[ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2021/02/14 16:59:36 fuzzer started 2021/02/14 16:59:36 dialing manager at 10.128.0.169:36875 2021/02/14 16:59:36 syscalls: 1689 2021/02/14 16:59:36 code coverage: enabled 2021/02/14 16:59:36 comparison tracing: enabled 2021/02/14 16:59:36 extra coverage: enabled 2021/02/14 16:59:36 setuid sandbox: enabled 2021/02/14 16:59:36 namespace sandbox: enabled 2021/02/14 16:59:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/14 16:59:36 fault injection: enabled 2021/02/14 16:59:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/14 16:59:36 net packet injection: enabled 2021/02/14 16:59:36 net device setup: enabled 2021/02/14 16:59:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/14 16:59:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/14 16:59:36 USB emulation: enabled 2021/02/14 16:59:36 hci packet injection: enabled 2021/02/14 16:59:36 wifi device emulation: enabled 2021/02/14 16:59:36 802.15.4 emulation: enabled 2021/02/14 16:59:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/14 16:59:37 fetching corpus: 50, signal 34726/38377 (executing program) 2021/02/14 16:59:37 fetching corpus: 100, signal 53535/58719 (executing program) 2021/02/14 16:59:37 fetching corpus: 150, signal 62191/68960 (executing program) 2021/02/14 16:59:37 fetching corpus: 200, signal 74791/82969 (executing program) 2021/02/14 16:59:37 fetching corpus: 250, signal 78664/88359 (executing program) 2021/02/14 16:59:37 fetching corpus: 300, signal 83588/94745 (executing program) 2021/02/14 16:59:37 fetching corpus: 350, signal 88673/101243 (executing program) 2021/02/14 16:59:38 fetching corpus: 400, signal 92098/106129 (executing program) 2021/02/14 16:59:38 fetching corpus: 450, signal 99575/114809 (executing program) 2021/02/14 16:59:38 fetching corpus: 500, signal 103900/120414 (executing program) 2021/02/14 16:59:38 fetching corpus: 550, signal 107879/125707 (executing program) 2021/02/14 16:59:38 fetching corpus: 600, signal 110704/129811 (executing program) 2021/02/14 16:59:38 fetching corpus: 650, signal 114882/135186 (executing program) 2021/02/14 16:59:38 fetching corpus: 700, signal 118590/140053 (executing program) 2021/02/14 16:59:39 fetching corpus: 750, signal 121592/144272 (executing program) 2021/02/14 16:59:39 fetching corpus: 800, signal 124684/148485 (executing program) 2021/02/14 16:59:39 fetching corpus: 850, signal 127187/152185 (executing program) 2021/02/14 16:59:39 fetching corpus: 900, signal 129670/155835 (executing program) 2021/02/14 16:59:39 fetching corpus: 950, signal 131868/159206 (executing program) 2021/02/14 16:59:39 fetching corpus: 1000, signal 134253/162721 (executing program) 2021/02/14 16:59:39 fetching corpus: 1050, signal 136121/165766 (executing program) 2021/02/14 16:59:40 fetching corpus: 1100, signal 139062/169726 (executing program) 2021/02/14 16:59:40 fetching corpus: 1150, signal 141569/173235 (executing program) 2021/02/14 16:59:40 fetching corpus: 1200, signal 143979/176697 (executing program) 2021/02/14 16:59:40 fetching corpus: 1250, signal 146247/179986 (executing program) 2021/02/14 16:59:40 fetching corpus: 1300, signal 148532/183260 (executing program) 2021/02/14 16:59:40 fetching corpus: 1350, signal 150355/186091 (executing program) 2021/02/14 16:59:40 fetching corpus: 1400, signal 151523/188363 (executing program) 2021/02/14 16:59:41 fetching corpus: 1450, signal 153436/191290 (executing program) 2021/02/14 16:59:41 fetching corpus: 1500, signal 155457/194277 (executing program) 2021/02/14 16:59:41 fetching corpus: 1550, signal 157240/197091 (executing program) 2021/02/14 16:59:41 fetching corpus: 1600, signal 159130/199909 (executing program) 2021/02/14 16:59:41 fetching corpus: 1650, signal 160747/202513 (executing program) 2021/02/14 16:59:41 fetching corpus: 1700, signal 162212/204956 (executing program) 2021/02/14 16:59:41 fetching corpus: 1750, signal 163415/207156 (executing program) 2021/02/14 16:59:41 fetching corpus: 1800, signal 165347/209911 (executing program) 2021/02/14 16:59:42 fetching corpus: 1850, signal 166941/212415 (executing program) 2021/02/14 16:59:42 fetching corpus: 1900, signal 168560/214979 (executing program) 2021/02/14 16:59:42 fetching corpus: 1950, signal 169957/217294 (executing program) 2021/02/14 16:59:42 fetching corpus: 2000, signal 170930/219259 (executing program) 2021/02/14 16:59:42 fetching corpus: 2050, signal 172383/221615 (executing program) 2021/02/14 16:59:42 fetching corpus: 2100, signal 173272/223506 (executing program) 2021/02/14 16:59:42 fetching corpus: 2150, signal 174370/225571 (executing program) 2021/02/14 16:59:42 fetching corpus: 2200, signal 175680/227779 (executing program) 2021/02/14 16:59:43 fetching corpus: 2250, signal 176887/229886 (executing program) 2021/02/14 16:59:43 fetching corpus: 2300, signal 178347/232167 (executing program) 2021/02/14 16:59:43 fetching corpus: 2350, signal 179748/234436 (executing program) 2021/02/14 16:59:43 fetching corpus: 2400, signal 180645/236271 (executing program) 2021/02/14 16:59:43 fetching corpus: 2450, signal 181573/238159 (executing program) 2021/02/14 16:59:43 fetching corpus: 2500, signal 182622/240043 (executing program) 2021/02/14 16:59:43 fetching corpus: 2550, signal 183896/242084 (executing program) 2021/02/14 16:59:44 fetching corpus: 2600, signal 185253/244191 (executing program) 2021/02/14 16:59:44 fetching corpus: 2650, signal 186183/246002 (executing program) 2021/02/14 16:59:44 fetching corpus: 2700, signal 187745/248314 (executing program) 2021/02/14 16:59:44 fetching corpus: 2750, signal 188796/250196 (executing program) 2021/02/14 16:59:44 fetching corpus: 2800, signal 189925/252109 (executing program) 2021/02/14 16:59:44 fetching corpus: 2850, signal 191556/254412 (executing program) 2021/02/14 16:59:44 fetching corpus: 2900, signal 192354/256085 (executing program) 2021/02/14 16:59:44 fetching corpus: 2950, signal 193335/257933 (executing program) 2021/02/14 16:59:45 fetching corpus: 3000, signal 194486/259812 (executing program) 2021/02/14 16:59:45 fetching corpus: 3050, signal 195796/261757 (executing program) 2021/02/14 16:59:45 fetching corpus: 3100, signal 196720/263484 (executing program) 2021/02/14 16:59:45 fetching corpus: 3150, signal 198022/265446 (executing program) 2021/02/14 16:59:45 fetching corpus: 3200, signal 199006/267187 (executing program) 2021/02/14 16:59:45 fetching corpus: 3250, signal 200174/268986 (executing program) 2021/02/14 16:59:46 fetching corpus: 3300, signal 201190/270696 (executing program) 2021/02/14 16:59:46 fetching corpus: 3350, signal 202320/272490 (executing program) 2021/02/14 16:59:46 fetching corpus: 3400, signal 203224/274157 (executing program) 2021/02/14 16:59:46 fetching corpus: 3450, signal 204083/275802 (executing program) 2021/02/14 16:59:46 fetching corpus: 3500, signal 204942/277412 (executing program) 2021/02/14 16:59:46 fetching corpus: 3550, signal 205861/279043 (executing program) 2021/02/14 16:59:46 fetching corpus: 3600, signal 206741/280611 (executing program) 2021/02/14 16:59:46 fetching corpus: 3650, signal 207964/282420 (executing program) 2021/02/14 16:59:47 fetching corpus: 3700, signal 208536/283826 (executing program) 2021/02/14 16:59:47 fetching corpus: 3750, signal 209137/285183 (executing program) 2021/02/14 16:59:47 fetching corpus: 3800, signal 209919/286656 (executing program) 2021/02/14 16:59:47 fetching corpus: 3850, signal 210777/288208 (executing program) 2021/02/14 16:59:47 fetching corpus: 3900, signal 211496/289660 (executing program) 2021/02/14 16:59:47 fetching corpus: 3950, signal 212335/291173 (executing program) 2021/02/14 16:59:47 fetching corpus: 4000, signal 213293/292738 (executing program) 2021/02/14 16:59:47 fetching corpus: 4050, signal 213966/294120 (executing program) 2021/02/14 16:59:48 fetching corpus: 4100, signal 214754/295596 (executing program) 2021/02/14 16:59:48 fetching corpus: 4150, signal 215626/297098 (executing program) 2021/02/14 16:59:48 fetching corpus: 4200, signal 216549/298633 (executing program) 2021/02/14 16:59:48 fetching corpus: 4250, signal 217063/299918 (executing program) 2021/02/14 16:59:48 fetching corpus: 4300, signal 217842/301317 (executing program) 2021/02/14 16:59:48 fetching corpus: 4350, signal 218806/302850 (executing program) 2021/02/14 16:59:49 fetching corpus: 4400, signal 219608/304277 (executing program) 2021/02/14 16:59:49 fetching corpus: 4450, signal 220321/305593 (executing program) 2021/02/14 16:59:49 fetching corpus: 4500, signal 221022/306925 (executing program) 2021/02/14 16:59:49 fetching corpus: 4550, signal 221802/308266 (executing program) 2021/02/14 16:59:49 fetching corpus: 4600, signal 222592/309687 (executing program) 2021/02/14 16:59:49 fetching corpus: 4650, signal 223353/311077 (executing program) 2021/02/14 16:59:49 fetching corpus: 4700, signal 224300/312509 (executing program) 2021/02/14 16:59:49 fetching corpus: 4750, signal 224937/313795 (executing program) 2021/02/14 16:59:50 fetching corpus: 4800, signal 225630/315125 (executing program) 2021/02/14 16:59:50 fetching corpus: 4850, signal 226608/316586 (executing program) 2021/02/14 16:59:50 fetching corpus: 4900, signal 227406/317952 (executing program) 2021/02/14 16:59:50 fetching corpus: 4950, signal 228041/319228 (executing program) 2021/02/14 16:59:50 fetching corpus: 5000, signal 229113/320700 (executing program) 2021/02/14 16:59:50 fetching corpus: 5050, signal 229860/321977 (executing program) 2021/02/14 16:59:50 fetching corpus: 5100, signal 230596/323244 (executing program) 2021/02/14 16:59:50 fetching corpus: 5150, signal 231103/324428 (executing program) 2021/02/14 16:59:51 fetching corpus: 5200, signal 231723/325637 (executing program) 2021/02/14 16:59:51 fetching corpus: 5250, signal 232734/327000 (executing program) 2021/02/14 16:59:51 fetching corpus: 5300, signal 233262/328148 (executing program) 2021/02/14 16:59:51 fetching corpus: 5350, signal 233974/329378 (executing program) 2021/02/14 16:59:51 fetching corpus: 5400, signal 234432/330466 (executing program) 2021/02/14 16:59:51 fetching corpus: 5450, signal 235259/331727 (executing program) 2021/02/14 16:59:51 fetching corpus: 5500, signal 235958/332928 (executing program) 2021/02/14 16:59:51 fetching corpus: 5550, signal 236593/334067 (executing program) 2021/02/14 16:59:52 fetching corpus: 5600, signal 237330/335290 (executing program) 2021/02/14 16:59:52 fetching corpus: 5650, signal 237852/336383 (executing program) 2021/02/14 16:59:52 fetching corpus: 5700, signal 238658/337585 (executing program) 2021/02/14 16:59:52 fetching corpus: 5750, signal 239284/338697 (executing program) 2021/02/14 16:59:52 fetching corpus: 5800, signal 239784/339780 (executing program) 2021/02/14 16:59:52 fetching corpus: 5850, signal 240431/340916 (executing program) 2021/02/14 16:59:52 fetching corpus: 5900, signal 240940/342002 (executing program) 2021/02/14 16:59:53 fetching corpus: 5950, signal 241766/343201 (executing program) 2021/02/14 16:59:53 fetching corpus: 6000, signal 242324/344292 (executing program) 2021/02/14 16:59:53 fetching corpus: 6050, signal 242897/345362 (executing program) 2021/02/14 16:59:53 fetching corpus: 6100, signal 243555/346432 (executing program) 2021/02/14 16:59:53 fetching corpus: 6150, signal 243860/347343 (executing program) 2021/02/14 16:59:53 fetching corpus: 6200, signal 244532/348407 (executing program) 2021/02/14 16:59:53 fetching corpus: 6250, signal 245196/349494 (executing program) 2021/02/14 16:59:54 fetching corpus: 6300, signal 245691/350545 (executing program) 2021/02/14 16:59:54 fetching corpus: 6350, signal 246335/351657 (executing program) 2021/02/14 16:59:54 fetching corpus: 6400, signal 246991/352691 (executing program) 2021/02/14 16:59:54 fetching corpus: 6450, signal 247467/353675 (executing program) 2021/02/14 16:59:54 fetching corpus: 6500, signal 248156/354710 (executing program) 2021/02/14 16:59:54 fetching corpus: 6550, signal 248803/355773 (executing program) 2021/02/14 16:59:54 fetching corpus: 6600, signal 249362/356782 (executing program) 2021/02/14 16:59:55 fetching corpus: 6650, signal 249954/357790 (executing program) 2021/02/14 16:59:55 fetching corpus: 6700, signal 250670/358853 (executing program) 2021/02/14 16:59:55 fetching corpus: 6750, signal 251308/359873 (executing program) 2021/02/14 16:59:55 fetching corpus: 6800, signal 251685/360768 (executing program) 2021/02/14 16:59:55 fetching corpus: 6850, signal 252478/361844 (executing program) 2021/02/14 16:59:55 fetching corpus: 6900, signal 252908/362731 (executing program) 2021/02/14 16:59:55 fetching corpus: 6950, signal 253508/363703 (executing program) 2021/02/14 16:59:56 fetching corpus: 7000, signal 253994/364721 (executing program) 2021/02/14 16:59:56 fetching corpus: 7050, signal 254507/365671 (executing program) 2021/02/14 16:59:56 fetching corpus: 7100, signal 254923/366560 (executing program) 2021/02/14 16:59:56 fetching corpus: 7150, signal 255398/367489 (executing program) 2021/02/14 16:59:56 fetching corpus: 7200, signal 255843/368376 (executing program) 2021/02/14 16:59:56 fetching corpus: 7250, signal 256313/369276 (executing program) 2021/02/14 16:59:56 fetching corpus: 7300, signal 256783/370152 (executing program) 2021/02/14 16:59:56 fetching corpus: 7350, signal 257254/371069 (executing program) 2021/02/14 16:59:56 fetching corpus: 7400, signal 257685/371951 (executing program) 2021/02/14 16:59:57 fetching corpus: 7450, signal 258249/372905 (executing program) 2021/02/14 16:59:57 fetching corpus: 7500, signal 258735/373820 (executing program) 2021/02/14 16:59:57 fetching corpus: 7550, signal 259326/374751 (executing program) 2021/02/14 16:59:57 fetching corpus: 7600, signal 259719/375617 (executing program) 2021/02/14 16:59:57 fetching corpus: 7650, signal 260212/376497 (executing program) 2021/02/14 16:59:57 fetching corpus: 7700, signal 260560/377348 (executing program) 2021/02/14 16:59:57 fetching corpus: 7750, signal 261052/378199 (executing program) 2021/02/14 16:59:57 fetching corpus: 7800, signal 261399/379027 (executing program) 2021/02/14 16:59:58 fetching corpus: 7850, signal 262001/379958 (executing program) 2021/02/14 16:59:58 fetching