87f7327fc2bfadb9ce276997d785412e1beea458a6cc5736b121513a8c0b8e2c4db124e61eb159087fa9b2c1ef3c69290b1a08765b525696431b1130af92ecaa0f401255bb6c1abe3d6ebaf8b041412d", 0x7c}, {&(0x7f0000000800)="d5cc500f5d00550dc655b1a8e76b994dfc329bb1d1b72fdcf2cd247653b624cb698a9c6bf8f6eaab2d8ceea377e35285fb5daa24c552ae8f6602d8fa5c4e6051d96b24221c53c437a4a7ccfb704fc67ba253f10071e0753f1754741ca7ba58d5b8b21048957a03b32c89c0ad4d4dc412ab26d15001899b28298a93e1677588e7497c08c2", 0x84}, {&(0x7f00000008c0)="4349b7c24309e886e641364277e841d44bbfc33386ab1f0ba36ccc53732d28885d38eb0466", 0x25}, {&(0x7f0000000900)="f9f6a969a0e999b406da82e34365c6ba2996df442df2fbe9dd1610c05ef632f2c62dd8bbba9ea1f646b9b9d291bb54ebfa04dd8c7cfcf1e94157349c406e44809972123bbc0abc8b877c63e373b977ee3cbaaf61500b2936ae80e8f4f0c8fbd4d80cdfd4cf5c26c58e94c94cf268b83029634a9d38cfd85cbd1f9fc4798f501a663f612c4d7fe0250ab6ebe0b9869636c0544f6f3fa076370cedbde4", 0x9c}], 0x5, &(0x7f0000000a40)=[{0x100, 0x1, 0x4, "a345470dc40fb7bee9021d968c9a6bd0added707af3d54ed5065c30dffb8ba31156b374d059294a2dcba92761db0f77e19be5f9c6615dc6c386a1e4a3fd8718d3bc938d015850eed49e0144f7acc6a7ee09cedd87e05d9630f443c296eefa06d9d915b14178ce6822b82b5b16612c93752acf75b70e46c684fcd97e5ea33771d538880f63b1b386f105a4f60367a57623f983abb41a0fa11a5d5b6b69e24d32fe4b09ca75b2b5cd4c5d82c965d860514c36acd81fbb1aa6dff795c1a1f3393cd85052a220cb69f2c7fd8360a807d77ff1ba05878401adc174815a3a6b7798b1dac5c08ed85a95891c191"}, {0xc0, 0x112, 0x700, "8b7bc0692e7c0e302fbc2ffe119563142067900270ae0a3d303f54ed2e795d5cb3f185b3ee4dbc765e9dd2552abdd409be78ecd0bb04ea64e8be040fae3057188f0086de58c9cb3f5d81f1b9bceac766b6d75d8c3b9e0410153407c5a920dc00b1413ae18530f00c82d354b99592d7db9215208dd2a472a2ccf65e3fa962dc9f92a8fdd2b73a013bf2c1e58d5ed1f9ccb5e5578f9f3a0f76c0d515cc8adec20179a553d138a10ac616"}, {0x108, 0x11, 0x1, "49e4de26820c1ae917225cf725537e2e79152f118ddf97a6ad3347b5da404c43a74e160811a9de45642054fe7dcc043a93d4ab76c430b9ed3114cd2b14e1f5d5929f97a1bbe252489c77310543cba4fd4ec3801c236eb99cbd9102b704643bdc117557b3bdb118b01fc70c693c20003b5f5f967399d2f98b4756e6aa87c0fe8ebd83c7a97a96fd624be47ad83b4820a53a4f9c29f41bd49ebd954567176cdf6fc67fce01d72d1a651f7c4c3662a5a9ea0b416a08eeb35a7c1589b8d79aeab35ed16e1f9cc0b960aa5b68d2e7c52bf7d92e8d8b5fa4b8382dac443bf67e7b4c3b74f067328055b12182f474ae65052004a2cf77ab9db2890e"}, {0x60, 0x113, 0x0, "040c89a6b3144a9eecb4af53ac1a22b8d37e94209d76fe2eaf427951d634e0df28f948df8c8e021e18b31e290ee32992828d2664325e3ba03b8c6d8d27549bc94e03d903c9f4a973b5c83db9"}, {0x108, 0x6, 0x100, "a38ed908a3d093ab498531e6d9861db842ad2403dd98f730a8eb8142b742d32c7eab96bbf93645e0dd0d73b47252048770c3c2cfd6a13575fc52c727f30650d08ed36afcdad868cbeb8e7fad64ab2a865deef2922d499d438dff30945c1976b5e06156c936ac5aba4ca8382d0848ab8ee7158a8b6f674d1f2b96fa5e8cb5d4193ddca63d18c7953277f04763bd47dcdd9b54867f022b933ebba68f01476add6dbbda653d62ad3f40d388c1d1b94fb706be109ef1863b40d43c118f5cfa6ca9dd75c746c5743aedc62a764b8a7edc1f600b4fd5214ea8eb1ae063eb09c419edd417e46904809e8264a2f94dfb7affe81a623d0613e1f88d"}, {0x40, 0x113, 0x80000000, "1bb200906a574777eb89aa114cefc9e258361ce5c3bdd665c88d87ba656d1ced714785e70d38b9945f881c62272afb"}, {0xb8, 0x116, 0x3f, "67d2b384a5b7a56841cc16b735196f8f7e82d5d19e0efa289be9e70efd3949213d2c3e61522d6f3ebef5f74ab048447ce0831e1c825604960bf12de57a32b9509e92386fd6881a2cea14c9a52cf7c1d79a4ff27824c6e35217315c6b0b1b017add2144b2c065eec9aa623f92d3aa6766e62aa31e800e276eeeaa48c23b1b4ecfd970dd58fa514f57a95f70fdcaf00656d57cc53bf33e9fa2c77825cf2f84b82b205b578a"}], 0x528}}], 0x1, 0x20000004) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000001100)="6331980538e757c80760872110afda42de8ed4e56f18f4d7c067d980d9626430c5676e66e0788d688a18a85f2fb5d77b8d4a77e9ffa099ed85bed70f56fa3fad2a4fa1e76790cc1ffe11a828235c75fe9e4b1d02c0db1970c72c013a", 