Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2021/01/19 07:55:08 fuzzer started 2021/01/19 07:55:08 dialing manager at 10.128.0.26:37523 2021/01/19 07:55:08 syscalls: 1619 2021/01/19 07:55:08 code coverage: enabled 2021/01/19 07:55:08 comparison tracing: enabled 2021/01/19 07:55:08 extra coverage: enabled 2021/01/19 07:55:08 setuid sandbox: enabled 2021/01/19 07:55:08 namespace sandbox: enabled 2021/01/19 07:55:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/19 07:55:08 fault injection: enabled 2021/01/19 07:55:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/19 07:55:08 net packet injection: enabled 2021/01/19 07:55:08 net device setup: enabled 2021/01/19 07:55:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/19 07:55:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/19 07:55:08 USB emulation: enabled 2021/01/19 07:55:08 hci packet injection: enabled 2021/01/19 07:55:08 wifi device emulation: enabled 2021/01/19 07:55:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/19 07:55:08 fetching corpus: 50, signal 29445/33194 (executing program) 2021/01/19 07:55:09 fetching corpus: 100, signal 48644/53997 (executing program) 2021/01/19 07:55:09 fetching corpus: 150, signal 56550/63577 (executing program) 2021/01/19 07:55:09 fetching corpus: 200, signal 65944/74531 (executing program) 2021/01/19 07:55:09 fetching corpus: 250, signal 72145/82282 (executing program) 2021/01/19 07:55:09 fetching corpus: 300, signal 80314/91904 (executing program) 2021/01/19 07:55:09 fetching corpus: 350, signal 83983/97125 (executing program) 2021/01/19 07:55:09 fetching corpus: 400, signal 88534/103149 (executing program) 2021/01/19 07:55:10 fetching corpus: 450, signal 94494/110453 (executing program) 2021/01/19 07:55:10 fetching corpus: 500, signal 98669/116052 (executing program) 2021/01/19 07:55:10 fetching corpus: 550, signal 101543/120359 (executing program) 2021/01/19 07:55:10 fetching corpus: 600, signal 105047/125248 (executing program) 2021/01/19 07:55:10 fetching corpus: 650, signal 108153/129737 (executing program) 2021/01/19 07:55:11 fetching corpus: 700, signal 111618/134490 (executing program) 2021/01/19 07:55:11 fetching corpus: 750, signal 113904/138115 (executing program) 2021/01/19 07:55:11 fetching corpus: 800, signal 116278/141819 (executing program) 2021/01/19 07:55:11 fetching corpus: 850, signal 118851/145705 (executing program) 2021/01/19 07:55:11 fetching corpus: 900, signal 122302/150367 (executing program) 2021/01/19 07:55:11 fetching corpus: 950, signal 125130/154374 (executing program) 2021/01/19 07:55:11 fetching corpus: 1000, signal 128499/158888 (executing program) 2021/01/19 07:55:12 fetching corpus: 1050, signal 130332/161967 (executing program) 2021/01/19 07:55:12 fetching corpus: 1100, signal 132508/165372 (executing program) 2021/01/19 07:55:12 fetching corpus: 1150, signal 136171/170091 (executing program) 2021/01/19 07:55:12 fetching corpus: 1200, signal 138765/173856 (executing program) 2021/01/19 07:55:12 fetching corpus: 1250, signal 139757/176171 (executing program) 2021/01/19 07:55:12 fetching corpus: 1300, signal 142152/179632 (executing program) 2021/01/19 07:55:12 fetching corpus: 1350, signal 144609/183179 (executing program) 2021/01/19 07:55:12 fetching corpus: 1400, signal 147359/186980 (executing program) 2021/01/19 07:55:13 fetching corpus: 1450, signal 149154/189859 (executing program) 2021/01/19 07:55:13 fetching corpus: 1500, signal 150786/192648 (executing program) 2021/01/19 07:55:13 fetching corpus: 1550, signal 153181/196097 (executing program) 2021/01/19 07:55:13 fetching corpus: 1600, signal 154938/198959 (executing program) 2021/01/19 07:55:13 fetching corpus: 1650, signal 156728/201820 (executing program) 2021/01/19 07:55:13 fetching corpus: 1700, signal 157823/204074 (executing program) 2021/01/19 07:55:13 fetching corpus: 1750, signal 159192/206566 (executing program) 2021/01/19 07:55:13 fetching corpus: 1800, signal 160623/209061 (executing program) 2021/01/19 07:55:14 fetching corpus: 1850, signal 162487/211890 (executing program) 2021/01/19 07:55:14 fetching corpus: 1900, signal 163791/214303 (executing program) 2021/01/19 07:55:14 fetching corpus: 1950, signal 165391/216852 (executing program) 2021/01/19 07:55:14 fetching corpus: 2000, signal 166782/219282 (executing program) 2021/01/19 07:55:14 fetching corpus: 2050, signal 168360/221846 (executing program) 2021/01/19 07:55:14 fetching corpus: 2100, signal 169326/223889 (executing program) 2021/01/19 07:55:15 fetching corpus: 2150, signal 170544/226185 (executing program) 2021/01/19 07:55:15 fetching corpus: 2200, signal 172020/228590 (executing program) 2021/01/19 07:55:15 fetching corpus: 2250, signal 173435/230966 (executing program) 2021/01/19 07:55:15 fetching corpus: 2300, signal 174823/233323 (executing program) 2021/01/19 07:55:15 fetching corpus: 2350, signal 176341/235769 (executing program) 2021/01/19 07:55:15 fetching corpus: 2400, signal 177143/237699 (executing program) 2021/01/19 07:55:16 fetching corpus: 2450, signal 178787/240238 (executing program) 2021/01/19 07:55:16 fetching corpus: 2500, signal 180231/242565 (executing program) 2021/01/19 07:55:16 fetching corpus: 2550, signal 181603/244916 (executing program) 2021/01/19 07:55:16 fetching corpus: 2600, signal 182768/247067 (executing program) 2021/01/19 07:55:16 fetching corpus: 2650, signal 183659/248933 (executing program) 2021/01/19 07:55:16 fetching corpus: 2700, signal 184759/250918 (executing program) 2021/01/19 07:55:16 fetching corpus: 2750, signal 185608/252712 (executing program) 2021/01/19 07:55:17 fetching corpus: 2800, signal 186403/254480 (executing program) 2021/01/19 07:55:17 fetching corpus: 2850, signal 187593/256573 (executing program) 2021/01/19 07:55:17 fetching corpus: 2900, signal 189070/258948 (executing program) 2021/01/19 07:55:17 fetching corpus: 2950, signal 190229/261016 (executing program) 2021/01/19 07:55:17 fetching corpus: 3000, signal 190971/262753 (executing program) 2021/01/19 07:55:17 fetching corpus: 3050, signal 191806/264536 (executing program) 2021/01/19 07:55:17 fetching corpus: 3100, signal 193025/266589 (executing program) 2021/01/19 07:55:18 fetching corpus: 3150, signal 194069/268523 (executing program) 2021/01/19 07:55:18 fetching corpus: 3200, signal 194710/270199 (executing program) 2021/01/19 07:55:18 fetching corpus: 3250, signal 195790/272092 (executing program) 2021/01/19 07:55:18 fetching corpus: 3300, signal 196842/273986 (executing program) 2021/01/19 07:55:18 fetching corpus: 3350, signal 197998/275928 (executing program) 2021/01/19 07:55:18 fetching corpus: 3400, signal 198913/277666 (executing program) 2021/01/19 07:55:18 fetching corpus: 3450, signal 199688/279358 (executing program) 2021/01/19 07:55:18 fetching corpus: 3500, signal 200293/280928 (executing program) 2021/01/19 07:55:19 fetching corpus: 3550, signal 201083/282608 (executing program) 2021/01/19 07:55:19 fetching corpus: 3600, signal 202274/284603 (executing program) 2021/01/19 07:55:19 fetching corpus: 3650, signal 202935/286227 (executing program) 2021/01/19 07:55:19 fetching corpus: 3700, signal 203812/287872 (executing program) 2021/01/19 07:55:19 fetching corpus: 3750, signal 204712/289598 (executing program) 2021/01/19 07:55:19 fetching corpus: 3800, signal 205636/291332 (executing program) 2021/01/19 07:55:20 fetching corpus: 3850, signal 206572/293049 (executing program) 2021/01/19 07:55:20 fetching corpus: 3900, signal 207513/294798 (executing program) 2021/01/19 07:55:20 fetching corpus: 3950, signal 208350/296428 (executing program) 2021/01/19 07:55:20 fetching corpus: 4000, signal 209554/298324 (executing program) 2021/01/19 07:55:20 fetching corpus: 4050, signal 210473/299996 (executing program) 2021/01/19 07:55:20 fetching corpus: 4100, signal 211205/301526 (executing program) 2021/01/19 07:55:21 fetching corpus: 4150, signal 211900/303092 (executing program) 2021/01/19 07:55:21 fetching corpus: 4200, signal 212761/304696 (executing program) 2021/01/19 07:55:21 fetching corpus: 4250, signal 213838/306447 (executing program) 2021/01/19 07:55:21 fetching corpus: 4300, signal 214671/308041 (executing program) 2021/01/19 07:55:21 fetching corpus: 4350, signal 215402/309599 (executing program) 2021/01/19 07:55:21 fetching corpus: 4400, signal 215842/310913 (executing program) 2021/01/19 07:55:22 fetching corpus: 4450, signal 216930/312634 (executing program) 2021/01/19 07:55:22 fetching corpus: 4500, signal 217849/314280 (executing program) 2021/01/19 07:55:22 fetching corpus: 4550, signal 218466/315749 (executing program) 2021/01/19 07:55:22 fetching corpus: 4600, signal 219211/317195 (executing program) 2021/01/19 07:55:22 fetching corpus: 4650, signal 219794/318594 (executing program) 2021/01/19 07:55:22 fetching corpus: 4700, signal 220465/320100 (executing program) 2021/01/19 07:55:23 fetching corpus: 4750, signal 221258/321641 (executing program) 2021/01/19 07:55:23 fetching corpus: 4800, signal 221890/323048 (executing program) 2021/01/19 07:55:23 fetching corpus: 4850, signal 222698/324584 (executing program) 2021/01/19 07:55:23 fetching corpus: 4900, signal 223420/326065 (executing program) 2021/01/19 07:55:23 fetching corpus: 4950, signal 224017/327448 (executing program) 2021/01/19 07:55:23 fetching corpus: 5000, signal 224807/328924 (executing program) 2021/01/19 07:55:24 fetching corpus: 5050, signal 225551/330336 (executing program) 2021/01/19 07:55:24 fetching corpus: 5100, signal 226413/331914 (executing program) 2021/01/19 07:55:24 fetching corpus: 5150, signal 227215/333365 (executing program) 2021/01/19 07:55:24 fetching corpus: 5200, signal 227817/334716 (executing program) 2021/01/19 07:55:24 fetching corpus: 5250, signal 228412/336042 (executing program) 2021/01/19 07:55:24 fetching corpus: 5300, signal 229179/337484 (executing program) 2021/01/19 07:55:24 fetching corpus: 5350, signal 229796/338800 (executing program) 2021/01/19 07:55:25 fetching corpus: 5400, signal 230544/340231 (executing program) 2021/01/19 07:55:25 fetching corpus: 5450, signal 231149/341517 (executing program) 2021/01/19 07:55:25 fetching corpus: 5500, signal 231615/342764 (executing program) 2021/01/19 07:55:25 fetching corpus: 5550, signal 232223/344110 (executing program) 2021/01/19 07:55:25 fetching corpus: 5600, signal 232935/345406 (executing program) 2021/01/19 07:55:25 fetching corpus: 5650, signal 233859/346848 (executing program) 2021/01/19 07:55:25 fetching corpus: 5700, signal 234489/348180 (executing program) 2021/01/19 07:55:26 fetching corpus: 5750, signal 235013/349492 (executing program) 2021/01/19 07:55:26 fetching corpus: 5800, signal 235688/350814 (executing program) 2021/01/19 07:55:26 fetching corpus: 5850, signal 236190/352002 (executing program) 2021/01/19 07:55:26 fetching corpus: 5900, signal 236801/353257 (executing program) 2021/01/19 07:55:26 fetching corpus: 5950, signal 237491/354591 (executing program) 2021/01/19 07:55:27 fetching corpus: 6000, signal 238030/355812 (executing program) 2021/01/19 07:55:27 fetching corpus: 6050, signal 238543/357034 (executing program) 2021/01/19 07:55:27 fetching corpus: 6100, signal 239025/358215 (executing program) 2021/01/19 07:55:27 fetching corpus: 6150, signal 239709/359498 (executing program) 2021/01/19 07:55:27 fetching corpus: 6200, signal 240141/360618 (executing program) 2021/01/19 07:55:27 fetching corpus: 6250, signal 240498/361754 (executing program) 2021/01/19 07:55:27 fetching corpus: 6300, signal 241028/362953 (executing program) 2021/01/19 07:55:28 fetching corpus: 6350, signal 241424/364086 (executing program) 2021/01/19 07:55:28 fetching corpus: 6400, signal 241928/365221 (executing program) 2021/01/19 07:55:28 fetching corpus: 6450, signal 242758/366557 (executing program) 2021/01/19 07:55:28 fetching corpus: 6500, signal 243172/367670 (executing program) 2021/01/19 07:55:28 fetching corpus: 6550, signal 243752/368869 (executing program) 2021/01/19 07:55:28 fetching corpus: 6600, signal 244338/370038 (executing program) 2021/01/19 07:55:28 fetching corpus: 6650, signal 244829/371235 (executing program) 2021/01/19 07:55:29 fetching corpus: 6700, signal 245460/372421 (executing program) 2021/01/19 07:55:29 fetching corpus: 6750, signal 245997/373597 (executing program) 2021/01/19 07:55:29 fetching corpus: 6800, signal 246511/374744 (executing program) 2021/01/19 07:55:29 fetching corpus: 6850, signal 246995/375896 (executing program) 2021/01/19 07:55:29 fetching corpus: 6900, signal 247888/377196 (executing program) 2021/01/19 07:55:30 fetching corpus: 6950, signal 248352/378298 (executing program) 2021/01/19 07:55:30 fetching corpus: 7000, signal 249034/379477 (executing program) 2021/01/19 07:55:30 fetching corpus: 7050, signal 249447/380566 (executing program) 2021/01/19 07:55:30 fetching corpus: 7100, signal 250005/381644 (executing program) 2021/01/19 07:55:30 fetching corpus: 7150, signal 250642/382767 (executing program) 2021/01/19 07:55:30 fetching corpus: 7200, signal 251282/383967 (executing program) 2021/01/19 07:55:31 fetching corpus: 7250, signal 251760/385062 (executing program) 2021/01/19 07:55:31 fetching corpus: 7300, signal 252180/386152 (executing program) 2021/01/19 07:55:31 fetching corpus: 7350, signal 252742/387255 (executing program) 2021/01/19 07:55:31 fetching corpus: 7400, signal 253345/388382 (executing program) 2021/01/19 07:55:31 fetching corpus: 7450, signal 253777/389405 (executing program) 2021/01/19 07:55:32 fetching corpus: 7500, signal 254382/390520 (executing program) 2021/01/19 07:55:32 fetching corpus: 7550, signal 254777/391561 (executing program) 2021/01/19 07:55:32 fetching corpus: 7600, signal 255288/392607 (executing program) 2021/01/19 07:55:32 fetching corpus: 7650, signal 255897/393669 (executing program) 2021/01/19 07:55:32 fetching corpus: 7700, signal 256510/394757 (executing program) 2021/01/19 07:55:32 fetching corpus: 7750, signal 257021/395814 (executing program) 2021/01/19 07:55:33 fetching corpus: 7800, signal 257359/396792 (executing program) 2021/01/19 07:55:33 fetching corpus: 7850, signal 257847/397836 (executing program) 2021/01/19 07:55:33 fetching corpus: 7900, signal 258391/398875 (executing program) 2021/01/19 07:55:33 fetching corpus: 7950, signal 259006/399977 (executing program) 2021/01/19 07:55:33 fetching corpus: 8000, signal 259393/400993 (executing program) 2021/01/19 07:55:33 fetching corpus: 8050, signal 260004/402099 (executing program) 2021/01/19 07:55:34 fetching corpus: 8100, signal 260375/403079 (executing program) 2021/01/19 07:55:34 fetching corpus: 8150, signal 260899/404086 (executing program) 2021/01/19 07:55:34 fetching corpus: 8200, signal 261304/405095 (executing program) 2021/01/19 07:55:34 fetching corpus: 8250, signal 261768/406108 (executing program) 2021/01/19 07:55:34 fetching corpus: 8300, signal 262185/407111 (executing program) 2021/01/19 07:55:34 fetching corpus: 8350, signal 262763/408150 (executing program) 2021/01/19 07:55:34 fetching corpus: 8400, signal 263269/409170 (executing program) 2021/01/19 07:55:35 fetching corpus: 8450, signal 263633/410131 (executing program) 2021/01/19 07:55:35 fetching corpus: 8500, signal 264044/411108 (executing program) 2021/01/19 07:55:35 fetching corpus: 8550, signal 264565/412085 (executing program) 2021/01/19 07:55:35 fetching corpus: 8600, signal 264946/413067 (executing program) 2021/01/19 07:55:35 fetching corpus: 8650, signal 265340/414051 (executing program) 2021/01/19 07:55:35 fetching corpus: 8700, signal 265768/415004 (executing program) 2021/01/19 07:55:36 fetching corpus: 8750, signal 266198/415947 (executing program) 2021/01/19 07:55:36 fetching corpus: 8800, signal 266566/416909 (executing program) 2021/01/19 07:55:36 fetching corpus: 8850, signal 266965/417844 (executing program) 2021/01/19 07:55:36 fetching corpus: 8900, signal 267501/418816 (executing program) 2021/01/19 07:55:36 fetching corpus: 8950, signal 267746/419722 (executing program) 2021/01/19 07:55:36 fetching corpus: 9000, signal 268280/420682 (executing program) 2021/01/19 07:55:36 fetching corpus: 9050, signal 268705/421652 (executing program) 2021/01/19 07:55:37 fetching corpus: 9100, signal 269094/422575 (executing program) 2021/01/19 07:55:37 fetching corpus: 9150, signal 269509/423493 (executing program) 2021/01/19 07:55:37 fetching corpus: 9200, signal 269840/424404 (executing program) 2021/01/19 07:55:37 fetching corpus: 9250, signal 270347/425333 (executing program) 2021/01/19 07:55:37 fetching corpus: 9300, signal 270736/426200 (executing program) 2021/01/19 07:55:37 fetching corpus: 9350, signal 271136/427108 (executing program) 2021/01/19 07:55:37 fetching corpus: 9400, signal 271496/428014 (executing program) 2021/01/19 07:55:38 fetching corpus: 9450, signal 271862/428919 (executing program) 2021/01/19 07:55:38 fetching corpus: 9500, signal 272150/429828 (executing program) 2021/01/19 07:55:38 fetching corpus: 9550, signal 272495/430694 (executing program) 2021/01/19 07:55:38 fetching corpus: 9600, signal 272765/431586 (executing program) 