Warning: Permanently added '[localhost]:41481' (ECDSA) to the list of known hosts. 2020/12/31 23:09:15 fuzzer started 2020/12/31 23:09:16 dialing manager at 10.0.2.10:40637 2020/12/31 23:09:16 syscalls: 3454 2020/12/31 23:09:16 code coverage: enabled 2020/12/31 23:09:16 comparison tracing: enabled 2020/12/31 23:09:16 extra coverage: enabled 2020/12/31 23:09:16 setuid sandbox: enabled 2020/12/31 23:09:16 namespace sandbox: enabled 2020/12/31 23:09:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 23:09:16 fault injection: enabled 2020/12/31 23:09:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 23:09:16 net packet injection: enabled 2020/12/31 23:09:16 net device setup: enabled 2020/12/31 23:09:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 23:09:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 23:09:16 USB emulation: enabled 2020/12/31 23:09:16 hci packet injection: enabled 2020/12/31 23:09:16 wifi device emulation: enabled 2020/12/31 23:09:16 fetching corpus: 0, signal 0/2000 (executing program) 2020/12/31 23:09:16 fetching corpus: 50, signal 33721/37437 (executing program) 2020/12/31 23:09:16 fetching corpus: 100, signal 48585/53950 (executing program) 2020/12/31 23:09:16 fetching corpus: 150, signal 58816/65756 (executing program) 2020/12/31 23:09:17 fetching corpus: 200, signal 68650/77095 (executing program) 2020/12/31 23:09:17 fetching corpus: 250, signal 76872/86771 (executing program) 2020/12/31 23:09:17 fetching corpus: 300, signal 83430/94780 (executing program) 2020/12/31 23:09:17 fetching corpus: 350, signal 89070/101858 (executing program) 2020/12/31 23:09:17 fetching corpus: 400, signal 94444/108630 (executing program) 2020/12/31 23:09:17 fetching corpus: 450, signal 100377/115871 (executing program) 2020/12/31 23:09:17 fetching corpus: 500, signal 105021/121838 (executing program) 2020/12/31 23:09:18 fetching corpus: 550, signal 109582/127677 (executing program) 2020/12/31 23:09:18 fetching corpus: 600, signal 114922/134204 (executing program) 2020/12/31 23:09:18 fetching corpus: 650, signal 118262/138793 (executing program) 2020/12/31 23:09:18 fetching corpus: 700, signal 121689/143456 (executing program) 2020/12/31 23:09:18 fetching corpus: 750, signal 126435/149286 (executing program) 2020/12/31 23:09:18 fetching corpus: 800, signal 129881/153831 (executing program) 2020/12/31 23:09:18 fetching corpus: 850, signal 134631/159628 (executing program) 2020/12/31 23:09:19 fetching corpus: 900, signal 137498/163646 (executing program) 2020/12/31 23:09:19 fetching corpus: 950, signal 141470/168609 (executing program) 2020/12/31 23:09:19 fetching corpus: 1000, signal 144370/172552 (executing program) 2020/12/31 23:09:19 fetching corpus: 1050, signal 148900/177994 (executing program) 2020/12/31 23:09:19 fetching corpus: 1100, signal 151465/181615 (executing program) 2020/12/31 23:09:19 fetching corpus: 1150, signal 154430/185580 (executing program) 2020/12/31 23:09:19 fetching corpus: 1200, signal 157954/190000 (executing program) 2020/12/31 23:09:20 fetching corpus: 1250, signal 160775/193803 (executing program) 2020/12/31 23:09:20 fetching corpus: 1300, signal 163395/197359 (executing program) 2020/12/31 23:09:20 fetching corpus: 1350, signal 165747/200672 (executing program) 2020/12/31 23:09:20 fetching corpus: 1400, signal 168700/204488 (executing program) 2020/12/31 23:09:20 fetching corpus: 1450, signal 171616/208216 (executing program) 2020/12/31 23:09:20 fetching corpus: 1500, signal 173550/211069 (executing program) 2020/12/31 23:09:21 fetching corpus: 1550, signal 175513/214006 (executing program) 2020/12/31 23:09:21 fetching corpus: 1600, signal 177623/216992 (executing program) 2020/12/31 23:09:21 fetching corpus: 1650, signal 179576/219823 (executing program) 2020/12/31 23:09:21 fetching corpus: 1700, signal 180884/222115 (executing program) 2020/12/31 23:09:21 fetching corpus: 1750, signal 182298/224493 (executing program) 2020/12/31 23:09:21 fetching corpus: 1800, signal 184321/227328 (executing program) 2020/12/31 23:09:21 fetching corpus: 1850, signal 185804/229714 (executing program) 2020/12/31 23:09:22 fetching corpus: 1900, signal 187958/232645 (executing program) 2020/12/31 23:09:22 fetching corpus: 1950, signal 190572/235939 (executing program) 2020/12/31 23:09:22 fetching corpus: 2000, signal 192596/238720 (executing program) 2020/12/31 23:09:22 fetching corpus: 2050, signal 194439/241358 (executing program) 2020/12/31 23:09:22 fetching corpus: 2100, signal 195662/243455 (executing program) 2020/12/31 23:09:22 fetching corpus: 2150, signal 196715/245400 (executing program) 2020/12/31 23:09:22 fetching corpus: 2200, signal 198720/248073 (executing program) 2020/12/31 23:09:23 fetching corpus: 2250, signal 201479/251409 (executing program) 2020/12/31 23:09:23 fetching corpus: 2300, signal 202970/253625 (executing program) 2020/12/31 23:09:23 fetching corpus: 2350, signal 204644/256020 (executing program) 2020/12/31 23:09:23 fetching corpus: 2400, signal 205732/257932 (executing program) 2020/12/31 23:09:23 fetching corpus: 2450, signal 207549/260419 (executing program) 2020/12/31 23:09:23 fetching corpus: 2500, signal 208784/262454 (executing program) 2020/12/31 23:09:23 fetching corpus: 2550, signal 210560/264854 (executing program) 2020/12/31 23:09:23 fetching corpus: 2600, signal 212504/267385 (executing program) 2020/12/31 23:09:24 fetching corpus: 2650, signal 214202/269718 (executing program) 2020/12/31 23:09:24 fetching corpus: 2700, signal 216181/272203 (executing program) 2020/12/31 23:09:24 fetching corpus: 2750, signal 217405/274132 (executing program) 2020/12/31 23:09:24 fetching corpus: 2800, signal 218912/276259 (executing program) 2020/12/31 23:09:24 fetching corpus: 2850, signal 220265/278293 (executing program) 2020/12/31 23:09:24 fetching corpus: 2900, signal 221800/280451 (executing program) 2020/12/31 23:09:25 fetching corpus: 2950, signal 222863/282245 (executing program) 2020/12/31 23:09:25 fetching corpus: 3000, signal 224731/284579 (executing program) 2020/12/31 23:09:25 fetching corpus: 3050, signal 225911/286386 (executing program) 2020/12/31 23:09:25 fetching corpus: 3100, signal 226911/288065 (executing program) 2020/12/31 23:09:25 fetching corpus: 3150, signal 228303/290028 (executing program) 2020/12/31 23:09:26 fetching corpus: 3200, signal 229441/291813 (executing program) 2020/12/31 23:09:26 fetching corpus: 3250, signal 231028/293855 (executing program) 2020/12/31 23:09:26 fetching corpus: 3300, signal 232445/295814 (executing program) 2020/12/31 23:09:26 fetching corpus: 3350, signal 233470/297482 (executing program) 2020/12/31 23:09:26 fetching corpus: 3400, signal 234702/299317 (executing program) 2020/12/31 23:09:26 fetching corpus: 3450, signal 236081/301149 (executing program) 2020/12/31 23:09:26 fetching corpus: 3500, signal 237440/302999 (executing program) 2020/12/31 23:09:26 fetching corpus: 3550, signal 238354/304539 (executing program) 2020/12/31 23:09:27 fetching corpus: 3600, signal 239686/306330 (executing program) 2020/12/31 23:09:27 fetching corpus: 3650, signal 240855/308004 (executing program) 2020/12/31 23:09:27 fetching corpus: 3700, signal 241573/309364 (executing program) 2020/12/31 23:09:27 fetching corpus: 3750, signal 242666/310952 (executing program) 2020/12/31 23:09:27 fetching corpus: 3800, signal 243910/312724 (executing program) 2020/12/31 23:09:27 fetching corpus: 3850, signal 245327/314580 (executing program) 2020/12/31 23:09:27 fetching corpus: 3900, signal 246749/316364 (executing program) 2020/12/31 23:09:28 fetching corpus: 3950, signal 248175/318232 (executing program) 2020/12/31 23:09:28 fetching corpus: 4000, signal 249004/319633 (executing program) 2020/12/31 23:09:28 fetching corpus: 4050, signal 250238/321273 (executing program) 2020/12/31 23:09:28 fetching corpus: 4100, signal 251601/323028 (executing program) 2020/12/31 23:09:28 fetching corpus: 4150, signal 252514/324464 (executing program) 2020/12/31 23:09:28 fetching corpus: 4200, signal 253559/325981 (executing program) 2020/12/31 23:09:28 fetching corpus: 4250, signal 254538/327466 (executing program) 2020/12/31 23:09:29 fetching corpus: 4300, signal 256068/329238 (executing program) 2020/12/31 23:09:29 fetching corpus: 4350, signal 256921/330620 (executing program) 2020/12/31 23:09:29 fetching corpus: 4400, signal 257920/332037 (executing program) 2020/12/31 23:09:29 fetching corpus: 4450, signal 259381/333748 (executing program) 2020/12/31 23:09:29 fetching corpus: 4500, signal 260450/335234 (executing program) 2020/12/31 23:09:29 fetching corpus: 4550, signal 261384/336580 (executing program) 2020/12/31 23:09:29 fetching corpus: 4600, signal 262602/338116 (executing program) 2020/12/31 23:09:30 fetching corpus: 4650, signal 263629/339552 (executing program) 2020/12/31 23:09:30 fetching corpus: 4700, signal 264503/340858 (executing program) 2020/12/31 23:09:30 fetching corpus: 4750, signal 265253/342100 (executing program) 2020/12/31 23:09:30 fetching corpus: 4800, signal 266386/343551 (executing program) 2020/12/31 23:09:30 fetching corpus: 4850, signal 267298/344867 (executing program) 2020/12/31 23:09:30 fetching corpus: 4900, signal 268299/346219 (executing program) 2020/12/31 23:09:31 fetching corpus: 4950, signal 269730/347740 (executing program) 2020/12/31 23:09:31 fetching corpus: 5000, signal 270538/348942 (executing program) 2020/12/31 23:09:31 fetching corpus: 5050, signal 271728/350351 (executing program) 2020/12/31 23:09:31 fetching corpus: 5100, signal 272575/351541 (executing program) 2020/12/31 23:09:31 fetching corpus: 5150, signal 273356/352707 (executing program) 2020/12/31 23:09:31 fetching corpus: 5200, signal 274209/353897 (executing program) 2020/12/31 23:09:31 fetching corpus: 5250, signal 274769/354901 (executing program) 2020/12/31 23:09:32 fetching corpus: 5300, signal 275361/355932 (executing program) 2020/12/31 23:09:32 fetching corpus: 5350, signal 276578/357293 (executing program) 2020/12/31 23:09:32 fetching corpus: 5400, signal 277868/358694 (executing program) 2020/12/31 23:09:32 fetching corpus: 5450, signal 278611/359789 (executing program) 2020/12/31 23:09:32 fetching corpus: 5500, signal 279344/360910 (executing program) 2020/12/31 23:09:33 fetching corpus: 5550, signal 279969/361958 (executing program) 2020/12/31 23:09:33 fetching corpus: 5600, signal 280587/363031 (executing program) 2020/12/31 23:09:33 fetching corpus: 5650, signal 281299/364066 (executing program) 2020/12/31 23:09:33 fetching corpus: 5700, signal 282009/365131 (executing program) 2020/12/31 23:09:33 fetching corpus: 5750, signal 282802/366297 (executing program) 2020/12/31 23:09:33 fetching corpus: 5800, signal 283729/367484 (executing program) 2020/12/31 23:09:33 fetching corpus: 5850, signal 285005/368756 (executing program) 2020/12/31 23:09:34 fetching corpus: 5900, signal 285837/369881 (executing program) 2020/12/31 23:09:34 fetching corpus: 5950, signal 286617/371015 (executing program) 2020/12/31 23:09:34 fetching corpus: 6000, signal 287337/372045 (executing program) 2020/12/31 23:09:34 fetching corpus: 6050, signal 288053/373056 (executing program) 2020/12/31 23:09:34 fetching corpus: 6100, signal 288766/374047 (executing program) 2020/12/31 23:09:35 fetching corpus: 6150, signal 289407/375016 (executing program) 2020/12/31 23:09:35 fetching corpus: 6200, signal 290305/376116 (executing program) 2020/12/31 23:09:35 fetching corpus: 6250, signal 291159/377185 (executing program) 2020/12/31 23:09:35 fetching corpus: 6300, signal 291713/378081 (executing program) 2020/12/31 23:09:35 fetching corpus: 6350, signal 292572/379140 (executing program) 2020/12/31 23:09:36 fetching corpus: 6400, signal 293188/380059 (executing program) 2020/12/31 23:09:36 fetching corpus: 6450, signal 293611/380909 (executing program) 2020/12/31 23:09:36 fetching corpus: 6500, signal 294405/381899 (executing program) 2020/12/31 23:09:36 fetching corpus: 6550, signal 295135/382882 (executing program) 2020/12/31 23:09:37 fetching corpus: 6600, signal 295695/383761 (executing program) 2020/12/31 23:09:37 fetching corpus: 6650, signal 296608/384760 (executing program) 2020/12/31 23:09:37 fetching corpus: 6700, signal 297466/385759 (executing program) 2020/12/31 23:09:37 fetching corpus: 6750, signal 298205/386703 (executing program) 2020/12/31 23:09:37 fetching corpus: 6800, signal 298683/387541 (executing program) 2020/12/31 23:09:38 fetching corpus: 6850, signal 299933/388670 (executing program) 2020/12/31 23:09:38 fetching corpus: 6900, signal 300436/389505 (executing program) 2020/12/31 23:09:38 fetching corpus: 6950, signal 301235/390437 (executing program) 2020/12/31 23:09:38 fetching corpus: 7000, signal 301824/391247 (executing program) 2020/12/31 23:09:38 fetching corpus: 7050, signal 302743/392177 (executing program) 2020/12/31 23:09:38 fetching corpus: 7100, signal 303325/392999 (executing program) 2020/12/31 23:09:38 fetching corpus: 7150, signal 303774/393789 (executing program) 2020/12/31 23:09:38 fetching corpus: 7200, signal 304248/394612 (executing program) 2020/12/31 23:09:39 fetching corpus: 7250, signal 304879/395455 (executing program) 2020/12/31 23:09:39 fetching corpus: 7300, signal 305411/396253 (executing program) 2020/12/31 23:09:39 fetching corpus: 7350, signal 305880/397018 (executing program) 2020/12/31 23:09:39 fetching corpus: 7400, signal 306865/397958 (executing program) 2020/12/31 23:09:39 fetching corpus: 7450, signal 307551/398784 (executing program) 2020/12/31 23:09:39 fetching corpus: 7500, signal 308132/399618 (executing program) 2020/12/31 23:09:40 fetching corpus: 7550, signal 308589/400312 (executing program) 2020/12/31 23:09:40 fetching corpus: 7600, signal 309176/401121 (executing program) 2020/12/31 23:09:40 fetching corpus: 7650, signal 309748/401924 (executing program) 2020/12/31 23:09:40 fetching corpus: 7700, signal 310180/402635 (executing program) 2020/12/31 23:09:40 fetching corpus: 7750, signal 310770/403416 (executing program) 2020/12/31 23:09:40 fetching corpus: 7800, signal 311329/404156 (executing program) 2020/12/31 23:09:40 fetching corpus: 7850, signal 312042/404981 (executing program) 2020/12/31 23:09:41 fetching corpus: 7900, signal 312636/405766 (executing program) 2020/12/31 23:09:41 fetching corpus: 7950, signal 313213/406532 (executing program) 2020/12/31 23:09:41 fetching corpus: 8000, signal 313610/407293 (executing program) 2020/12/31 23:09:41 fetching corpus: 8050, signal 314860/408198 (executing program) 2020/12/31 23:09:41 fetching corpus: 8100, signal 315370/408917 (executing program) 2020/12/31 23:09:41 fetching corpus: 8150, signal 315861/409616 (executing program) 2020/12/31 23:09:41 fetching corpus: 8200, signal 316283/410308 (executing program) 2020/12/31 23:09:41 fetching corpus: 8250, signal 316847/411027 (executing program) 2020/12/31 23:09:42 fetching corpus: 8300, signal 317336/411695 (executing program) 2020/12/31 23:09:42 fetching corpus: 8350, signal 317926/412365 (executing program) 2020/12/31 23:09:42 fetching corpus: 8400, signal 318340/413043 (executing program) 2020/12/31 23:09:42 fetching corpus: 8450, signal 318977/413725 (executing program) 2020/12/31 23:09:42 fetching corpus: 8500, signal 320007/414529 (executing program) 2020/12/31 23:09:43 fetching corpus: 8550, signal 320676/415243 (executing program) 2020/12/31 23:09:43 fetching corpus: 8600, signal 321161/415897 (executing program) 2020/12/31 23:09:43 fetching corpus: 8650, signal 322032/416614 (executing program) 2020/12/31 23:09:43 fetching corpus: 8700, signal 322591/417252 (executing program) 2020/12/31 23:09:43 fetching corpus: 8750, signal 323078/417853 (executing program) 2020/12/31 23:09:44 fetching corpus: 8800, signal 323646/418497 (executing program) 2020/12/31 23:09:44 fetching corpus: 8850, signal 324174/419139 (executing program) 2020/12/31 23:09:44 fetching corpus: 8900, signal 324641/419801 (executing program) 2020/12/31 23:09:44 fetching corpus: 8950, signal 325134/420441 (executing program) 2020/12/31 23:09:44 fetching corpus: 9000, signal 325740/421056 (executing program) 2020/12/31 23:09:44 fetching corpus: 9050, signal 326203/421677 (executing program) 2020/12/31 23:09:45 fetching corpus: 9100, signal 327345/422375 (executing program) 2020/12/31 23:09:45 fetching corpus: 9150, signal 327991/423011 (executing program) 2020/12/31 23:09:45 fetching corpus: 9200, signal 328624/423589 (executing program) 2020/12/31 23:09:45 fetching corpus: 9250, signal 329037/424146 (executing program) 2020/12/31 23:09:45 fetching corpus: 9300, signal 329594/424716 (executing program) 2020/12/31 23:09:45 fetching corpus: 9350, signal 330207/425317 (executing program) 2020/12/31 23:09:45 fetching corpus: 9400, signal 330693/425896 (executing program) 2020/12/31 23:09:46 fetching corpus: 9450, signal 331613/426568 (executing program) 2020/12/31 23:09:46 fetching corpus: 9500, signal 332197/427125 (executing program) 2020/12/31 23:09:46 fetching corpus: 9550, signal 332615/427712 (executing program) 2020/12/31 23:09:46 fetching corpus: 9600, signal 333098/428248 (executing program) 2020/12/31 23:09:46 fetching corpus: 9650, signal 333642/428809 (executing program) 2020/12/31 23:09:46 fetching corpus: 9700, signal 334282/429385 (executing program) 2020/12/31 23:09:46 fetching corpus: 9750, signal 334889/429928 (executing program) 2020/12/31 23:09:46 fetching corpus: 9800, signal 336214/430571 (executing program) 2020/12/31 23:09:47 fetching corpus: 9850, signal 336710/431094 (executing program) 2020/12/31 23:09:47 fetching corpus: 9900, signal 337465/431658 (executing program) 2020/12/31 23:09:47 fetching corpus: 9950, signal 337852/432172 (executing program) 2020/12/31 23:09:47 fetching corpus: 10000, signal 338362/432669 (executing program) 2020/12/31 23:09:47 fetching corpus: 10050, signal 338929/433221 (executing program) 2020/12/31 23:09:47 fetching corpus: 10100, signal 339439/433719 (executing program) 2020/12/31 23:09:48 fetching corpus: 10150, signal 339842/434201 (executing program) 2020/12/31 23:09:48 fetching corpus: 10200, signal 340242/434694 (executing program) 2020/12/31 23:09:48 fetching corpus: 10250, signal 340753/435181 (executing program) 2020/12/31 23:09:49 fetching corpus: 10300, signal 341198/435637 (executing program) 2020/12/31 23:09:49 fetching corpus: 10350, signal 342004/436182 (executing program) 2020/12/31 23:09:49 fetching corpus: 10400, signal 342577/436688 (executing program) 2020/12/31 23:09:49 fetching corpus: 10450, signal 343334/437117 (executing program) 2020/12/31 23:09:49 fetching corpus: 10500, signal 343833/437591 (executing program) 2020/12/31 23:09:50 fetching corpus: 10550, signal 344518/438058 (executing program) 2020/12/31 23:09:50 fetching corpus: 10600, signal 344929/438513 (executing program) 2020/12/31 23:09:50 fetching corpus: 10650, signal 345682/438981 (executing program) 2020/12/31 23:09:50 fetching corpus: 10700, signal 346080/439474 (executing program) 2020/12/31 23:09:50 fetching corpus: 10750, signal 346528/439895 (executing program) 2020/12/31 23:09:51 fetching corpus: 10800, signal 347432/440291 (executing program) 2020/12/31 23:09:51 fetching corpus: 10850, signal 347776/440753 (executing program) 2020/12/31 23:09:51 fetching corpus: 10900, signal 348330/441167 (executing program) 2020/12/31 23:09:51 fetching corpus: 10950, signal 348751/441606 (executing program) 2020/12/31 23:09:51 fetching corpus: 11000, signal 349554/441935 (executing program) 2020/12/31 23:09:52 fetching corpus: 11050, signal 350163/441935 (executing program) 2020/12/31 23:09:52 fetching corpus: 11100, signal 350661/441935 (executing program) 2020/12/31 23:09:52 fetching corpus: 11150, signal 351151/441935 (executing program) 2020/12/31 23:09:52 fetching corpus: 11200, signal 351485/441936 (executing program) 2020/12/31 23:09:52 fetching corpus: 11250, signal 351932/441936 (executing program) 2020/12/31 23:09:53 fetching corpus: 11300, signal 352400/441936 (executing program) 2020/12/31 23:09:53 fetching corpus: 11350, signal 352723/441936 (executing program) 2020/12/31 23:09:53 fetching corpus: 11400, signal 353124/441936 (executing program) 2020/12/31 23:09:53 fetching corpus: 11450, signal 353621/441936 (executing program) 2020/12/31 23:09:53 fetching corpus: 11500, signal 354006/441936 (executing program) 2020/12/31 23:09:54 fetching corpus: 11550, signal 354474/441964 (executing program) 2020/12/31 23:09:54 fetching corpus: 11600, signal 354907/441964 (executing program) 2020/12/31 23:09:54 fetching corpus: 11650, signal 355236/441964 (executing program) 2020/12/31 23:09:54 fetching corpus: 11700, signal 355883/441964 (executing program) 2020/12/31 23:09:54 fetching corpus: 11750, signal 356251/441964 (executing program) 2020/12/31 23:09:54 fetching corpus: 11800, signal 356559/441964 (executing program) 2020/12/31 23:09:54 fetching corpus: 11850, signal 356945/441964 (executing program) 2020/12/31 23:09:55 fetching corpus: 11900, signal 357451/441964 (executing program) 2020/12/31 23:09:55 fetching corpus: 11950, signal 357902/441964 (executing program) 2020/12/31 23:09:55 fetching corpus: 12000, signal 358455/441964 (executing program) 2020/12/31 23:09:55 fetching corpus: 12050, signal 358971/441964 (executing program) 2020/12/31 23:09:55 fetching corpus: 12100, signal 359407/441964 (executing program) 2020/12/31 23:09:55 fetching corpus: 12150, signal 359958/441969 (executing program) 2020/12/31 23:09:55 fetching corpus: 12200, signal 360290/441969 (executing program) 2020/12/31 23:09:55 fetching corpus: 12250, signal 360741/441969 (executing program) 2020/12/31 23:09:56 fetching corpus: 12300, signal 361062/441969 (executing program) 2020/12/31 23:09:56 fetching corpus: 12350, signal 361625/441969 (executing program) 2020/12/31 23:09:56 fetching corpus: 12400, signal 361967/441973 (executing program) 2020/12/31 23:09:56 fetching corpus: 12450, signal 362317/441973 (executing program) 2020/12/31 23:09:57 fetching corpus: 12500, signal 362794/441973 (executing program) 2020/12/31 23:09:57 fetching corpus: 12550, signal 363109/441973 (executing program) 2020/12/31 23:09:57 fetching corpus: 12600, signal 363426/441973 (executing program) 2020/12/31 23:09:57 fetching corpus: 12650, signal 364008/441973 (executing program) 2020/12/31 23:09:57 fetching corpus: 12700, signal 364436/441973 (executing program) 2020/12/31 23:09:57 fetching corpus: 12750, signal 364695/441973 (executing program) 2020/12/31 23:09:58 fetching corpus: 12800, signal 365176/441973 (executing program) 2020/12/31 23:09:58 fetching corpus: 12850, signal 365449/441973 (executing program) 2020/12/31 23:09:58 fetching corpus: 12900, signal 365950/441973 (executing program) 2020/12/31 23:09:58 fetching corpus: 12950, signal 366342/441973 (executing program) 2020/12/31 23:09:58 fetching corpus: 13000, signal 366736/441973 (executing program) 2020/12/31 23:09:59 fetching corpus: 13050, signal 367059/441973 (executing program) 2020/12/31 23:09:59 fetching corpus: 13100, signal 367435/441973 (executing program) 2020/12/31 23:09:59 fetching corpus: 13150, signal 367965/441973 (executing program) 2020/12/31 23:09:59 fetching corpus: 13200, signal 368360/441991 (executing program) 2020/12/31 23:09:59 fetching corpus: 13250, signal 368770/441991 (executing program) 2020/12/31 23:10:00 fetching corpus: 13300, signal 369099/441991 (executing program) 2020/12/31 23:10:00 fetching corpus: 13350, signal 369709/441991 (executing program) 2020/12/31 23:10:00 fetching corpus: 13400, signal 370149/441991 (executing program) 2020/12/31 23:10:00 fetching corpus: 13450, signal 370571/441991 (executing program) 2020/12/31 23:10:00 fetching corpus: 13500, signal 370934/441991 (executing program) 2020/12/31 23:10:00 fetching corpus: 13550, signal 371403/441993 (executing program) 2020/12/31 23:10:01 fetching corpus: 13600, signal 372028/441993 (executing program) 2020/12/31 23:10:01 fetching corpus: 13650, signal 372480/441993 (executing program) 2020/12/31 23:10:01 fetching corpus: 13700, signal 372838/441993 (executing program) 2020/12/31 23:10:01 fetching corpus: 13750, signal 373223/441993 (executing program) 2020/12/31 23:10:02 fetching corpus: 13800, signal 373571/441993 (executing program) 2020/12/31 23:10:02 fetching corpus: 13850, signal 374054/441993 (executing program) 2020/12/31 23:10:02 fetching corpus: 13900, signal 374284/441993 (executing program) 2020/12/31 23:10:02 fetching corpus: 13950, signal 374639/441993 (executing program) 2020/12/31 23:10:02 fetching corpus: 14000, signal 375762/441993 (executing program) 2020/12/31 23:10:03 fetching corpus: 14050, signal 376105/441993 (executing program) 2020/12/31 23:10:03 fetching corpus: 14100, signal 376329/441993 (executing program) 2020/12/31 23:10:03 fetching corpus: 14150, signal 376723/442000 (executing program) 2020/12/31 23:10:03 fetching corpus: 14200, signal 377716/442000 (executing program) 2020/12/31 23:10:04 fetching corpus: 14250, signal 378170/442000 (executing program) 2020/12/31 23:10:04 fetching corpus: 14300, signal 378595/442001 (executing program) 2020/12/31 23:10:04 fetching corpus: 14350, signal 378973/442001 (executing program) 2020/12/31 23:10:04 fetching corpus: 14400, signal 379383/442006 (executing program) 2020/12/31 23:10:04 fetching corpus: 14450, signal 379688/442006 (executing program) 2020/12/31 23:10:05 fetching corpus: 14500, signal 379989/442006 (executing program) 2020/12/31 23:10:05 fetching corpus: 14550, signal 380415/442006 (executing program) 2020/12/31 23:10:05 fetching corpus: 14600, signal 381130/442007 (executing program) 2020/12/31 23:10:05 fetching corpus: 14650, signal 381509/442007 (executing program) 2020/12/31 23:10:05 fetching corpus: 14700, signal 381865/442007 (executing program) 2020/12/31 23:10:06 fetching corpus: 14750, signal 382331/442007 (executing program) 2020/12/31 23:10:06 fetching corpus: 14800, signal 383748/442007 (executing program) 2020/12/31 23:10:06 fetching corpus: 14850, signal 384024/442007 (executing program) 2020/12/31 23:10:06 fetching corpus: 14900, signal 384332/442007 (executing program) 2020/12/31 23:10:06 fetching corpus: 14950, signal 384799/442007 (executing program) 2020/12/31 23:10:07 fetching corpus: 15000, signal 385093/442008 (executing program) 2020/12/31 23:10:07 fetching corpus: 15050, signal 385322/442008 (executing program) 2020/12/31 23:10:07 fetching corpus: 15100, signal 385595/442008 (executing program) 2020/12/31 23:10:07 fetching corpus: 15150, signal 386011/442008 (executing program) 2020/12/31 23:10:07 fetching corpus: 15200, signal 386263/442008 (executing program) 2020/12/31 23:10:08 fetching corpus: 15250, signal 386552/442008 (executing program) 2020/12/31 23:10:08 fetching corpus: 15300, signal 386832/442017 (executing program) 2020/12/31 23:10:08 fetching corpus: 15350, signal 387242/442017 (executing program) 2020/12/31 23:10:08 fetching corpus: 15400, signal 387556/442019 (executing program) 2020/12/31 23:10:08 fetching corpus: 15450, signal 387893/442019 (executing program) 2020/12/31 23:10:09 fetching corpus: 15500, signal 388349/442019 (executing program) 2020/12/31 23:10:09 fetching corpus: 15550, signal 388687/442032 (executing program) 2020/12/31 23:10:09 fetching corpus: 15600, signal 389123/442032 (executing program) 2020/12/31 23:10:09 fetching corpus: 15650, signal 389407/442032 (executing program) 2020/12/31 23:10:09 fetching corpus: 15700, signal 389658/442032 (executing program) 2020/12/31 23:10:09 fetching corpus: 15750, signal 390082/442032 (executing program) 2020/12/31 23:10:09 fetching corpus: 15800, signal 390290/442032 (executing program) 2020/12/31 23:10:09 fetching corpus: 15850, signal 390595/442045 (executing program) 2020/12/31 23:10:10 fetching corpus: 15900, signal 391159/442046 (executing program) 2020/12/31 23:10:10 fetching corpus: 15950, signal 391499/442046 (executing program) 2020/12/31 23:10:11 fetching corpus: 16000, signal 391859/442083 (executing program) 2020/12/31 23:10:11 fetching corpus: 16050, signal 392136/442083 (executing program) 2020/12/31 23:10:11 fetching corpus: 16100, signal 392643/442083 (executing program) 2020/12/31 23:10:11 fetching corpus: 16150, signal 392977/442083 (executing program) 2020/12/31 23:10:11 fetching corpus: 16200, signal 393192/442083 (executing program) 2020/12/31 23:10:11 fetching corpus: 16250, signal 393417/442083 (executing program) 2020/12/31 23:10:11 fetching corpus: 16300, signal 393789/442102 (executing program) 2020/12/31 23:10:12 fetching corpus: 16350, signal 394084/442102 (executing program) 2020/12/31 23:10:12 fetching corpus: 16400, signal 394518/442102 (executing program) 2020/12/31 23:10:12 fetching corpus: 16450, signal 395004/442102 (executing program) 2020/12/31 23:10:12 fetching corpus: 16500, signal 395338/442102 (executing program) 2020/12/31 23:10:12 fetching corpus: 16550, signal 395798/442102 (executing program) 2020/12/31 23:10:12 fetching corpus: 16600, signal 396128/442102 (executing program) 2020/12/31 23:10:13 fetching corpus: 16650, signal 396502/442102 (executing program) 2020/12/31 23:10:13 fetching corpus: 16700, signal 396872/442105 (executing program) 2020/12/31 23:10:13 fetching corpus: 16750, signal 397243/442105 (executing program) 2020/12/31 23:10:13 fetching corpus: 16800, signal 397781/442105 (executing program) 2020/12/31 23:10:13 fetching corpus: 16850, signal 398007/442105 (executing program) 2020/12/31 23:10:13 fetching corpus: 16900, signal 398395/442105 (executing program) 2020/12/31 23:10:14 fetching corpus: 16950, signal 398688/442105 (executing program) 2020/12/31 23:10:14 fetching corpus: 17000, signal 398981/442107 (executing program) 2020/12/31 23:10:14 fetching corpus: 17050, signal 399479/442107 (executing program) 2020/12/31 23:10:14 fetching corpus: 17100, signal 399800/442111 (executing program) 2020/12/31 23:10:15 fetching corpus: 17150, signal 400121/442115 (executing program) 2020/12/31 23:10:15 fetching corpus: 17200, signal 400500/442117 (executing program) 2020/12/31 23:10:15 fetching corpus: 17250, signal 400838/442117 (executing program) 2020/12/31 23:10:16 fetching corpus: 17300, signal 401107/442117 (executing program) 2020/12/31 23:10:16 fetching corpus: 17350, signal 401551/442117 (executing program) 2020/12/31 23:10:16 fetching corpus: 17400, signal 401823/442117 (executing program) 2020/12/31 23:10:16 fetching corpus: 17450, signal 402115/442117 (executing program) 2020/12/31 23:10:16 fetching corpus: 17500, signal 402417/442117 (executing program) 2020/12/31 23:10:16 fetching corpus: 17550, signal 402802/442120 (executing program) 2020/12/31 23:10:17 fetching corpus: 17600, signal 403036/442123 (executing program) 2020/12/31 23:10:17 fetching corpus: 17650, signal 403413/442124 (executing program) 2020/12/31 23:10:17 fetching corpus: 17700, signal 403709/442124 (executing program) 2020/12/31 23:10:17 fetching corpus: 17750, signal 403989/442150 (executing program) 2020/12/31 23:10:17 fetching corpus: 17800, signal 404245/442150 (executing program) 2020/12/31 23:10:17 fetching corpus: 17850, signal 404609/442150 (executing program) 2020/12/31 23:10:18 fetching corpus: 17900, signal 405182/442150 (executing program) 2020/12/31 23:10:18 fetching corpus: 17950, signal 405512/442150 (executing program) 2020/12/31 23:10:18 fetching corpus: 18000, signal 405902/442150 (executing program) 2020/12/31 23:10:18 fetching corpus: 18050, signal 406134/442150 (executing program) 2020/12/31 23:10:18 fetching corpus: 18100, signal 406442/442151 (executing program) 2020/12/31 23:10:18 fetching corpus: 18150, signal 406856/442151 (executing program) 2020/12/31 23:10:18 fetching corpus: 18200, signal 407151/442151 (executing program) 2020/12/31 23:10:18 fetching corpus: 18250, signal 407487/442151 (executing program) 2020/12/31 23:10:19 fetching