0x5c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/240, 0xf0}, {&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)=""/206, 0xce}, {&(0x7f00000003c0)=""/135, 0x87}, {&(0x7f0000000480)=""/126, 0x7e}], 0x6, &(0x7f0000000080)=""/57, 0x39}, 0xd8}], 0x1, 0x2000, &(0x7f00000005c0)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000fc0)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001180)={&(0x7f0000001040)=@getneightbl={0x14, 0x42, 0x8, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmmsg$inet6(r0, &(0x7f0000007b00)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 03:28:37 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000001240)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000000)=""/19, 0x13}, {&(0x7f00000012c0)=""/69, 0x45}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000002a00)=""/4102, 0x1006}, {&(0x7f0000002340)=""/169, 0xa9}, {&(0x7f0000002400)=""/10, 0xa}, {&(0x7f0000002440)=""/170, 0xaa}, {&(0x7f0000002500)=""/7, 0x7}, {&(0x7f0000002540)=""/125, 0x7d}, {&(0x7f00000025c0)=""/226, 0xe2}], 0xa, &(0x7f0000002780)=""/245, 0xf5}, 0x6af}], 0x1, 0x2000, &(0x7f00000028c0)={0x77359400}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r2, &(0x7f0000001340)=@name={0x1e, 0x2, 0x0, {{0x41, 0x2}, 0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180000007f00000000000000008000006d40fcff000000003f8c02a300070000009500000000000000851000000400000475050600ffffffff06530900070000009da5feff10000000850000006200000095000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1006, &(0x7f0000000200)=""/4102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) getsockopt(r3, 0x80000000, 0x81, &(0x7f0000002900)=""/167, &(0x7f00000029c0)=0xa7) sendmsg$inet(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001400)=[{&(0x7f00000013c0)}], 0x1}, 0x0) 03:28:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) accept4$x25(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x12, 0x80800) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) 03:28:37 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) r3 = socket$inet(0x10, 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x84ffe2, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20048050}, 0x90) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000dc0)={&(0x7f0000000280)="c8c88672b0528815e7a185282b892aec53ddaae711e056ff2469e700ee21e7d6585f5148ce1a6058fe0fe8f4e1827eaa85a0b619ea5018a6d2501833937cdd330fdaf97d62779ff8c73e077fb8f11dfb6df26ba5a86ff7645982f4e06f4d9efcf69821df4e2d291edc22df04a72657398f640c0ef8bdb1f7b648a12a6b152e84129fdcf2f7ae8269a30e7526f47026199566bf7b1f041fd58263909563fc", &(0x7f0000000bc0)=""/229, &(0x7f0000000cc0)="c9873b7f6e7ec7e944577550667de74119", &(0x7f0000000d00)="199ac9b226d4649328e1e29f12bda9c90366d75e43387dfac5f7cc47767d5b9791dacfc4d002191d6570678e3b7548c45687397e129c6a4d6709098d00bb8c16fe3c22a6263646a39f3f654ab3ccba63b0b79cfa8bcdd81b00b501db4c2d29cfe37545b00d30fb107f6652a7f348e5a4f73e079f8c3fd1ae8187502d87fa9cb3cb6989293af5da8894313c4413", 0xfffffffd, r2, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:28:37 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x800) getpeername$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000040)={0x2, 0xaa, 0xd0, &(0x7f00000001c0)=""/208}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000ff3f) r4 = accept(r3, &(0x7f0000000480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, &(0x7f0000000500)=0x80) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6004}, @CTA_MARK_MASK={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) [ 198.636363][ T37] audit: type=1804 audit(1624246117.688:4): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir177248477/syzkaller.AXRsmt/2/cgroup.controllers" dev="sda1" ino=13936 