Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/01/28 00:51:11 fuzzer started 2021/01/28 00:51:11 dialing manager at 10.128.0.26:41229 2021/01/28 00:51:12 syscalls: 3264 2021/01/28 00:51:12 code coverage: enabled 2021/01/28 00:51:12 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2021/01/28 00:51:12 extra coverage: enabled 2021/01/28 00:51:12 setuid sandbox: enabled 2021/01/28 00:51:12 namespace sandbox: enabled 2021/01/28 00:51:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/28 00:51:12 fault injection: enabled 2021/01/28 00:51:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 00:51:12 net packet injection: enabled 2021/01/28 00:51:12 net device setup: enabled 2021/01/28 00:51:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/28 00:51:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 00:51:12 USB emulation: enabled 2021/01/28 00:51:12 hci packet injection: enabled 2021/01/28 00:51:12 wifi device emulation: enabled 2021/01/28 00:51:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 00:51:12 fetching corpus: 50, signal 36341/40105 (executing program) 2021/01/28 00:51:12 fetching corpus: 100, signal 63059/68440 (executing program) 2021/01/28 00:51:12 fetching corpus: 150, signal 82714/89658 (executing program) 2021/01/28 00:51:12 fetching corpus: 200, signal 97434/105878 (executing program) 2021/01/28 00:51:12 fetching corpus: 248, signal 106269/116188 (executing program) 2021/01/28 00:51:12 fetching corpus: 298, signal 113213/124621 (executing program) 2021/01/28 00:51:12 fetching corpus: 348, signal 125255/137985 (executing program) 2021/01/28 00:51:13 fetching corpus: 398, signal 133907/147991 (executing program) 2021/01/28 00:51:13 fetching corpus: 448, signal 140258/155718 (executing program) 2021/01/28 00:51:13 fetching corpus: 498, signal 147878/164607 (executing program) 2021/01/28 00:51:13 fetching corpus: 548, signal 155105/173066 (executing program) 2021/01/28 00:51:13 fetching corpus: 598, signal 160310/179572 (executing program) 2021/01/28 00:51:13 fetching corpus: 648, signal 164059/184613 (executing program) 2021/01/28 00:51:13 fetching corpus: 698, signal 170002/191708 (executing program) 2021/01/28 00:51:13 fetching corpus: 748, signal 177054/199851 (executing program) 2021/01/28 00:51:14 fetching corpus: 798, signal 181079/205052 (executing program) 2021/01/28 00:51:14 fetching corpus: 848, signal 186533/211651 (executing program) 2021/01/28 00:51:14 fetching corpus: 898, signal 192331/218511 (executing program) 2021/01/28 00:51:14 fetching corpus: 948, signal 196963/224201 (executing program) 2021/01/28 00:51:14 fetching corpus: 998, signal 200961/229332 (executing program) 2021/01/28 00:51:14 fetching corpus: 1048, signal 206107/235468 (executing program) 2021/01/28 00:51:14 fetching corpus: 1098, signal 210928/241286 (executing program) 2021/01/28 00:51:15 fetching corpus: 1148, signal 215386/246757 (executing program) 2021/01/28 00:51:15 fetching corpus: 1198, signal 220466/252783 (executing program) 2021/01/28 00:51:15 fetching corpus: 1248, signal 223822/257094 (executing program) 2021/01/28 00:51:15 fetching corpus: 1298, signal 227090/261409 (executing program) 2021/01/28 00:51:15 fetching corpus: 1348, signal 229437/264811 (executing program) 2021/01/28 00:51:15 fetching corpus: 1398, signal 233306/269508 (executing program) 2021/01/28 00:51:15 fetching corpus: 1448, signal 236808/273907 (executing program) 2021/01/28 00:51:16 fetching corpus: 1498, signal 241129/279039 (executing program) 2021/01/28 00:51:16 fetching corpus: 1548, signal 