corpus: 18300, signal 407739/442151 (executing program) 2020/12/31 23:10:19 fetching corpus: 18350, signal 408113/442152 (executing program) 2020/12/31 23:10:19 fetching corpus: 18400, signal 408305/442152 (executing program) 2020/12/31 23:10:19 fetching corpus: 18450, signal 408705/442152 (executing program) 2020/12/31 23:10:19 fetching corpus: 18500, signal 409042/442152 (executing program) 2020/12/31 23:10:19 fetching corpus: 18550, signal 409306/442155 (executing program) 2020/12/31 23:10:20 fetching corpus: 18600, signal 409620/442155 (executing program) 2020/12/31 23:10:20 fetching corpus: 18650, signal 410023/442155 (executing program) 2020/12/31 23:10:20 fetching corpus: 18700, signal 410384/442155 (executing program) 2020/12/31 23:10:20 fetching corpus: 18750, signal 410731/442155 (executing program) 2020/12/31 23:10:20 fetching corpus: 18800, signal 410890/442155 (executing program) 2020/12/31 23:10:20 fetching corpus: 18850, signal 411244/442155 (executing program) 2020/12/31 23:10:21 fetching corpus: 18900, signal 411567/442155 (executing program) 2020/12/31 23:10:21 fetching corpus: 18950, signal 411780/442155 (executing program) 2020/12/31 23:10:21 fetching corpus: 19000, signal 412015/442155 (executing program) 2020/12/31 23:10:21 fetching corpus: 19050, signal 412358/442155 (executing program) 2020/12/31 23:10:21 fetching corpus: 19100, signal 412649/442155 (executing program) 2020/12/31 23:10:22 fetching corpus: 19150, signal 412981/442155 (executing program) 2020/12/31 23:10:22 fetching corpus: 19200, signal 413207/442155 (executing program) 2020/12/31 23:10:22 fetching corpus: 19250, signal 413485/442155 (executing program) 2020/12/31 23:10:22 fetching corpus: 19300, signal 413737/442155 (executing program) 2020/12/31 23:10:22 fetching corpus: 19350, signal 414054/442155 (executing program) 2020/12/31 23:10:23 fetching corpus: 19400, signal 414328/442161 (executing program) 2020/12/31 23:10:23 fetching corpus: 19450, signal 414610/442161 (executing program) 2020/12/31 23:10:23 fetching corpus: 19500, signal 414934/442161 (executing program) 2020/12/31 23:10:23 fetching corpus: 19550, signal 415231/442161 (executing program) 2020/12/31 23:10:23 fetching corpus: 19600, signal 415468/442161 (executing program) 2020/12/31 23:10:24 fetching corpus: 19650, signal 415787/442161 (executing program) 2020/12/31 23:10:24 fetching corpus: 19700, signal 416216/442161 (executing program) 2020/12/31 23:10:24 fetching corpus: 19750, signal 416467/442161 (executing program) 2020/12/31 23:10:24 fetching corpus: 19800, signal 416647/442161 (executing program) 2020/12/31 23:10:24 fetching corpus: 19850, signal 417016/442161 (executing program) 2020/12/31 23:10:24 fetching corpus: 19900, signal 417233/442162 (executing program) 2020/12/31 23:10:25 fetching corpus: 19950, signal 417549/442162 (executing program) 2020/12/31 23:10:25 fetching corpus: 20000, signal 417855/442162 (executing program) 2020/12/31 23:10:25 fetching corpus: 20050, signal 418065/442162 (executing program) 2020/12/31 23:10:25 fetching corpus: 20100, signal 418332/442162 (executing program) 2020/12/31 23:10:25 fetching corpus: 20150, signal 418681/442164 (executing program) 2020/12/31 23:10:26 fetching corpus: 20200, signal 419060/442164 (executing program) 2020/12/31 23:10:26 fetching corpus: 20250, signal 419293/442164 (executing program) 2020/12/31 23:10:26 fetching corpus: 20300, signal 419679/442165 (executing program) 2020/12/31 23:10:26 fetching corpus: 20350, signal 419884/442165 (executing program) 2020/12/31 23:10:26 fetching corpus: 20400, signal 420159/442165 (executing program) 2020/12/31 23:10:26 fetching corpus: 20450, signal 420370/442166 (executing program) 2020/12/31 23:10:27 fetching corpus: 20500, signal 420602/442166 (executing program) 2020/12/31 23:10:27 fetching corpus: 20550, signal 420823/442166 (executing program) 2020/12/31 23:10:27 fetching corpus: 20600, signal 421095/442166 (executing program) 2020/12/31 23:10:27 fetching corpus: 20650, signal 421264/442166 (executing program) 2020/12/31 23:10:27 fetching corpus: 20700, signal 421568/442166 (executing program) 2020/12/31 23:10:28 fetching corpus: 20750, signal 421863/442166 (executing program) 2020/12/31 23:10:28 fetching corpus: 20800, signal 422184/442166 (executing program) 2020/12/31 23:10:28 fetching corpus: 20850, signal 422464/442166 (executing program) 2020/12/31 23:10:28 fetching corpus: 20900, signal 422781/442166 (executing program) 2020/12/31 23:10:28 fetching corpus: 20950, signal 422942/442168 (executing program) 2020/12/31 23:10:28 fetching corpus: 21000, signal 423221/442168 (executing program) 2020/12/31 23:10:29 fetching corpus: 21050, signal 423474/442168 (executing program) 2020/12/31 23:10:29 fetching corpus: 21100, signal 423807/442172 (executing program) 2020/12/31 23:10:29 fetching corpus: 21150, signal 424076/442172 (executing program) 2020/12/31 23:10:29 fetching corpus: 21200, signal 424324/442175 (executing program) 2020/12/31 23:10:29 fetching corpus: 21250, signal 424548/442175 (executing program) 2020/12/31 23:10:29 fetching corpus: 21300, signal 424897/442175 (executing program) 2020/12/31 23:10:29 fetching corpus: 21350, signal 425056/442175 (executing program) 2020/12/31 23:10:30 fetching corpus: 21400, signal 425357/442175 (executing program) 2020/12/31 23:10:30 fetching corpus: 21450, signal 425563/442178 (executing program) 2020/12/31 23:10:30 fetching corpus: 21500, signal 425833/442178 (executing program) 2020/12/31 23:10:30 fetching corpus: 21550, signal 426083/442178 (executing program) 2020/12/31 23:10:30 fetching corpus: 21600, signal 426245/442181 (executing program) 2020/12/31 23:10:30 fetching corpus: 21650, signal 426483/442181 (executing program) 2020/12/31 23:10:30 fetching corpus: 21700, signal 426770/442181 (executing program) 2020/12/31 23:10:31 fetching corpus: 21750, signal 427042/442181 (executing program) 2020/12/31 23:10:31 fetching corpus: 21800, signal 427640/442181 (executing program) 2020/12/31 23:10:31 fetching corpus: 21850, signal 427891/442183 (executing program) 2020/12/31 23:10:32 fetching corpus: 21900, signal 428167/442183 (executing program) 2020/12/31 23:10:32 fetching corpus: 21950, signal 428421/442183 (executing program) 2020/12/31 23:10:32 fetching corpus: 22000, signal 428652/442183 (executing program) 2020/12/31 23:10:32 fetching corpus: 22050, signal 428810/442183 (executing program) 2020/12/31 23:10:32 fetching corpus: 22100, signal 429068/442183 (executing program) 2020/12/31 23:10:32 fetching corpus: 22150, signal 429265/442183 (executing program) 2020/12/31 23:10:33 fetching corpus: 22200, signal 429563/442183 (executing program) 2020/12/31 23:10:33 fetching corpus: 22250, signal 429846/442185 (executing program) 2020/12/31 23:10:33 fetching corpus: 22300, signal 430994/442185 (executing program) 2020/12/31 23:10:33 fetching corpus: 22350, signal 431195/442185 (executing program) 2020/12/31 23:10:33 fetching corpus: 22400, signal 431775/442185 (executing program) 2020/12/31 23:10:33 fetching corpus: 22450, signal 431975/442185 (executing program) 2020/12/31 23:10:34 fetching corpus: 22500, signal 432394/442187 (executing program) 2020/12/31 23:10:34 fetching corpus: 22550, signal 432631/442187 (executing program) 2020/12/31 23:10:34 fetching corpus: 22600, signal 432873/442187 (executing program) 2020/12/31 23:10:34 fetching corpus: 22650, signal 433176/442187 (executing program) 2020/12/31 23:10:34 fetching corpus: 22700, signal 433466/442187 (executing program) 2020/12/31 23:10:34 fetching corpus: 22750, signal 433738/442187 (executing program) 2020/12/31 23:10:35 fetching corpus: 22800, signal 433956/442187 (executing program) 2020/12/31 23:10:35 fetching corpus: 22850, signal 434158/442187 (executing program) 2020/12/31 23:10:35 fetching corpus: 22900, signal 434385/442188 (executing program) 2020/12/31 23:10:35 fetching corpus: 22950, signal 434669/442191 (executing program) 2020/12/31 23:10:36 fetching corpus: 23000, signal 434872/442191 (executing program) 2020/12/31 23:10:36 fetching corpus: 23050, signal 435166/442192 (executing program) 2020/12/31 23:10:36 fetching corpus: 23100, signal 435492/442193 (executing program) 2020/12/31 23:10:36 fetching corpus: 23150, signal 435704/442193 (executing program) 2020/12/31 23:10:37 fetching corpus: 23200, signal 435886/442194 (executing program) 2020/12/31 23:10:37 fetching corpus: 23250, signal 436171/442195 (executing program) 2020/12/31 23:10:37 fetching corpus: 23300, signal 436353/442198 (executing program) 2020/12/31 23:10:37 fetching corpus: 23350, signal 436597/442198 (executing program) 2020/12/31 23:10:37 fetching corpus: 23400, signal 436800/442198 (executing program) 2020/12/31 23:10:37 fetching corpus: 23450, signal 437136/442198 (executing program) 2020/12/31 23:10:38 fetching corpus: 23500, signal 437390/442198 (executing program) 2020/12/31 23:10:38 fetching corpus: 23550, signal 437611/442198 (executing program) 2020/12/31 23:10:38 fetching corpus: 23600, signal 437801/442198 (executing program) 2020/12/31 23:10:38 fetching corpus: 23650, signal 438003/442199 (executing program) 2020/12/31 23:10:38 fetching corpus: 23700, signal 438232/442201 (executing program) 2020/12/31 23:10:38 fetching corpus: 23750, signal 438479/442201 (executing program) 2020/12/31 23:10:38 fetching corpus: 23782, signal 438593/442201 (executing program) 2020/12/31 23:10:38 fetching corpus: 23782, signal 438593/442201 (executing program) 2020/12/31 23:10:41 starting 4 fuzzer processes 23:10:41 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="63f08756de4b98a9", 0x8, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:10:42 executing program 1: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x73000) 23:10:42 executing program 2: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:10:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) syzkaller login: [ 207.161764][ T9294] IPVS: ftp: loaded support on port[0] = 21 [ 207.368915][ T9294] chnl_net:caif_netlink_parms(): no params data found [ 207.375905][ T9296] IPVS: ftp: loaded support on port[0] = 21 [ 207.513184][ T9294] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.534476][ T9294] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.557773][ T9294] device bridge_slave_0 entered promiscuous mode [ 207.585456][ T9294] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.608322][ T9294] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.632880][ T9294] device bridge_slave_1 entered promiscuous mode [ 207.693422][ T9294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.743924][ T9294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.773651][ T9296] chnl_net:caif_netlink_parms(): no params data found [ 207.780823][ T9297] IPVS: ftp: loaded support on port[0] = 21 [ 207.805631][ T9294] team0: Port device team_slave_0 added [ 207.834321][ T9294] team0: Port device team_slave_1 added [ 207.879568][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.894329][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.948442][ T9294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.990813][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.011294][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.071828][ T9294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.124232][ T9299] IPVS: ftp: loaded support on port[0] = 21 [ 208.151960][ T9294] device hsr_slave_0 entered promiscuous mode [ 208.166347][ T9294] device hsr_slave_1 entered promiscuous mode [ 208.206695][ T9296] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.223812][ T9296] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.234948][ T9296] device bridge_slave_0 entered promiscuous mode [ 208.250416][ T9296] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.262414][ T9296] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.275892][ T9296] device bridge_slave_1 entered promiscuous mode [ 208.352253][ T9296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.390757][ T9296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.432594][ T9296] team0: Port device team_slave_0 added [ 208.466931][ T9296] team0: Port device team_slave_1 added [ 208.551363][ T9296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.568643][ T9296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.626280][ T9296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.649636][ T9296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.665068][ T9296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.723021][ T9296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.765260][ T9297] chnl_net:caif_netlink_parms(): no params data found [ 208.847011][ T9296] device hsr_slave_0 entered promiscuous mode [ 208.861960][ T9296] device hsr_slave_1 entered promiscuous mode [ 208.872567][ T9296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.885547][ T9296] Cannot create hsr debugfs directory [ 208.939659][ T9299] chnl_net:caif_netlink_parms(): no params data found [ 209.019809][ T9297] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.030842][ T9297] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.044098][ T9297] device bridge_slave_0 entered promiscuous mode [ 209.057135][ T9297] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.066636][ T9297] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.081187][ T9297] device bridge_slave_1 entered promiscuous mode [ 209.129658][ T3082] Bluetooth: hci0: command 0x0409 tx timeout [ 209.182652][ T9297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.203698][ T9297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.247665][ T9294] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 209.266891][ T9294] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 209.299488][ T9299] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.309854][ T9299] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.322763][ T9299] device bridge_slave_0 entered promiscuous mode [ 209.335423][ T9294] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.358093][ T4057] Bluetooth: hci1: command 0x0409 tx timeout [ 209.366597][ T9297] team0: Port device team_slave_0 added [ 209.387681][ T9299] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.398682][ T9299] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.408813][ T9299] device bridge_slave_1 entered promiscuous mode [ 209.425194][ T9294] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.450005][ T9297] team0: Port device team_slave_1 added [ 209.486527][ T9299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.568809][ T9299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.591499][ T9297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.611822][ T9297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.674623][ T9297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.678254][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 209.698829][ T9297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.714721][ T9297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.757511][ T9297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.820342][ T9299] team0: Port device team_slave_0 added [ 209.834634][ T9297] device hsr_slave_0 entered promiscuous mode [ 209.849056][ T9297] device hsr_slave_1 entered promiscuous mode [ 209.861418][ T9297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.875114][ T9297] Cannot create hsr debugfs directory [ 209.887482][ T9299] team0: Port device team_slave_1 added [ 209.922673][ T9299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.938713][ T9299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.998313][ T3082] Bluetooth: hci3: command 0x0409 tx timeout [ 210.014272][ T9299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.071703][ T9299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.089377][ T9299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.149635][ T9299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.181458][ T9296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.211924][ T9296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.235845][ T9296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.285778][ T9296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.331028][ T9299] device hsr_slave_0 entered promiscuous mode [ 210.347492][ T9299] device hsr_slave_1 entered promiscuous mode [ 210.367679][ T9299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.387511][ T9299] Cannot create hsr debugfs directory [ 210.565514][ T9297] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 210.586675][ T9294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.602734][ T9297] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.634350][ T9297] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.660032][ T9297] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.678397][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.698284][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.724245][ T9294] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.746579][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.770890][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.794531][ T4057] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.815141][ T4057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.840979][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.856875][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.881851][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.909171][ T4057] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.935221][ T4057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.965352][ T9299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.990166][ T9299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 211.013856][ T9299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 211.038717][ T9299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.067633][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.097077][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.133378][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.157387][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.198179][ T18] Bluetooth: hci0: command 0x041b tx timeout [ 211.232400][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.256650][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.280675][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.321929][ T9296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.338714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.362796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.389638][ T9297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.410696][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.429963][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.438415][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 211.449678][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.487527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.505548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.528292][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.544311][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.562551][ T9296] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.582842][ T9297] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.607344][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.632935][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.655377][ T3378] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.673414][ T3378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.702630][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.721383][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.739703][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.761207][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.768225][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 211.775848][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.804213][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.823062][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.843031][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.860792][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.881692][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.921655][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.942023][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.962156][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.983775][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.011405][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.031805][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.057523][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.078361][ T9328] Bluetooth: hci3: command 0x041b tx timeout [ 212.084898][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.144946][ T9299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.177547][ T9294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.205890][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.252712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.289859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.316525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.335637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.358729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.380357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.409715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.463782][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.487289][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.513269][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.544755][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.580244][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.604855][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.624551][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.640269][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.665340][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.688335][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.717634][ T9296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.741897][ T9299] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.767879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.783680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.800206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.818802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.835136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.850946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.874207][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.886277][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.921016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.940923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.956050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.973768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.991959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.007542][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.022609][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.041170][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.066175][ T9296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.091196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.107597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.132026][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.171998][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.188928][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.204198][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.224207][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.244527][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.264777][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.279089][ T9329] Bluetooth: hci0: command 0x040f tx timeout [ 213.299695][ T9299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.339810][ T9299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.384638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.407126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.426179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.449703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.475237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.504794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.528688][ T9326] Bluetooth: hci1: command 0x040f tx timeout [ 213.542141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.598824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.630865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.657180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.681117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.703259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.721752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.746189][ T9297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.775772][ T9294] device veth0_vlan entered promiscuous mode [ 213.808764][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.830184][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.848430][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 213.872214][ T9296] device veth0_vlan entered promiscuous mode [ 213.882704][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.897475][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.914498][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.929920][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.954790][ T9294] device veth1_vlan entered promiscuous mode [ 213.972483][ T9299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.014312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.035362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.055894][ T9296] device veth1_vlan entered promiscuous mode [ 214.070506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.085289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.097221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.110854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.122376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.136761][ T9297] device veth0_vlan entered promiscuous mode [ 214.159014][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 214.188636][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.200350][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.212079][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.226344][ T9297] device veth1_vlan entered promiscuous mode [ 214.250179][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.261866][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.276475][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.290289][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.302762][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.314489][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.345419][ T9299] device veth0_vlan entered promiscuous mode [ 214.360201][ T9296] device veth0_macvtap entered promiscuous mode [ 214.372639][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.386958][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.400703][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.413307][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.425763][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.439330][ T9294] device veth0_macvtap entered promiscuous mode [ 214.458165][ T9294] device veth1_macvtap entered promiscuous mode [ 214.474065][ T9296] device veth1_macvtap entered promiscuous mode [ 214.492614][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.503346][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.514326][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.525854][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.541683][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.557174][ T9299] device veth1_vlan entered promiscuous mode [ 214.568760][ T9297] device veth0_macvtap entered promiscuous mode [ 214.595408][ T9297] device veth1_macvtap entered promiscuous mode [ 214.611204][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.626957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.638257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.651833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.670534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.685507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.700736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.719979][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.738357][ T9296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.755036][ T9296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.770508][ T9296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.784710][ T9296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.798264][ T9296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.812914][ T9296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.824309][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.838801][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.852983][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.870108][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.884085][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.898431][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.922671][ T9294] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.937761][ T9294] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.954333][ T9294] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.967751][ T9294] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.010183][ T9297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.031965][ T9297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.047563][ T9297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.073771][ T9297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.096190][ T9297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.119660][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.141115][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.158986][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.178608][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.229580][ T9296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.259103][ T9296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.283487][ T9296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.301687][ T9296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.324228][ T9297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.355247][ T9297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.358549][ T3356] Bluetooth: hci0: command 0x0419 tx timeout [ 215.383986][ T9297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.418215][ T9297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.444060][ T9297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.477423][ T9299] device veth0_macvtap entered promiscuous mode [ 215.497223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.514466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.557452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.604743][ T3356] Bluetooth: hci1: command 0x0419 tx timeout [ 215.647031][ T9299] device veth1_macvtap entered promiscuous mode [ 215.685991][ T9297] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.709675][ T9297] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.744834][ T9297] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.788271][ T9297] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.850950][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.918942][ T9328] Bluetooth: hci2: command 0x0419 tx timeout [ 215.928513][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.950090][ T9308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.953694][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.953709][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.953716][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.953726][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.953733][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.953744][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.955019][ T9299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.956022][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.976042][ T9308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.152628][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.167511][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.179918][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.196182][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.218699][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.240916][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.258668][ T4057] Bluetooth: hci3: command 0x0419 tx timeout [ 216.267731][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.305147][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.325018][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.341729][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.358500][ T9299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.398164][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.415921][ T9328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.430416][ T9299] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.444178][ T9299] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.456508][ T9299] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.468344][ T9299] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.484168][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.487343][ T9331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.508561][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.509650][ T2987] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.509694][ T2987] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.519408][ T9331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.621994][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.677482][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.689580][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.756149][ T9324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.769074][ T9324] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.787749][ T2987] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.794956][ T9296] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 216.800001][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.803981][ T2987] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.845942][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.897094][ T9324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.924990][ T9324] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.947456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:10:53 executing program 1: select(0x10, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 23:10:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$char_usb(r0, 0x0, 0x7ffff000) 23:10:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x24, 0x30, 0x1}, 0x24}}, 0x0) 23:10:53 executing program 2: socket$inet(0x2, 0x5, 0x5) 23:10:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000001c0)=""/211, 0x26, 0xd3, 0x1}, 0x20) 23:10:53 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) [ 217.344103][ T9359] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:10:53 executing program 3: ioprio_set$pid(0x0, 0x0, 0x2004) 23:10:53 executing program 1: clone(0x100000, 0x0, 0x0, 0x0, 0x0) 23:10:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b351a", 0x28, 0x6, 0x0, @remote, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:10:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$char_usb(r0, 0x0, 0x7ffff000) 23:10:53 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000019c0)) 23:10:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 23:10:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000c00)='net/icmp\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x40, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x80000}, 0x40) 23:10:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'veth0\x00', @ifru_addrs=@nl=@proc}) 23:10:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x20048080) sendmmsg$inet(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 217.658290][ T9397] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:10:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x11, 0x65, 0x11a0000, 0x4) 23:10:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') read$char_usb(r0, &(0x7f0000000040)=""/69, 0x45) read$char_usb(r0, 0x0, 0x7ffff000) 23:10:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:10:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x20048080) sendmmsg$inet(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:10:54 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/104, 0x68}], 0x1, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, 0x0) 23:10:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x20048080) sendmmsg$inet(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:10:54 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x3202981a1f18cdf9, 0x0) 23:10:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x100000, 0x1}, 0x40) 23:10:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0x20048080) sendmmsg$inet(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:10:54 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x80}) 23:10:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8912, 0x0) 23:10:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2b, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @multicast1, @local]}]}}}], 0x60}}], 0x1, 0x0) 23:10:54 executing program 1: setitimer(0x1, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) 23:10:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}}, {{&(0x7f0000000440)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x18}}], 0x2, 0x0) 23:10:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2b, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @multicast1, @local]}]}}}], 0x60}}], 0x1, 0x0) 23:10:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xb, [@var={0x9, 0x0, 0x0, 0xe, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x4}]}, @struct={0x2}]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/4096, 0x53, 0x1000, 0x1}, 0x20) 23:10:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/4122, 0x32, 0x101a, 0x1}, 0x20) 23:10:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2b, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @multicast1, @local]}]}}}], 0x60}}], 0x1, 0x0) 23:10:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 23:10:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)=@bridge_dellink={0x20, 0x2a, 0x1}, 0x20}}, 0x0) 23:10:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}, 0x0) 23:10:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2b, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @multicast1, @local]}]}}}], 0x60}}], 0x1, 0x0) 23:10:55 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000ac0), 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="80", 0x1}], 0x1}, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x208140, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/212, 0xd4}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000000380)=""/91, 0x5b}], 0x4, &(0x7f0000000b00)=""/4096, 0x1000}, 0x43) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r3}}, 0x18) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000004c0)={'veth1_virt_wifi\x00'}) 23:10:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8044}, 0x44800) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 219.291544][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') read$char_usb(r0, 0x0, 0x0) [ 219.395091][ T9470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:55 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000740)={0x0, &(0x7f0000000680)=""/155, 0x0, 0x9b}, 0x20) 23:10:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x24, 0x32, 0x1}, 0x24}}, 0x0) 23:10:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_map}) [ 219.563255][ T9479] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:10:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)='^', 0x1}], 0x2, &(0x7f0000000180)=[@ip_ttl={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:10:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000019000100000000000000000002000000fd00004700eeff0008000300", @ANYRES32=0x0, @ANYBLOB="080007007f000001080002000a01010108"], 0x3c}}, 0x0) 23:10:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 23:10:55 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e0", 0x1, 0xfffffffffffffffd) 23:10:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x5000}, 0x0) 23:10:56 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000003e0000ef"]) 23:10:56 executing program 2: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000080), 0x0) 23:10:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 23:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0xf12f, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) [ 220.044689][ T9499] blkid (9499) used greatest stack depth: 22320 bytes left 23:10:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x9}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 23:10:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x2001, 0x300, 0x0, 0xffffffffffffffff, 0x600}, 0x40) 23:10:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 23:10:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=@bridge_dellink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa}, @IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'wlan0\x00'}]}, 0x54}}, 0x0) 23:10:58 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) 23:10:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14"], 0x25}}, 0x0) 23:10:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000002200)={0x0, 0x0}) 23:10:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 23:10:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000540)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:10:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000002d000100"/20, @ANYRES32=0x0, @ANYBLOB="0000010075333200040002"], 0x30}}, 0x0) 23:10:58 executing program 1: ioprio_get$uid(0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:10:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bond0\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) [ 222.073237][ T9545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:10:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x64}]}) 23:10:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') syz_genetlink_get_family_id$nl80211(0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 23:10:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x11, 0x1, 0x0, 0x4) 23:10:58 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffe7}, 0x8) 23:10:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000012c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c07e0d", 0x10, 0x11, 0x0, @dev, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:10:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_PREFSRC={0x8, 0x7, @loopback}, @RTA_DST={0x8, 0x1, @dev}, @RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x3c}}, 0x0) 23:10:58 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:10:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000080)=""/207, 0x26, 0xcf, 0x1}, 0x20) 23:10:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bond0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 23:10:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 23:10:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:10:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 23:10:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 222.278446][ T9575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:10:58 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b351a", 0x28, 0x29, 0x0, @remote, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:10:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xd8, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_TUPLE_REPLY={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x5}, @CTA_TUPLE_PROTO={0x4c, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_ID={0x8}, @CTA_MARK={0x8}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0xd8}}, 0x0) 23:10:58 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 23:10:58 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "81b624", 0x28, 0x6, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) [ 222.367185][ T9592] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.403699][ T9592] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:10:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x1, 0x2}]}}}], 0x18}, 0x0) 23:10:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x2b}]}}}], 0x38}}], 0x1, 0x20890) 23:10:58 executing program 2: setfsuid(0xee00) 23:10:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$char_usb(r0, 0x0, 0x0) 23:10:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$char_usb(r0, 0x0, 0x0) 23:10:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'wg2\x00', @ifru_addrs=@qipcrtr}) 23:10:58 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f0000000080)={0x2, 0x2, 0x3, 0x80000001, 0xbb5, 0x7fffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='vcan0\x00') ioctl$sock_ifreq(r2, 0x8929, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_ivalue}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0700003a10ffffffe0000000014a96036800660000292f9078e000000100000000831359e0000001ac141442004409e9f95d7e4a0feb0703379404010000940400000723dd0a0101000a0101027f000001ffffffff7f200001e0000001ac1400aa000000000000fcd64243c9c959e1ebcd2c491882aebc7424b2dd037805c53c4322e0e33c5393b8b924e210863a1bef49578efe994aea428903d1b5d5bad7ca313896d241c57ed65623f9f142c274ca404f3e1e1a36caac4bc4b148abd15a885124c935"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', r4, 0x29, 0x6, 0x4, 0x81, 0x4, @ipv4={[], [], @multicast1}, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x20, 0x52a0, 0x2}}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x0, @dev}}) sendmsg$inet(r1, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x11, &(0x7f0000002440)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 23:10:58 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)) 23:10:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)=@bridge_dellink={0x20, 0x69, 0x1}, 0x20}}, 0x0) 23:10:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_ivalue}) 23:10:58 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x48082, 0x0) 23:10:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @volatile]}}, &(0x7f0000000080)=""/221, 0x32, 0xdd, 0x1}, 0x20) [ 222.633701][ T9630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:10:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='uid_map\x00') write$char_usb(r0, 0x0, 0x0) 23:10:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 23:10:58 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 23:10:58 executing program 3: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:10:59 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}}}}}}, 0x0) 23:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 23:10:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x8, 0xb5e, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 23:10:59 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') clone(0x1f00, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:10:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000100)={0x0, @rc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @ipx={0x4, 0x0, 0x0, "ff6a77ee53b4"}}) 23:10:59 executing program 1: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b351a", 0x28, 0x3a, 0x0, @remote, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:10:59 executing program 0: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b, 