2021/01/19 07:55:38 fetching corpus: 9650, signal 273247/432448 (executing program) 2021/01/19 07:55:39 fetching corpus: 9700, signal 273681/433306 (executing program) 2021/01/19 07:55:39 fetching corpus: 9750, signal 274120/434207 (executing program) 2021/01/19 07:55:39 fetching corpus: 9800, signal 274591/435124 (executing program) 2021/01/19 07:55:39 fetching corpus: 9850, signal 274960/435959 (executing program) 2021/01/19 07:55:39 fetching corpus: 9900, signal 275326/436810 (executing program) 2021/01/19 07:55:40 fetching corpus: 9950, signal 275603/437676 (executing program) 2021/01/19 07:55:40 fetching corpus: 10000, signal 275968/438552 (executing program) 2021/01/19 07:55:40 fetching corpus: 10050, signal 276417/439393 (executing program) 2021/01/19 07:55:40 fetching corpus: 10100, signal 276751/440229 (executing program) 2021/01/19 07:55:40 fetching corpus: 10150, signal 277285/441067 (executing program) 2021/01/19 07:55:40 fetching corpus: 10200, signal 277671/441890 (executing program) 2021/01/19 07:55:41 fetching corpus: 10250, signal 277976/442708 (executing program) 2021/01/19 07:55:41 fetching corpus: 10300, signal 278449/443573 (executing program) 2021/01/19 07:55:41 fetching corpus: 10350, signal 278880/444415 (executing program) 2021/01/19 07:55:41 fetching corpus: 10400, signal 279456/445270 (executing program) 2021/01/19 07:55:41 fetching corpus: 10450, signal 279935/446064 (executing program) 2021/01/19 07:55:41 fetching corpus: 10500, signal 280208/446915 (executing program) 2021/01/19 07:55:42 fetching corpus: 10550, signal 280514/447722 (executing program) 2021/01/19 07:55:42 fetching corpus: 10600, signal 280875/448521 (executing program) 2021/01/19 07:55:42 fetching corpus: 10650, signal 281275/449318 (executing program) 2021/01/19 07:55:42 fetching corpus: 10700, signal 281635/450135 (executing program) 2021/01/19 07:55:42 fetching corpus: 10750, signal 282108/450950 (executing program) 2021/01/19 07:55:42 fetching corpus: 10800, signal 282426/451743 (executing program) 2021/01/19 07:55:43 fetching corpus: 10850, signal 282739/452509 (executing program) 2021/01/19 07:55:43 fetching corpus: 10900, signal 283179/453332 (executing program) 2021/01/19 07:55:43 fetching corpus: 10950, signal 283652/454124 (executing program) 2021/01/19 07:55:43 fetching corpus: 11000, signal 284015/454946 (executing program) 2021/01/19 07:55:43 fetching corpus: 11050, signal 284374/455695 (executing program) 2021/01/19 07:55:43 fetching corpus: 11100, signal 284653/456465 (executing program) 2021/01/19 07:55:43 fetching corpus: 11150, signal 284945/457253 (executing program) 2021/01/19 07:55:43 fetching corpus: 11200, signal 285454/458045 (executing program) 2021/01/19 07:55:44 fetching corpus: 11250, signal 285818/458829 (executing program) 2021/01/19 07:55:44 fetching corpus: 11300, signal 286216/459588 (executing program) 2021/01/19 07:55:44 fetching corpus: 11350, signal 286805/460360 (executing program) 2021/01/19 07:55:44 fetching corpus: 11400, signal 287198/461145 (executing program) 2021/01/19 07:55:44 fetching corpus: 11450, signal 287486/461955 (executing program) 2021/01/19 07:55:45 fetching corpus: 11500, signal 288011/462706 (executing program) 2021/01/19 07:55:45 fetching corpus: 11550, signal 288259/463163 (executing program) 2021/01/19 07:55:45 fetching corpus: 11600, signal 288549/463163 (executing program) 2021/01/19 07:55:45 fetching corpus: 11650, signal 288961/463163 (executing program) 2021/01/19 07:55:45 fetching corpus: 11700, signal 289265/463163 (executing program) 2021/01/19 07:55:45 fetching corpus: 11750, signal 289687/463163 (executing program) 2021/01/19 07:55:45 fetching corpus: 11800, signal 289993/463163 (executing program) 2021/01/19 07:55:46 fetching corpus: 11850, signal 290285/463163 (executing program) 2021/01/19 07:55:46 fetching corpus: 11900, signal 290672/463163 (executing program) 2021/01/19 07:55:46 fetching corpus: 11950, signal 290988/463163 (executing program) 2021/01/19 07:55:46 fetching corpus: 12000, signal 291409/463163 (executing program) 2021/01/19 07:55:46 fetching corpus: 12050, signal 291723/463163 (executing program) 2021/01/19 07:55:47 fetching corpus: 12100, signal 292041/463163 (executing program) 2021/01/19 07:55:47 fetching corpus: 12150, signal 292498/463163 (executing program) 2021/01/19 07:55:47 fetching corpus: 12200, signal 292801/463163 (executing program) 2021/01/19 07:55:47 fetching corpus: 12250, signal 293068/463163 (executing program) 2021/01/19 07:55:47 fetching corpus: 12300, signal 293359/463163 (executing program) 2021/01/19 07:55:47 fetching corpus: 12350, signal 293789/463163 (executing program) 2021/01/19 07:55:48 fetching corpus: 12400, signal 294141/463163 (executing program) 2021/01/19 07:55:48 fetching corpus: 12450, signal 294426/463163 (executing program) 2021/01/19 07:55:48 fetching corpus: 12500, signal 294730/463163 (executing program) 2021/01/19 07:55:48 fetching corpus: 12550, signal 295241/463163 (executing program) 2021/01/19 07:55:48 fetching corpus: 12600, signal 295505/463163 (executing program) 2021/01/19 07:55:48 fetching corpus: 12649, signal 295811/463165 (executing program) 2021/01/19 07:55:48 fetching corpus: 12699, signal 296035/463167 (executing program) 2021/01/19 07:55:49 fetching corpus: 12749, signal 296327/463167 (executing program) 2021/01/19 07:55:49 fetching corpus: 12799, signal 296620/463167 (executing program) 2021/01/19 07:55:49 fetching corpus: 12849, signal 296920/463167 (executing program) 2021/01/19 07:55:49 fetching corpus: 12899, signal 297221/463167 (executing program) 2021/01/19 07:55:49 fetching corpus: 12949, signal 297578/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 12999, signal 297912/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 13049, signal 298187/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 13099, signal 298551/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 13149, signal 298924/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 13199, signal 299168/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 13249, signal 299598/463167 (executing program) 2021/01/19 07:55:50 fetching corpus: 13299, signal 299883/463167 (executing program) 2021/01/19 07:55:51 fetching corpus: 13349, signal 300166/463167 (executing program) 2021/01/19 07:55:51 fetching corpus: 13399, signal 300388/463167 (executing program) 2021/01/19 07:55:51 fetching corpus: 13449, signal 300864/463167 (executing program) 2021/01/19 07:55:51 fetching corpus: 13499, signal 301131/463167 (executing program) 2021/01/19 07:55:51 fetching corpus: 13549, signal 301462/463167 (executing program) 2021/01/19 07:55:51 fetching corpus: 13599, signal 301811/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13649, signal 302086/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13699, signal 302330/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13749, signal 302675/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13799, signal 302956/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13849, signal 303252/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13899, signal 303509/463167 (executing program) 2021/01/19 07:55:52 fetching corpus: 13949, signal 303805/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 13999, signal 303992/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 14049, signal 304399/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 14099, signal 304677/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 14149, signal 305057/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 14199, signal 305332/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 14249, signal 305584/463167 (executing program) 2021/01/19 07:55:53 fetching corpus: 14299, signal 305929/463167 (executing program) 2021/01/19 07:55:54 fetching corpus: 14349, signal 306174/463167 (executing program) 2021/01/19 07:55:54 fetching corpus: 14399, signal 306473/463167 (executing program) 2021/01/19 07:55:54 fetching corpus: 14449, signal 306951/463167 (executing program) 2021/01/19 07:55:54 fetching corpus: 14499, signal 307269/463167 (executing program) 2021/01/19 07:55:54 fetching corpus: 14549, signal 307541/463167 (executing program) 2021/01/19 07:55:55 fetching corpus: 14599, signal 307848/463167 (executing program) 2021/01/19 07:55:55 fetching corpus: 14649, signal 308051/463167 (executing program) 2021/01/19 07:55:55 fetching corpus: 14699, signal 308327/463167 (executing program) 2021/01/19 07:55:55 fetching corpus: 14749, signal 308598/463167 (executing program) 2021/01/19 07:55:55 fetching corpus: 14799, signal 308849/463167 (executing program) 2021/01/19 07:55:55 fetching corpus: 14849, signal 309141/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 14899, signal 309361/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 14949, signal 309643/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 14999, signal 309865/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 15049, signal 310127/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 15099, signal 310702/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 15149, signal 310964/463167 (executing program) 2021/01/19 07:55:56 fetching corpus: 15199, signal 311163/463167 (executing program) 2021/01/19 07:55:57 fetching corpus: 15249, signal 311520/463167 (executing program) 2021/01/19 07:55:57 fetching corpus: 15299, signal 311756/463167 (executing program) 2021/01/19 07:55:57 fetching corpus: 15349, signal 312002/463167 (executing program) 2021/01/19 07:55:57 fetching corpus: 15399, signal 312280/463167 (executing program) 2021/01/19 07:55:57 fetching corpus: 15449, signal 312576/463167 (executing program) 2021/01/19 07:55:58 fetching corpus: 15499, signal 313024/463167 (executing program) 2021/01/19 07:55:58 fetching corpus: 15549, signal 313247/463167 (executing program) 2021/01/19 07:55:58 fetching corpus: 15599, signal 313445/463167 (executing program) 2021/01/19 07:55:58 fetching corpus: 15649, signal 313637/463167 (executing program) 2021/01/19 07:55:58 fetching corpus: 15699, signal 314005/463167 (executing program) 2021/01/19 07:55:58 fetching corpus: 15749, signal 314299/463167 (executing program) 2021/01/19 07:55:59 fetching corpus: 15799, signal 314547/463167 (executing program) 2021/01/19 07:55:59 fetching corpus: 15849, signal 314923/463167 (executing program) 2021/01/19 07:55:59 fetching corpus: 15899, signal 315138/463167 (executing program) 2021/01/19 07:55:59 fetching corpus: 15949, signal 315455/463167 (executing program) 2021/01/19 07:55:59 fetching corpus: 15999, signal 315656/463167 (executing program) 2021/01/19 07:56:00 fetching corpus: 16049, signal 315911/463167 (executing program) 2021/01/19 07:56:00 fetching corpus: 16099, signal 316190/463167 (executing program) 2021/01/19 07:56:00 fetching corpus: 16149, signal 316518/463167 (executing program) 2021/01/19 07:56:00 fetching corpus: 16199, signal 316697/463167 (executing program) 2021/01/19 07:56:00 fetching corpus: 16249, signal 316877/463167 (executing program) 2021/01/19 07:56:00 fetching corpus: 16299, signal 317050/463167 (executing program) 2021/01/19 07:56:01 fetching corpus: 16349, signal 317395/463167 (executing program) 2021/01/19 07:56:01 fetching corpus: 16399, signal 317762/463167 (executing program) 2021/01/19 07:56:01 fetching corpus: 16449, signal 317960/463168 (executing program) 2021/01/19 07:56:01 fetching corpus: 16499, signal 318206/463168 (executing program) 2021/01/19 07:56:01 fetching corpus: 16549, signal 318442/463168 (executing program) 2021/01/19 07:56:01 fetching corpus: 16599, signal 318625/463168 (executing program) 2021/01/19 07:56:01 fetching corpus: 16649, signal 318819/463168 (executing program) 2021/01/19 07:56:02 fetching corpus: 16699, signal 319019/463168 (executing program) 2021/01/19 07:56:02 fetching corpus: 16749, signal 319313/463168 (executing program) 2021/01/19 07:56:02 fetching corpus: 16799, signal 319557/463168 (executing program) 2021/01/19 07:56:02 fetching corpus: 16849, signal 319925/463168 (executing program) 2021/01/19 07:56:02 fetching corpus: 16899, signal 320248/463168 (executing program) 2021/01/19 07:56:03 fetching corpus: 16949, signal 320473/463168 (executing program) 2021/01/19 07:56:03 fetching corpus: 16999, signal 320713/463168 (executing program) 2021/01/19 07:56:03 fetching corpus: 17049, signal 320935/463168 (executing program) 2021/01/19 07:56:03 fetching corpus: 17099, signal 321174/463168 (executing program) 2021/01/19 07:56:03 fetching corpus: 17149, signal 321454/463168 (executing program) 2021/01/19 07:56:03 fetching corpus: 17199, signal 321687/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17249, signal 321959/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17299, signal 322228/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17349, signal 322495/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17399, signal 322821/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17449, signal 323064/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17499, signal 323289/463168 (executing program) 2021/01/19 07:56:04 fetching corpus: 17549, signal 323465/463168 (executing program) 2021/01/19 07:56:05 fetching corpus: 17599, signal 323699/463168 (executing program) 2021/01/19 07:56:05 fetching corpus: 17649, signal 323915/463168 (executing program) 2021/01/19 07:56:05 fetching corpus: 17699, signal 324255/463168 (executing program) 2021/01/19 07:56:05 fetching corpus: 17749, signal 324573/463168 (executing program) 2021/01/19 07:56:05 fetching corpus: 17799, signal 324807/463168 (executing program) 2021/01/19 07:56:05 fetching corpus: 17849, signal 325029/463168 (executing program) 2021/01/19 07:56:06 fetching corpus: 17899, signal 325242/463168 (executing program) 2021/01/19 07:56:06 fetching corpus: 17949, signal 325432/463168 (executing program) 2021/01/19 07:56:06 fetching corpus: 17999, signal 325779/463168 (executing program) 2021/01/19 07:56:06 fetching corpus: 18049, signal 326004/463168 (executing program) 2021/01/19 07:56:06 fetching corpus: 18099, signal 326346/463168 (executing program) 2021/01/19 07:56:06 fetching corpus: 18149, signal 326648/463168 (executing program) 2021/01/19 07:56:07 fetching corpus: 18199, signal 326844/463168 (executing program) 2021/01/19 07:56:07 fetching corpus: 18249, signal 327166/463168 (executing program) 2021/01/19 07:56:07 fetching corpus: 18299, signal 327373/463168 (executing program) 2021/01/19 07:56:07 fetching corpus: 18349, signal 327572/463169 (executing program) 2021/01/19 07:56:07 fetching corpus: 18399, signal 327794/463169 (executing program) 2021/01/19 07:56:07 fetching corpus: 18449, signal 327967/463169 (executing program) 2021/01/19 07:56:08 fetching corpus: 18499, signal 328229/463169 (executing program) 2021/01/19 07:56:08 fetching corpus: 18549, signal 328410/463169 (executing program) 2021/01/19 07:56:08 fetching corpus: 18599, signal 328626/463169 (executing program) 2021/01/19 07:56:08 fetching corpus: 18649, signal 328902/463169 (executing program) 2021/01/19 07:56:08 fetching corpus: 18699, signal 329142/463169 (executing program) 2021/01/19 07:56:08 fetching corpus: 18749, signal 329312/463169 (executing program) 2021/01/19 07:56:09 fetching corpus: 18799, signal 329592/463169 (executing program) 2021/01/19 07:56:09 fetching corpus: 18849, signal 329917/463169 (executing program) 2021/01/19 07:56:09 fetching corpus: 18899, signal 330042/463169 (executing program) 2021/01/19 07:56:09 fetching corpus: 18949, signal 330245/463169 (executing program) 2021/01/19 07:56:09 fetching corpus: 18999, signal 330435/463170 (executing program) 2021/01/19 07:56:09 fetching corpus: 19049, signal 330755/463170 (executing program) 2021/01/19 07:56:09 fetching corpus: 19099, signal 331014/463170 (executing program) 2021/01/19 07:56:10 fetching corpus: 19149, signal 331202/463170 (executing program) 2021/01/19 07:56:10 fetching corpus: 19199, signal 331454/463170 (executing program) 2021/01/19 07:56:10 fetching corpus: 19249, signal 331743/463170 (executing program) 2021/01/19 07:56:10 fetching corpus: 19299, signal 331932/463170 (executing program) 2021/01/19 07:56:10 fetching corpus: 19349, signal 332141/463170 (executing program) 2021/01/19 07:56:10 fetching corpus: 19399, signal 332528/463170 (executing program) 2021/01/19 07:56:11 fetching corpus: 19449, signal 332754/463170 (executing program) 2021/01/19 07:56:11 fetching corpus: 19499, signal 332994/463170 (executing program) 2021/01/19 07:56:11 fetching corpus: 19549, signal 333234/463170 (executing program) 2021/01/19 07:56:11 fetching corpus: 19599, signal 333479/463170 (executing program) 2021/01/19 07:56:11 fetching corpus: 19649, signal 333685/463170 (executing program) 2021/01/19 07:56:11 fetching corpus: 19699, signal 333950/463170 (executing program) 2021/01/19 07:56:12 fetching corpus: 19749, signal 334122/463170 (executing program) 2021/01/19 07:56:12 fetching corpus: 19799, signal 334504/463173 (executing program) 2021/01/19 07:56:12 fetching corpus: 19849, signal 334678/463173 (executing