244625/283333 (executing program) 2021/01/28 00:51:16 fetching corpus: 1598, signal 248204/287788 (executing program) 2021/01/28 00:51:16 fetching corpus: 1648, signal 252623/292949 (executing program) 2021/01/28 00:51:16 fetching corpus: 1698, signal 256027/297172 (executing program) 2021/01/28 00:51:16 fetching corpus: 1748, signal 257960/300072 (executing program) 2021/01/28 00:51:16 fetching corpus: 1798, signal 261148/304032 (executing program) 2021/01/28 00:51:16 fetching corpus: 1848, signal 263539/307254 (executing program) 2021/01/28 00:51:16 fetching corpus: 1898, signal 266236/310775 (executing program) 2021/01/28 00:51:17 fetching corpus: 1948, signal 268479/313863 (executing program) 2021/01/28 00:51:17 fetching corpus: 1998, signal 270901/317090 (executing program) 2021/01/28 00:51:17 fetching corpus: 2048, signal 272904/319946 (executing program) 2021/01/28 00:51:17 fetching corpus: 2097, signal 276605/324262 (executing program) 2021/01/28 00:51:17 fetching corpus: 2147, signal 280072/328375 (executing program) 2021/01/28 00:51:17 fetching corpus: 2197, signal 281789/330959 (executing program) 2021/01/28 00:51:17 fetching corpus: 2247, signal 284324/334192 (executing program) 2021/01/28 00:51:18 fetching corpus: 2297, signal 287101/337585 (executing program) 2021/01/28 00:51:18 fetching corpus: 2347, signal 289201/340449 (executing program) 2021/01/28 00:51:18 fetching corpus: 2397, signal 290950/342963 (executing program) 2021/01/28 00:51:18 fetching corpus: 2446, signal 293060/345771 (executing program) 2021/01/28 00:51:18 fetching corpus: 2496, signal 295082/348537 (executing program) 2021/01/28 00:51:18 fetching corpus: 2546, signal 296617/350903 (executing program) 2021/01/28 00:51:18 fetching corpus: 2596, signal 298980/353897 (executing program) 2021/01/28 00:51:18 fetching corpus: 2646, signal 301296/356862 (executing program) 2021/01/28 00:51:19 fetching corpus: 2696, signal 303131/359365 (executing program) 2021/01/28 00:51:19 fetching corpus: 2745, signal 304940/361872 (executing program) 2021/01/28 00:51:19 fetching corpus: 2794, signal 307846/365257 (executing program) 2021/01/28 00:51:19 fetching corpus: 2843, signal 309707/367742 (executing program) 2021/01/28 00:51:19 fetching corpus: 2892, signal 312412/370950 (executing program) 2021/01/28 00:51:19 fetching corpus: 2941, signal 314323/373418 (executing program) 2021/01/28 00:51:19 fetching corpus: 2991, signal 315860/375625 (executing program) 2021/01/28 00:51:20 fetching corpus: 3041, signal 317020/377547 (executing program) 2021/01/28 00:51:20 fetching corpus: 3091, signal 319067/380160 (executing program) 2021/01/28 00:51:20 fetching corpus: 3141, signal 321230/382766 (executing program) 2021/01/28 00:51:20 fetching corpus: 3191, signal 322538/384722 (executing program) 2021/01/28 00:51:20 fetching corpus: 3241, signal 324094/386890 (executing program) 2021/01/28 00:51:20 fetching corpus: 3291, signal 326520/389769 (executing program) 2021/01/28 00:51:20 fetching corpus: 3341, signal 328800/392512 (executing program) 2021/01/28 00:51:20 fetching corpus: 3391, signal 330000/394343 (executing program) 2021/01/28 00:51:21 fetching corpus: 3440, signal 331409/396326 (executing program) 2021/01/28 00:51:21 fetching corpus: 3490, signal 332568/398142 (executing program) 2021/01/28 00:51:21 fetching corpus: 3540, signal 334125/400271 (executing program) 2021/01/28 00:51:21 fetching corpus: 3590, signal 335687/402406 (executing program) 2021/01/28 00:51:21 fetching corpus: 3640, signal 336855/404225 (executing