res=1 errno=0 [ 198.938861][ T37] audit: type=1804 audit(1624246117.998:5): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir953812027/syzkaller.Q6y6NK/4/cgroup.controllers" dev="sda1" ino=13940 res=1 errno=0 03:28:38 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="fa391615deeaf70188f280a2209fdc9dfe107c717a9089d0ee2d1fd54369c87ec65a67362b55470715e80dbf313a37821c10fb327722686aca3595962003eb7bc8b175c82ba3e50ea7b2b6571e9701ea0d00eaa3c1a13a36cd3fd5b0ad9040319baed603c4fa03f07988d3eabb914cad9a7d871043e5aba2e4e6413749ac0eb165eb26f0db162af057a2f85e6af8d188ab8f15f5731a52f3a1181e1e6d617528ac79efd6fa24710ca42d17e586dc56d84a18bf9964ab397296490c9108f415e63ffeaab32d1270aed2398566e7661bd71b16bbe3f06e6b315e36cc5801554c15642e", 0xe2}, {&(0x7f0000000300)="2f9946ee0336655e1fcf0ebd63c5934095b3e06b87b84ef4bef42714be1f842136bbe047e3f90d786de97005525d43989bb182c46b09788ec38df861dc657a261c418b0013c321e5f32176e684bc5b68e08bb170f3b71c6cda17c948d336126e914c0247fca5b6ad6811af203c44eb7c9bc04334a0c43d07b58d2d5daba05ef4f5d4e5eb634a2a06243c", 0x8a}, {&(0x7f00000003c0)="107babcbbf8c45c9904643c169f100595097eae18e21929a77af325766966913687a607d82947932babbad774779756327803501d47648efd17beb7b695f4e669e219fe81937b1628b1d44c409a79fd2c8cbc94be646abb6977dadea0b18e3bbd00520ea136024fa1bccef8e03e270cff1b1aab6679793e547539d6be36ee85e58dffa18ee9fa35f99b190e8c034d348b704e86ab4c26d5442c1fed79ab08bb354c612b261a68db415561f76f114807d3ad7c9fb259502dd7b22c2dee53b5b82c8af3b9ca41de989", 0xc8}, {&(0x7f0000000080)="dd576a2082425abc4dfa7b4c3c9a0b2ea874c1d35eaa1d9216c872422d781f09924b0be8375122d6739d4836b443e5dce3538b3eda1d1bef7dc6c2130a398d93cea3024132ff3bd0f3d3d5755389c2817b448502fc8cc7ba534b5956283198b3", 0x60}], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:28:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r2) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x4c, r3, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}]}, 0x4c}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd7000d9dbdf250700000008000800ac1e01010e0001002d272b40252a272e2b100000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4055) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r6, @ANYRES32, @ANYRES32, @ANYBLOB="38000100", @ANYRES32=r7, @ANYBLOB="05000100", @ANYRES32, @ANYRESOCT=r8, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000101008335dedf112ffadbfc6345953f4e8a2c2b37194965c924e6a9811cc65426ede14a2e988a1fb76959c13054646fcbc39345690fcd77a28cd2deba41245c0557d25b079a06f91ce2260988fea1fcf6d5ecd6003bdb02456b226bcf93a5068208e1185903f8a7b0258c975a04d9ae77c4cb99c73e0a16e1cf060000005cc211ebb885b6", @ANYRES32, @ANYBLOB="08030000", @ANYRES32, @ANYRES16], 0x90}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="04022dbd7000fedbdf2506000000140005000000000000000000000000000000000114000600fc02000000000000000000000000000114000500fe8000000000000000000000000000200800040002000000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4048015) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_linger(r9, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r9, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="90000000", @ANYRESOCT=r9, @ANYBLOB="000226bd7000fedbdf250700000008000500ffffffff08000500000000000a0004004df3f3c6340d00000c0017000203aac6aaaaaaaa0a0004007770616e3100000008000300", @ANYRES32=0x0, @ANYBLOB="08000500010000000800010000000000080001000000000008000300", @ANYRES32=0x0, @ANYBLOB="dd7b296e26e08b1161190139f1327a0083db3d1883f203ab146723ca99d87e0d4159f1de467a9bd20e3caae304ff4c91e47c3dcb2076fa0de8544f7f413606fd456cd8244502b97e6f19e378b5ddbb0e6c3d54fb90204205c40216f5a1da07c0f89a7eb018973964865d5016e04e5814b3d59074d697d442ec7ab63e71481fcc7ba5"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x64004000) unshare(0x42000400) [ 