program) 2021/01/19 07:56:12 fetching corpus: 19899, signal 334969/463173 (executing program) 2021/01/19 07:56:12 fetching corpus: 19949, signal 335161/463173 (executing program) 2021/01/19 07:56:12 fetching corpus: 19999, signal 335366/463173 (executing program) 2021/01/19 07:56:13 fetching corpus: 20049, signal 335631/463173 (executing program) 2021/01/19 07:56:13 fetching corpus: 20099, signal 335861/463173 (executing program) 2021/01/19 07:56:13 fetching corpus: 20149, signal 336082/463174 (executing program) 2021/01/19 07:56:13 fetching corpus: 20199, signal 336301/463174 (executing program) 2021/01/19 07:56:13 fetching corpus: 20249, signal 336501/463174 (executing program) 2021/01/19 07:56:14 fetching corpus: 20299, signal 336711/463174 (executing program) 2021/01/19 07:56:14 fetching corpus: 20349, signal 336951/463174 (executing program) 2021/01/19 07:56:14 fetching corpus: 20399, signal 337140/463174 (executing program) 2021/01/19 07:56:14 fetching corpus: 20449, signal 337477/463175 (executing program) 2021/01/19 07:56:14 fetching corpus: 20499, signal 337670/463175 (executing program) 2021/01/19 07:56:14 fetching corpus: 20549, signal 337851/463175 (executing program) 2021/01/19 07:56:15 fetching corpus: 20599, signal 338048/463175 (executing program) 2021/01/19 07:56:15 fetching corpus: 20649, signal 338267/463175 (executing program) 2021/01/19 07:56:15 fetching corpus: 20699, signal 338482/463175 (executing program) 2021/01/19 07:56:15 fetching corpus: 20749, signal 339011/463177 (executing program) 2021/01/19 07:56:15 fetching corpus: 20799, signal 339190/463177 (executing program) 2021/01/19 07:56:15 fetching corpus: 20849, signal 339419/463177 (executing program) 2021/01/19 07:56:16 fetching corpus: 20899, signal 339634/463177 (executing program) 2021/01/19 07:56:16 fetching corpus: 20949, signal 339934/463177 (executing program) 2021/01/19 07:56:16 fetching corpus: 20999, signal 340189/463177 (executing program) 2021/01/19 07:56:16 fetching corpus: 21049, signal 340396/463177 (executing program) 2021/01/19 07:56:16 fetching corpus: 21099, signal 340574/463178 (executing program) 2021/01/19 07:56:16 fetching corpus: 21149, signal 340792/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21199, signal 340953/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21249, signal 341117/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21299, signal 341517/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21349, signal 341788/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21399, signal 342027/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21449, signal 342234/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21499, signal 342422/463178 (executing program) 2021/01/19 07:56:17 fetching corpus: 21549, signal 342597/463178 (executing program) 2021/01/19 07:56:18 fetching corpus: 21599, signal 342839/463178 (executing program) 2021/01/19 07:56:18 fetching corpus: 21649, signal 343121/463178 (executing program) 2021/01/19 07:56:18 fetching corpus: 21698, signal 343303/463178 (executing program) 2021/01/19 07:56:18 fetching corpus: 21748, signal 343475/463178 (executing program) 2021/01/19 07:56:18 fetching corpus: 21798, signal 343711/463178 (executing program) 2021/01/19 07:56:19 fetching corpus: 21848, signal 343918/463178 (executing program) 2021/01/19 07:56:19 fetching corpus: 21898, signal 344077/463178 (executing program) 2021/01/19 07:56:19 fetching corpus: 21948, signal 344238/463178 (executing program) 2021/01/19 07:56:19 fetching corpus: 21998, signal 344423/463178 (executing program) 2021/01/19 07:56:19 fetching corpus: 22048, signal 344603/463178 (executing program) 2021/01/19 07:56:19 fetching corpus: 22098, signal 344800/463178 (executing program) 2021/01/19 07:56:20 fetching corpus: 22148, signal 345001/463178 (executing program) 2021/01/19 07:56:20 fetching corpus: 22198, signal 345203/463178 (executing program) 2021/01/19 07:56:20 fetching corpus: 22248, signal 345422/463178 (executing program) 2021/01/19 07:56:20 fetching corpus: 22298, signal 345616/463178 (executing program) 2021/01/19 07:56:20 fetching corpus: 22348, signal 345801/463178 (executing program) 2021/01/19 07:56:20 fetching corpus: 22398, signal 346028/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22448, signal 346302/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22498, signal 346501/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22548, signal 346699/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22597, signal 346873/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22647, signal 347084/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22697, signal 347240/463178 (executing program) 2021/01/19 07:56:21 fetching corpus: 22747, signal 347497/463178 (executing program) 2021/01/19 07:56:22 fetching corpus: 22797, signal 347723/463178 (executing program) 2021/01/19 07:56:22 fetching corpus: 22847, signal 347920/463178 (executing program) 2021/01/19 07:56:22 fetching corpus: 22897, signal 348095/463178 (executing program) 2021/01/19 07:56:22 fetching corpus: 22947, signal 348296/463178 (executing program) 2021/01/19 07:56:22 fetching corpus: 22997, signal 348452/463178 (executing program) 2021/01/19 07:56:23 fetching corpus: 23047, signal 348677/463178 (executing program) 2021/01/19 07:56:23 fetching corpus: 23097, signal 348917/463178 (executing program) 2021/01/19 07:56:23 fetching corpus: 23147, signal 349130/463178 (executing program) 2021/01/19 07:56:23 fetching corpus: 23197, signal 349268/463178 (executing program) 2021/01/19 07:56:23 fetching corpus: 23247, signal 349483/463178 (executing program) 2021/01/19 07:56:23 fetching corpus: 23297, signal 349681/463178 (executing program) 2021/01/19 07:56:24 fetching corpus: 23347, signal 349876/463178 (executing program) 2021/01/19 07:56:24 fetching corpus: 23397, signal 350059/463178 (executing program) 2021/01/19 07:56:24 fetching corpus: 23447, signal 350230/463179 (executing program) 2021/01/19 07:56:24 fetching corpus: 23497, signal 350448/463179 (executing program) 2021/01/19 07:56:24 fetching corpus: 23547, signal 350618/463179 (executing program) 2021/01/19 07:56:24 fetching corpus: 23597, signal 350763/463179 (executing program) 2021/01/19 07:56:24 fetching corpus: 23647, signal 350990/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23697, signal 351182/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23747, signal 351337/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23797, signal 351540/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23847, signal 351729/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23897, signal 351879/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23947, signal 352038/463179 (executing program) 2021/01/19 07:56:25 fetching corpus: 23997, signal 352222/463179 (executing program) 2021/01/19 07:56:26 fetching corpus: 24047, signal 352446/463179 (executing program) 2021/01/19 07:56:26 fetching corpus: 24097, signal 352762/463179 (executing program) 2021/01/19 07:56:26 fetching corpus: 24147, signal 352990/463179 (executing program) 2021/01/19 07:56:26 fetching corpus: 24197, signal 353232/463179 (executing program) 2021/01/19 07:56:26 fetching corpus: 24247, signal 353399/463179 (executing program) 2021/01/19 07:56:26 fetching corpus: 24297, signal 353591/463179 (executing program) 2021/01/19 07:56:27 fetching corpus: 24347, signal 353864/463179 (executing program) 2021/01/19 07:56:27 fetching corpus: 24397, signal 354038/463179 (executing program) 2021/01/19 07:56:27 fetching corpus: 24447, signal 354249/463179 (executing program) 2021/01/19 07:56:27 fetching corpus: 24497, signal 354435/463179 (executing program) 2021/01/19 07:56:27 fetching corpus: 24547, signal 354564/463179 (executing program) 2021/01/19 07:56:27 fetching corpus: 24597, signal 354713/463180 (executing program) 2021/01/19 07:56:28 fetching corpus: 24647, signal 355170/463180 (executing program) 2021/01/19 07:56:28 fetching corpus: 24697, signal 355368/463180 (executing program) 2021/01/19 07:56:28 fetching corpus: 24747, signal 355541/463180 (executing program) 2021/01/19 07:56:28 fetching corpus: 24797, signal 355670/463180 (executing program) 2021/01/19 07:56:28 fetching corpus: 24847, signal 355886/463182 (executing program) 2021/01/19 07:56:28 fetching corpus: 24897, signal 356092/463182 (executing program) 2021/01/19 07:56:29 fetching corpus: 24947, signal 356251/463182 (executing program) 2021/01/19 07:56:29 fetching corpus: 24997, signal 356398/463182 (executing program) 2021/01/19 07:56:29 fetching corpus: 25047, signal 356614/463182 (executing program) 2021/01/19 07:56:29 fetching corpus: 25097, signal 356885/463182 (executing program) 2021/01/19 07:56:29 fetching corpus: 25147, signal 357066/463182 (executing program) 2021/01/19 07:56:29 fetching corpus: 25197, signal 357213/463182 (executing program) 2021/01/19 07:56:30 fetching corpus: 25247, signal 357432/463182 (executing program) 2021/01/19 07:56:30 fetching corpus: 25297, signal 357700/463182 (executing program) 2021/01/19 07:56:30 fetching corpus: 25347, signal 357905/463182 (executing program) 2021/01/19 07:56:30 fetching corpus: 25397, signal 358101/463182 (executing program) 2021/01/19 07:56:30 fetching corpus: 25447, signal 358295/463182 (executing program) 2021/01/19 07:56:30 fetching corpus: 25497, signal 358462/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25547, signal 358618/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25597, signal 358771/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25646, signal 358937/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25696, signal 359060/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25746, signal 359214/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25796, signal 359454/463182 (executing program) 2021/01/19 07:56:31 fetching corpus: 25846, signal 359613/463182 (executing program) 2021/01/19 07:56:32 fetching corpus: 25896, signal 359784/463182 (executing program) 2021/01/19 07:56:32 fetching corpus: 25946, signal 359981/463182 (executing program) 2021/01/19 07:56:32 fetching corpus: 25996, signal 360181/463184 (executing program) 2021/01/19 07:56:32 fetching corpus: 26046, signal 360354/463184 (executing program) 2021/01/19 07:56:32 fetching corpus: 26096, signal 360525/463184 (executing program) 2021/01/19 07:56:32 fetching corpus: 26146, signal 360793/463184 (executing program) 2021/01/19 07:56:33 fetching corpus: 26196, signal 360922/463184 (executing program) 2021/01/19 07:56:33 fetching corpus: 26246, signal 361061/463184 (executing program) 2021/01/19 07:56:33 fetching corpus: 26296, signal 361226/463184 (executing program) 2021/01/19 07:56:33 fetching corpus: 26346, signal 361418/463184 (executing program) 2021/01/19 07:56:33 fetching corpus: 26396, signal 361573/463184 (executing program) 2021/01/19 07:56:34 fetching corpus: 26446, signal 361760/463184 (executing program) 2021/01/19 07:56:34 fetching corpus: 26496, signal 361884/463184 (executing program) 2021/01/19 07:56:34 fetching corpus: 26546, signal 362024/463184 (executing program) 2021/01/19 07:56:34 fetching corpus: 26596, signal 362201/463184 (executing program) 2021/01/19 07:56:34 fetching corpus: 26646, signal 362374/463186 (executing program) 2021/01/19 07:56:34 fetching corpus: 26696, signal 362496/463186 (executing program) 2021/01/19 07:56:34 fetching corpus: 26746, signal 362648/463186 (executing program) 2021/01/19 07:56:35 fetching corpus: 26796, signal 362776/463186 (executing program) 2021/01/19 07:56:35 fetching corpus: 26846, signal 362927/463186 (executing program) 2021/01/19 07:56:35 fetching corpus: 26896, signal 363110/463186 (executing program) 2021/01/19 07:56:35 fetching corpus: 26946, signal 363266/463186 (executing program) 2021/01/19 07:56:35 fetching corpus: 26996, signal 363434/463186 (executing program) 2021/01/19 07:56:35 fetching corpus: 27046, signal 363596/463186 (executing program) 2021/01/19 07:56:36 fetching corpus: 27075, signal 363684/463186 (executing program) 2021/01/19 07:56:36 fetching corpus: 27075, signal 363684/463186 (executing program) 2021/01/19 07:56:37 starting 6 fuzzer processes 07:56:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f661a292920b1dcb58f5b4da", 0xb8}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c0468b862413ba82e029d7a5e1aa5e54ef417bcf24380da2c881e8bd8f22029707f2f0079a21e512873870f7096e58108fe31de4836be5238bdd78f62f5d110217486e58fca46ef2e2bf045546c3bfd4b7fa62bebe0b765368efb553ba89ec0b2ffcc843780b9cfb806e913c2cb0cb1c05eb9ab372fb2051f108b569c1eeec4e2ae0a81f8c47e986e69a242eaba79ec73257288d62b3293ef689fb80769c5300fbf51140699da7c332b46b86051a853ee73b77047cffaed11957648a96d4e5cf8e23a179e112419bc9524ded8508041e94355d887613dae89b6fcb8d36a1d839d3757e99c7fcd5d0a899628ab071b0642fe07f9130ef85853b984b35993261bca7ae5b1455f22743b8c2086fc86f2b1964f6164f841f4552ad28a21358b110cc77a09011295999c9d0cb9dac6fe649c883ce9d0eacfca7b0131e4801d441f1b1539f30bece407e90b65e8ee23c6d866913cf4a96bbd82908fcb8b0beea047f7c6ed521d8b6e016d736befb920cc992ad9f2a4574ac490a5643f3b7b307aecd92f41312e47ab5efad635ab0f1ee1121cdafd6e9f3f642e32a77ed2d406760759ca0c0c0a1898cf3d3efd771b113d88a479b9ddb9b091316422260e5d52a10357bb43f56bf852feff585367a83621ab6bb460c4dfee2e5fa28b446a0eb62c37a7384ae6e86b927f08067f6ad760b1ac6ba022d2846e637fd54d00de715b6daabe65d6b6302a48d9f479021d2b60a2ba63094b734aa7e71b4ca56915f87faf75080f8991f9336efa4beea9dba25871dd806053b579aa16ffc893ed9201cf3a9ea224186b383df8741caad54c5e128de827941b52fbe5d4f1df0137c05777c660156afaf557eaa765b0932c46ea25938595ecddaa45610c492df591f7c8ab41f50aa909f21dfa6915b819eb4fac1115fcf5d761207a6405fe96b8aec40d05eff2339160e2fe6a85545c5d97c32641427352d87137f7ebcffe05cc3952b2c4affe3ba4463d14396960ea6a0b39d1285e52c4b574ee2d9baa571d0fe3a904c725e68e1abfe2bda36dc6cd0b2d8755c92f18aacdaad3bc139e266f71a638714025e2bc2bf137d81d49e0b30093b83ec204c198311d46fd002536eb8aef4ac699aeffb3464462115bcb00d8e2c947ee49fff15f4c6561185b711c8401eb62af0d76f57bb8b83c52f8787309512a163e09eb41e0a12c127e473650c7d52e88a5f239a9b3a17acd975a07492d6b21bdbcdd6a77f664cb5eed99defd90831e4d7c7537a04c10f5debddafaa8e739ae6bbdc60fdd7d4693d9ddecc4e516eafe6c6df03031112eca6d0c5e6cef09fca09ce7d3dd56836f860a4ebbec16e328e9a3b2c6893a39402b8ec266ec3d7171bbf2737e5dd9d82e499d88d9ca0fc529a6876a4c15388205e7a336d8f9a52d53baf2c7e5d942c08b885e2121d29f6e4cdd028ecbd089e3b6d9b5eb54e3dc646ce9c249aec9ca5c7608aae86a4fae02d90ff10be0c65b7cdb27893f4ffe248e3ef19881e8451ab3130a245140bb6d8c1c4dd7fe1a80a62aa9324dccabdb7a23036cc2c260bae1969e8a3cabb5774dc00a309b71acb3a9a7b7575c3dc7212bc9caf35ae948ad9cb3fe15c4747f7554ee97811a3c", 0x4a8}, {&(0x7f0000001500)="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", 0x585}], 0x5}, 0x0) 07:56:38 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000b40)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000040)="fe7b963d8e80881d", 0x8}], 0x1}, 0x0) 07:56:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x62, 0x2}, 0x10) 07:56:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='m', 0x1) 07:56:38 executing program 4: socket(0x1c, 0x20000003, 0x0) 07:56:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, 0x0}, 0x81) [ 158.746724][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 158.902803][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 159.024903][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.038714][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 159.049303][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.062958][ T8484] device bridge_slave_0 entered promiscuous mode [ 159.076007][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.094518][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.103344][ T8484] device bridge_slave_1 entered promiscuous mode [ 159.154448][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.189735][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.242945][ T8484] team0: Port device team_slave_0 added [ 159.263692][ T8484] team0: Port device team_slave_1 added [ 159.271829][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 159.328136][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.335098][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.362702][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.377845][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.384802][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.411053][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.476210][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 159.611487][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 159.667883][ T8484] device hsr_slave_0 entered promiscuous mode [ 159.679675][ T8484] device hsr_slave_1 entered promiscuous mode [ 159.873902][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 159.909870][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 160.118672][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.125783][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.137333][ T8486] device bridge_slave_0 entered promiscuous mode [ 