program) 2021/01/28 00:51:21 fetching corpus: 3690, signal 339660/407182 (executing program) 2021/01/28 00:51:21 fetching corpus: 3740, signal 342225/410055 (executing program) 2021/01/28 00:51:22 fetching corpus: 3789, signal 344060/412321 (executing program) 2021/01/28 00:51:22 fetching corpus: 3839, signal 346101/414706 (executing program) 2021/01/28 00:51:22 fetching corpus: 3888, signal 348008/416953 (executing program) 2021/01/28 00:51:22 fetching corpus: 3938, signal 349678/419018 (executing program) 2021/01/28 00:51:22 fetching corpus: 3988, signal 351308/421075 (executing program) 2021/01/28 00:51:22 fetching corpus: 4038, signal 352859/423124 (executing program) 2021/01/28 00:51:22 fetching corpus: 4086, signal 354616/425221 (executing program) 2021/01/28 00:51:23 fetching corpus: 4136, signal 356216/427268 (executing program) 2021/01/28 00:51:23 fetching corpus: 4186, signal 357715/429191 (executing program) 2021/01/28 00:51:23 fetching corpus: 4236, signal 359842/431578 (executing program) 2021/01/28 00:51:23 fetching corpus: 4286, signal 361559/433686 (executing program) 2021/01/28 00:51:23 fetching corpus: 4336, signal 362806/435394 (executing program) 2021/01/28 00:51:23 fetching corpus: 4385, signal 363856/436914 (executing program) 2021/01/28 00:51:23 fetching corpus: 4435, signal 365093/438643 (executing program) 2021/01/28 00:51:24 fetching corpus: 4485, signal 366550/440480 (executing program) 2021/01/28 00:51:24 fetching corpus: 4535, signal 367491/441980 (executing program) 2021/01/28 00:51:24 fetching corpus: 4585, signal 368944/443785 (executing program) 2021/01/28 00:51:24 fetching corpus: 4635, signal 370885/445951 (executing program) 2021/01/28 00:51:24 fetching corpus: 4685, signal 371717/447364 (executing program) 2021/01/28 00:51:24 fetching corpus: 4735, signal 372976/448979 (executing program) 2021/01/28 00:51:24 fetching corpus: 4785, signal 374581/450876 (executing program) 2021/01/28 00:51:24 fetching corpus: 4835, signal 375202/452043 (executing program) 2021/01/28 00:51:25 fetching corpus: 4885, signal 376693/453815 (executing program) 2021/01/28 00:51:25 fetching corpus: 4935, signal 378375/455672 (executing program) 2021/01/28 00:51:25 fetching corpus: 4985, signal 379636/457307 (executing program) 2021/01/28 00:51:25 fetching corpus: 5035, signal 381050/459016 (executing program) 2021/01/28 00:51:25 fetching corpus: 5085, signal 382409/460677 (executing program) 2021/01/28 00:51:25 fetching corpus: 5135, signal 383172/461959 (executing program) 2021/01/28 00:51:25 fetching corpus: 5185, signal 384260/463407 (executing program) 2021/01/28 00:51:25 fetching corpus: 5235, signal 385443/464913 (executing program) 2021/01/28 00:51:26 fetching corpus: 5285, signal 386703/466406 (executing program) 2021/01/28 00:51:26 fetching corpus: 5335, signal 387609/467734 (executing program) 2021/01/28 00:51:26 fetching corpus: 5385, signal 389042/469415 (executing program) 2021/01/28 00:51:26 fetching corpus: 5435, signal 390212/470900 (executing program) 2021/01/28 00:51:26 fetching corpus: 5485, signal 391238/472290 (executing program) 2021/01/28 00:51:26 fetching corpus: 5535, signal 392815/473984 (executing program) 2021/01/28 00:51:26 fetching corpus: 5585, signal 393736/475320 (executing program) 2021/01/28 00:51:27 fetching corpus: 5635, signal 396014/477455 (executing program) 2021/01/28 00:51:27 fetching corpus: 5685, signal 397255/478947 (executing program) 2021/01/28 00:51:27 fetching corpus: 5734, signal 398041/480086 (executing program) 2021/01/28 00:51:27 fetching