corpus: 7900, signal 262413/380755 (executing program) 2021/02/14 16:59:58 fetching corpus: 7950, signal 263054/381632 (executing program) 2021/02/14 16:59:58 fetching corpus: 8000, signal 263548/382525 (executing program) 2021/02/14 16:59:58 fetching corpus: 8050, signal 263885/383369 (executing program) 2021/02/14 16:59:58 fetching corpus: 8100, signal 264420/384202 (executing program) 2021/02/14 16:59:58 fetching corpus: 8150, signal 264916/385017 (executing program) 2021/02/14 16:59:59 fetching corpus: 8200, signal 265466/385846 (executing program) 2021/02/14 16:59:59 fetching corpus: 8250, signal 266040/386666 (executing program) 2021/02/14 16:59:59 fetching corpus: 8300, signal 266671/387513 (executing program) 2021/02/14 16:59:59 fetching corpus: 8350, signal 267122/388334 (executing program) 2021/02/14 16:59:59 fetching corpus: 8400, signal 267442/389107 (executing program) 2021/02/14 16:59:59 fetching corpus: 8450, signal 268112/389943 (executing program) 2021/02/14 16:59:59 fetching corpus: 8500, signal 268558/390742 (executing program) 2021/02/14 16:59:59 fetching corpus: 8550, signal 268925/391507 (executing program) 2021/02/14 17:00:00 fetching corpus: 8600, signal 269274/392304 (executing program) 2021/02/14 17:00:00 fetching corpus: 8650, signal 270156/393153 (executing program) 2021/02/14 17:00:00 fetching corpus: 8700, signal 270625/393951 (executing program) 2021/02/14 17:00:00 fetching corpus: 8750, signal 270994/394721 (executing program) 2021/02/14 17:00:00 fetching corpus: 8800, signal 271394/395477 (executing program) 2021/02/14 17:00:00 fetching corpus: 8850, signal 271796/396260 (executing program) 2021/02/14 17:00:01 fetching corpus: 8900, signal 272282/397060 (executing program) 2021/02/14 17:00:01 fetching corpus: 8950, signal 272596/397789 (executing program) 2021/02/14 17:00:01 fetching corpus: 9000, signal 273078/398503 (executing program) 2021/02/14 17:00:01 fetching corpus: 9050, signal 273459/399268 (executing program) 2021/02/14 17:00:01 fetching corpus: 9100, signal 273836/400010 (executing program) 2021/02/14 17:00:01 fetching corpus: 9150, signal 274235/400745 (executing program) 2021/02/14 17:00:01 fetching corpus: 9200, signal 274780/401493 (executing program) 2021/02/14 17:00:02 fetching corpus: 9250, signal 275247/402236 (executing program) 2021/02/14 17:00:02 fetching corpus: 9300, signal 275597/402971 (executing program) 2021/02/14 17:00:02 fetching corpus: 9350, signal 275890/403663 (executing program) 2021/02/14 17:00:02 fetching corpus: 9400, signal 276149/404370 (executing program) 2021/02/14 17:00:02 fetching corpus: 9450, signal 276610/405155 (executing program) 2021/02/14 17:00:02 fetching corpus: 9500, signal 277049/405885 (executing program) 2021/02/14 17:00:02 fetching corpus: 9550, signal 277434/406552 (executing program) 2021/02/14 17:00:03 fetching corpus: 9600, signal 277938/407271 (executing program) 2021/02/14 17:00:03 fetching corpus: 9650, signal 278336/407950 (executing program) 2021/02/14 17:00:03 fetching corpus: 9700, signal 278617/408608 (executing program) 2021/02/14 17:00:03 fetching corpus: 9750, signal 278945/409304 (executing program) 2021/02/14 17:00:03 fetching corpus: 9800, signal 279383/410010 (executing program) 2021/02/14 17:00:03 fetching corpus: 9850, signal 279767/410685 (executing program) 2021/02/14 17:00:03 fetching corpus: 9900, signal 280060/411373 (executing program) 2021/02/14 17:00:03 fetching corpus: 9950, signal 280451/412054 (executing program) 2021/02/14 17:00:04 fetching corpus: 10000, signal 280852/412743 (executing program) 2021/02/14 17:00:04 fetching corpus: 10050, signal 281347/413402 (executing program) 2021/02/14 17:00:04 fetching corpus: 10100, signal 281858/414079 (executing program) 2021/02/14 17:00:04 fetching corpus: 10150, signal 282225/414728 (executing program) 2021/02/14 17:00:04 fetching corpus: 10200, signal 282714/415378 (executing program) 2021/02/14 17:00:04 fetching corpus: 10250, signal 282998/416020 (executing program) 2021/02/14 17:00:04 fetching corpus: 10300, signal 283412/416685 (executing program) 2021/02/14 17:00:05 fetching corpus: 10350, signal 283748/417350 (executing program) 2021/02/14 17:00:05 fetching corpus: 10400, signal 284015/417973 (executing program) 2021/02/14 17:00:05 fetching corpus: 10450, signal 284352/417973 (executing program) 2021/02/14 17:00:05 fetching corpus: 10500, signal 284702/417973 (executing program) 2021/02/14 17:00:05 fetching corpus: 10550, signal 284972/417973 (executing program) 2021/02/14 17:00:05 fetching corpus: 10600, signal 285325/417973 (executing program) 2021/02/14 17:00:05 fetching corpus: 10650, signal 285776/417973 (executing program) 2021/02/14 17:00:06 fetching corpus: 10700, signal 286236/417973 (executing program) 2021/02/14 17:00:06 fetching corpus: 10750, signal 286495/417973 (executing program) 2021/02/14 17:00:06 fetching corpus: 10800, signal 286838/417973 (executing program) 2021/02/14 17:00:06 fetching corpus: 10850, signal 287297/417973 (executing program) 2021/02/14 17:00:06 fetching corpus: 10900, signal 287652/417976 (executing program) 2021/02/14 17:00:06 fetching corpus: 10950, signal 288095/417976 (executing program) 2021/02/14 17:00:06 fetching corpus: 11000, signal 288376/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11050, signal 288730/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11100, signal 289316/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11150, signal 289653/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11200, signal 290070/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11250, signal 290311/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11300, signal 290617/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11350, signal 290978/417976 (executing program) 2021/02/14 17:00:07 fetching corpus: 11400, signal 291354/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11450, signal 291771/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11500, signal 292023/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11550, signal 292340/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11600, signal 292685/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11650, signal 293066/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11700, signal 293297/417976 (executing program) 2021/02/14 17:00:08 fetching corpus: 11750, signal 293811/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 11800, signal 294149/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 11850, signal 294582/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 11900, signal 294931/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 11950, signal 295224/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 12000, signal 295542/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 12050, signal 295763/417976 (executing program) 2021/02/14 17:00:09 fetching corpus: 12100, signal 296107/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12150, signal 296400/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12200, signal 296681/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12250, signal 297018/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12300, signal 297299/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12350, signal 297680/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12400, signal 298055/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12450, signal 298313/417976 (executing program) 2021/02/14 17:00:10 fetching corpus: 12500, signal 298657/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12550, signal 299038/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12600, signal 299291/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12650, signal 299571/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12700, signal 299795/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12750, signal 300161/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12800, signal 300544/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12850, signal 300869/417976 (executing program) 2021/02/14 17:00:11 fetching corpus: 12900, signal 301211/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 12950, signal 301593/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 13000, signal 301975/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 13050, signal 302316/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 13100, signal 302652/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 13150, signal 302994/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 13200, signal 303217/417976 (executing program) 2021/02/14 17:00:12 fetching corpus: 13250, signal 303608/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13300, signal 304316/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13350, signal 304698/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13400, signal 305107/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13450, signal 305472/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13500, signal 305896/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13550, signal 306166/417976 (executing program) 2021/02/14 17:00:13 fetching corpus: 13600, signal 306424/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13650, signal 306762/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13700, signal 307000/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13750, signal 307382/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13800, signal 307649/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13850, signal 307999/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13900, signal 308315/417976 (executing program) 2021/02/14 17:00:14 fetching corpus: 13950, signal 308632/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14000, signal 308960/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14050, signal 309260/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14100, signal 309597/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14150, signal 309820/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14200, signal 310037/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14250, signal 310241/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14300, signal 310553/417976 (executing program) 2021/02/14 17:00:15 fetching corpus: 14350, signal 310765/417976 (executing program) 2021/02/14 17:00:16 fetching corpus: 14400, signal 311352/417976 (executing program) 2021/02/14 17:00:16 fetching corpus: 14450, signal 311596/417976 (executing program) 2021/02/14 17:00:16 fetching corpus: 14500, signal 311894/417976 (executing program) 2021/02/14 17:00:16 fetching corpus: 14550, signal 312384/417976 (executing program) 2021/02/14 17:00:16 fetching corpus: 14600, signal 312665/417976 (executing program) 2021/02/14 17:00:16 fetching corpus: 14650, signal 313018/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 14700, signal 313253/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 14750, signal 313529/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 14800, signal 313870/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 14850, signal 314111/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 14900, signal 314399/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 14950, signal 314609/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 15000, signal 315069/417976 (executing program) 2021/02/14 17:00:17 fetching corpus: 15050, signal 315298/417976 (executing program) 2021/02/14 17:00:18 fetching corpus: 15100, signal 315636/417976 (executing program) 2021/02/14 17:00:18 fetching corpus: 15150, signal 315953/417976 (executing program) 2021/02/14 17:00:18 fetching corpus: 15200, signal 316272/417976 (executing program) 2021/02/14 17:00:18 fetching corpus: 15250, signal 316516/417977 (executing program) 2021/02/14 17:00:18 fetching corpus: 15300, signal 316830/417977 (executing program) 2021/02/14 17:00:18 fetching corpus: 15350, signal 317128/417977 (executing program) 2021/02/14 17:00:18 fetching corpus: 15400, signal 317470/417977 (executing program) 2021/02/14 17:00:18 fetching corpus: 15450, signal 317932/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15500, signal 318197/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15550, signal 318441/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15600, signal 318824/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15650, signal 319124/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15700, signal 319346/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15750, signal 319602/417977 (executing program) 2021/02/14 17:00:19 fetching corpus: 15800, signal 319861/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 15850, signal 320141/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 15900, signal 320326/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 15950, signal 320564/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 16000, signal 320869/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 16050, signal 321068/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 16100, signal 321412/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 16150, signal 321559/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 16200, signal 321925/417977 (executing program) 2021/02/14 17:00:20 fetching corpus: 16250, signal 322176/417977 (executing program) 2021/02/14 17:00:21 fetching corpus: 16300, signal 322407/417977 (executing program) 2021/02/14 17:00:21 fetching corpus: 16350, signal 322664/417977 (executing program) 2021/02/14 17:00:21 fetching corpus: 16400, signal 322929/417977 (executing program) 2021/02/14 17:00:21 fetching corpus: 16450, signal 323183/417977 (executing program) 2021/02/14 17:00:21 fetching corpus: 16500, signal 323482/417977 (executing program) 2021/02/14 17:00:21 fetching corpus: 16550, signal 323774/417978 (executing program) 2021/02/14 17:00:21 fetching corpus: 16600, signal 323976/417978 (executing program) 2021/02/14 17:00:22 fetching corpus: 16650, signal 324277/417978 (executing program) 2021/02/14 17:00:22 fetching corpus: 16700, signal 324513/417978 (executing program) 2021/02/14 17:00:22 fetching corpus: 16750, signal 324817/417978 (executing program) 2021/02/14 17:00:22 