160.239393][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.247106][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.255084][ T8486] device bridge_slave_1 entered promiscuous mode [ 160.322589][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.330871][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.352660][ T8488] device bridge_slave_0 entered promiscuous mode [ 160.363461][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.371944][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.380642][ T8488] device bridge_slave_1 entered promiscuous mode [ 160.417083][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 160.429115][ T8641] IPVS: ftp: loaded support on port[0] = 21 [ 160.468981][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 160.486453][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.500482][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.511465][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.551387][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.613223][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.626095][ T8488] team0: Port device team_slave_0 added [ 160.634863][ T8488] team0: Port device team_slave_1 added [ 160.678200][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.698781][ T8486] team0: Port device team_slave_0 added [ 160.718099][ T3888] Bluetooth: hci0: command 0x0409 tx timeout [ 160.736259][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.758213][ T8486] team0: Port device team_slave_1 added [ 160.764033][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.783816][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.792339][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.801490][ T8490] device bridge_slave_0 entered promiscuous mode [ 160.818744][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.825824][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.835854][ T8492] device bridge_slave_0 entered promiscuous mode [ 160.859849][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.867029][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.895717][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.909385][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.916330][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.943096][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.956955][ T3694] Bluetooth: hci1: command 0x0409 tx timeout [ 160.962545][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.970688][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.979071][ T8490] device bridge_slave_1 entered promiscuous mode [ 160.986067][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.993554][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.001808][ T8492] device bridge_slave_1 entered promiscuous mode [ 161.020025][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.029120][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.055276][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.068689][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.075638][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.101690][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.134232][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.154095][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.189597][ T8486] device hsr_slave_0 entered promiscuous mode [ 161.196266][ T8486] device hsr_slave_1 entered promiscuous mode [ 161.202687][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 161.211262][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.219401][ T8486] Cannot create hsr debugfs directory [ 161.259003][ T8488] device hsr_slave_0 entered promiscuous mode [ 161.266153][ T8488] device hsr_slave_1 entered promiscuous mode [ 161.273248][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.281788][ T8488] Cannot create hsr debugfs directory [ 161.289541][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.309665][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.364037][ T8492] team0: Port device team_slave_0 added [ 161.425752][ T8492] team0: Port device team_slave_1 added [ 161.447222][ T3888] Bluetooth: hci3: command 0x0409 tx timeout [ 161.491033][ T8490] team0: Port device team_slave_0 added [ 161.511679][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.520291][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.550508][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.563644][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.571358][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.598407][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.598896][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 161.626056][ T8641] chnl_net:caif_netlink_parms(): no params data found [ 161.637601][ T8490] team0: Port device team_slave_1 added [ 161.740180][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.748176][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.775575][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.819468][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.826421][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.854235][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.879686][ T8492] device hsr_slave_0 entered promiscuous mode [ 161.893115][ T8492] device hsr_slave_1 entered promiscuous mode [ 161.900491][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.909323][ T8492] Cannot create hsr debugfs directory [ 162.026128][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.035757][ T8641] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.044320][ T8641] device bridge_slave_0 entered promiscuous mode [ 162.054832][ T8490] device hsr_slave_0 entered promiscuous mode [ 162.063054][ T8490] device hsr_slave_1 entered promiscuous mode [ 162.071639][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.084159][ T8490] Cannot create hsr debugfs directory [ 162.127531][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.134557][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.145538][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.154011][ T8641] device bridge_slave_1 entered promiscuous mode [ 162.203822][ T8641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.219064][ T8486] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.232761][ T8486] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.252433][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.265294][ T8641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.294632][ T8486] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.304684][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.314412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.327602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.336480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.346493][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.353750][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.362379][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 162.385131][ T8641] team0: Port device team_slave_0 added [ 162.395360][ T8486] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.406378][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.429961][ T8641] team0: Port device team_slave_1 added [ 162.471295][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.480110][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.489190][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.496260][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.542177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.554612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.583197][ T8641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.591549][ T8641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.618784][ T8641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.664936][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.689023][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.718590][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.728210][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.737173][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.745699][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.754451][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.763306][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.774902][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.787813][ T8488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.797936][ T8641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.802503][ T3888] Bluetooth: hci0: command 0x041b tx timeout [ 162.804902][ T8641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.837257][ T8641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.869331][ T8488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.882738][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.919268][ T8488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.932981][ T8488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.975399][ T8641] device hsr_slave_0 entered promiscuous mode [ 162.982436][ T8641] device hsr_slave_1 entered promiscuous mode [ 162.991786][ T8641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.001086][ T8641] Cannot create hsr debugfs directory [ 163.037084][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 163.044649][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.053367][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.101684][ T8492] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.142403][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.166477][ T8492] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.208258][ T8492] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.221459][ T8492] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.248417][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.277472][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 163.298371][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.309483][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.318465][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.326088][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.351677][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.377378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.390335][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.399448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.408992][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.418184][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.425261][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.433313][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.442517][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.451176][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.458296][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.466515][ T8484] device veth0_vlan entered promiscuous mode [ 163.488225][ T8490] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.518385][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.526289][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.535669][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.545788][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.555874][ T3694] Bluetooth: hci3: command 0x041b tx timeout [ 163.568254][ T8490] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.598963][ T8484] device veth1_vlan entered promiscuous mode [ 163.607809][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.615817][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.634404][ T8490] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.655007][ T8490] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.676931][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 163.711336][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.721855][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.731582][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.741306][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.750943][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.760662][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.774577][ T8641] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.792720][ T8641] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.806555][ T8641] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.823486][ T8641] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.839900][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.854903][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.871420][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.883877][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.914593][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.927517][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.948256][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.963142][ T8484] device veth0_macvtap entered promiscuous mode [ 163.982215][ T8484] device veth1_macvtap entered promiscuous mode [ 163.992705][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.003530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.014317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.036480][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.069405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.078169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.086017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.094837][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.104535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.114003][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.121168][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.137275][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.145254][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.153172][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.191180][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.200123][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.209702][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.219064][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.226162][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.234364][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.243763][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.257988][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.283908][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.298201][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.321752][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.343914][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.353068][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.362384][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.372398][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.381835][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.407072][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 164.421450][ T8484] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.431238][ T8484] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.441417][ T8484] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.451366][ T8484] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.468483][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.476353][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.485637][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.494503][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.502876][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.510688][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.520797][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.531202][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.544576][ T8486] device veth0_vlan entered promiscuous mode [ 164.577626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.585846][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.600516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.609250][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.628704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.637789][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.649567][ T8486] device veth1_vlan entered promiscuous mode [ 164.669592][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.696054][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.704489][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.714276][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.725706][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.732834][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.741638][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.750768][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.760755][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.767898][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.777402][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.785580][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.795516][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.815436][ T8641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.859935][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.878119][ T3888] Bluetooth: hci0: command 0x040f tx timeout [ 