corpus: 5784, signal 399357/481603 (executing program) 2021/01/28 00:51:27 fetching corpus: 5834, signal 400856/483259 (executing program) 2021/01/28 00:51:27 fetching corpus: 5884, signal 401733/484488 (executing program) 2021/01/28 00:51:27 fetching corpus: 5934, signal 402851/485847 (executing program) 2021/01/28 00:51:28 fetching corpus: 5984, signal 404367/487484 (executing program) 2021/01/28 00:51:28 fetching corpus: 6034, signal 405145/488607 (executing program) 2021/01/28 00:51:28 fetching corpus: 6084, signal 406482/490120 (executing program) 2021/01/28 00:51:28 fetching corpus: 6134, signal 407644/491487 (executing program) 2021/01/28 00:51:28 fetching corpus: 6184, signal 408491/492705 (executing program) 2021/01/28 00:51:28 fetching corpus: 6234, signal 409057/493729 (executing program) 2021/01/28 00:51:28 fetching corpus: 6284, signal 409925/494921 (executing program) 2021/01/28 00:51:29 fetching corpus: 6334, signal 411279/496346 (executing program) 2021/01/28 00:51:29 fetching corpus: 6384, signal 412494/497765 (executing program) 2021/01/28 00:51:29 fetching corpus: 6433, signal 413612/499102 (executing program) 2021/01/28 00:51:29 fetching corpus: 6483, signal 414696/500346 (executing program) 2021/01/28 00:51:29 fetching corpus: 6533, signal 416210/501870 (executing program) 2021/01/28 00:51:29 fetching corpus: 6583, signal 416965/502899 (executing program) 2021/01/28 00:51:29 fetching corpus: 6633, signal 418409/504310 (executing program) 2021/01/28 00:51:30 fetching corpus: 6683, signal 419032/505310 (executing program) 2021/01/28 00:51:30 fetching corpus: 6733, signal 420044/506500 (executing program) 2021/01/28 00:51:30 fetching corpus: 6783, signal 420796/507594 (executing program) 2021/01/28 00:51:30 fetching corpus: 6833, signal 421457/508568 (executing program) 2021/01/28 00:51:30 fetching corpus: 6883, signal 422297/509687 (executing program) 2021/01/28 00:51:30 fetching corpus: 6932, signal 423095/510775 (executing program) 2021/01/28 00:51:30 fetching corpus: 6982, signal 424027/511915 (executing program) 2021/01/28 00:51:30 fetching corpus: 7032, signal 425460/513307 (executing program) 2021/01/28 00:51:31 fetching corpus: 7082, signal 426263/514344 (executing program) 2021/01/28 00:51:31 fetching corpus: 7131, signal 427255/515500 (executing program) 2021/01/28 00:51:31 fetching corpus: 7181, signal 428367/516694 (executing program) 2021/01/28 00:51:31 fetching corpus: 7231, signal 429478/517928 (executing program) 2021/01/28 00:51:31 fetching corpus: 7281, signal 430487/519034 (executing program) 2021/01/28 00:51:31 fetching corpus: 7331, signal 431327/520086 (executing program) 2021/01/28 00:51:32 fetching corpus: 7381, signal 431959/521034 (executing program) 2021/01/28 00:51:32 fetching corpus: 7430, signal 433018/522179 (executing program) 2021/01/28 00:51:32 fetching corpus: 7480, signal 433845/523214 (executing program) 2021/01/28 00:51:32 fetching corpus: 7530, signal 434992/524420 (executing program) 2021/01/28 00:51:32 fetching corpus: 7580, signal 435524/525304 (executing program) 2021/01/28 00:51:32 fetching corpus: 7629, signal 436159/526164 (executing program) 2021/01/28 00:51:32 fetching corpus: 7679, signal 436867/527081 (executing program) 2021/01/28 00:51:33 fetching corpus: 7729, signal 437524/527990 (executing program) 2021/01/28 00:51:33 fetching corpus: 7779, signal 438548/529075 (executing program) 2021/01/28 00:51:33 fetching corpus: 7829, signal 439694/530241 (executing program) 2021/01/28 00:51:33 fetching corpus: 7879, signal 