fetching corpus: 16800, signal 325141/417978 (executing program) 2021/02/14 17:00:22 fetching corpus: 16850, signal 325399/417979 (executing program) 2021/02/14 17:00:22 fetching corpus: 16900, signal 325639/417979 (executing program) 2021/02/14 17:00:22 fetching corpus: 16950, signal 325934/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17000, signal 326142/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17050, signal 326353/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17100, signal 326699/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17150, signal 326891/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17200, signal 327058/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17250, signal 327251/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17300, signal 327534/417979 (executing program) 2021/02/14 17:00:23 fetching corpus: 17350, signal 327951/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17400, signal 328187/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17450, signal 328432/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17500, signal 328671/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17550, signal 328858/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17600, signal 329185/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17650, signal 329391/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17700, signal 329596/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17750, signal 329819/417979 (executing program) 2021/02/14 17:00:24 fetching corpus: 17800, signal 330110/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 17850, signal 330403/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 17900, signal 330632/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 17950, signal 330947/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 18000, signal 331215/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 18050, signal 331388/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 18100, signal 331998/417979 (executing program) 2021/02/14 17:00:25 fetching corpus: 18150, signal 332236/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18200, signal 332618/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18250, signal 332841/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18300, signal 333208/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18350, signal 333423/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18400, signal 333637/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18450, signal 333851/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18500, signal 334092/417979 (executing program) 2021/02/14 17:00:26 fetching corpus: 18550, signal 334322/417979 (executing program) 2021/02/14 17:00:27 fetching corpus: 18600, signal 334481/417979 (executing program) 2021/02/14 17:00:27 fetching corpus: 18650, signal 334709/417979 (executing program) 2021/02/14 17:00:27 fetching corpus: 18700, signal 335079/417979 (executing program) 2021/02/14 17:00:27 fetching corpus: 18750, signal 335329/417979 (executing program) 2021/02/14 17:00:27 fetching corpus: 18800, signal 335627/417979 (executing program) 2021/02/14 17:00:27 fetching corpus: 18850, signal 335908/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 18900, signal 336140/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 18950, signal 336422/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 19000, signal 336762/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 19050, signal 337049/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 19100, signal 337259/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 19150, signal 337472/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 19200, signal 337647/417979 (executing program) 2021/02/14 17:00:28 fetching corpus: 19250, signal 337884/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19300, signal 338098/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19350, signal 338355/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19400, signal 338555/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19450, signal 338865/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19500, signal 339029/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19550, signal 339340/417979 (executing program) 2021/02/14 17:00:29 fetching corpus: 19600, signal 339543/417979 (executing program) 2021/02/14 17:00:30 fetching corpus: 19650, signal 339885/417979 (executing program) 2021/02/14 17:00:30 fetching corpus: 19700, signal 340196/417979 (executing program) 2021/02/14 17:00:30 fetching corpus: 19750, signal 340702/417979 (executing program) 2021/02/14 17:00:30 fetching corpus: 19800, signal 341018/417982 (executing program) 2021/02/14 17:00:30 fetching corpus: 19850, signal 341236/417982 (executing program) 2021/02/14 17:00:30 fetching corpus: 19900, signal 341439/417988 (executing program) 2021/02/14 17:00:30 fetching corpus: 19950, signal 341673/417988 (executing program) 2021/02/14 17:00:30 fetching corpus: 20000, signal 341951/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20050, signal 342201/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20100, signal 342496/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20150, signal 342747/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20200, signal 343005/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20250, signal 343255/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20300, signal 343470/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20350, signal 343623/417988 (executing program) 2021/02/14 17:00:31 fetching corpus: 20400, signal 343811/417988 (executing program) 2021/02/14 17:00:32 fetching corpus: 20450, signal 344084/417988 (executing program) 2021/02/14 17:00:32 fetching corpus: 20500, signal 344316/417988 (executing program) 2021/02/14 17:00:32 fetching corpus: 20550, signal 344469/417988 (executing program) 2021/02/14 17:00:32 fetching corpus: 20600, signal 344647/417988 (executing program) 2021/02/14 17:00:32 fetching corpus: 20650, signal 344924/417988 (executing program) 2021/02/14 17:00:32 fetching corpus: 20700, signal 345129/417988 (executing program) 2021/02/14 17:00:33 fetching corpus: 20750, signal 345277/417988 (executing program) 2021/02/14 17:00:33 fetching corpus: 20800, signal 345453/417988 (executing program) 2021/02/14 17:00:33 fetching corpus: 20850, signal 345682/417988 (executing program) 2021/02/14 17:00:33 fetching corpus: 20900, signal 345818/417989 (executing program) 2021/02/14 17:00:33 fetching corpus: 20950, signal 345991/417989 (executing program) 2021/02/14 17:00:33 fetching corpus: 21000, signal 346196/417989 (executing program) 2021/02/14 17:00:33 fetching corpus: 21050, signal 346404/417989 (executing program) 2021/02/14 17:00:33 fetching corpus: 21100, signal 346698/417989 (executing program) 2021/02/14 17:00:33 fetching corpus: 21150, signal 346867/417989 (executing program) 2021/02/14 17:00:34 fetching corpus: 21200, signal 347107/417989 (executing program) 2021/02/14 17:00:34 fetching corpus: 21250, signal 347295/417989 (executing program) 2021/02/14 17:00:34 fetching corpus: 21300, signal 347616/417989 (executing program) 2021/02/14 17:00:34 fetching corpus: 21350, signal 347787/417989 (executing program) 2021/02/14 17:00:34 fetching corpus: 21400, signal 348076/417989 (executing program) 2021/02/14 17:00:34 fetching corpus: 21450, signal 348253/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21500, signal 348472/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21550, signal 348703/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21600, signal 348908/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21650, signal 349127/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21700, signal 349306/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21750, signal 349499/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21800, signal 349716/417989 (executing program) 2021/02/14 17:00:35 fetching corpus: 21850, signal 350002/417989 (executing program) 2021/02/14 17:00:36 fetching corpus: 21900, signal 350216/417989 (executing program) 2021/02/14 17:00:36 fetching corpus: 21950, signal 350497/417989 (executing program) 2021/02/14 17:00:36 fetching corpus: 22000, signal 350740/417989 (executing program) syzkaller login: [ 132.736667][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.743400][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/14 17:00:36 fetching corpus: 22050, signal 350946/417989 (executing program) 2021/02/14 17:00:36 fetching corpus: 22100, signal 351127/417989 (executing program) 2021/02/14 17:00:36 fetching corpus: 22150, signal 351360/417989 (executing program) 2021/02/14 17:00:36 fetching corpus: 22200, signal 351530/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22250, signal 351788/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22300, signal 351963/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22350, signal 352141/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22400, signal 352301/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22450, signal 352488/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22500, signal 352755/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22550, signal 352954/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22600, signal 353168/417989 (executing program) 2021/02/14 17:00:37 fetching corpus: 22650, signal 353381/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 22700, signal 353634/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 22750, signal 353935/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 22800, signal 354151/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 22850, signal 354333/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 22900, signal 354494/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 22950, signal 354668/417989 (executing program) 2021/02/14 17:00:38 fetching corpus: 23000, signal 354921/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23050, signal 355140/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23100, signal 355308/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23150, signal 355444/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23200, signal 355604/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23250, signal 355781/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23300, signal 355968/417989 (executing program) 2021/02/14 17:00:39 fetching corpus: 23350, signal 356170/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23400, signal 356383/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23450, signal 356636/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23500, signal 356887/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23550, signal 357076/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23600, signal 357281/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23650, signal 357426/417989 (executing program) 2021/02/14 17:00:40 fetching corpus: 23700, signal 357623/417990 (executing program) 2021/02/14 17:00:40 fetching corpus: 23750, signal 357919/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 23800, signal 358136/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 23850, signal 358333/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 23900, signal 358540/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 23950, signal 358710/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 24000, signal 358856/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 24050, signal 359089/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 24100, signal 359283/417990 (executing program) 2021/02/14 17:00:41 fetching corpus: 24150, signal 359488/417990 (executing program) 2021/02/14 17:00:42 fetching corpus: 24200, signal 359658/417990 (executing program) 2021/02/14 17:00:42 fetching corpus: 24250, signal 359952/417990 (executing program) 2021/02/14 17:00:42 fetching corpus: 24300, signal 360067/417990 (executing program) 2021/02/14 17:00:42 fetching corpus: 24350, signal 360237/417990 (executing program) 2021/02/14 17:00:42 fetching corpus: 24400, signal 360528/418022 (executing program) 2021/02/14 17:00:42 fetching corpus: 24450, signal 360694/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24500, signal 360892/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24550, signal 361078/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24600, signal 361270/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24650, signal 361456/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24700, signal 361664/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24702, signal 361673/418022 (executing program) 2021/02/14 17:00:43 fetching corpus: 24702, signal 361673/418022 (executing program) 2021/02/14 17:00:45 starting 6 fuzzer processes 17:00:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000006880)='/dev/net/tun\x00', 0x200, 0x0) 17:00:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 17:00:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000180), 0x0) 17:00:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000000c0)) 17:00:46 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20010100, 0x0, 0x0) [ 143.049296][ T8477] IPVS: ftp: loaded support on port[0] = 21 17:00:46 executing program 5: socket$inet(0x2, 0x9a20394c222681db, 0x0) [ 143.193677][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 143.480199][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 143.543741][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 143.758664][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 143.876642][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.880312][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 143.883771][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.899776][ T8477] device bridge_slave_0 entered promiscuous mode [ 143.912117][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.920407][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.933929][ T8477] device bridge_slave_1 entered promiscuous mode [ 144.043056][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.051001][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.063742][ T8479] device