164.917605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.926119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.935557][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.943776][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.952390][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.961352][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.970681][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.979941][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.989249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.998554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.008434][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.019717][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.030041][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.060483][ T8486] device veth0_macvtap entered promiscuous mode [ 165.090038][ T8641] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.098576][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.107401][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.116037][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.125307][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.132453][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.140458][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.149353][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.167416][ T30] Bluetooth: hci1: command 0x040f tx timeout [ 165.195860][ T8486] device veth1_macvtap entered promiscuous mode [ 165.240825][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.250834][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.260376][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.271573][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.280624][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.289452][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.296503][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.305168][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.314246][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.322777][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.331282][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.340129][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.348748][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.355799][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.364218][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.373122][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.381732][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.388886][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.396599][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.405476][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.412974][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.420536][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.429146][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.439431][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.457231][ T139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.465242][ T139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.476993][ T30] Bluetooth: hci2: command 0x040f tx timeout [ 165.489270][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.529427][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.538406][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.546318][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.558260][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.568135][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.576434][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.585714][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.594657][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.604210][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.613417][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.622944][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.631799][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.640920][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.657922][ T30] Bluetooth: hci3: command 0x040f tx timeout [ 165.695994][ T8641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.712058][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.720950][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.730214][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.738661][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.747416][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.755816][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.766856][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.775295][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.783944][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.799155][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.807600][ T9703] Bluetooth: hci4: command 0x040f tx timeout [ 165.828210][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.841613][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.864827][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.873804][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.882529][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.890974][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.898513][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.907438][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.932803][ T8488] device veth0_vlan entered promiscuous mode [ 165.952767][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.972412][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.985022][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.997373][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.006362][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.015453][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.025984][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.035149][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.043364][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.056424][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.065115][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.084239][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.103188][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.144806][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.195804][ T8488] device veth1_vlan entered promiscuous mode [ 166.231541][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:56:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 166.241082][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.250734][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.261765][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.285538][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.326050][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.352425][ T8641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.371547][ T8486] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.387449][ T8486] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.391773][ T9825] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 166.396171][ T8486] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 07:56:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000017c0)={'#! ', './file0'}, 0xb) [ 166.426495][ T8486] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.487240][ T3694] Bluetooth: hci5: command 0x040f tx timeout [ 166.544251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.554903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.571700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:56:47 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0)='NLBL_CIPSOv4\x00') [ 166.655227][ T8488] device veth0_macvtap entered promiscuous mode [ 166.677339][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.686042][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.707529][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.742746][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:56:47 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3}}, &(0x7f0000001c80)='syzkaller\x00', 0x5c, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 166.764744][ T8490] device veth0_vlan entered promiscuous mode [ 166.811894][ T8488] device veth1_macvtap entered promiscuous mode [ 166.863111][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.888216][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.896297][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 07:56:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, 0x0) [ 166.929507][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.957641][ T30] Bluetooth: hci0: command 0x0419 tx timeout [ 166.965533][ T8492] device veth0_vlan entered promiscuous mode 07:56:47 executing program 0: socket(0x1, 0x0, 0x8) [ 167.030273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.045033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.064535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.085203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.110882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.125131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:56:47 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000002140)) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000002140)) clock_gettime(0x0, &(0x7f0000000440)) pipe(&(0x7f0000002140)) pselect6(0x40, &(0x7f0000000380)={0xe0a}, 0x0, 0x0, 0x0, 0x0) [ 167.178955][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.193200][ T8490] device veth1_vlan entered promiscuous mode [ 167.203068][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.205078][ T3694] Bluetooth: hci1: command 0x0419 tx timeout [ 167.246462][ T8492] device veth1_vlan entered promiscuous mode [ 167.257859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.265954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.281955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.294568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.308027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.322926][ T8641] device veth0_vlan entered promiscuous mode [ 167.340891][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.359686][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.371424][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.382697][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.399580][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.488456][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.497752][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.506087][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.518653][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.526088][ T3694] Bluetooth: hci2: command 0x0419 tx timeout [ 167.527643][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.549684][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.562262][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.572226][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.582686][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.594483][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.617643][ T139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.625791][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.631818][ T139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.634605][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.651171][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.659985][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.670485][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.677481][ T3694] Bluetooth: hci3: command 0x0419 tx timeout [ 167.681099][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.703588][ T8641] device veth1_vlan entered promiscuous mode [ 167.717694][ T8488] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.726402][ T8488] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.735582][ T8488] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.744712][ T8488] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.767200][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.775742][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.787707][ T8490] device veth0_macvtap entered promiscuous mode [ 167.837081][ T3694] Bluetooth: hci4: command 0x0419 tx timeout [ 167.850177][ T8490] device veth1_macvtap entered promiscuous mode [ 167.876385][ T8492] device veth0_macvtap entered promiscuous mode [ 167.908300][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.916407][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.926924][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.943171][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:56:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) [ 167.990954][ T8492] device veth1_macvtap entered promiscuous mode [ 168.020721][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.039326][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.049540][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.059044][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.072258][ T8641] device veth0_macvtap entered promiscuous mode [ 168.094040][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.107182][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.118752][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.130384][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.140907][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.151937][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.165167][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.194974][ T8641] device veth1_macvtap entered promiscuous mode [ 168.211664][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.224174][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.234159][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.244427][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.273056][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.284833][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.295874][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.308946][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.320917][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.332096][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.355562][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.397779][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.406440][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.422958][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.447226][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.463576][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.474398][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.485222][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.495810][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.506063][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.516528][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.528762][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.543160][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.555910][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.557627][ T3694] Bluetooth: hci5: command 0x0419 tx timeout [ 168.572475][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.583666][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.595108][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.605878][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.616235][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.626872][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.639689][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.653098][ T8490] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.664340][ T8490] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.673542][ T8490] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.684737][ T8490] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.696223][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.710771][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.720007][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.729707][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.752049][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.764472][ T8492] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.776107][ T8492] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.777036][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.794594][ T8492] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.806176][ T8492] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.865816][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.877556][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.888703][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.900829][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.910775][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.921542][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.931681][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.942219][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.952159][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.963433][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.978724][ T8641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.986045][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.994977][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.003885][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.033917][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.046758][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.060329][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.074058][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.083963][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.094445][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.106957][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.119172][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.130634][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.141401][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.151336][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.161840][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.173139][ T8641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.181155][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.190114][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.200745][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.230445][ T8641] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.244320][ T8641] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.260404][ T8641] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.269558][ T8641] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:56:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 169.417791][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.446474][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.508784][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.580120][ T139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.643333][ T139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.664166][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.677175][ T235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.685217][ T235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.702382][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.703090][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.721568][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.742909][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.762917][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.777117][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.803534][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.815048][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.828408][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.861006][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:56:50 executing program 3: socketpair(0x1, 0x0, 0xa64, &(0x7f0000000780)) 07:56:50 executing program 4: r0 = epoll_create1(0x0) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:56:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) 07:56:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x1f, 0x0, 0x401}, 0x40) 07:56:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40), 0x8, 0x10, 0x0}, 0x78) 07:56:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x5411, 0x0) 07:56:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001480)={'ip6_vti0\x00', 0x0}) 07:56:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[], 0x68) 07:56:50 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=0x0}) 07:56:50 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 07:56:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 07:56:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 07:56:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 07:56:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b00)={'batadv_slave_0\x00'}) 07:56:51 executing program 2: socketpair(0x0, 0x0, 0x8, &(0x7f00000000c0)) 07:56:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'netdevsim0\x00', @ifru_ivalue}) 07:56:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)='N', 0x1) 07:56:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, 0x0, 0x0) 07:56:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:51 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f000000bf00)='ns/net\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 07:56:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000000b40)) 07:56:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000b40)) 07:56:51 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') 07:56:51 executing program 3: socketpair(0xa, 0x3, 0x8, &(0x7f0000000f80)) 07:56:51 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000f80)) 07:56:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8983, 0x0) 07:56:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 07:56:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000000b40)) 07:56:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000000b40)) 07:56:51 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 07:56:51 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 07:56:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 07:56:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 07:56:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x5, 0x11, 0x0, 0x0) 07:56:51 executing program 1: pipe(&(0x7f0000000100)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 07:56:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000b40)) 07:56:51 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) socketpair(0x10, 0x3, 0x8, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000100)=0x80, 0x4) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x401, 'syz1\x00', @default, 0xfffffffe, 0x5, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0xc, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x6}, @map={0x18, 0xf, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x3, 0x4, 0x3, 0xc, 0x8}, @exit, @jmp={0x5, 0x0, 0x2, 0x4, 0x7, 0xfffffffffffffff4, 0xffffffffffffffff}]}, &(0x7f0000000280)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xf, 0x1000, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x84, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x60, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xca}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x6000000}, 0x20000840) r3 = socket(0x17, 0xf, 0xffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'ip6gre0\x00', r4, 0x4, 0x1, 0xca, 0x1, 0x18, @ipv4={[], [], @rand_addr=0x64010101}, @remote, 0x7, 0x0, 0x9, 0xff}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x8, &(0x7f0000001c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe26, 0x0, 0x0, 0x0, 0xaa3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}]}, &(0x7f0000001c80)='syzkaller\x00', 0x5c, 0x8, &(0x7f0000001cc0)=""/8, 0x41100, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001d80)={0x1, 0x2, 0x10001}, 0x10}, 0x78) 07:56:52 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 07:56:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x480, 0x348, 0xf8, 0x190, 0x348, 0x190, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@multicast2, @loopback, 0xffffffff, 0x90123530a6c76943, 'ip6_vti0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, ']j'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15]}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0xfc}}}, {{@ip={@local, @empty, 0xff, 0x0, 'syzkaller1\x00', 'veth1_to_batadv\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'rose0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 07:56:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3}, 0xe) 07:56:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0xff, 0x2}, 0xe) 07:56:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac141421"], 0x38) [ 171.586353][T10058] x_tables: duplicate underflow at hook 1 07:56:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:52 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:56:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, 0x206, 0x0, 0x0, 0x0, 0x7}) 07:56:52 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, 0x0) 07:56:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 07:56:52 executing program 4: socketpair(0x10, 0x3, 0xbf, &(0x7f0000000140)) 07:56:52 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') 07:56:52 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000300)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000000580)=[{0x28, 0x0, 0x0, "38b81e078f2ad37d6ffc1891ad67847c04"}], 0x28}, 0x0) 07:56:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x8}, 0x40) 07:56:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x11c}) 07:56:53 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000014c0)={0x2, 0x0, @remote}, 0x10) 07:56:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 07:56:53 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') 07:56:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:56:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) 07:56:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000b40)) 07:56:53 executing program 1: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 07:56:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x8, 0x4) 07:56:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:56:53 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 07:56:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'vlan1\x00', @ifru_ivalue}) 07:56:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:53 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ppp\x00', 0x2c401, 0x0) 07:56:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0x0) 07:56:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000b40)) 07:56:53 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x16, {0x2, 0x0, @empty}, 'lo\x00'}) 07:56:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001240)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x9}) 07:56:53 executing program 4: r0 = epoll_create1(0x0) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xe0002013}) 07:56:53 executing program 2: pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000b80)={'#! ', './file0', [], 0xa, "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"}, 0x1001) 07:56:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @broadcast, @mcast2}}}}, 0x0) 07:56:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x2, 'lblc\x00'}, 0x2c) 07:56:54 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x5, &(0x7f0000001c40)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000001c80)='syzkaller\x00', 0x5c, 0x8, &(0x7f0000001cc0)=""/8, 0x41100, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001d80)={0x1, 0x2, 0x10001}, 0x10}, 0x78) 07:56:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="4e35c163da8f0514fa6bff82a239c7952c66a776808b42f1a1c99563e1bc74a91e35be2d2b32cc86f1", 0x29) 07:56:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)=""/171, 0xab}], 0x1}}], 0x1, 0x0, 0x0) 07:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0)='ethtool\x00') 07:56:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000005c0)={@multicast2, @remote}, 0x8) [ 173.677224][ T30] Bluetooth: hci5: command 0x0405 tx timeout 07:56:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000b40)) 07:56:54 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 07:56:54 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}, 0x0) 07:56:54 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/time_for_children\x00') sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.net/syz1\x00', 0x200002, 0x0) accept4(r0, 0x0, 0x0, 0x0) 07:56:54 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 07:56:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:56:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 07:56:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @te1=&(0x7f0000000140)}}) 07:56:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') [ 174.209636][T10197] team_slave_0: mtu less than device minimum 07:56:55 executing program 3: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x5c, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:55 executing program 5: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [0x0, 0x0, 0xffffffff, 0xffffff00], [], 'team0\x00', 'geneve1\x00', {}, {}, 0x0, 0x4, 0x3, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3413"}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "05b8"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', {0x24000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 07:56:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x8, &(0x7f0000001cc0)=""/8, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f00000000c0)=0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x4e22, 0x0, 'lblc\x00', 0x9, 0x143a0000, 0x69}, 0x2c) r2 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x208, 0x208, 0x498, 0xe8, 0x538, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f00000001c0), {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'veth0_to_batadv\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x29, 0x5, 0xc}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1b}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x290a}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x2, 0x2}}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x1, 0x1, 0x2}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x840, 0x0, 0x0, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x78, @local, 0x4e20}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xff, 'wg1\x00', 'ip6_vti0\x00', {0xff}, {0xdd60264ea5424516}, 0x0, 0x2}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x3f, 0xd4c4, 'system_u:object_r:devicekit_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x8, 0x808, 0x1, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffff6a1, 0x0, @multicast2, 0x4e22}}}, {{@ip={@private=0xa010101, @multicast2, 0xff000000, 0xff000000, 'veth0\x00', 'syzkaller0\x00', {0xff}, {}, 0x73, 0x2}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffffff9, 0x6, @multicast2, 0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x4e22, @empty}}}, 0x88) 07:56:55 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'macvlan0\x00', @ifru_ivalue}) [ 174.749603][T10210] x_tables: duplicate underflow at hook 3 [ 174.791153][T10214] x_tables: duplicate underflow at hook 3 07:56:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00)='nl80211\x00') 07:56:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 07:56:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, &(0x7f0000000080), 0x4) 07:56:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x1182}, 0x40) 07:56:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f00000000c0)=0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x4e22, 0x2, 'lblc\x00', 0x9, 0x143a0000, 0x69}, 0x2c) r2 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x208, 0x208, 0x498, 0xe8, 0x538, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f00000001c0), {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'veth0_to_batadv\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x29, 0x5, 0xc}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1b}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x290a}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x21, 0x2, 0x2}}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x1, 0x1, 0x2}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x840, 0x0, 0x0, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x78, @local, 0x4e20}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xff, 'wg1\x00', 'ip6_vti0\x00', {0xff}, {0xdd60264ea5424516}, 0x0, 0x2}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x3f, 0xd4c4, 'system_u:object_r:devicekit_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x8, 0x808, 0x1, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffff6a1, 0x0, @multicast2, 0x4e22}}}, {{@ip={@private=0xa010101, @multicast2, 0xff000000, 0xff000000, 'veth0\x00', 'syzkaller0\x00', {0xff}, {}, 0x73, 0x2}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffffff9, 0x6, @multicast2, 0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x4e22, @empty}}}, 0x88) 07:56:55 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) 07:56:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 07:56:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000000b40)) 07:56:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000b40)) 07:56:55 executing program 0: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) 07:56:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000b40)) 07:56:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @local}, 0xc) 07:56:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, 0x206}) 07:56:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x11c, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='sit0\x00'}) 07:56:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000000b40)) 07:56:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000400)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) 07:56:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 07:56:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) 07:56:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0"], 0x38) 