440561/531204 (executing program) 2021/01/28 00:51:33 fetching corpus: 7929, signal 441335/532153 (executing program) 2021/01/28 00:51:33 fetching corpus: 7978, signal 441925/532978 (executing program) 2021/01/28 00:51:33 fetching corpus: 8028, signal 443243/534209 (executing program) 2021/01/28 00:51:34 fetching corpus: 8077, signal 444782/535423 (executing program) 2021/01/28 00:51:34 fetching corpus: 8127, signal 445508/536290 (executing program) 2021/01/28 00:51:34 fetching corpus: 8177, signal 446813/537451 (executing program) 2021/01/28 00:51:34 fetching corpus: 8227, signal 447771/538436 (executing program) 2021/01/28 00:51:34 fetching corpus: 8277, signal 448504/539338 (executing program) 2021/01/28 00:51:34 fetching corpus: 8327, signal 449360/540297 (executing program) 2021/01/28 00:51:34 fetching corpus: 8377, signal 450072/541185 (executing program) 2021/01/28 00:51:35 fetching corpus: 8427, signal 451047/542168 (executing program) 2021/01/28 00:51:35 fetching corpus: 8477, signal 451792/543053 (executing program) 2021/01/28 00:51:35 fetching corpus: 8527, signal 452884/544157 (executing program) 2021/01/28 00:51:35 fetching corpus: 8577, signal 453700/545042 (executing program) 2021/01/28 00:51:35 fetching corpus: 8627, signal 454334/545849 (executing program) 2021/01/28 00:51:35 fetching corpus: 8677, signal 455265/546772 (executing program) 2021/01/28 00:51:35 fetching corpus: 8727, signal 456165/547712 (executing program) 2021/01/28 00:51:36 fetching corpus: 8777, signal 456669/548459 (executing program) 2021/01/28 00:51:36 fetching corpus: 8826, signal 457565/549322 (executing program) 2021/01/28 00:51:36 fetching corpus: 8875, signal 458558/550250 (executing program) 2021/01/28 00:51:36 fetching corpus: 8924, signal 459150/551020 (executing program) 2021/01/28 00:51:36 fetching corpus: 8974, signal 459916/551834 (executing program) 2021/01/28 00:51:36 fetching corpus: 9024, signal 460391/552555 (executing program) 2021/01/28 00:51:37 fetching corpus: 9074, signal 461124/553370 (executing program) 2021/01/28 00:51:37 fetching corpus: 9124, signal 462023/554207 (executing program) 2021/01/28 00:51:37 fetching corpus: 9174, signal 462692/554978 (executing program) 2021/01/28 00:51:37 fetching corpus: 9224, signal 463342/555695 (executing program) 2021/01/28 00:51:37 fetching corpus: 9274, signal 464116/556485 (executing program) 2021/01/28 00:51:37 fetching corpus: 9324, signal 464795/557247 (executing program) 2021/01/28 00:51:37 fetching corpus: 9374, signal 465627/558081 (executing program) 2021/01/28 00:51:38 fetching corpus: 9424, signal 466103/558756 (executing program) 2021/01/28 00:51:38 fetching corpus: 9474, signal 466776/559506 (executing program) 2021/01/28 00:51:38 fetching corpus: 9524, signal 467289/560171 (executing program) 2021/01/28 00:51:38 fetching corpus: 9574, signal 467828/560833 (executing program) 2021/01/28 00:51:38 fetching corpus: 9623, signal 468528/561608 (executing program) 2021/01/28 00:51:38 fetching corpus: 9673, signal 469029/562240 (executing program) 2021/01/28 00:51:38 fetching corpus: 9723, signal 469599/562933 (executing program) 2021/01/28 00:51:38 fetching corpus: 9773, signal 470130/563597 (executing program) 2021/01/28 00:51:39 fetching corpus: 9822, signal 470870/564325 (executing program) 2021/01/28 00:51:39 fetching corpus: 9872, signal 471303/564956 (executing program) 2021/01/28 00:51:39 fetching corpus: 9922, signal 472000/565671 (executing program) 2021/01/28 00:51:39 fetching corpus: 9972, signal 472370/566260 (executing program) 