bridge_slave_0 entered promiscuous mode [ 144.078203][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.087001][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.097381][ T8479] device bridge_slave_1 entered promiscuous mode [ 144.131264][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.160321][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.180585][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.196004][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.213570][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 144.238149][ T8479] team0: Port device team_slave_0 added [ 144.253264][ T8479] team0: Port device team_slave_1 added [ 144.353518][ T8477] team0: Port device team_slave_0 added [ 144.386620][ T8477] team0: Port device team_slave_1 added [ 144.398227][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.405481][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.432436][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.451193][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.458574][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.458610][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.491316][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 144.564039][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.572038][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.600639][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.658229][ T8479] device hsr_slave_0 entered promiscuous mode [ 144.670162][ T8479] device hsr_slave_1 entered promiscuous mode [ 144.686636][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.693627][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.739758][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.780061][ T8633] IPVS: ftp: loaded support on port[0] = 21 [ 144.962605][ T8477] device hsr_slave_0 entered promiscuous mode [ 144.970046][ T3001] Bluetooth: hci0: command 0x0409 tx timeout [ 144.979634][ T8477] device hsr_slave_1 entered promiscuous mode [ 144.987504][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.996285][ T8477] Cannot create hsr debugfs directory [ 145.036517][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 145.088737][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.109977][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.119800][ T8481] device bridge_slave_0 entered promiscuous mode [ 145.168195][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.176416][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.184516][ T8481] device bridge_slave_1 entered promiscuous mode [ 145.205160][ T3001] Bluetooth: hci1: command 0x0409 tx timeout [ 145.269738][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 145.311464][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.324934][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.466002][ T8481] team0: Port device team_slave_0 added [ 145.496108][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.503241][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.516239][ T8483] device bridge_slave_0 entered promiscuous mode [ 145.525993][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 145.528090][ T8481] team0: Port device team_slave_1 added [ 145.559612][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.571250][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.584490][ T8483] device bridge_slave_1 entered promiscuous mode [ 145.704875][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.713177][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.722099][ T8485] device bridge_slave_0 entered promiscuous mode [ 145.738602][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.748586][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.775126][ T3001] Bluetooth: hci3: command 0x0409 tx timeout [ 145.781815][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.816415][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.823628][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.839438][ T8485] device bridge_slave_1 entered promiscuous mode [ 145.856734][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.867272][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.874252][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.902591][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.934081][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.949649][ T8633] chnl_net:caif_netlink_parms(): no params data found [ 146.003558][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.025099][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 146.050511][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.077685][ T8481] device hsr_slave_0 entered promiscuous mode [ 146.084652][ T8481] device hsr_slave_1 entered promiscuous mode [ 146.093507][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.103125][ T8481] Cannot create hsr debugfs directory [ 146.112480][ T8483] team0: Port device team_slave_0 added [ 146.149316][ T8483] team0: Port device team_slave_1 added [ 146.169143][ T8485] team0: Port device team_slave_0 added [ 146.178072][ T8485] team0: Port device team_slave_1 added [ 146.292382][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.300304][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.330109][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.352770][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.361923][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.388944][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.404030][ T8479] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.424821][ T8479] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.441464][ T8633] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.448957][ T8633] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.459265][ T8633] device bridge_slave_0 entered promiscuous mode [ 146.467718][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.474683][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.502402][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.522386][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.532729][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.559898][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.588084][ T8479] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.605830][ T8633] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.613001][ T8633] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.622981][ T8633] device bridge_slave_1 entered promiscuous mode [ 146.646878][ T3001] Bluetooth: hci5: command 0x0409 tx timeout [ 146.671961][ T8479] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.701102][ T8633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.723496][ T8483] device hsr_slave_0 entered promiscuous mode [ 146.731168][ T8483] device hsr_slave_1 entered promiscuous mode [ 146.739496][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.747213][ T8483] Cannot create hsr debugfs directory [ 146.770509][ T8633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.827123][ T8485] device hsr_slave_0 entered promiscuous mode [ 146.833918][ T8485] device hsr_slave_1 entered promiscuous mode [ 146.841314][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.850422][ T8485] Cannot create hsr debugfs directory [ 146.909062][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 146.943301][ T8633] team0: Port device team_slave_0 added [ 146.952247][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 146.980597][ T8633] team0: Port device team_slave_1 added [ 146.998987][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.012796][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.048184][ T9551] Bluetooth: hci0: command 0x041b tx timeout [ 147.110481][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.118277][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.148711][ T8633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.199164][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.207559][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.233754][ T8633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.285442][ T9551] Bluetooth: hci1: command 0x041b tx timeout [ 147.311750][ T8633] device hsr_slave_0 entered promiscuous mode [ 147.319028][ T8633] device hsr_slave_1 entered promiscuous mode [ 147.326841][ T8633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.334520][ T8633] Cannot create hsr debugfs directory [ 147.431473][ T8481] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.517224][ T8481] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.572488][ T8481] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.584417][ T8481] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.605868][ T9551] Bluetooth: hci2: command 0x041b tx timeout [ 147.662066][ T8483] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.714081][ T8483] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.727020][ T8483] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.744951][ T8483] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.804253][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.845485][ T9768] Bluetooth: hci3: command 0x041b tx timeout [ 147.861121][ T8485] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.906317][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.923504][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.941760][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.959325][ T8485] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.974534][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.004890][ T8485] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.045322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.054881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.064759][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.072491][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.083882][ T8485] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.097207][ T9785] Bluetooth: hci4: command 0x041b tx timeout [ 148.131855][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.139257][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.148512][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.157948][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.167164][ T9768] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.174239][ T9768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.183505][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.191687][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.213054][ T8633] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.249687][ T8633] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.264831][ T8633] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.284244][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.293573][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.302890][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.310073][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.319461][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.329009][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.338260][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.345717][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.353568][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.367401][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.394011][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.402866][ T8633] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.421714][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.461477][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.471859][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.482994][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.494047][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.545712][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.553858][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.564779][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.573961][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.582877][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.591145][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.600693][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.609608][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.618776][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.633320][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.670330][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.681350][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.692113][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.702991][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.712657][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.722335][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.725405][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 148.732088][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.769389][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.784647][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.797332][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.808881][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.816174][ T9765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.824104][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.833730][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.843256][ T9765] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.850431][ T9765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.863995][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.895688][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.903901][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.913449][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.922911][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.932663][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.947196][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.983869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.993540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.031384][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.078537][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.088190][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.098137][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.107251][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.118061][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.127814][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.137720][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.147332][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.155842][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.166139][ T9768] Bluetooth: hci0: command 0x040f tx timeout [ 149.171618][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.186812][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.198273][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.225994][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.241129][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.250459][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.257659][ T9765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.270451][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.280121][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.295614][ T9765] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.302843][ T9765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.318558][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.336317][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.351929][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.360679][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.365314][ T9560] Bluetooth: hci1: command 0x040f tx timeout [ 149.371534][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.431709][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.442396][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.491780][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.500282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.511429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.521156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.530122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.566105][ T8633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.573190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.583320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.604203][ T8477] device veth0_vlan entered promiscuous mode [ 149.615883][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.637115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.648848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.657603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.669728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.678666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.696079][ T9765] Bluetooth: hci2: command 0x040f tx timeout [ 149.714747][ T8477] device veth1_vlan entered promiscuous mode [ 149.730361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.742678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.751865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.761170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.771342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.780844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.805974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.814928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.825835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.834842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.846812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.857094][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.864265][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.891682][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.925703][ T9786] Bluetooth: hci3: command 0x040f tx timeout [ 149.948696][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.960940][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.970866][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.979803][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.989820][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.998624][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.005833][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.014433][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.023955][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.033009][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.046841][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.066831][ T8633] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.139941][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.156016][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.164752][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.165205][ T9786] Bluetooth: hci4: command 0x040f tx timeout [ 150.175787][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.187701][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.197914][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.208604][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.215809][ T9765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.223789][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.233514][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.242518][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.252421][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.261651][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.270785][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.280253][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.289217][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.309734][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.354609][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.364874][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.378212][ T9569] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.385592][ T9569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.395314][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.403660][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.413402][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.423126][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.432290][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.441564][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.461915][ T8479] device veth0_vlan entered promiscuous mode [ 150.479525][ T8477] device veth0_macvtap entered promiscuous mode [ 150.491755][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.512343][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.521253][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.531533][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.541394][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.552274][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.565883][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.576711][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.586525][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.614044][ T8479] device veth1_vlan entered promiscuous mode [ 150.636030][ T8477] device veth1_macvtap entered promiscuous mode [ 150.658322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.668127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.677891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.688082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.697848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.707907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.772581][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.783634][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.794712][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.804094][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.805634][ T9785] Bluetooth: hci5: command 0x040f tx timeout [ 150.813821][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.827841][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.836280][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.854154][ T8633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.866970][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.913997][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.926314][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.934738][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.947542][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.958160][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.968891][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.978971][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.989685][ T8483] device veth0_vlan entered promiscuous mode [ 151.020971][ T8481] device veth0_vlan entered promiscuous mode [ 151.038848][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.057632][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.071032][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.080925][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.089943][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.098726][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.107935][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.117165][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.126777][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.149772][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.157981][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.171443][ T8479] device veth0_macvtap entered promiscuous mode [ 151.188863][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.210749][ T9787] Bluetooth: hci0: command 0x0419 tx timeout [ 151.217682][ T8483] device veth1_vlan entered promiscuous mode [ 151.234504][ T8633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.246210][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.254668][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.274885][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.290317][ T8477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.301804][ T8477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.323830][ T8477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.333774][ T8477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.351695][ T8479] device veth1_macvtap entered promiscuous mode [ 151.371191][ T8481] device veth1_vlan entered promiscuous mode [ 151.445951][ T9785] Bluetooth: hci1: command 0x0419 tx timeout [ 151.515761][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.524708][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.538656][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.548340][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.570355][ T8483] device veth0_macvtap entered promiscuous mode [ 151.581266][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.594273][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.608226][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.644518][ T8483] device veth1_macvtap entered promiscuous mode [ 151.655410][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.663779][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.674286][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.683812][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.694386][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.703932][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.720490][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.734840][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.748121][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.768369][ T9551] Bluetooth: hci2: command 0x0419 tx timeout [ 151.796730][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.813342][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.824961][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.841461][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.858040][ T8479] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.872395][ T8479] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.889701][ T8479] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.904213][ T8479] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.929526][ T8481] device veth0_macvtap entered promiscuous mode [ 151.983553][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.005565][ T9551] Bluetooth: hci3: command 0x0419 tx timeout [ 152.014777][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.033904][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.046581][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.059243][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.084121][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.096926][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.107270][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.118154][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.128738][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.141516][ T8485] device veth0_vlan entered promiscuous mode [ 152.160584][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.177805][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.188196][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.199666][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.212054][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.233606][ T8481] device veth1_macvtap entered promiscuous mode [ 152.242832][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.245618][ T9551] Bluetooth: hci4: command 0x0419 tx timeout [ 152.259968][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.268940][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.278912][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.288395][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.298020][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.312420][ T8633] device veth0_vlan entered promiscuous mode [ 152.329067][ T8483] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.338705][ T8483] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.348429][ T8483] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.358230][ T8483] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.377436][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.387702][ T3846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.399897][ T8485] device veth1_vlan entered promiscuous mode [ 