0x13, r0, 0x0) 23:10:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 23:10:59 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000600)) 23:10:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={0x0, @rc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @ipx={0x4, 0x0, 0x0, "ff6a77ee53b4"}}) 23:10:59 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @random="a7cda36d31a6", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0x8010101, @remote, {[@timestamp={0x44, 0x4, 0xaf}]}}}}}}, 0x0) 23:10:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 23:10:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) 23:10:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xd8, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_TUPLE_REPLY={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE, @CTA_TUPLE_PROTO={0x4c, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_ID={0x8}, @CTA_MARK={0x8}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0xd8}}, 0x0) 23:10:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000100)={0x0, @rc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @ipx={0x4, 0x0, 0x0, "ff6a77ee53b4"}}) [ 223.003940][ T9695] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:59 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@private=0xa010101}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xffffffffffffff22}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "f52c6e78359869f4887a4c0f9724fc423eb6170d526d515835c32a6982ca7f0786a60798d357f9d88f5412b19a22b6a7a29ebcf6a7106bb4efa9ef0f5b1f0bd0332f0e6eae2f523e670edf99ebb824cf746e3e30fc8bba6d43028b989be2c664a4c35d08b408e0ce27097faef7694cf5f962102824a57ca82bea028f1e98748cc22b3b815625d1a41efe620bfe8ae9abe895e311ad289584fd06842f986fa89e26295db7b0bfaf0733788d8e5b1ba105b984190b5116cc7202c8"}}}}}}, 0x0) [ 223.016566][ T9695] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') read$char_usb(r0, 0x0, 0x76) 23:10:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'wlan0\x00', @ifru_mtu}) 23:10:59 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000600)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 23:10:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 223.091466][ T9708] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:10:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') read$char_usb(r0, 0x0, 0x76) 23:10:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000200)={'veth0_to_bond\x00', {0x2, 0x0, @initdev}}) 23:10:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x1100, &(0x7f0000002440)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 23:10:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 23:10:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') read$char_usb(r0, 0x0, 0x76) 23:10:59 executing program 1: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:10:59 executing program 0: socketpair(0x10, 0x0, 0x8, &(0x7f0000000040)) 23:10:59 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b351a", 0x28, 0x6, 0x0, @remote, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:10:59 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x17, 0x0, [@multicast2, @loopback, @multicast1, @broadcast, @empty]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@local}]}, @ra={0x94, 0x4}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:10:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$char_usb(r0, 0x0, 0x0) 23:10:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') read$char_usb(r0, 0x0, 0x76) 23:10:59 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0) 23:10:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d7be8c", 0x28, 0x6, 0x0, @empty, @empty, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:10:59 executing program 1: io_setup(0x2, &(0x7f0000000140)) io_setup(0x400, &(0x7f0000000240)) io_setup(0x48ea, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000080)) io_setup(0x1, &(0x7f0000000100)) 23:10:59 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000740)={0x0, &(0x7f0000000680)=""/155, 0x0, 0x9b}, 0x20) 23:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000190001000000000000000200028020000000000000000000080005"], 0x24}}, 0x0) 23:10:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 23:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'wg2\x00', @ifru_addrs=@qipcrtr}) 23:10:59 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:10:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 23:10:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 23:10:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 23:10:59 executing program 3: r0 = getpgid(0x0) capset(&(0x7f0000000500)={0x20071026, r0}, 0x0) 23:10:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 23:10:59 executing program 2: bpf$MAP_CREATE(0x10, 0x0, 0x0) [ 223.550585][ T9778] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 23:10:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0xb}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:10:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x14, 0x3, 0x3, 0x5}, 0x14}}, 0x0) 23:10:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x1ff, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 23:10:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:10:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:10:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011bc0)={0x0, 0x0, &(0x7f0000011b80)={&(0x7f0000000480)=@newtaction={0x48, 0x2d, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 23:10:59 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x5, 0x4) 23:10:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 223.672238][ T9800] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:11:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="ab", 0x1}], 0x1}, 0x8000) 23:11:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}}, {{&(0x7f0000000440)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x20}}], 0x2, 0x0) 23:11:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 23:11:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:11:00 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x16131, 0xffffffffffffffff, 0x0) 23:11:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)=@bridge_dellink={0x20, 0x1d, 0x1}, 0x20}}, 0x0) 23:11:00 executing program 3: pselect6(0xfffffffffffffcf9, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f00000000c0), 0x8}) [ 223.820451][ T9823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:11:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:11:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b351a", 0x28, 0x6, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:11:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}], 0x20}}], 0x1, 0x0) 23:11:00 executing program 1: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000740)={0x0, &(0x7f0000000680)=""/155, 0x0, 0x9b}, 0x20) 23:11:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000540)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=@ipv4_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_MULTIPATH={0xc}, @RTA_FLOW={0x8}]}, 0x38}}, 0x0) 23:11:00 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x1, r0, 0x2004) 23:11:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x11, 0x1, 0x751000, 0x4) 23:11:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 23:11:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 23:11:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 23:11:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:11:00 executing program 2: getresgid(&(0x7f0000018180), 0x0, 0x0) 23:11:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001a00)={0x0, {0x0, 0x80}}) 23:11:00 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 23:11:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000200)) 23:11:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x200c) 23:11:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 23:11:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000240)=""/4096, 0x1b, 0x1000, 0x1}, 0x20) 23:11:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$char_usb(r0, 0x0, 0x0) 23:11:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000080)=""/207, 0x32, 0xcf, 0x1}, 0x20) 23:11:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') write$char_usb(r0, 0x0, 0x0) [ 224.488328][ T18] usb 7-1: new full-speed USB device number 2 using dummy_hcd [ 224.868906][ T18] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.069726][ T18] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.084241][ T18] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.095233][ T18] usb 7-1: Product: syz [ 225.101060][ T18] usb 7-1: Manufacturer: syz [ 225.107112][ T18] usb 7-1: SerialNumber: syz [ 225.368767][ T7] usb 7-1: USB disconnect, device number 2 [ 226.138182][ T9326] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 226.539259][ T9326] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.738284][ T9326] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 226.750921][ T9326] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.762913][ T9326] usb 7-1: Product: syz [ 226.769120][ T9326] usb 7-1: Manufacturer: syz [ 226.778582][ T9326] usb 7-1: SerialNumber: syz [ 227.038988][ T9326] usb 7-1: USB disconnect, device number 3 23:11:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000040)={0x3, @hci, @generic={0x0, "6af609b9414c117aca11fc24716a"}, @tipc=@name}) 23:11:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 23:11:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x48, 0xfffffffffffffffe) 23:11:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x8) 23:11:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x48, 0xfffffffffffffffe) 23:11:03 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b351a", 0x28, 0x2b, 0x0, @remote, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:11:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 23:11:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000006600010500"/20, @ANYRES32], 0x2c}}, 0x0) 23:11:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02062b020e00000029bd7000fedbdf25010014"], 0x70}}, 0x0) [ 227.165316][ T9921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:11:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x48, 0xfffffffffffffffe) 23:11:03 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x2, 0x25d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001080), &(0x7f00000010c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000014c0)=[{0x0}, {0x0, 0x0, 0x3ff}]) 23:11:03 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000100)={@multicast, @multicast, @void, {@llc={0x8864, {@snap={0x0, 0x0, 'c', "d081a2", 0x0, "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"}}}}}, 0x0) [ 227.241474][ T9928] loop3: detected capacity change from 3 to 0 23:11:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') read$char_usb(r0, 0x0, 0x0) 23:11:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)=ANY=[], 0x48, 0xfffffffffffffffe) 23:11:03 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000740)={0x0, &(0x7f0000000680)=""/155, 0x0, 0x9b}, 0x20) [ 227.313415][ T9928] Dev loop3: unable to read RDB block 3 [ 227.326733][ T9928] loop3: unable to read partition table [ 227.350791][ T9928] loop3: partition table beyond EOD, truncated 23:11:03 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2, 0x0) 23:11:03 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x10) [ 227.382716][ T9928] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 23:11:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) [ 227.462296][ T9951] loop3: detected capacity change from 3 to 0 [ 227.543743][ T9951] Dev loop3: unable to read RDB block 3 [ 227.555808][ T9951] loop3: unable to read partition table [ 227.569746][ T9951] loop3: partition table beyond EOD, truncated [ 227.579382][ T9951] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 23:11:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="2c000000660001050000", @ANYBLOB="10020000000004618cf70d20"], 0x2c}}, 0x0) 23:11:03 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:11:03 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:11:03 executing program 3: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) time(&(0x7f0000000080)) 23:11:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'wg2\x00', @ifru_addrs=@qipcrtr}) [ 227.667105][ T9964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'wg2\x00', @ifru_addrs=@qipcrtr}) 23:11:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001a00)={0x28, {0x0, 0x80}}) 23:11:04 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:11:04 executing program 3: r0 = getpgid(0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) 23:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 23:11:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 23:11:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 23:11:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)=@bridge_getneigh={0x5c, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_PROMISCUITY={0x8}, @IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x5c}}, 0x0) 23:11:04 executing program 3: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x28002) 23:11:04 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2a8bfd", 0x8, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:11:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}]}}, &(0x7f0000000080)=""/221, 0x3e, 0xdd, 0x1}, 0x20) 23:11:04 executing program 2: io_setup(0xb573, &(0x7f0000000180)) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:11:04 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101042, 0x0) 23:11:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xd8, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_TUPLE_REPLY={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE, @CTA_TUPLE_PROTO={0x4c, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_ID={0x8}, @CTA_MARK={0x8}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0xd8}}, 0x0) 23:11:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) 23:11:04 executing program 1: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 228.064402][T10012] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 23:11:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00'}}) 23:11:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000006b40)={&(0x7f0000006a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006b00)={&(0x7f0000006ac0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20040802) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)={0x40, r2, 0x209, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x68}}}}, [@NL80211_PMSR_ATTR_PEERS={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004080}, 0x40408c0) 23:11:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x1000000, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 228.134092][T10022] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 23:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000042000105"], 0x2c}}, 0x0) 23:11:04 executing program 0: time(&(0x7f0000000080)) [ 228.156813][T10028] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 23:11:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x40) 23:11:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x7ffff000) 23:11:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f000000a8c0)={'batadv_slave_0\x00'}) 23:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000042000105"], 0x2c}}, 0x0) 23:11:04 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040250523e06df093e661bb0902"], 0x0) 23:11:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:11:04 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000400)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0e9142", 0x20, 0x6, 0x0, @local, @private0, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 23:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000042000105"], 0x2c}}, 0x0) 23:11:04 executing program 0: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:11:04 executing program 1: socket$inet(0x2, 0x0, 0x1f795984) 23:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000042000105"], 0x2c}}, 0x0) 23:11:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)=@bridge_dellink={0x20, 0x28, 0x1}, 0x20}}, 0x0) [ 228.598356][ T9327] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 228.898184][ T9327] usb 8-1: too many configurations: 187, using maximum allowed: 8 [ 228.989071][ T9327] usb 8-1: config 0 has no interfaces? [ 229.078925][ T9327] usb 8-1: config 0 has no interfaces? [ 229.178953][ T9327] usb 8-1: config 0 has no interfaces? [ 229.288258][ T9327] usb 8-1: config 0 has no interfaces? [ 229.379394][ T9327] usb 8-1: config 0 has no interfaces? [ 229.468563][ T9327] usb 8-1: config 0 has no interfaces? [ 229.558747][ T9327] usb 8-1: config 0 has no interfaces? [ 229.649180][ T9327] usb 8-1: config 0 has no interfaces? [ 229.828776][ T9327] usb 8-1: New USB device found, idVendor=0525, idProduct=e023, bcdDevice=f0.6d [ 229.842883][ T9327] usb 8-1: New USB device strings: Mfr=147, Product=230, SerialNumber=97 [ 229.857008][ T9327] usb 8-1: Product: syz [ 229.863816][ T9327] usb 8-1: Manufacturer: syz [ 229.872780][ T9327] usb 8-1: SerialNumber: syz [ 229.882588][ T9327] usb 8-1: config 0 descriptor?? [ 230.133204][ T7] usb 8-1: USB disconnect, device number 2 [ 230.908006][ T23] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 231.218646][ T23] usb 8-1: too many configurations: 187, using maximum allowed: 8 [ 231.318680][ T23] usb 8-1: config 0 has no interfaces? 