07:56:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 07:56:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000b40)) 07:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 07:56:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000400)) 07:56:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 07:56:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000280)) 07:56:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:56:56 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001980)='batadv\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001b00)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000001d80)) syz_genetlink_get_family_id$batadv(&(0x7f0000002480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000004140)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004100)={&(0x7f0000004080)={0x34, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x34}}, 0x0) 07:56:56 executing program 5: pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, 0x0) 07:56:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180), 0x4) 07:56:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000000b40)) 07:56:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x2, 0x1) 07:56:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080), 0x4) 07:56:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x7019, 0x3, 0x27}, 0xc) 07:56:56 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x5, &(0x7f0000001c40)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000001c80)='syzkaller\x00', 0x5c, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40)={0x6}, 0x8, 0x10, 0x0}, 0x78) 07:56:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 07:56:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001240)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0xd, 0x0, 0x0, 0x0, 0xfc}) 07:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:56:56 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={'rose0\x00', @ifru_hwaddr=@dev}) 07:56:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x0, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:56:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 07:56:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @private}, 0x10) 07:56:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'ip6erspan0\x00'}) 07:56:57 executing program 3: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, 0x0) 07:56:57 executing program 5: syz_open_procfs$namespace(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') 07:56:57 executing program 4: socket(0x1d, 0x0, 0x7fff) 07:56:57 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000100)) 07:56:57 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname$llc(r0, 0x0, &(0x7f00000002c0)) 07:56:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x480, 0x348, 0xf8, 0x190, 0x348, 0x190, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, ']j'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x68, 0x0, [], 0x0, 0xb6}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x3}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_batadv\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'rose0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 07:56:57 executing program 3: setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') 07:56:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d40), 0x8, 0x10, 0x0}, 0x78) 07:56:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac141421ac1414aaac"], 0x38) [ 176.947229][T10336] x_tables: duplicate underflow at hook 1 07:56:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000140)=@isdn, 0x80, 0x0}, 0x0) 07:56:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f0000000b40)) 07:56:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x20000078) 07:56:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:56:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x7, 0x82, 0x0, 0x0) 07:56:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000006300)=[{{&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 07:56:57 executing program 3: socketpair(0x10, 0x2, 0x70c2, &(0x7f0000000000)) 07:56:57 executing program 1: pipe(&(0x7f0000000ac0)) 07:56:57 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000200)=@nfc, 0x80, 0x0}, 0x0) 07:56:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@empty}, 0x10) 07:56:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac1414"], 0x38) 07:56:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 07:56:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:56:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 07:56:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001140)={{{@in=@rand_addr=0x64010100, @in=@loopback}}, {{@in=@loopback}, 0x0, @in=@private}}, 0xe8) 07:56:58 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth1\x00', @ifru_ivalue}) 07:56:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000b40)) 07:56:58 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x8) 07:56:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000140)) 07:56:58 executing program 5: socketpair(0xb6aa2b22fc1dbd14, 0x0, 0x0, &(0x7f0000000000)) 07:56:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0xec36, 0x401, 0x801}, 0x40) 07:56:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@rand_addr, @multicast2}, 0x10) 07:56:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0xe0, 0x0, 0x0, 0x0) 07:56:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='bridge_slave_0\x00'}) 07:56:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x3}) 07:56:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 07:56:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 07:56:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0xfffffffe, 0x4) 07:56:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x1, 0x4) 07:56:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 07:56:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) 07:56:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 07:56:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)='syzkaller\x00', 0x0, 0xe0, &(0x7f0000000700)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000006c0), 0x10}, 0xffffffffffffffaa) 07:56:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c40)=@framed, &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001d80), 0x10}, 0x78) 07:56:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 07:56:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 07:56:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) 07:56:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 07:56:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 07:56:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000000206010100000000000000000000000005000400000000000500010006000000050005000a0000000d000300686173683a6e6574000000000900020073797a30000000000c00078008000840062f69f0"], 0x54}}, 0x0) 07:56:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0x0, 0x0, 0x0) 07:56:59 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x1c}}, 0x0) 07:56:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x102, 0x4) 07:56:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x8008, 0x4) 07:56:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x4, 0x4) 07:56:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 07:56:59 executing program 0: socket$inet(0x2, 0xa90be34cfc3eb316, 0x0) 07:56:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x562d5f217c12efcc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 07:56:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 07:56:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000080)) 07:56:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 07:57:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:57:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername(r0, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80) 07:57:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x594cb7ca07b08ef3, 0x0, &(0x7f0000000000)) 07:57:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 07:57:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1f, 0x0, &(0x7f0000001140)) 07:57:00 executing program 5: r0 = epoll_create(0x2) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:57:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f"], 0x30) 07:57:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x88, 0x65, 0x0, &(0x7f0000000080)) 07:57:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x24, 0x4) 07:57:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"20ba3aaf8d3e4e151fd2c42ae35bc1e9"}) 07:57:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x0, 0xc8, 0xc8, 0x330, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'sit0\x00', 'ip6gretap0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@local}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x50, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) 07:57:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f000001"], 0x30) 07:57:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 07:57:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000006c0)) 07:57:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 07:57:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 07:57:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, 0x0, 0x0) 07:57:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10141, 0x0) 07:57:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 07:57:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 07:57:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "f970ee1f"}, &(0x7f0000000100)=0x28) 07:57:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x0) 07:57:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 07:57:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0xa8a9}, 0x40) 07:57:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) 07:57:01 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 07:57:01 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000100)) 07:57:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 07:57:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x81000) 07:57:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:57:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, 0x0, 0x0) 07:57:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x46, 0x0, 0x0) 07:57:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0x0, 0x0, 0x300) 07:57:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@abs, 0x6e) 07:57:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x20000010) 07:57:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x7, 0x5, 0x9}, 0x40) 07:57:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, 0x0, 0x0) 07:57:01 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x23, 0x108000, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x7}, 0x38) 07:57:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x2, 0x6, @link_local}, 0x10) 07:57:01 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8953, 0x0) 07:57:01 executing program 4: socketpair(0x2, 0x3, 0x2f, &(0x7f0000000240)) 07:57:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002780)={0x1080, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x78, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x97}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x7}, @NL80211_NAN_FUNC_SERVICE_INFO={0x41, 0xb, "f4d0e2e26730c638f5dd43633ac26d20e111d757992d33a584eb165b63574fd31b19e8ca358aec6ac6d97be6ac74622ec6f76e1982ef5281b7e7ea0923"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0xd8}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x7fffffff}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x6}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x1}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x4}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x3}]}]}, @NL80211_ATTR_NAN_FUNC={0xfbc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xfb8, 0xe, 0x0, 0x1, [{0xfb2, 0x0, "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"}]}]}]}, 0x1080}}, 0x0) 07:57:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 07:57:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 07:57:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b40)={&(0x7f00000000c0)={0x7}, 0xfffffffffffffc39, &(0x7f0000001b00)={0x0}}, 0x0) 07:57:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000a40)={&(0x7f0000000380), 0x6, &(0x7f0000000a00)={&(0x7f0000000200)=ANY=[], 0x84}}, 0x0) 07:57:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x6, 0x0, 0xffffd001, 0x0, 0x1}, 0x40) 07:57:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000380)=""/152, 0x32, 0x98, 0x1}, 0x20) 07:57:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, 0x0, 0x0) 07:57:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x5}, 0x40) 07:57:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000480)=""/212, 0x2e, 0xd4, 0x1}, 0x20) 07:57:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 07:57:02 executing program 2: bpf$PROG_LOAD(0x21, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000240)=@tipc=@id, 0x80, 0x0}, 0x0) 07:57:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 07:57:02 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:02 executing program 1: bpf$PROG_LOAD(0xb, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, 0x0, 0x0) 07:57:02 executing program 3: bpf$PROG_LOAD(0x23, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 07:57:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x20000194}}, 0x0) 07:57:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0xb, 0x0, 0x0) 07:57:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0, 0x4c}}, 0x0) [ 181.981076][T10600] device veth1_to_bridge entered promiscuous mode [ 182.015876][T10597] device veth1_to_bridge left promiscuous mode 07:57:02 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 182.042855][T10600] device veth1_to_bridge entered promiscuous mode 07:57:02 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8906, 0x0) 07:57:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, 0x0, 0x0) 07:57:02 executing program 5: r0 = socket(0x25, 0x3, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 182.127494][T10600] device veth1_to_bridge left promiscuous mode 07:57:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b40)={&(0x7f00000000c0)={0x7}, 0xc, &(0x7f0000001b00)={0x0}}, 0x0) 07:57:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto]}, {0x0, [0x2e, 0x7f]}}, &(0x7f0000000480)=""/212, 0x28, 0xd4, 0x1}, 0x20) 07:57:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x21) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8910, &(0x7f0000000180)) 07:57:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0x0, 0x0, 0x0) 07:57:02 executing program 5: bpf$PROG_LOAD(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:02 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 07:57:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) 07:57:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x10}, 0x40) 07:57:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, 0x0, 0x0) 07:57:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:57:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, 0x0, 0x0) 07:57:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x2e, 0x7f, 0x61]}}, &(0x7f0000000480)=""/212, 0x31, 0xd4, 0x1}, 0x20) 07:57:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 07:57:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b40)={&(0x7f00000000c0), 0xc, &(0x7f0000001b00)={&(0x7f0000000100)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x614, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d3cee5ae2022b40f9325b16180c77260ce08f7b4de7f43bad0482108bad91786"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x3b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @link_local}, 0x10) 07:57:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 07:57:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000007c0)) 07:57:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:57:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11}, 0x40) [ 184.206491][T10714] device ipvlan0 entered promiscuous mode [ 184.234413][T10707] device ipvlan0 left promiscuous mode 07:57:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x6c, 0x0, 0x68, 0x2}]}}, &(0x7f0000000180)=""/198, 0x2a, 0xc6, 0x1}, 0x20) 07:57:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0) [ 184.255145][T10716] device ipvlan0 entered promiscuous mode 07:57:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) 07:57:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6}, {0xb}, {}, {0xd}]}]}}, &(0x7f0000000480)=""/212, 0x46, 0xd4, 0x1}, 0x20) [ 184.287754][T10707] device ipvlan0 left promiscuous mode 07:57:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000480)=""/212, 0x36, 0xd4, 0x1}, 0x20) 07:57:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x80, 0x5, 0x50, 0x1}, 0x40) 07:57:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 07:57:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 07:57:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, 0x0, 0x0) 07:57:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x0) 