152.427153][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.433510][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.460038][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.483385][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.503895][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.515566][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.527761][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.539694][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.551526][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.571692][ T8633] device veth1_vlan entered promiscuous mode [ 152.597153][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.606931][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.614893][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.624689][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.648853][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.660370][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.671245][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.682394][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.692389][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.703026][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.714548][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.748546][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.763107][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.783649][ T8481] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.792719][ T8481] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.802174][ T8481] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.820574][ T8481] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.851100][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.897284][ T9560] Bluetooth: hci5: command 0x0419 tx timeout [ 152.915461][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.949884][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.958450][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.981615][ T8485] device veth0_macvtap entered promiscuous mode [ 153.001556][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.017053][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.067929][ T8633] device veth0_macvtap entered promiscuous mode [ 153.101195][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.116009][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.144692][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.173585][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.200787][ T8485] device veth1_macvtap entered promiscuous mode [ 153.239726][ T8633] device veth1_macvtap entered promiscuous mode [ 153.356897][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:00:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000280), 0x4) [ 153.409636][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.423180][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.452200][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.472604][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.498360][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.520885][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.553343][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.573213][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.584655][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:00:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000940)) [ 153.610098][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.634889][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.675749][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.705874][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.725139][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.744638][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.768077][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.780243][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.792058][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.804620][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.815736][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.837402][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.851285][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.854819][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.872952][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.880397][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.884699][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.903483][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.913753][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.927895][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.940895][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.952888][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.967274][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.979720][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.988213][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.998909][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.010928][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.020750][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.030333][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.040367][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.049835][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.083710][ T8633] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.099862][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.116800][ T8633] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.117142][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.136058][ T8633] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.150168][ T8633] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.171870][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.195947][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.205953][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.218494][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.228484][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.240310][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.261308][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.273048][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.283872][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.296050][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.309719][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.329427][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.338816][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.350972][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.380088][ T8485] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.394432][ T8485] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.408138][ T8485] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.417692][ T8485] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.451595][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.502501][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:00:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 154.665419][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.699041][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.745651][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.753726][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:00:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002900)={&(0x7f00000028c0)='./file0\x00', r0}, 0x10) [ 154.815775][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.839429][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.854938][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.902400][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.929098][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.999151][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.021926][ T443] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.056291][ T443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.099806][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.115310][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.147463][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.179963][ T443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.204861][ T443] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.220435][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:00:58 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0)='TIPCv2\x00', 0xffffffffffffffff) 17:00:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 155.263564][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:00:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan0\x00'}) 17:00:59 executing program 4: pipe(&(0x7f0000000d80)) 17:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002740)={'batadv0\x00'}) 17:00:59 executing program 2: unshare(0x6c060000) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f0011e9300001002c0001001400030001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:00:59 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 17:00:59 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000011c0)) 17:00:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000640), 0x0) [ 155.709421][ T9958] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 155.730309][ T9957] IPVS: ftp: loaded support on port[0] = 21 [ 155.740024][ T9958] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. 17:00:59 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) [ 156.080586][ T9989] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 156.107931][ T9989] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. 17:00:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:00 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:01:00 executing program 1: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001240)='gtp\x00', 0xffffffffffffffff) 17:01:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x4}}]}, 0x20}}, 0x0) 17:01:00 executing program 3: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 17:01:00 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003640)={0x0, 0x0, 0x18}, 0xc) 17:01:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:00 executing program 5: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) 17:01:00 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x4, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x0, 0x7, &(0x7f0000003680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x9}, [@map_val, @map]}, &(0x7f0000003700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003880)={0x0, 0xd, 0x2}, 0x10}, 0x78) 17:01:00 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000002f00)='TIPCv2\x00', 0xffffffffffffffff) 17:01:00 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x0) 17:01:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:01:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"c73674df564c2ec50f34928ade303daf"}) 17:01:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x203) 17:01:00 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000a00)) 17:01:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:01:00 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:01:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xd3, &(0x7f0000000080)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000010c0)={0x0}}, 0x0) 17:01:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000f40)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 17:01:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 17:01:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 17:01:01 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:01:01 executing program 3: socket(0x1, 0x0, 0x9a) 17:01:01 executing program 1: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000010c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 17:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:01 executing program 5: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x38) 17:01:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[], 0x38) 17:01:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x0, 0x0, 0x0, &(0x7f0000003700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:01 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0xc, 0x2f, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) 17:01:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xf5, &(0x7f0000000240)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:01 executing program 1: socketpair(0x2, 0x2, 0x1, &(0x7f0000000140)) 17:01:01 executing program 2: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) 17:01:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast1}, &(0x7f00000001c0)=0x50) 17:01:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00', r0) 17:01:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0014f9f507000909000a02000000080100000001800000000000000000", 0x24) [ 158.078086][T10086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:01:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001200)={'batadv_slave_0\x00'}) 17:01:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 17:01:01 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 17:01:01 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) 17:01:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x9, 0x1}, 0x40) 17:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x20008805) 17:01:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', r0) 17:01:01 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x6b}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f0011e9300001002c0001001400030001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:01:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16}, 0x40) 17:01:02 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 17:01:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x6fd1, 0x0, 0x1}, 0x40) [ 158.553734][T10110] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 158.588571][T10110] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 158.636084][T10110] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 158.683166][T10110] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.730136][T10114] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 158.762950][T10114] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:01:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x9, 0x1, 0xc0}, 0x40) 17:01:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002640)={&(0x7f00000010c0)=@pppol2tpv3in6, 0x80, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x203) 