23:11:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="193a5653ab402e1c9efbf79cfc6f181d6990e0c96e7fbdd51d235259b5013fa104398a405f6dac8481bc6cdc58e705c37f8d7bf2d1513a30c7ac3ef670264ab20a9e2744220c38a39e64e8369287618fdb17210c5ae69e85ba22cabbdbdb2944a241bd93961a393f987e3ef2045a9c92f95fd63250abb60294eec308844be537c397b6d8159e84b535da053e4ad8c71c", 0x90) 23:11:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$char_usb(r0, 0x0, 0x2) 23:11:07 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0xe}, 0x0, 0x0) 23:11:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 23:11:07 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaedaa8100000086dd60008cc80008800000000000000000000000000000fe8000000000000000000000000000bb"], 0x0) 23:11:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$char_usb(r0, 0x0, 0x2) 23:11:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1008000, &(0x7f0000006340)) [ 231.398006][ T23] usb 8-1: unable to read config index 1 descriptor/start: -71 23:11:07 executing program 3: syz_emit_ethernet(0x124f, &(0x7f0000001600)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd6fa08a9912192f01fe880000000000000000000000000001fec0"], 0x0) [ 231.421031][ T23] usb 8-1: can't read configurations, error -71 23:11:07 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf6ffffff00000000, &(0x7f0000002340), 0x1006400, &(0x7f00000023c0)) 23:11:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xb, &(0x7f00000006c0), 0x10) 23:11:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$char_usb(r0, 0x0, 0x2) 23:11:07 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @multicast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x1, 0x0, @link_local, "9d", @multicast, "e89e25a2e0fefa"}}}}, 0x0) 23:11:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$char_usb(r0, 0x0, 0x2) 23:11:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 23:11:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000180)={0x0, @xdp, @generic={0x0, "dd86736c13be2d5fcafa383bd807"}, @hci}) 23:11:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6c842, 0x0) 23:11:08 executing program 1: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000240)={@multicast, @multicast, @val={@val={0x8100}}}, 0x0) 23:11:08 executing program 0: futex(&(0x7f0000000080)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:08 executing program 2: pipe2(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$vhost_msg(r0, &(0x7f0000002b80)={0x1, {0x0, 0x0, 0x0}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000002100)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 23:11:08 executing program 3: pipe2(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:11:08 executing program 0: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580)='NLBL_MGMT\x00') 23:11:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @multicast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @link_local, "9d9cef5737", @multicast, "e89e25"}}}}, 0x0) 23:11:08 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffffff8c, &(0x7f0000002340), 0x0, &(0x7f00000023c0)) 23:11:08 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:11:08 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "008cc8", 0x8, 0x2c, 0x0, @dev, @remote, {[@dstopts]}}}}}, 0x0) 23:11:08 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') 23:11:08 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000240)={@multicast, @multicast}, 0x0) 23:11:08 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) 23:11:08 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:11:08 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:11:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 23:11:09 executing program 3: pipe2(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vhost_msg(r0, &(0x7f0000002b80)={0x1, {0x0, 0x0, 0x0}}, 0xfffffd7c) 23:11:09 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$tcp_mem(r0, 0x0, 0x0) 23:11:09 executing program 0: pipe2(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000100)=""/150, 0x96) write$vhost_msg(r1, &(0x7f0000002b80)={0x1, {0x0, 0x0, 0x0}}, 0x48) 23:11:09 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000240)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0bbdb3", 0x18, 0x6, 0x0, @loopback, @empty, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 23:11:09 executing program 2: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xffffffffffffffff, 0x202380) 23:11:09 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x599400, 0x0) 23:11:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4, 0x0, 0xff}, 0x8) 23:11:09 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x1000, &(0x7f0000000000)) 23:11:10 executing program 3: socketpair(0x0, 0x645832caa57628a4, 0x0, 0x0) 23:11:10 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "008cc8", 0x8, 0x2c, 0x0, @dev, @remote, {[], "85b1ba96167267f3"}}}}}, 0x0) 23:11:10 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "008cc8", 0x18, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}]}}}}}, 0x0) 23:11:10 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @rand_addr, {[@generic={0x44, 0x4, "74af"}, @cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77ec05", 0x0, "c2938d"}}}}}}, 0x0) 23:11:10 executing program 1: bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) modify_ldt$read_default(0x2, 0x0, 0x0) 23:11:10 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) 23:11:10 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) 23:11:10 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000003000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 23:11:10 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 23:11:10 executing program 3: time(&(0x7f0000001240)) 23:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 23:11:10 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 23:11:10 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7ac6df", 0x44, 0x2f, 0x0, @local, @private0}}}}, 0x0) 23:11:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xffffffff) 23:11:10 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x108f400, &(0x7f00000023c0)) 23:11:10 executing program 1: pipe2(&(0x7f0000000080), 0x4000) socketpair(0x2, 0xa, 0xfffffffa, &(0x7f0000000100)) 23:11:10 executing program 2: syz_emit_ethernet(0x7c, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb8100000086dd60c8000000282f0020010000000000000000000000000000fe8000000000000000000000000000aaf6"], 0x0) 23:11:10 executing program 3: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) 23:11:10 executing program 1: pipe2(&(0x7f0000000080), 0x4000) socketpair(0x2, 0xa, 0xfffffffa, &(0x7f0000000100)) 23:11:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000206010100000000000000000c00000506000b000300000006000b000000000005000100070000000500010007000000050001000704000006000b0000000000050001"], 0x54}}, 0x0) 23:11:10 executing program 2: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000001080)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/pid_for_children\x00') 23:11:10 executing program 1: pipe2(&(0x7f0000000080), 0x4000) socketpair(0x2, 0xa, 0xfffffffa, &(0x7f0000000100)) [ 234.258291][T10259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:11:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 234.290833][T10259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:11:10 executing program 2: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000001080)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/pid_for_children\x00') 23:11:10 executing program 1: pipe2(&(0x7f0000000080), 0x4000) socketpair(0x2, 0xa, 0xfffffffa, &(0x7f0000000100)) 23:11:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:11:10 executing program 3: set_mempolicy(0x0, &(0x7f0000000480), 0x0) 23:11:10 executing program 2: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000001080)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/pid_for_children\x00') 23:11:10 executing program 3: modify_ldt$read_default(0x2, &(0x7f00000002c0)=""/8, 0x8) 23:11:10 executing program 0: kexec_load(0x0, 0x0, 0x0, 0x160000) 23:11:10 executing program 2: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000001080)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/pid_for_children\x00') 23:11:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000240)=""/131) 23:11:10 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffffb) 23:11:10 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:11:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @any, 0x4}, 0x10) 23:11:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, [@remote]}, 0x18) 23:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)={0xec4, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9a, 0x3, "dcaa46d5232dde65bdae6f53dfcf20ccabd799741a620568b12464d40bc87deb5741ffbb1daad7b9f02c02e8ae833d8421c1cb9cdfd3e3bb9876ac69914729c10ef762244b853e59a2224890bd0f3bdafa4a06904cc1849a3a6ba85b2e9492abc681225e62e54b7a4668af7f287ca05c3c7643319c4de7bf777023a78d31aa94d53b0f445d06865b5be2c368ad5ef59d29504c22f745"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xa9, 0x3, "25166b97d466da6187be6a76c70dfd9d022fdd323ffba0dbc18e5169844b4c2c1699f49da4d4b4dd31db1af914d2b4991155e280b147d9d884dace14d501e7e2dd71ed84d37fe4194ad215917cc3d88bb408478eeb5a7e9954bbd94b3a7df39b0506ffdd256360bc688b0411941af00a06e7fb6927aafb2be178b54e7dc818b7230ead3f562e57564819878ba86bae35d47a2542b565ecdcea4514948ad142c96cb3a08610"}, @TIPC_NLA_NODE_ID={0xd4d, 0x3, "7de87b8f2c7f7608283dfe33ded6de88fd7761a37c805e59b3d2b52104f04c7f54166a11cb556cb525e4774d94b64859c7d8edec28852895c419b226361bbe382539a50b14e1578edc9371f75589bad257b111bb8bbea629b57091e72f29ef75ad1c2639db506b2b031768a86de3e0dc4328b831fd315d8846fa293804cac2334db8e91c67a7f8775cc593dc5a092cc75c89fbbf1035ec88497f1a75562f0b3645408127427543f6ab766e111dba3664331ecd384cd1350e1f032629456739a4b886e5d44a1f2a009fa175701d475b3253ae7cfe159e17dacddb406c65643a68fe1a9471dfbb1875d4c51de51022a1aa837242c92dbaa785d9f14d88d98487269cd3325b950601da13871178140b839899520ca96e923c25787c1dce54ab82b6227291c4a8e43183be87dd7e9ef0488e7f0f3414e9854599b70d92fa8a18d8092464b8c0cfe31e9f412dabfa50f829b69b49842b496d837ad76c5181322f8404d8e7fed23f25f912d1119f267adaef71980b7e0b855597d4da8340e549c91f572075c40518bca9ceabee875ae398a0fe429115f0a3c302da3ac473f2d2f7337d137e8140d009767a5f0c4973748785c5df6a57edbf17dc1d573334d888e5c73301354eaa6b8bccd5eae0927792cab285d0cf1fd972eef3dfded17d906a32190fcc64045e7fc7e6f1b352b60f803a65214bdc8c82f6b23bfd8e1f9832768ce67936377b8a581915251e2dac26d313027bc1a1da3138ba6a62977b12168aa92573a2a03a0712963d38515af4d21cd1739a6e45803e04ff1388d906a16509475bf7c3548959579feb3175a253a78f14ea1bd390175847df4d0ada279920a03e4ca79e17d9b1abbf76abb7d6a02f5710b8817b3a8a7a529e7eace58732a316c65a4388021d4a60f10abcb852d0d49c9123e72f0d61ed8b41526de85e14be76a2d1c637e89d2ad1fa52de6eacbbc87b8cc98a2f24390cff77322ceaf0f3789c63fc32e105a4323d2b42e035c0dca2bc68c10b5cb9674bdcc91413d01319964255fd003dbaeb87806a6650a471aed79a97f97699c82415946b4f2f70cdc70d3e8c71ab62cc03cef739a9e673fc30b6ecadf01a980370c75c8d2834294456f28d0cb7bb01a775245163bb0a040dec305de5dc78211f9f50a62a710b1491c65936573a72b502b75ffa1d74e74ef6ecb187abf1df69061eb713fe24c423c22a2c2c163b86ee05ecac5f48ba6192eca0ad2b23d6e5faaac04843e7e4ee28d4a4f5dbd9c7daf40dfe335f83223c34c305d1935e55d953bc1706cfa68ac2c94a4d5bed749a474ce7ce31d0a9e0949b935864b7a0586d10bc14e69754742a4bbf2eedf8ff91a1722df77931f989043e89166d538bd5953e5f112987d4ff1d6376a6256cdcbfe18021bf7f088597c001576dfc2fe254409253aa8e4b8345a114186481cecd150df41a09f41e0be5ae3cba403c94c3515016b9b9c2e6d457011aa8d5b89bb4e1f250e6aedb5328631214bbbce9bc4092888a2180e713444399db819d576277f4a8dc257e1e178c1b245dcaa047949c79854e4284ae12351a0207e729633e6e242716e59076d1292442f1d0e8fe3f2e91fd27c9372467c9ab51dca4022a575197798634b1d3de802035491ca7c1c64f743520744c0332730cfb43d6280f18ef56182edd166ea6bad800641cf1dc70d78f6dd8634015101eb3bbbb34b4f9a20347f684e96dbfa60e002c00ecef85feb0810ddbfca84918b0a56f8b712d2d34adcf5e975caa721b9190b76f344a42b68fc3efefe20e4ac05bf3801e1516e49f01a88c292f7d7c889e62b34ed0e1df0d985844322e26086b5138cf9f3032dd9f91f63356baebf7ed28b58dc1f64a91215cbf3dacb7328aa5673b33252d52ff3fba40cf4276a901527994e80b8a5938ee5ced8e71003b138966bc8cf125d7ded30547db5152117ce7bc1c8efe379d15102f88bc2a87adec04f95d4d8747c2760bf7ea93a49cee888823d4af5fc8d55f1033c9b999268558fd4f8b35c70f76de1801c12938d7d44620a65a5af23088b0ba0acebf1e4c942a6dca7efbc38f491df3ab5d7e73c510a05ecb7f45a85ce1df1d79e941a14431b1a78bfd2800a5e1ca5fc68a751ada3007cd3aedda329043c18c8987221baf637919a6535a01bd8f38b750d70fd7bd13dff3a1ef8e137679cd84f86eb8493e1615d1fdc8ae727cbed9df9f3aca7129a75801f5557659b59e86687526359368e472cbec451803681bb66de13e405f6c363a103c273d8b932a82e193fbd323ec04f585971ba9006f0b2705036ae2a87af4591e6f15f84632616ca225565d950b14f7513fbd3736d3f038caf121d9a3d8630015670b710944307fb79d7f75b5258401cdcbbcaf31fc2037d705dca6df18449de41974e90067560a7a9186106bbc86e77c3ba862421b93c61fdf31e5a5afc36553910d70cbac8e884c85a98547aae9786a091d5beaaa873930b4f36f7652171031c8c14645a766a81ad3fbaaea66dd627ada3630b05b9f5cb0e2a2b5ff311d0934f1a7b877f39aff1046beb07317d224fda75caac2c76f1cd0cbeef2a2b7fdbd24d129c99a6101bd8960ac15c61a73c008a764e0e886e3d23337d3be913ddb00045ca4b54c4eabd24631d12d236eb6f79603bd4552a278ca838a202402a1698d93e74a6979e14f19c05d489c10cf8260aa563fb428790f01fd9958ad188003021f06cc7e2d81641295892fce90d5630868519b319f5c436f39f76dc1eb5f27d77b61b3c8398a340e94c4934da71a2bce03a0a5660ed8462a10c26dd8627d396ea399caa799df31a4f6a89b5c6c529cc75fb0df94b78e22998037194d223533729b3eb97c24bf0a976dfa6d8d95fbaa1560bdfd8856bb857ea9dbfd3382bfadfe09d5342860380c5a667ea2c101935c8ad3b3ed6a47c0118dab6dc4327584b831f07ced0407a4a78c96b90d8f37d468a54821fa2a6e7c2c618314d6c7f0f62140faf58297712b476f5cbb5aee6df5b6f4a758b7a572db8662231d41a8ea364daa988592d0bccc6ffcc2f143696219b63a8a5c95bde538ba2eb8fa28b9c6b8278455ffcd996ac6ff787624ceeb15fdf3ceef651ed0e74938d2f4d3ca8f3ac7107345908e27c5cade250335cb90aeef54ac6e960bb43845b23a12fea63cc79c734a3e1999ec987044e94f661f02e477748aad60d0017a8a18fc9618813e34cf53b22f6b22e8d9e80ed937ffacce73a637003e58edea7944f7e19d49a14ca5da988f2fd4a6fdf0adc5001030ec69f008a6293ab2377744f4ff2b3997634771c4f9af1ce023b916d6495d1355f30cdc5ffc223b0dd8d7af8eded8408a2984e24fe49a6d09683fd1d52446347ebec12dce599c1a302632f21087f852fe7059208bfeeae54f102e990ddb96a9e2ceb4c0bd5b4b52f53055982be940c8b1e3e52060d6da0bb425301fe7f5448f6510eed339782f2bb9e0b51f4d9933b04ae36028f1fef82b931a6b1f921c7e03c501edfef1bea67702d6e1c93d9561af2459cd31177ce793b9008595875e72985a9ab60b4afc1ea17dcdc265a8714283a7143883e77a93917adffe82df9dad85c5e6111498d7bb04cb9cc2451d5848d1a4c1972e9a7db262f2202774ad538ba631974866d0a99c30d43bb5d537d7d6c27d084fe62a764ac30459d1577698f5d3d5f4d09a0d8c5960fb75da47396fc9942da315410fd29860f489fd96ba264bd3ae17bf7f8d6545576a92befb5754ce2232b24180dbcd62724f59866bff6bee76f4c072ed7c16d29dd3b958efaa9b87046d14433978ef4bc83ffa37fa3fb87ffad6411bb988051efc06de94ac4c497858662c00e5f57a7225ae5151e167bdf6ee0a395055dee5a650e2398d47a5f53f9c446dec244c9c572b0ad392ad38395752f38dbce7e85107432976e6bd50b6166cc014606e33cf511d6e1638886420e86651922a3676b66af8af4bc648bab29181505521d8240b1d4b93f2628d23425b7d9c3570868246ec496da6596c26e865894c6d5fe5da1be7b5c9c0d3251a21263ce280ecc75ab524aa9305d35c6f722e0d5514289fedbfbbc483e44fc25513a6c940fc16bb790f10f04ede03428e9bc49474fabc9a181c941afe68836bc15764fe0e9ba34927050714aac79d7b6b2aa486da3c3137e62c32b3c08cd02e3807aedcf77af0a3369a2a59a116a9c6d818f909235a246a9e2373286545b06ad0927df717275acf3f9295a34be14462685f0ff55f6359dc54c9cbf56111d29a223c9e216af92da98097ef4d5b5f6bbe9679020936d8ae1dbec35dbb695995cdb394467b7cafe89ae763fb0bfd2436852298d03249b2bb1b356fe1fe131b6a596439b556823e531397ca831f2174bb9f2284f27fd66a6687036adaa549f23ce0ca9880c0240379aae1f8bc64838c267b965ca4ce501b03d441ee469f8a9187b3f91df8f4f46628c077a9c4866146296c1a9de54b8bd82ab0392b7202117552b1961942f52cbd618d43b54d6955b33dbb42971ae2075e82cdc071c80b6e7c1e141361fe797aabd63ec3408c2e289bd40a9e029cdb7f0dbc0075cefa1ee39ead63ed23eba720e2dab1d0e47addbb234107be9eb5b0a958a7359ca205e5fcd24c43cd57d604b5d251d6f226679eafb9007d36aa410b35ae33a699cb5f2e479359ab771673d84a51923722dcc06399fe05e1162bedaca87d95de145988a95d4f059d431887db6c9a089900dbbfc438a062104ea3d6fac46e629fafeff58df2b422f4d97ad7e50d93524fd90bae031b2fb08c97e10541d58572ac7933162b7bbb148a"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 