199.224795][ T37] audit: type=1804 audit(1624246118.278:6): pid=10111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir953812027/syzkaller.Q6y6NK/4/cgroup.controllers" dev="sda1" ino=13940 res=1 errno=0 03:28:38 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000007000000350000000400000012596b790c0634d43f686d326c000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 03:28:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000580)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000110000d0700000000ff03000000000010706a0358811a121882474416be3d829421ec9c68dcdba04570523855241c06d63b9cd70550ed3bdc36351fed3fb80155746d66b394439ce0823517c20293f7a0bf9fe797f1ec4cdb551a8ebea48a904a0054e29ed1ecb35a23280d31d47dc31a516caa1159dae67c05a64b4d606cbac7b12e0381d9a265657106e20c67758fb169981bd83f4d193b4caad804818314e5594f285f8b3c83f8f8a596ce19085efcda229825720f3761ed03270ee37eef201c2f773bb66509a4205770d72cf938f39d6b278d5c7541e986ef1e7b9ec2a71412b20e442a85040d99c650997e357004", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012400c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80800001}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x2e, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0xff93}}, 0x0) r9 = accept4(r1, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000240)=0x80, 0x100000) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r2) sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r10, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x675}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x44) [ 199.423973][ T37] audit: type=1804 audit(1624246118.308:7): pid=10109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir953812027/syzkaller.Q6y6NK/4/cgroup.controllers" dev="sda1" ino=13940 res=1 errno=0 [ 199.436909][T10063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.780559][T10176] team0: Device caif0 is of different type [ 200.369457][T10115] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 200.394633][T10115] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 200.629218][T10244] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 200.783055][T10056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:28:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@getrule={0x14, 0x22, 0x300, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:28:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x2, 0xa, 0xfffffffc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x70) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x70) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) 03:28:40 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 03:28:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) accept4$unix(r0, &(0x7f0000000000)=@abs, 0x0, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x4}}}]}, 0x24}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) 03:28:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r6, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRESHEX=r6, @ANYBLOB="0100000000000000fdff5c10008008000300", @ANYRES32=r5], 0x44}}, 0x0) sendfile(r2, r1, 0x0, 0x100007000) 03:28:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) listen(0xffffffffffffffff, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC], 0x4c38}, 0x1, 0x0, 0x0, 0x8800}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340f0000105309d7c9b968770600000000000000", @ANYRES32=r7, @ANYBLOB="0104020000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010002508000000000000000053000000", @ANYRES32=r9, @ANYBLOB="1000237a375def00760002001097a92808000a000100ac45"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x41, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45a21}, [@IFLA_IFALIASn]}, 0x20}}, 