2021/01/28 00:51:39 fetching corpus: 10020, signal 472887/566940 (executing program) 2021/01/28 00:51:39 fetching corpus: 10070, signal 473421/567574 (executing program) 2021/01/28 00:51:39 fetching corpus: 10120, signal 474169/568311 (executing program) 2021/01/28 00:51:39 fetching corpus: 10169, signal 474652/568967 (executing program) 2021/01/28 00:51:40 fetching corpus: 10219, signal 475412/569698 (executing program) 2021/01/28 00:51:40 fetching corpus: 10268, signal 476319/570448 (executing program) 2021/01/28 00:51:40 fetching corpus: 10317, signal 476859/571097 (executing program) 2021/01/28 00:51:40 fetching corpus: 10367, signal 477611/571800 (executing program) 2021/01/28 00:51:40 fetching corpus: 10417, signal 478322/572488 (executing program) 2021/01/28 00:51:40 fetching corpus: 10467, signal 479017/573175 (executing program) 2021/01/28 00:51:40 fetching corpus: 10517, signal 479553/573802 (executing program) 2021/01/28 00:51:41 fetching corpus: 10567, signal 480060/574406 (executing program) 2021/01/28 00:51:41 fetching corpus: 10617, signal 480869/575110 (executing program) 2021/01/28 00:51:41 fetching corpus: 10666, signal 481423/575734 (executing program) 2021/01/28 00:51:41 fetching corpus: 10716, signal 482005/576321 (executing program) 2021/01/28 00:51:41 fetching corpus: 10766, signal 482634/576945 (executing program) 2021/01/28 00:51:41 fetching corpus: 10816, signal 483252/577558 (executing program) 2021/01/28 00:51:41 fetching corpus: 10866, signal 483892/578176 (executing program) 2021/01/28 00:51:42 fetching corpus: 10916, signal 484455/578795 (executing program) 2021/01/28 00:51:42 fetching corpus: 10966, signal 485152/579415 (executing program) 2021/01/28 00:51:42 fetching corpus: 11016, signal 485906/580058 (executing program) 2021/01/28 00:51:42 fetching corpus: 11066, signal 486481/580608 (executing program) 2021/01/28 00:51:42 fetching corpus: 11115, signal 487117/581219 (executing program) 2021/01/28 00:51:42 fetching corpus: 11165, signal 487698/581802 (executing program) 2021/01/28 00:51:42 fetching corpus: 11214, signal 488346/582357 (executing program) 2021/01/28 00:51:43 fetching corpus: 11264, signal 489132/582950 (executing program) 2021/01/28 00:51:43 fetching corpus: 11314, signal 489729/583543 (executing program) 2021/01/28 00:51:43 fetching corpus: 11364, signal 490084/584049 (executing program) 2021/01/28 00:51:43 fetching corpus: 11414, signal 490523/584587 (executing program) 2021/01/28 00:51:43 fetching corpus: 11464, signal 491076/585147 (executing program) 2021/01/28 00:51:43 fetching corpus: 11514, signal 491439/585673 (executing program) 2021/01/28 00:51:43 fetching corpus: 11564, signal 492028/586244 (executing program) 2021/01/28 00:51:43 fetching corpus: 11614, signal 492540/586763 (executing program) 2021/01/28 00:51:43 fetching corpus: 11664, signal 493082/587313 (executing program) 2021/01/28 00:51:44 fetching corpus: 11714, signal 493694/587868 (executing program) 2021/01/28 00:51:44 fetching corpus: 11764, signal 494256/588434 (executing program) 2021/01/28 00:51:44 fetching corpus: 11814, signal 495092/588965 (executing program) 2021/01/28 00:51:44 fetching corpus: 11863, signal 495653/589476 (executing program) 2021/01/28 00:51:44 fetching corpus: 11913, signal 496026/589946 (executing program) 2021/01/28 00:51:44 fetching corpus: 11963, signal 496506/590442 (executing program) 2021/01/28 00:51:44 fetching corpus: 12013, signal 496930/590938 (executing program) 2021/01/28 00:51:44 fetching corpus: 12063, signal 497413/591439 (executing