07:57:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002780)={0xec4, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x30}}}}, [@NL80211_ATTR_NAN_FUNC={0x60, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x29, 0xb, "f4d0e2e26730c638f5dd43633ac26d20e111d757992d33a584eb165b63574fd31b19e8ca35"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0xd8}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x7fffffff}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x6}]}, @NL80211_ATTR_NAN_FUNC={0x214, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x108, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "e2e781ff9e75be1ca6c7e0837c2caca65958d822ed1af64218639056a38d6cbf78c61eb0ff5d372bf446579f633efbcf155cf5d2a607003e42ce7ff7fd8340567e0c317285c54ca629bc52a62cc3e487724b59407fd6e9a8cdff285f45613e7f041ff0e20f226398f96917ca9d7ce7d0c0675907f61d3d07a4ad79856138040dadcf8ea6521ba1009995ef1e4aa7aa114816033bca52ebddfd6847e6bd123ff934824ea549de37c2ce2450715de32d365535a613c4ff9ba25d14edde446e196fe6dd11d062d227f380109166759d13fb77f6fae17d3391117b1642012f09b02bd25382cd01290d08c43b96820cd346028184af3d90c6b69328f0c4f35a1044"}]}, @NL80211_NAN_FUNC_SRF={0x108, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x4}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x3}]}]}, @NL80211_ATTR_NAN_FUNC={0xc10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xc0c, 0xe, 0x0, 0x1, [{0xc04, 0x0, "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"}, {0x4}]}]}]}, 0xec4}}, 0x0) 07:57:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002780)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x78, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x41, 0xb, "f4d0e2e26730c638f5dd43633ac26d20e111d757992d33a584eb165b63574fd31b19e8ca358aec6ac6d97be6ac74622ec6f76e1982ef5281b7e7ea0923"}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x7fffffff}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x3e8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x184, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x70, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x20}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_SRF={0x120, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x5}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x138, 0xd, 0x0, 0x1, [{0x96, 0x0, "16bc9019e39bb3e1d597cba7685aee779803c509a6307db6301ad97a8db8eb621c5078ff41e63553355d0e8254e120182bbb11b7f4c8f3f56775373a8e5e37c249eb1ee8057b30869345cfe7fafe954f8b6c62571f1c42f71a8c261a6211e30fc6a1365241fbb51cb5b89479e355e607f862c8ba08f609e071d224c6dc5a8091ef694ce4ca61f0fcb61ba3a5ed7f437d76f0"}, {0x7, 0x0, "4f53c7"}, {0x53, 0x0, "f883eb711967876149197b738727a91b776335cc3f5a6d3e86afd80816d9e6c59a83d90c74ba00da66e2e69ecb70c89eec714972be255e987e1e084d22af183211f68987613e8e866fc3dfee77ee65"}, {0x3d, 0x0, "80077b8746767b1797f7f7def60d264fd49b370d35df3b3fbb5e272737a75be4cabc9100691f2a355b1884a0c7009f283c50fd339b5e29cb49"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xa28, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0xa24, 0xe, 0x0, 0x1, [{0x944, 0x0, "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"}, {0x4}, {0x20, 0x0, "1b75e58b838669db30f3513cf90dd1e27312e06a47b81638bb35953b"}, {0xb5, 0x0, "2472ce7aafd9928e1d0f617c18b4de1b9f1ee5ec35100ebf80cb0265aaa4749f75e8e5c0a87c5891c28d1dd09e1fe46ab21bf2f4690900d9a299a1c84f9a16abd157717cfd76ac72666a25096b500e0525271f83765708472cc2587aa075fb02c0370d55765c51b03a6a9847747d494d4b1ea230ad1ff7086c35516a5faed381fc2b1afdbfdf0b93b924f6da53751a876b046d5a8dbc70365831a17d7c81484b7f4a36b0e0ca3885b7b970e22b0c2eeb44"}]}]}]}, 0xec4}}, 0x0) 07:57:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 07:57:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, 0x0, 0x0) 07:57:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="55ace9a2a6a5f1c1424401"], 0x14}}, 0x0) 07:57:05 executing program 1: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=@tcp}, 0x1c) 07:57:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1f}, 0x40) 07:57:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6}, 0x10) [ 185.409609][T10764] device team0 entered promiscuous mode [ 185.426897][T10764] device team_slave_0 entered promiscuous mode [ 185.462607][T10764] device team_slave_1 entered promiscuous mode [ 185.490671][T10760] device team0 left promiscuous mode [ 185.496062][T10760] device team_slave_0 left promiscuous mode [ 185.510799][T10760] device team_slave_1 left promiscuous mode [ 185.522519][T10764] device team0 entered promiscuous mode [ 185.536312][T10764] device team_slave_0 entered promiscuous mode [ 185.568051][T10764] device team_slave_1 entered promiscuous mode [ 185.581310][T10760] device team0 left promiscuous mode [ 185.589056][T10760] device team_slave_0 left promiscuous mode [ 185.600066][T10760] device team_slave_1 left promiscuous mode 07:57:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 07:57:06 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x894c, 0x0) 07:57:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc}]}, 0x16}}, 0x0) 07:57:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x1704}, 0x40) 07:57:06 executing program 2: bpf$PROG_LOAD(0x8, 0x0, 0x9f) 07:57:06 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000001440)='./cgroup/syz1\x00', 0x200002, 0x0) 07:57:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x4c}}, 0x0) 07:57:06 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:57:06 executing program 4: socketpair(0x33, 0x0, 0x0, &(0x7f0000000000)) 07:57:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x13}, 0x40) 07:57:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b40)={&(0x7f00000000c0), 0x8, &(0x7f0000001b00)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x614, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d3cee5ae2022b40f9325b16180c77260ce08f7b4de7f43bad0482108bad91786"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x3b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 07:57:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x8, 0x0, 0x0) 07:57:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x7, 0x5}, 0x24) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000140)=@tcp}, 0x1c) 07:57:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x8}}, 0x0) 07:57:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "12"}]}}, &(0x7f0000000480)=""/212, 0x2a, 0xd4, 0x1}, 0x20) 07:57:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000008"], &(0x7f0000000300)=""/4096, 0xf4, 0x1000, 0x1}, 0x20) 07:57:07 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000400)={0xfffffffc}, 0x8) 07:57:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x5}, 0x40) 07:57:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) 07:57:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000480)=""/212, 0x26, 0xd4, 0x1}, 0x20) 07:57:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 07:57:07 executing program 4: socketpair(0x2, 0x2, 0x88, &(0x7f0000000440)) 07:57:07 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000680)) 07:57:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x614, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d3cee5ae2022b40f9325b16180c77260ce08f7b4de7f43bad0482108bad91786"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x3b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 07:57:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @mss, @timestamp, @timestamp], 0x4) 07:57:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) 07:57:09 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) sendmmsg(r2, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="d0", 0x1}], 0x1}}], 0x1, 0x20008080) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:57:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x80000001, 0x4) [ 189.010930][T10934] ================================================================== [ 189.019341][T10934] BUG: KASAN: use-after-free in skb_segment+0x14ba/0x37a0 [ 189.026500][T10934] Read of size 5649 at addr ffff888012e5ee91 by task syz-executor.1/10934 [ 189.035020][T10934] [ 189.037355][T10934] CPU: 0 PID: 10934 Comm: syz-executor.1 Not tainted 5.11.0-rc3-syzkaller #0 [ 189.046122][T10934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.056192][T10934] Call Trace: [ 189.059486][T10934] dump_stack+0x107/0x163 [ 189.063846][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.068630][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.073419][T10934] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 189.080477][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.085264][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.090065][T10934] kasan_report.cold+0x79/0xd5 [ 189.094863][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.099655][T10934] check_memory_region+0x13d/0x180 [ 189.104794][T10934] memcpy+0x20/0x60 [ 189.108633][T10934] skb_segment+0x14ba/0x37a0 [ 189.113281][T10934] ? pskb_extract+0x2b0/0x2b0 [ 189.117981][T10934] ? __skb_checksum+0x890/0x890 [ 189.122851][T10934] ? skb_send_sock_locked+0x730/0x730 [ 189.128245][T10934] ? reqsk_fastopen_remove+0x620/0x620 [ 189.133741][T10934] udp4_ufo_fragment+0x4ae/0x700 [ 189.138704][T10934] ? skb_udp_tunnel_segment+0x1e70/0x1e70 [ 189.144449][T10934] inet_gso_segment+0x502/0x1110 [ 189.149423][T10934] skb_mac_gso_segment+0x26e/0x530 [ 189.154562][T10934] ? inet_sk_set_state+0x90/0x90 07:57:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0), 0x4) [ 189.159531][T10934] ? skb_network_protocol+0x560/0x560 [ 189.164938][T10934] __skb_gso_segment+0x330/0x6e0 [ 189.169895][T10934] validate_xmit_skb+0x69e/0xee0 [ 189.174872][T10934] __dev_queue_xmit+0x988/0x2dd0 [ 189.179839][T10934] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 189.185149][T10934] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 189.191410][T10934] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 189.197159][T10934] ? virtio_net_hdr_to_skb.constprop.0+0x423/0xa70 [ 189.203687][T10934] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 189.209956][T10934] ? packet_parse_headers+0x11d/0x490 [ 189.215355][T10934] ? prb_fill_curr_block+0x5d0/0x5d0 [ 189.220678][T10934] packet_sendmsg+0x2406/0x52a0 [ 189.225586][T10934] ? aa_sk_perm+0x316/0xaa0 [ 189.230119][T10934] ? packet_cached_dev_get+0x250/0x250 [ 189.235601][T10934] ? aa_af_perm+0x230/0x230 [ 189.240129][T10934] ? __fget_files+0x288/0x3d0 [ 189.244866][T10934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 189.251136][T10934] ? packet_cached_dev_get+0x250/0x250 [ 189.256623][T10934] sock_sendmsg+0xcf/0x120 [ 189.261060][T10934] __sys_sendto+0x21c/0x320 [ 189.265587][T10934] ? __ia32_sys_getpeername+0xb0/0xb0 [ 189.270998][T10934] ? _copy_to_user+0xdc/0x150 [ 189.275700][T10934] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 189.282034][T10934] ? put_timespec64+0xcb/0x120 [ 189.286835][T10934] ? ns_to_timespec64+0xc0/0xc0 [ 189.291740][T10934] ? __do_sys_futex+0x2a2/0x470 [ 189.296606][T10934] ? __do_sys_futex+0x2ab/0x470 [ 189.301492][T10934] __x64_sys_sendto+0xdd/0x1b0 [ 189.306274][T10934] ? lockdep_hardirqs_on+0x79/0x100 [ 189.311517][T10934] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.317433][T10934] do_syscall_64+0x2d/0x70 [ 189.321869][T10934] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 189.327791][T10934] RIP: 0033:0x45e219 [ 189.331698][T10934] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.351329][T10934] RSP: 002b:00007f86686a7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 189.359765][T10934] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 189.367762][T10934] RDX: 000000000000fc13 RSI: 0000000020000280 RDI: 0000000000000003 [ 189.375750][T10934] RBP: 000000000119bfd8 R08: 0000000000000000 R09: 000000000000002f [ 189.383735][T10934] R10: 0000000000000800 R11: 0000000000000246 R12: 000000000119bf8c [ 189.391724][T10934] R13: 00007ffd59d0343f R14: 00007f86686a89c0 R15: 000000000119bf8c [ 189.399730][T10934] [ 189.402059][T10934] The buggy address belongs to the page: [ 189.407696][T10934] page:00000000a79828b9 refcount:3 mapcount:2 mapping:0000000000000000 index:0x0 pfn:0x12e5e [ 189.417872][T10934] flags: 0xfff00000000000() [ 189.422394][T10934] raw: 00fff00000000000 dead000000000100 dead000000000122 0000000000000000 [ 189.430993][T10934] raw: 0000000000000000 0000000000000000 0000000300000001 0000000000000000 [ 189.439584][T10934] page dumped because: kasan: bad access detected [ 189.446001][T10934] [ 189.448331][T10934] Memory state around the buggy address: [ 189.453968][T10934] ffff888012e5ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 189.462039][T10934] ffff888012e5ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 189.470117][T10934] >ffff888012e60000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.478183][T10934] ^ [ 189.482262][T10934] ffff888012e60080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.490338][T10934] ffff888012e60100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.498410][T10934] ================================================================== [ 189.506480][T10934] Disabling lock debugging due to kernel taint [ 189.512703][T10934] Kernel panic - not syncing: panic_on_warn set ... [ 189.519294][T10934] CPU: 0 PID: 10934 Comm: syz-executor.1 Tainted: G B 5.11.0-rc3-syzkaller #0 [ 189.529459][T10934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.539517][T10934] Call Trace: [ 189.542803][T10934] dump_stack+0x107/0x163 [ 189.547156][T10934] ? skb_segment+0x1460/0x37a0 [ 189.551938][T10934] panic+0x306/0x73d [ 189.555859][T10934] ? __warn_printk+0xf3/0xf3 [ 189.560464][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.565237][T10934] ? trace_hardirqs_on+0x38/0x1c0 [ 189.570287][T10934] ? trace_hardirqs_on+0x51/0x1c0 [ 189.575327][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.580102][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.584876][T10934] end_report+0x58/0x5e [ 189.589048][T10934] kasan_report.cold+0x67/0xd5 [ 189.593828][T10934] ? skb_segment+0x14ba/0x37a0 [ 189.598608][T10934] check_memory_region+0x13d/0x180 [ 189.603738][T10934] memcpy+0x20/0x60 [ 189.607560][T10934] skb_segment+0x14ba/0x37a0 [ 189.612172][T10934] ? pskb_extract+0x2b0/0x2b0 [ 189.616862][T10934] ? __skb_checksum+0x890/0x890 [ 189.621719][T10934] ? skb_send_sock_locked+0x730/0x730 [ 189.627109][T10934] ? reqsk_fastopen_remove+0x620/0x620 [ 189.632586][T10934] udp4_ufo_fragment+0x4ae/0x700 [ 189.637538][T10934] ? skb_udp_tunnel_segment+0x1e70/0x1e70 [ 189.643285][T10934] inet_gso_segment+0x502/0x1110 [ 189.648239][T10934] skb_mac_gso_segment+0x26e/0x530 [ 189.653369][T10934] ? inet_sk_set_state+0x90/0x90 [ 189.658318][T10934] ? skb_network_protocol+0x560/0x560 [ 189.663735][T10934] __skb_gso_segment+0x330/0x6e0 [ 189.668686][T10934] validate_xmit_skb+0x69e/0xee0 [ 189.673638][T10934] __dev_queue_xmit+0x988/0x2dd0 [ 189.678592][T10934] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 189.683896][T10934] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 189.690155][T10934] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 189.695892][T10934] ? virtio_net_hdr_to_skb.constprop.0+0x423/0xa70 [ 189.702413][T10934] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 189.708678][T10934] ? packet_parse_headers+0x11d/0x490 [ 189.714068][T10934] ? prb_fill_curr_block+0x5d0/0x5d0 [ 189.719370][T10934] packet_sendmsg+0x2406/0x52a0 [ 189.724244][T10934] ? aa_sk_perm+0x316/0xaa0 [ 189.728763][T10934] ? packet_cached_dev_get+0x250/0x250 [ 189.734235][T10934] ? aa_af_perm+0x230/0x230 [ 189.738758][T10934] ? __fget_files+0x288/0x3d0 [ 189.743451][T10934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 189.749705][T10934] ? packet_cached_dev_get+0x250/0x250 [ 189.755182][T10934] sock_sendmsg+0xcf/0x120 [ 189.759608][T10934] __sys_sendto+0x21c/0x320 [ 189.764124][T10934] ? __ia32_sys_getpeername+0xb0/0xb0 [ 189.769518][T10934] ? _copy_to_user+0xdc/0x150 [ 189.774208][T10934] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 189.780463][T10934] ? put_timespec64+0xcb/0x120 [ 189.785241][T10934] ? ns_to_timespec64+0xc0/0xc0 [ 189.790106][T10934] ? __do_sys_futex+0x2a2/0x470 [ 189.794970][T10934] ? __do_sys_futex+0x2ab/0x470 [ 189.799834][T10934] __x64_sys_sendto+0xdd/0x1b0 [ 189.804606][T10934] ? lockdep_hardirqs_on+0x79/0x100 [ 189.809820][T10934] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.815724][T10934] do_syscall_64+0x2d/0x70 [ 189.820160][T10934] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 189.826070][T10934] RIP: 0033:0x45e219 [ 189.829975][T10934] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.849591][T10934] RSP: 002b:00007f86686a7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 189.858020][T10934] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 189.866004][T10934] RDX: 000000000000fc13 RSI: 0000000020000280 RDI: 0000000000000003 [ 189.874091][T10934] RBP: 000000000119bfd8 R08: 0000000000000000 R09: 000000000000002f [ 189.882070][T10934] R10: 0000000000000800 R11: 0000000000000246 R12: 000000000119bf8c [ 189.890061][T10934] R13: 00007ffd59d0343f R14: 00007f86686a89c0 R15: 000000000119bf8c [ 189.898748][T10934] Kernel Offset: disabled [ 189.903063][T10934] Rebooting in 86400 seconds..