0x0) [ 201.262968][T10255] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 201.289243][T10257] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 201.359427][ T37] audit: type=1804 audit(1624246120.418:8): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir125799818/syzkaller.3KbhKC/8/cgroup.controllers" dev="sda1" ino=13953 res=1 errno=0 [ 201.410648][T10281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:28:40 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="a9c0c600000000000005001c0012800b000100627255a08b0d2a4b6500000c0002800800050001"], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = accept$inet(r0, 0x0, &(0x7f00000017c0)) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001840)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xf0, 0x0, 0x228, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, &(0x7f0000001800), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}, {0x2, 0x54}}, @common=@ah={{0x30}, {[0x8, 0x7f], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40}, {{0x4, [0x3, 0x4, 0x3, 0x1, 0x7, 0x2], 0x2, 0x4}}}, @common=@ttl={{0x28}, {0x2, 0x8}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 0x4e20, 0x4e20, 0x4e20, 0x4e24, 0xfff, 0x1aaa, 0x7, 0x5a3, 0x7}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28}, {0x1, 0x8}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0xf, 0x2, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:28:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x100000) sendto(r5, &(0x7f0000000240)="73544bb7f5c46ba2bd43bf0cf8f9da9527d3b2451a915bdd39ef2d165c1ca6dfe12fd2163c9875eb2eeb6c5d66dce6dc47fcf1e02b963020003c7a876c8fc624a73031a2f9a96e1b18e96bc8d50e46163429e32708c456ac70dc8dc7d64f956453d9d3d1795c872a6a6fd018670dfe389351f77ad719f6e31cdad82c906eb8af496a40c1cbdcb87f", 0x88, 0x24008850, &(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x7fff}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x7}}]}}]}, 0x170}}, 0x0) 03:28:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x81) [ 202.306068][ C1] ------------[ cut here ]------------ [ 202.312725][ C1] ODEBUG: free active (active state 0) object type: hrtimer hint: isotp_rx_timer_handler+0x0/0x170 [ 202.324840][ C1] WARNING: CPU: 1 PID: 19 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 202.335355][ C1] Modules linked in: [ 202.339934][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.13.0-rc6-syzkaller #0 [ 202.350438][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.361957][ C1] RIP: 0010:debug_print_object+0x16e/0x250 [ 202.368530][ C1] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 03 c3 89 4c 89 ee 48 c7 c7 20 f7 c2 89 e8 8d de 03 05 <0f> 0b 83 05 85 17 f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 202.391679][ C1] RSP: 0018:ffffc90000d97af8 EFLAGS: 00010286 [ 202.398485][ C1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 202.407140][ C1] RDX: ffff8880123ed4c0 RSI: ffffffff815ce2a5 RDI: fffff520001b2f51 [ 202.415765][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 202.424651][ C1] R10: ffffffff815c810e R11: 0000000000000000 R12: ffffffff896da7c0 [ 202.434001][ C1] R13: ffffffff89c2fd60 R14: ffffffff816487b0 R15: dffffc0000000000 [ 202.442550][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 202.452074][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.458887][ C1] CR2: 0000000020004d80 CR3: 0000000059cfc000 CR4: 00000000001506e0 [ 202.468055][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.476508][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 202.485230][ C1] Call Trace: [ 202.488941][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 202.495541][ C1] debug_check_no_obj_freed+0x301/0x420 [ 202.501937][ C1] __free_pages_ok+0x254/0xce0 [ 202.506801][ C1] __sk_destruct+0x6c6/0x900 [ 202.512106][ C1] sk_destruct+0xbd/0xe0 [ 202.516402][ C1] __sk_free+0xef/0x3d0 [ 202.520950][ C1] sk_free+0x78/0xa0 [ 202.524983][ C1] can_rx_delete_receiver+0xbd/0xf0 [ 202.530707][ C1] rcu_core+0x7ab/0x13b0 [ 202.534989][ C1] ? rcu_gp_kthread+0x2300/0x2300 [ 202.540127][ C1] __do_softirq+0x29b/0x9f6 [ 202.544725][ C1] ? __irq_exit_rcu+0x200/0x200 [ 202.549754][ C1] run_ksoftirqd+0x2d/0x60 [ 202.554201][ C1] smpboot_thread_fn+0x655/0x9e0 [ 202.559561][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 202.566086][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 202.572462][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 202.577574][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 202.584117][ C1] kthread+0x3b1/0x4a0 [ 202.588622][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 202.593944][ C1] ret_from_fork+0x1f/0x30 [ 202.599115][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 202.606079][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.13.0-rc6-syzkaller #0 [ 202.614438][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.624719][ C1] Call Trace: [ 202.627995][ C1] dump_stack+0x141/0x1d7 [ 202.632333][ C1] panic+0x306/0x73d [ 202.636320][ C1] ? __warn_printk+0xf3/0xf3 [ 202.640925][ C1] ? __warn.cold+0x1a/0x44 [ 202.645335][ C1] ? debug_print_object+0x16e/0x250 [ 202.650536][ C1] __warn.cold+0x35/0x44 [ 202.654855][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 202.660673][ C1] ? debug_print_object+0x16e/0x250 [ 202.665972][ C1] report_bug+0x1bd/0x210 [ 202.670423][ C1] handle_bug+0x3c/0x60 [ 202.674594][ C1] exc_invalid_op+0x14/0x40 [ 202.679107][ C1] asm_exc_invalid_op+0x12/0x20 [ 202.684049][ C1] RIP: 0010:debug_print_object+0x16e/0x250 [ 202.689863][ C1] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 03 c3 89 4c 89 ee 48 c7 c7 20 f7 c2 89 e8 8d de 03 05 <0f> 0b 83 05 85 17 f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 202.709849][ C1] RSP: 0018:ffffc90000d97af8 EFLAGS: 00010286 [ 202.716042][ C1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 202.724190][ C1] RDX: ffff8880123ed4c0 RSI: ffffffff815ce2a5 RDI: fffff520001b2f51 [ 202.732471][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 202.740545][ C1] R10: ffffffff815c810e R11: 0000000000000000 R12: ffffffff896da7c0 [ 202.748688][ C1] R13: ffffffff89c2fd60 R14: ffffffff816487b0 R15: dffffc0000000000 [ 202.756760][ C1] ? ktime_add_safe+0x70/0x70 [ 202.762307][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 202.767595][ C1] ? vprintk+0x95/0x260 [ 202.771755][ C1] ? debug_print_object+0x16e/0x250 [ 202.777131][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 202.782329][ C1] debug_check_no_obj_freed+0x301/0x420 [ 202.788070][ C1] __free_pages_ok+0x254/0xce0 [ 202.792925][ C1] __sk_destruct+0x6c6/0x900 [ 202.797599][ C1] sk_destruct+0xbd/0xe0 [ 202.802098][ C1] __sk_free+0xef/0x3d0 [ 202.806252][ C1] sk_free+0x78/0xa0 [ 202.810336][ C1] can_rx_delete_receiver+0xbd/0xf0 [ 202.815714][ C1] rcu_core+0x7ab/0x13b0 [ 202.819959][ C1] ? rcu_gp_kthread+0x2300/0x2300 [ 202.825071][ C1] __do_softirq+0x29b/0x9f6 [ 202.829575][ C1] ? __irq_exit_rcu+0x200/0x200 [ 202.834428][ C1] run_ksoftirqd+0x2d/0x60 [ 202.838924][ C1] smpboot_thread_fn+0x655/0x9e0 [ 202.843871][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 202.850109][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 202.856554][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 202.861594][ C1] ? __smpboot_create_thread.part.0+0x370/0x370 [ 202.867925][ C1] kthread+0x3b1/0x4a0 [ 202.872034][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 202.877163][ C1] ret_from_fork+0x1f/0x30 [ 202.883805][ C1] Kernel Offset: disabled [ 202.888604][ C1] Rebooting in 86400 seconds..