17:01:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180), 0x0) 17:01:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 158.795216][T10114] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 158.824685][T10114] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:02 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x48, 0x2f, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) 17:01:02 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x80002002}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000480)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x28, 0x0, 0x10, 0x0, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x834}, 0x80) 17:01:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 17:01:02 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) 17:01:02 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', 0xffffffffffffffff) 17:01:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003c40)) 17:01:02 executing program 0: socketpair(0x11, 0x0, 0x7f, &(0x7f0000000a00)) 17:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) 17:01:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:01:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 17:01:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x2001c044) 17:01:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001200)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x0, 0x3, &(0x7f0000003680)=@framed, &(0x7f0000003700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "7ae175ffeff3d587cffdfc8ab5d8ee3cf097b7c26b82e2a69c65fe810787b0e5"}]}, 0x48}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 17:01:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:01:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x5f, 0x61, 0x30]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 17:01:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 17:01:03 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000006880)='cgroup.subtree_control\x00', 0x2, 0x0) 17:01:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 17:01:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2001c044) 17:01:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write(r1, &(0x7f0000000080)="1f", 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:01:03 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', 0xffffffffffffffff) 17:01:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:01:03 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:01:03 executing program 0: socket$inet(0x2, 0x3, 0x3f) 17:01:03 executing program 3: socket(0x20, 0x0, 0x1) 17:01:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000069c0)) 17:01:03 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, 0x0, 0x0) 17:01:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred], 0x20}, 0x0) 17:01:03 executing program 0: socket$inet6(0x18, 0x0, 0x81) 17:01:04 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:01:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000080), 0x0) 17:01:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write(r1, &(0x7f0000000080)="1f", 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:01:04 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 17:01:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x1, 0x0) 17:01:04 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) 17:01:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 17:01:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:01:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{0x0}], 0x1, &(0x7f0000001280)=""/109, 0x6d}, 0x1) 17:01:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_TIMEOUT={0x8}]}, 0x24}}, 0x0) 17:01:04 executing program 3: clock_gettime(0xa57bef2bc8bd9437, 0x0) 17:01:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0}}], 0x1, 0x0) 17:01:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x43}}, {{&(0x7f0000000040), 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="d86838ed83c832db6ebe483a514c4cac122a0a4f1fdf54eb232d87b7a3b194c9afa3f187169cb1c904dbab8008dfe34fc02124c7ce648e46408698d301778b63c9a8dd0eef93949aae01de27850cbd4c4c87a1e672e4ecd3a80f200755a6c65a90fa58d943401e849515960041fe93cc7550131f8351411e901f8a027124952c7eb71071c817bc41"}, {&(0x7f0000000080)="b18faf587ca8a1bd8b5daed3cbc00f7bae7a9722f21b"}, {&(0x7f00000001c0)="8ee3613d4276ea7859a7cc9d3f128e2b869ffe3b7239ce3b58cb138eb2a5f040777df8f4f86e9a789f9b9baab98e71e8d52742ea22ff52ae992758a0864a1a8438cdbeaca8b3ffcd9463f262f67892d125671466a818ed6c05e4b28bdb21fb6775c3fa504d10d7a922253c681d980563afcb00c0416cc3e3d5177e02e794d852b5fbe07fc94ba8cdeab45a983e464d5d34a83013d425ec47b60f57afbc61b9ad699d211b820583af6198b0b17c97aabc849d3d414ad0eb24e37677bfc7c95d66e91d37912bc2d985809bbb28cecc740974c5c36c5e95a4f85f3d24e923d6ec635474db9579eec7f92b"}], 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@multicast1}]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast2}, {@empty}, {@broadcast}, {@multicast2}]}, @lsrr={0x83, 0x0, 0x0, [@multicast1, @remote, @remote, @remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "0c1b38"}, {0x0, 0x0, "60af"}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "17064e33616dea"}, {0x0, 0x0, "fea1fd368bab2179"}]}]}}}, @ip_tos_int]}}, {{&(0x7f0000000500)={0x2, 0x0, @empty}, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000540)="0a42940b68ea8ffb862010a623c2caa1f8f30fa9557b856d9fa7b1f2814982d63764f9e840c3bfcc1030033d4da1c9e1805083a181531c1d20e1c250ba46825590b07920104185"}, {&(0x7f00000005c0)="59790ef6d75b4af179b3b522d2e390592474e2eb492f6ba21cbb997814"}, {&(0x7f0000000600)="0c3c3fdc5ab0f06d4cface9d21bcf47b12c93bc9bef6bbf6f90c556283dde732f1443ebaa9c06f86c79f0e1b346505b280ef2d225c15ac83d890e4abdce6ea6433ef7c73559d5d607caca0b9db2cd1d94df23e6d5e387cbbcb452f0aea682d910c90fd1919ffab5a98690fd7cd1b2ca3936d315371f1af38e5f741890c34a1a52b29ac4971244fda404efa69aec3b37071eee962a6e5b874"}, {&(0x7f00000006c0)="20df3370809e0a43b97f726fbc1dc0ff4b1645b204cdde6a5453e62eb360ba977305ec54df7d0d18ac06bac6cbe8e0f29de20d24e76eaf4db953390506ffcc737e6618a71fb01768593c0c9f14bff455a1ce957d150cdd2290d696716dd039205f4b9a4093a763d7f7fedfb02d250dd4fe09df0ed0370954073e22ffbcb63c28b76c36c214430f04cc656817f308fc70ef207dd440d9bee3b36573f3629154b3d21a706ca06a2abb5811b94aaa777253cd5bea5a79a96dd6673d9f8af18d53ce0365d1cf448ec4a5ceb925eb40928090de092c397698fd"}, {&(0x7f00000007c0)="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"}, {&(0x7f00000017c0)="d6449827bd96547b3f8cc9be77171f68a7e7e14a4e3eb5c0e9133b7cc1c93a9986977efa507965d9e285f714f069adc9727e6a632a2de019d6a88885b0c58000e586e6b7b11de028e1896abb7eda429448f6b6de09777646f4a77f085eed17a08bdf500cc3e1cc6e207d6ccb5ebad117e120b12061d507d9d02fb0b83efe447571bdb1abf430fba0bc443c99a9c0de21573e889fdf9ea80c0196304d62276f84779e245cf8c0a00760fa"}, {&(0x7f0000001880)="b7adf778a557653577a3a47b7635c446f3616a60c3790ccac32fd886b423948791c46fe8066c0b218d9940deda46c58ddf87a64630805b84f194dfdacb6e80bd7ef91541e417386facb57b125897bca0094a0832c871913bcd1d4ed390be2f987abed341327b78b48354582374b7925e1d5a798422ecd6a3d46e66ea9edab05c7e192002da801990de70aae96f7847"}, {&(0x7f0000001940)="29e3ca941eb79d3e5815c75ae1642ebfbd2eabcb2d70db4daa95f382e58d1b956d8cfcaccb3b806dc58bfbb9a6a3679f0709f9e2cb7ce23c9294c34838dfd7f8d620affc562ff20f377aaf2e7eae016e85b1d06b534235752bf1d0"}, {&(0x7f00000019c0)="04439b6891"}, {&(0x7f0000001a00)="0f4801"}], 0x0, &(0x7f0000001b00)=[@ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @rr={0x7, 0x0, 0x0, [@remote, @rand_addr]}]}}}, @ip_tos_int, @ip_tos_u8, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @broadcast, @dev}}}, @ip_tos_int]}}, {{&(0x7f0000001bc0)={0x2, 0x0, @multicast1}, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c00)="5d2fdedb6f21acc7266e823460302442019c5ea24756d1b7c9fc2a41c3862161855bf00997c005ca0812507f29d8e428e2cd619eff183eb0ef7de97f0d22e4406d4fe84b2240baebadd68a7298022ab22ee2ab85c3d89601c7d288c3c4578d375eb1fafcad843c546d46fb0af14157d8c7777a6fdd00259e88f33345e1bc1e188cd738a28da06a558a122783100ce5e00334df432e02540b98871d71235e57b55b8bc7dc47988b921e6f729e7a553ca8c51db3fc6d308f9a08869c674ff59bcad700872a6032502d325679d4ab0a980df14079d3265490e8e5590e74cc4b990a2f7d25a2069f864a61d95bb4f67bea70393823e47bb56786c794aeaca63ffe"}, {&(0x7f0000001d00)="c836b2733a7c08fe84856c2c912b342275d23cda816f413339466439b6d9669523ef67b63fd724d5"}], 0x0, &(0x7f0000001d80)=[@ip_tos_int, @ip_tos_u8, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr, @rr={0x7, 0x0, 0x0, [@private, @rand_addr]}, @ssrr={0x89, 0x0, 0x0, [@empty, @remote]}, @generic, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast1}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@broadcast}, {@broadcast}, {@private}]}, @noop]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty}, {@multicast1}]}, @rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @loopback, @multicast2, @rand_addr, @remote]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @rr={0x7, 0x0, 0x0, [@loopback, @multicast2]}]}}}, @ip_tos_u8]}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f00)="88b428d757d001c17c154ee4c5a7814a913a7e005ddffaa8d85cf1117291c314a85d800dc31417d211c7aef27d0820913499cc13dd781f77e9b8a2310c741a62c7ec1a508fe66a5ce699edf9d35f89bc514c0551fc313dc666af0892cf39f49d336318a9aedcdc9f1bc113c27cb01ae43bc1"}, {&(0x7f0000001f80)="4bb26dfe8d8cdc11520b9577c9c4887c1bb31d7e97b89ee872aabfa241ad98f41a0ecac271332587252657c138a1861d7944fbe478cf"}, {&(0x7f0000001fc0)="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"}, {&(0x7f00000020c0)="0f33183197a27003f3de94e0701f014c4b6b7a5647b621d29315280d4f67f419ad4b79be32442d94ce475b1ed8afe1a42b26dce2c86d26888e9ca3cf6647bc71792f1ceb12c98bec8f179432073e095ff4ebd10c05b91290622395f0da6e4c7ed493aba6a80e567bc6b9357aa846c53cb7d0"}]}}, {{&(0x7f0000002180), 0x0, &(0x7f0000002500)=[{&(0x7f00000021c0)="a3616f05c61f7f74e1d8b30c709cf62cd756951eab5e5e4a0bdf493da2fa415c412c7df894f62ddfe291535e7275fe5bb0cb89c441e52711baa5fcdc58cdabd23db421f1de8181db99cfb1ca766c1bdf3855e72d4c103e3b8492f66a3df42d030a03de69c7b4cfeaa03edfba18ea05e6d7721051f6a96aeeed9dbdb692e6881717d363308879c9ac03d14b"}, {&(0x7f0000002280)="1fe0cf7eafa183e27dfc6550b51841cd581d4683279bdb44066bb9e0f187f6cdaaaf8264d9b6904eca16d6e67e2475061ba29c676641996d44979f87dd23b350a865d31278abd7b5715aa8"}, {&(0x7f0000002300)="c43b475a4c3babe5c893128cb0e26b8c006caf5ba3e5defcf8384fd4b0a040063635f45cc1ef5b829bf887f29bf6798d37a3cfd4d5753196056ef31a58f3e6915a1208a977f0d17108794f54a4688087535faf21e6826512aac8c35906ba3d92ec00e2781b184345b1b49f0b7116f4f3137f19f182c99a01841bf88aae71ed0cd78ddb6ad2e73c5318c22aa8d9d9ad5f40e231fb6dc1a53ba5c723eeb64a877c61a39a0ef2866511b360e2c4598f77890486289560abc0d33ed14f84b570c7aaed7b6ca1b6341bce62b6467ebf36c1"}, {&(0x7f0000002400)="b8e412f7a8a95e51cae28287de8afef53ac0d93a6d894d1fb2aa82407313b05ae0299f1de64d3b0c7d78afd01f8094b64387f9b38398ac2300ddd4ff99b4f096cf5c835a8a13dae1415e056e14afba943bf6b6c2bd8edd9c6375b19268ae2cbfc390009155a33f0c72b70e870843182432e669077c6f9f6463deec64f89fa4eb742b3e67cb3fbe874ee3004b118eddce266957612aacd7e68093694fbb166dced80e94faf54a7af3617c7b7228513a070abc53f1cf6020048fda62617e5ea9ceb9b2c06805e8b1760c3587"}], 0x0, &(0x7f0000002540)=[@ip_ttl, @ip_tos_int]}}], 0x1, 0x0) 17:01:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write(r1, &(0x7f0000000080)="1f", 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:01:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x26}}], 0x1, 0x0) 17:01:05 executing program 4: clock_gettime(0x3a1ccad55fd82adf, 0x0) 17:01:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:01:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x10, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x662, 0x4) 17:01:05 executing program 5: unshare(0x600) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 17:01:05 executing program 4: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140), 0x4) 17:01:05 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 17:01:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:01:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 17:01:05 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0xd}, 0x1c) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x0, 0x0, 0xfffffffffffffe8c) 17:01:05 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write(r1, &(0x7f0000000080)="1f", 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:01:06 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x8915, 0x0) 17:01:06 executing program 4: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x662, 0x4) 17:01:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) writev(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000100)="04", 0x1}], 0x3) 17:01:06 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 17:01:06 executing program 3: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x662, 0x4) 17:01:06 executing program 2: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x100, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x28, 0x4) 17:01:06 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000009300)='nl80211\x00', 0xffffffffffffffff) 17:01:06 executing program 4: unshare(0x600) r0 = socket(0x10, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x10) 17:01:06 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:01:06 executing program 3: clock_gettime(0x0, &(0x7f0000009240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009280)={0x0, r0+60000000}) 17:01:07 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00', r0) 17:01:07 executing program 0: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 17:01:07 executing program 2: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 17:01:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) 17:01:07 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) writev(r0, &(0x7f0000004f80)=[{0x0}, {&(0x7f00000039c0)='P', 0x1}], 0x2) 17:01:07 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009280)) 17:01:07 executing program 2: clock_gettime(0x0, &(0x7f0000009240)) 17:01:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000067c0)=[{{&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 17:01:07 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x8919, 0x0) 17:01:07 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000005e40)={0x2c, 0x0, r2}, 