23:11:10 executing program 0: futex(&(0x7f0000000080)=0x2, 0x80, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 23:11:10 executing program 3: setgroups(0x5, &(0x7f0000000080)=[0x0, 0xee01, 0x0, 0x0, 0xee00]) 23:11:10 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 23:11:10 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1365482, &(0x7f00000023c0)) 23:11:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 23:11:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 23:11:10 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @rand_addr, {[@generic={0x44, 0x4, "74af"}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77ec05", 0x0, "c2938d"}}}}}}, 0x0) 23:11:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp, @in={0x2, 0x0, @empty}}) 23:11:11 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 23:11:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}, 0x3) 23:11:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000028, &(0x7f0000001300)=ANY=[]) 23:11:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/107) 23:11:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 23:11:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x100}, 0x0) pipe(0x0) 23:11:11 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "008cc8", 0x18, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}]}}}}}, 0x0) 23:11:11 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:11:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x8, 0x0, 0x0) 23:11:11 executing program 1: sync() syz_open_dev$vcsn(0x0, 0x7, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) 23:11:11 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0x0) 23:11:11 executing program 0: capset(&(0x7f0000000600)={0x19980330}, &(0x7f0000000640)) 23:11:11 executing program 2: setrlimit(0x0, &(0x7f0000000100)={0xff}) 23:11:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:11:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000040)=@srh, 0x8) [ 235.188751][T10383] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 23:11:11 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "008cc8", 0x8, 0x0, 0x0, @dev, @remote, {[@dstopts={0x4}]}}}}}, 0x0) 23:11:11 executing program 1: r0 = gettid() capset(&(0x7f0000000600)={0x19980330, r0}, 0x0) 23:11:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 23:11:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 23:11:11 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@multicast, @random="59e307699a1e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e74cf6", 0x0, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2}}}}, 0x0) 23:11:11 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "008cc8", 0x0, 0x6, 0x0, @dev, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}}, 0x0) 23:11:11 executing program 0: clone(0x20000000, 0x0, 0x0, &(0x7f0000000980), &(0x7f00000009c0)="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") 23:11:11 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 23:11:11 executing program 2: set_mempolicy(0x0, &(0x7f00000001c0)=0x74, 0x399) 23:11:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000306010100000000000000000c00000506000b000300000006000b00000000000500010007"], 0x54}}, 0x0) 23:11:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 23:11:11 executing program 3: clone(0x20000000, &(0x7f00000008c0), &(0x7f0000000940), 0x0, 0x0) [ 235.422111][T10414] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:11:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9a, 0x3, "dcaa46d5232dde65bdae6f53dfcf20ccabd799741a620568b12464d40bc87deb5741ffbb1daad7b9f02c02e8ae833d8421c1cb9cdfd3e3bb9876ac69914729c10ef762244b853e59a2224890bd0f3bdafa4a06904cc1849a3a6ba85b2e9492abc681225e62e54b7a4668af7f287ca05c3c7643319c4de7bf777023a78d31aa94d53b0f445d06865b5be2c368ad5ef59d29504c22f745"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xac, 0x3, "25166b97d466da6187be6a76c70dfd9d022fdd323ffba0dbc18e5169844b4c2c1699f49da4d4b4dd31db1af914d2b4991155e280b147d9d884dace14d501e7e2dd71ed84d37fe4194ad215917cc3d88bb408478eeb5a7e9954bbd94b3a7df39b0506ffdd256360bc688b0411941af00a06e7fb6927aafb2be178b54e7dc818b7230ead3f562e57564819878ba86bae35d47a2542b565ecdcea4514948ad142c96cb3a086106aec3b"}, @TIPC_NLA_NODE_ID={0xd4d, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 23:11:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:11:11 executing program 2: syz_emit_ethernet(0x124f, &(0x7f0000001600)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd"], 0x0) 23:11:11 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x6]}, 0x0, 0x8) 23:11:11 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:11:11 executing program 2: syz_emit_ethernet(0x124f, &(0x7f0000001600)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd"], 0x0) 23:11:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}) [ 235.592260][T10438] ================================================================== [ 235.597895][T10438] BUG: KASAN: null-ptr-deref in bdi_put+0x22/0xa0 23:11:11 executing program 2: syz_emit_ethernet(0x124f, &(0x7f0000001600)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd"], 0x0) [ 235.597895][T10438] Write of size 4 at addr 0000000000000040 by task syz-executor.0/10438 [ 235.639986][T10438] [ 235.639986][T10438] CPU: 3 PID: 10438 Comm: syz-executor.0 Not tainted 5.11.0-rc1-syzkaller #0 [ 235.639986][T10438] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 235.639986][T10438] Call Trace: [ 235.639986][T10438] dump_stack+0x107/0x163 [ 235.639986][T10438] ? bdi_put+0x22/0xa0 [ 235.639986][T10438] ? bdi_put+0x22/0xa0 [ 235.639986][T10438] kasan_report.cold+0x5f/0xd5 [ 235.639986][T10438] ? bdi_put+0x22/0xa0 [ 235.639986][T10438] check_memory_region+0x13d/0x180 [ 235.639986][T10438] bdi_put+0x22/0xa0 [ 235.639986][T10438] bdev_evict_inode+0x262/0x460 [ 235.639986][T10438] ? __blkdev_direct_IO_simple+0x930/0x930 [ 235.639986][T10438] evict+0x2ed/0x6b0 [ 235.639986][T10438] iput.part.0+0x57e/0x810 [ 235.639986][T10438] ? find_inode_nowait+0x190/0x190 [ 235.639986][T10438] iput+0x58/0x70 [ 235.639986][T10438] dentry_unlink_inode+0x2b1/0x3d0 [ 235.639986][T10438] __dentry_kill+0x3c0/0x640 [ 235.639986][T10438] ? dput+0x35/0xbc0 [ 235.639986][T10438] ? dput+0x35/0xbc0 [ 235.639986][T10438] dput+0x725/0xbc0 [ 235.639986][T10438] shrink_dcache_for_umount+0x11f/0x330 [ 235.639986][T10438] generic_shutdown_super+0x68/0x370 [ 235.639986][T10438] kill_anon_super+0x36/0x60 [ 235.639986][T10438] deactivate_locked_super+0x94/0x160 [ 235.639986][T10438] deactivate_super+0xad/0xd0 [ 235.639986][T10438] put_fs_context+0xaa/0x650 [ 235.639986][T10438] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 235.639986][T10438] fscontext_release+0x4c/0x60 [ 235.639986][T10438] __fput+0x283/0x920 [ 235.639986][T10438] ? fs_validate_description+0x1d0/0x1d0 [ 235.639986][T10438] task_work_run+0xdd/0x190 [ 235.639986][T10438] exit_to_user_mode_prepare+0x249/0x250 [ 235.639986][T10438] syscall_exit_to_user_mode+0x19/0x50 [ 235.639986][T10438] __do_fast_syscall_32+0x62/0x80 [ 235.639986][T10438] do_fast_syscall_32+0x2f/0x70 [ 235.639986][T10438] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.639986][T10438] RIP: 0023:0xf7f5d549 [ 235.639986][T10438] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 235.639986][T10438] RSP: 002b:00000000fff71a7c EFLAGS: 00000293 ORIG_RAX: 0000000000000006 [ 235.639986][T10438] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 235.639986][T10438] RDX: 000000000815f000 RSI: 0000000000000004 RDI: 000000000815f000 [ 235.639986][T10438] RBP: 0000000008190120 R08: 0000000000000000 R09: 0000000000000000 [ 235.639986][T10438] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 236.004761][T10438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 236.015280][T10438] ================================================================== [ 236.025689][T10438] Disabling lock debugging due to kernel taint [ 236.037621][T10438] Kernel panic - not syncing: panic_on_warn set ... 23:11:12 executing program 1: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 23:11:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}) [ 236.046783][T10438] CPU: 3 PID: 10438 Comm: syz-executor.0 Tainted: G B 5.11.0-rc1-syzkaller #0 [ 236.046783][T10438] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 236.082689][T10438] Call Trace: [ 236.087483][T10438] dump_stack+0x107/0x163 [ 236.094689][T10438] ? bdi_alloc+0x120/0x140 [ 236.100994][T10438] panic+0x306/0x73d [ 236.105843][T10438] ? __warn_printk+0xf3/0xf3 [ 236.112874][T10438] ? preempt_schedule_common+0x59/0xc0 [ 236.120059][T10438] ? bdi_put+0x22/0xa0 [ 236.126104][T10438] ? preempt_schedule_thunk+0x16/0x18 [ 236.133325][T10438] ? trace_hardirqs_on+0x38/0x1c0 [ 236.139248][T10438] ? trace_hardirqs_on+0x51/0x1c0 [ 236.145199][T10438] ? bdi_put+0x22/0xa0 [ 236.149998][T10438] ? bdi_put+0x22/0xa0 [ 236.155946][T10438] end_report+0x58/0x5e [ 236.160628][T10438] kasan_report.cold+0x67/0xd5 [ 236.165297][T10438] ? bdi_put+0x22/0xa0 [ 236.170420][T10438] check_memory_region+0x13d/0x180 [ 236.177029][T10438] bdi_put+0x22/0xa0 [ 236.181678][T10438] bdev_evict_inode+0x262/0x460 [ 236.188472][T10438] ? __blkdev_direct_IO_simple+0x930/0x930 [ 236.196822][T10438] evict+0x2ed/0x6b0 [ 236.203926][T10438] iput.part.0+0x57e/0x810 [ 236.209699][T10438] ? find_inode_nowait+0x190/0x190 [ 236.215433][T10438] iput+0x58/0x70 [ 236.220034][T10438] dentry_unlink_inode+0x2b1/0x3d0 [ 236.226997][T10438] __dentry_kill+0x3c0/0x640 [ 236.234078][T10438] ? dput+0x35/0xbc0 [ 236.238574][T10438] ? dput+0x35/0xbc0 [ 236.244950][T10438] dput+0x725/0xbc0 [ 236.252388][T10438] shrink_dcache_for_umount+0x11f/0x330 [ 236.261108][T10438] generic_shutdown_super+0x68/0x370 [ 236.270665][T10438] kill_anon_super+0x36/0x60 [ 236.276514][T10438] deactivate_locked_super+0x94/0x160 [ 236.283646][T10438] deactivate_super+0xad/0xd0 [ 236.290687][T10438] put_fs_context+0xaa/0x650 [ 236.297945][T10438] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 236.305713][T10438] fscontext_release+0x4c/0x60 [ 236.314487][T10438] __fput+0x283/0x920 [ 236.320303][T10438] ? fs_validate_description+0x1d0/0x1d0 [ 236.328617][T10438] task_work_run+0xdd/0x190 [ 236.333144][T10438] exit_to_user_mode_prepare+0x249/0x250 [ 236.340352][T10438] syscall_exit_to_user_mode+0x19/0x50 [ 236.347983][T10438] __do_fast_syscall_32+0x62/0x80 [ 236.354155][T10438] do_fast_syscall_32+0x2f/0x70 [ 236.360180][T10438] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 236.368564][T10438] RIP: 0023:0xf7f5d549 [ 236.374271][T10438] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 236.416674][T10438] RSP: 002b:00000000fff71a7c EFLAGS: 00000293 ORIG_RAX: 0000000000000006 [ 236.436298][T10438] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 236.462791][T10438] RDX: 000000000815f000 RSI: 0000000000000004 RDI: 000000000815f000 [ 236.481164][T10438] RBP: 0000000008190120 R08: 0000000000000000 R09: 0000000000000000 [ 236.492881][T10438] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 236.503315][T10438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 236.515120][T10438] Kernel Offset: disabled [ 236.515120][T10438] Rebooting in 86400 seconds.. VM DIAGNOSIS: 23:11:13 Registers: info registers vcpu 0 RAX=ffff888019e5a468 RBX=ffffc900029ef508 RCX=1ffff9200053dea1 RDX=dffffc0000000000 RSI=ffffc900029ef958 RDI=ffffc900029ef958 RBP=ffffc900029ef958 RSP=ffffc900029ef3c0 R8 =ffffffff8d7237e8 R9 =0000000000000001 R10=0000000000082083 R11=0000000000000001 R12=ffffc900029ef4c8 R13=ffffc900029e8000 R14=ffffc900029ef518 R15=ffffc900029ef4c8 RIP=ffffffff8131b838 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802ca00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000008188000 CR3=00000000735c1000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000733e8f5058 RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000073 RSI=ffff88802cb1fa00 RDI=000000000007c791 RBP=ffff88802cb1fa00 RSP=ffffc900004c8eb8 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff81656dbe R11=0000000000000000 R12=000000000007c791 R13=0000000000000000 R14=0000000000000000 R15=ffff88802cb26a00 RIP=ffffffff812f889b RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000000c000032090 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000816269c CR3=00000000213b2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000c1162e42fefa39ef XMM03=0000000000000000414fffffe0000000 XMM04=61636f6c2f7273752f3a6e6962732f6c XMM05=3a6e6962732f7273752f3a6e69622f6c XMM06=2f3a6e6962732f3a6e69622f7273752f XMM07=3131582f6e69622f7273752f3a6e6962 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000080000000 RBX=0000000000000001 RCX=0000000000000000 RDX=ffff888011eaa300 RSI=ffffffff8385d131 RDI=0000000000000003 RBP=ffff88801a212c00 RSP=ffffc90002a67920 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff8385d127 R11=0000000000000010 R12=0000000000000022 R13=0000000000000019 R14=dffffc0000000000 R15=0000000000000001 RIP=ffffffff817274ac RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f88af3117a0 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc5309d2c8 CR3=0000000076aaf000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000000000ff00000000 XMM01=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM02=00000000000000000000000000000000 XMM03=000000000000000000ff000000000000 XMM04=75722f766564752f62696c2f002f2a2f XMM05=2a5d392d305b64746d7c2a5d392d305b XMM06=72697073417c2a303237372a6574614d XMM07=2d63707276633a3174633a554d45516e XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff84148d7c RDI=ffffffff8fb10d80 RBP=ffffffff8fb10d40 RSP=ffffc9002c747650 R8 =000000000000005d R9 =0000000000000065 R10=ffffffff8412f838 R11=000000000000000a R12=0000000000000020 R13=fffffbfff1f621fb R14=fffffbfff1f621b2 R15=dffffc0000000000 RIP=ffffffff84148dd0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cd00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000030821000 CR3=0000000072441000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000