0x10) 17:01:07 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x0, 0x0, 0xfffffffffffffe8c) 17:01:07 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 17:01:08 executing program 3: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000009240)) 17:01:08 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 17:01:08 executing program 4: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/226, 0x20000, 0x1000}, 0x20) 17:01:08 executing program 2: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x10, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x662, 0x4) 17:01:08 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 17:01:08 executing program 5: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x20) 17:01:08 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 17:01:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:01:08 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe8800000000000000000000e8000001ff01000000000000000000000000000100000000000014000000009728000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200a000000000000000000000000000000000000000000b0000000000000004000000000000000000000000000000000011000000000000000000000080000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff010000000200000000000000000000006000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c0"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 17:01:08 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:01:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 17:01:08 executing program 3: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0), 0x4) [ 165.061485][T10378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000680)="f9", 0x1}], 0x2}, 0x0) 17:01:09 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d40)={@map}, 0x10) 17:01:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 17:01:09 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0}, {}], 0x2, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 17:01:09 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 17:01:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000001680)="97", 0x1}], 0x3}, 0x0) [ 165.516949][T10398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:09 executing program 2: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 17:01:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000580), 0x4) 17:01:09 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 17:01:09 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 17:01:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000002b40)) 17:01:09 executing program 1: socket$inet6(0xa, 0x2, 0x101) 17:01:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002680)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000002640)={&(0x7f0000002580)={0x14}, 0x14}}, 0x8840) 17:01:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 17:01:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 17:01:09 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r0, 0x2401}, {r0, 0x10}, {}, {0xffffffffffffffff, 0x8040}, {0xffffffffffffffff, 0x800c}, {r0, 0xa080}], 0x7, 0x0, 0x0, 0x0) 17:01:09 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000f40), 0x10) 17:01:09 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000580)=']', 0x1}], 0x1, &(0x7f00000018c0)=[{0x10}], 0x10}, 0x0) 17:01:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) 17:01:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x8840) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 17:01:09 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r0, 0x2401}, {r0, 0x10}, {}, {0xffffffffffffffff, 0x8040}, {0xffffffffffffffff, 0x800c}, {r0, 0xa080}], 0x7, 0x0, 0x0, 0x0) 17:01:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x0) 17:01:09 executing program 3: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 17:01:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x102) 17:01:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002680)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000002640)={0x0}}, 0x8840) 17:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d46773051039155df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600000000000000000055b4484828860b619de3ee0ec2b59f881acbb92bfaddcd18bbadc69916e6e62b1b2468b10a5db1178557960a8230f97ac018bd04b803fae9465b1e2678cb13cc75a31eba264bb027b9cc2eba5b31f743883e597348f0e9a992ded413b717a5be25b4659e", 0x9d}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f0000000a00)="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", 0x17c}, {&(0x7f0000000780)="26d92a83d528c3d4f1f27c9af046936d53a0d644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2876a3f60203b19f1cf3e55937e452e0a8c6fb285f24b405c80ddc810cb075b6acf09a541ca6f244379e134a7b744b64509007a32a67ab6094b3b00ae1538479d329aafc61ea63bf3d4fde02bf8081f4917ab778727c9c4955e769c90c0497f996ae6bec41fb8c67d0f127a32ea3d64140677c76dfcfd344c3fc3ff04462c8b4f4a6d67417151f2cd9f2acccfb312c8c7a240d7d7d3403167cacb368cc6f5d9dfa669d53e2358c09c799dbc2e969fadfb148019920795eeb11ccde329b9a0", 0xed}, {&(0x7f0000001480)="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", 0xb0c}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) shutdown(r5, 0x0) 17:01:10 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000580)=']', 0x1}, {&(0x7f0000000680)="f9", 0x1}, {&(0x7f0000001680)="97", 0x1}], 0x3, &(0x7f00000018c0)=[{0xb0, 0x0, 0x0, "f28d4aa33211172c00654a7dce6b7f85f364ddf3890c26bc77e78515241c887229f031ab5fa312cdb42ff7b103d02a5b05b5355c587a43c36668af3e439218fd51b9491440f77948a1c2e5e50cd1724b5aab20d16edbb2907926ced5fabbd8c55fd038d950dd372391e798ef19646dd6283ec5e5935c6866df13872b73412fb64c887f2b009505062413a7f0efa1d2a48d478c054d14c02fcbb1"}, {0x18, 0x0, 0x0, 'b'}], 0xc8}, 0x0) 17:01:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 17:01:10 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240), 0xc) 17:01:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 17:01:10 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d40)={@map, 0xffffffffffffffff, 0x1b}, 0x10) 17:01:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) 17:01:10 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={&(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @dev, 'syz_tun\x00'}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000580)=']', 0x1}, {&(0x7f0000000680)="f9", 0x1}, {&(0x7f0000001680)="97", 0x1}], 0x3, &(0x7f00000018c0)=[{0x28, 0x0, 0x0, "f28d4aa33211172c00654a7dce6b7f85f3"}], 0x28}, 0x0) 17:01:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 17:01:10 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000580)=']', 0x1}], 0x1, &(0x7f00000018c0)=[{0x28, 0x0, 0x0, "f28d4aa33211172c00654a7dce6b7f85f3"}], 0x28}, 0x0) 17:01:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00'}) 17:01:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a80)={0x0, 0x3, &(0x7f0000004880)=@framed, &(0x7f0000004900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004a80)={0x0, 0x0, 0x0, &(0x7f0000004900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:11 executing program 2: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000580), 0x4) 17:01:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000018c0)={'batadv_slave_0\x00'}) 17:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000002780)={&(0x7f00000026c0), 0xc, &(0x7f0000002740)={0x0}}, 0x0) 17:01:11 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 17:01:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 17:01:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:01:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000001ac0)) socket$inet6(0xa, 0x2, 0x7) 17:01:11 executing program 4: socket$inet(0x2, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000bc0), 0x4) 17:01:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) 17:01:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000bc0), 0x4) [ 168.411359][T10530] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 17:01:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 17:01:12 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001400)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:01:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 17:01:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:01:12 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000001400)='nbd\x00', 0xffffffffffffffff) 17:01:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 17:01:12 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 17:01:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00'}) 17:01:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 17:01:12 executing program 3: socket(0x2, 0x0, 0x10000) 17:01:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001040)={0x0, @can, @l2tp={0x2, 0x0, @multicast1}, @l2}) 17:01:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 169.211427][T10571] general protection fault, probably for non-canonical address 0xdffffc0000000007: 0000 [#1] PREEMPT SMP KASAN [ 169.223207][T10571] KASAN: null-ptr-deref in range [0x0000000000000038-0x000000000000003f] [ 169.231664][T10571] CPU: 1 PID: 10571 Comm: syz-executor.0 Not tainted 5.11.0-rc7-syzkaller #0 [ 169.240463][T10571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.250698][T10571] RIP: 0010:mptcp_sendmsg_frag+0xa3f/0x1220 17:01:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001040)={0x0, @can, @l2tp={0x2, 0x0, @multicast1}, @l2}) [ 169.256754][T10571] Code: 80 3c 02 00 0f 85 04 07 00 00 48 8b 04 24 48 8b 98 20 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 38 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e d6 04 00 00 48 8d 7d 10 44 8b [ 169.276390][T10571] RSP: 0018:ffffc9000935f7e8 EFLAGS: 00010202 [ 169.282843][T10571] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 169.291004][T10571] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000038 [ 169.299538][T10571] RBP: ffff888011e1d010 R08: 0000000000000001 R09: ffff888011e1d010 [ 169.307540][T10571] R10: ffffed10023c3a04 R11: 0000000000000000 R12: ffff888060dee000 [ 169.315719][T10571] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000008000 [ 169.323746][T10571] FS: 00007f548d5d8700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 169.332710][T10571] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.339322][T10571] CR2: 0000000020200000 CR3: 0000000014f84000 CR4: 00000000001506e0 [ 169.347319][T10571] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.355310][T10571] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.363304][T10571] Call Trace: [ 169.366873][T10571] ? __mptcp_update_rmem+0x1c0/0x1c0 [ 169.372195][T10571] ? mptcp_alloc_tx_skb+0x140/0x6e0 [ 169.377428][T10571] mptcp_push_pending+0x2cc/0x650 [ 169.382490][T10571] ? __mptcp_check_send_data_fin+0x4e0/0x4e0 [ 169.388606][T10571] mptcp_sendmsg+0xde4/0x2830 [ 169.393323][T10571] ? mptcp_release_cb+0x330/0x330 [ 169.398371][T10571] ? aa_sk_perm+0x316/0xaa0 [ 169.402903][T10571] ? aa_af_perm+0x230/0x230 [ 169.407438][T10571] ? find_held_lock+0x2d/0x110 [ 169.412247][T10571] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 169.418529][T10571] inet6_sendmsg+0x99/0xe0 [ 169.422972][T10571] ? inet6_compat_ioctl+0x310/0x310 [ 169.428199][T10571] sock_sendmsg+0xcf/0x120 [ 169.432647][T10571] sock_write_iter+0x289/0x3c0 [ 169.437796][T10571] ? sock_sendmsg+0x120/0x120 [ 169.442509][T10571] ? aa_path_link+0x2f0/0x2f0 [ 169.447213][T10571] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 169.454044][T10571] new_sync_write+0x426/0x650 [ 169.458753][T10571] ? new_sync_read+0x6e0/0x6e0 [ 169.463649][T10571] ? lock_downgrade+0x6d0/0x6d0 [ 169.468538][T10571] ? apparmor_file_permission+0x26e/0x4e0 [ 169.474283][T10571] vfs_write+0x791/0xa30 [ 169.478578][T10571] ksys_write+0x1ee/0x250 [ 169.482938][T10571] ? __ia32_sys_read+0xb0/0xb0 [ 169.487822][T10571] ? syscall_enter_from_user_mode+0x1d/0x50 [ 169.493763][T10571] do_syscall_64+0x2d/0x70 [ 169.498308][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 169.504227][T10571] RIP: 0033:0x465d99 [ 169.508140][T10571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 169.528115][T10571] RSP: 002b:00007f548d5d8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 169.536574][T10571] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465d99 [ 169.544655][T10571] RDX: 0000000020000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 169.552653][T10571] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 169.560651][T10571] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 169.568648][T10571] R13: 00007ffd8aeba0df R14: 00007f548d5d8300 R15: 0000000000022000 [ 169.580042][T10571] Modules linked in: [ 169.592871][T10571] ---[ end trace 6c0ea362e1552986 ]--- [ 169.598502][T10571] RIP: 0010:mptcp_sendmsg_frag+0xa3f/0x1220 17:01:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001040)={0x0, @can, @l2tp={0x2, 0x0, @multicast1}, @l2}) 17:01:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) 17:01:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 169.604432][T10571] Code: 80 3c 02 00 0f 85 04 07 00 00 48 8b 04 24 48 8b 98 20 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 38 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e d6 04 00 00 48 8d 7d 10 44 8b [ 169.624634][T10571] RSP: 0018:ffffc9000935f7e8 EFLAGS: 00010202 [ 169.630770][T10571] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 169.651117][T10571] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000038 17:01:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 169.699337][T10571] RBP: ffff888011e1d010 R08: 0000000000000001 R09: ffff888011e1d010 [ 169.746626][T10571] R10: ffffed10023c3a04 R11: 0000000000000000 R12: ffff888060dee000 [ 169.773641][T10571] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000008000 [ 169.819026][T10571] FS: 00007f548d5d8700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 169.849134][T10571] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.858860][T10571] CR2: 000000000053cbf8 CR3: 0000000014f84000 CR4: 00000000001506f0 [ 169.868239][T10571] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.878539][T10571] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.887413][T10571] Kernel panic - not syncing: Fatal exception [ 169.894255][T10571] Kernel Offset: disabled [ 169.898637][T10571] Rebooting in 86400 seconds..