program) 2021/01/28 00:51:45 fetching corpus: 12113, signal 498043/591950 (executing program) 2021/01/28 00:51:45 fetching corpus: 12163, signal 498572/592439 (executing program) 2021/01/28 00:51:45 fetching corpus: 12213, signal 499751/593052 (executing program) 2021/01/28 00:51:45 fetching corpus: 12263, signal 500137/593520 (executing program) 2021/01/28 00:51:45 fetching corpus: 12313, signal 500547/593989 (executing program) 2021/01/28 00:51:45 fetching corpus: 12363, signal 500931/594413 (executing program) 2021/01/28 00:51:45 fetching corpus: 12413, signal 501426/594886 (executing program) 2021/01/28 00:51:45 fetching corpus: 12461, signal 502048/595399 (executing program) 2021/01/28 00:51:46 fetching corpus: 12510, signal 502498/595866 (executing program) 2021/01/28 00:51:46 fetching corpus: 12560, signal 502905/596308 (executing program) 2021/01/28 00:51:46 fetching corpus: 12609, signal 503447/596756 (executing program) 2021/01/28 00:51:46 fetching corpus: 12659, signal 503927/597229 (executing program) 2021/01/28 00:51:46 fetching corpus: 12708, signal 504401/597707 (executing program) 2021/01/28 00:51:46 fetching corpus: 12758, signal 504885/598143 (executing program) 2021/01/28 00:51:47 fetching corpus: 12808, signal 505444/598623 (executing program) 2021/01/28 00:51:47 fetching corpus: 12858, signal 506283/599103 (executing program) 2021/01/28 00:51:47 fetching corpus: 12908, signal 506717/599556 (executing program) 2021/01/28 00:51:47 fetching corpus: 12958, signal 507411/600044 (executing program) 2021/01/28 00:51:47 fetching corpus: 13008, signal 508086/600495 (executing program) 2021/01/28 00:51:47 fetching corpus: 13058, signal 508581/600947 (executing program) 2021/01/28 00:51:47 fetching corpus: 13108, signal 508990/601343 (executing program) 2021/01/28 00:51:47 fetching corpus: 13158, signal 509529/601745 (executing program) 2021/01/28 00:51:48 fetching corpus: 13208, signal 510216/602226 (executing program) 2021/01/28 00:51:48 fetching corpus: 13258, signal 511049/602654 (executing program) 2021/01/28 00:51:48 fetching corpus: 13308, signal 511475/603094 (executing program) 2021/01/28 00:51:48 fetching corpus: 13358, signal 511979/603500 (executing program) 2021/01/28 00:51:48 fetching corpus: 13408, signal 512431/603921 (executing program) 2021/01/28 00:51:48 fetching corpus: 13458, signal 512894/604331 (executing program) 2021/01/28 00:51:48 fetching corpus: 13508, signal 513331/604722 (executing program) 2021/01/28 00:51:49 fetching corpus: 13558, signal 513975/605129 (executing program) 2021/01/28 00:51:49 fetching corpus: 13608, signal 514403/605508 (executing program) 2021/01/28 00:51:49 fetching corpus: 13658, signal 515580/605977 (executing program) 2021/01/28 00:51:49 fetching corpus: 13708, signal 516022/606309 (executing program) 2021/01/28 00:51:49 fetching corpus: 13758, signal 516624/606694 (executing program) 2021/01/28 00:51:49 fetching corpus: 13808, signal 517065/607096 (executing program) 2021/01/28 00:51:49 fetching corpus: 13858, signal 517621/607464 (executing program) 2021/01/28 00:51:50 fetching corpus: 13908, signal 518082/607825 (executing program) 2021/01/28 00:51:50 fetching corpus: 13958, signal 518668/608216 (executing program) 2021/01/28 00:51:50 fetching corpus: 14008, signal 519174/608586 (executing program) 2021/01/28 00:51:50 fetching corpus: 14058, signal 519712/608962 (executing program) 2021/01/28 00:51:50 fetching corpus: 14108, signal 520039/609324 (executing program) 2021/01/28 00:51:50 fetching corpus: 14158, signal 520529/609676 (executing program) 2021/01/28 00:51:50 fetching corpus: 14208, signal 521098/610019 (executing program) 2021/01/28 00:51:51 fetching corpus: 14258, signal 521746/610422 (executing program) 2021/01/28 00:51:51 fetching corpus: 14308, signal 522222/610803 (executing program) 2021/01/28 00:51:51 fetching corpus: 14358, signal 522753/611133 (executing program) 2021/01/28 00:51:51 fetching corpus: 14408, signal 523227/611456 (executing program) 2021/01/28 00:51:51 fetching corpus: 14458, signal 523787/611777 (executing program) 2021/01/28 00:51:51 fetching corpus: 14508, signal 524243/612083 (executing program) 2021/01/28 00:51:51 fetching corpus: 14558, signal 524727/612403 (executing program) 2021/01/28 00:51:51 fetching corpus: 14608, signal 525343/612758 (executing program) 2021/01/28 00:51:52 fetching corpus: 14658, signal 525824/613063 (executing program) 2021/01/28 00:51:52 fetching corpus: 14708, signal 526477/613371 (executing program) 2021/01/28 00:51:52 fetching corpus: 14757, signal 526829/613669 (executing program) 2021/01/28 00:51:52 fetching corpus: 14807, signal 527371/613959 (executing program) 2021/01/28 00:51:52 fetching corpus: 14857, signal 527803/614275 (executing program) 2021/01/28 00:51:52 fetching corpus: 14907, signal 528291/614587 (executing program) 2021/01/28 00:51:52 fetching corpus: 14957, signal 528686/614893 (executing program) 2021/01/28 00:51:52 fetching corpus: 15005, signal 529122/615188 (executing program) 2021/01/28 00:51:53 fetching corpus: 15055, signal 529663/615494 (executing program) 2021/01/28 00:51:53 fetching corpus: 15105, signal 530104/615779 (executing program) 2021/01/28 00:51:53 fetching corpus: 15155, signal 530597/616057 (executing program) 2021/01/28 00:51:53 fetching corpus: 15203, signal 531094/616350 (executing program) 2021/01/28 00:51:53 fetching corpus: 15253, signal 531588/616623 (executing program) 2021/01/28 00:51:53 fetching corpus: 15303, signal 532292/616910 (executing program) 2021/01/28 00:51:54 fetching corpus: 15353, signal 532617/617082 (executing program) 2021/01/28 00:51:54 fetching corpus: 15403, signal 533083/617082 (executing program) 2021/01/28 00:51:54 fetching corpus: 15453, signal 534148/617082 (executing program) 2021/01/28 00:51:54 fetching corpus: 15503, signal 534732/617082 (executing program) 2021/01/28 00:51:54 fetching corpus: 15553, signal 535254/617082 (executing program) 2021/01/28 00:51:54 fetching corpus: 15602, signal 535732/617083 (executing program) 2021/01/28 00:51:54 fetching corpus: 15652, signal 536080/617083 (executing program) 2021/01/28 00:51:54 fetching corpus: 15702, signal 536503/617083 (executing program) 2021/01/28 00:51:54 fetching corpus: 15752, signal 536883/617083 (executing program) 2021/01/28 00:51:55 fetching corpus: 15802, signal 537342/617085 (executing program) 2021/01/28 00:51:55 fetching corpus: 15852, signal 537859/617085 (executing program) 2021/01/28 00:51:55 fetching corpus: 15901, signal 538269/617086 (executing program) 2021/01/28 00:51:55 fetching corpus: 15951, signal 538555/617086 (executing program) 2021/01/28 00:51:55 fetching corpus: 16001, signal 538879/617086 (executing program) 2021/01/28 00:51:55 fetching corpus: 16050, signal 539298/617086 (executing program) 2021/01/28 00:51:55 fetching corpus: 16100, signal 539573/617086 (executing program) 2021/01/28 00:51:55 fetching corpus: 16150, signal 539989/617086 (executing program) 2021/01/28 00:51:56 fetching corpus: 16200, signal 540326/617091 (executing program) 2021/01/28 00:51:56 fetching corpus: 16250, signal 540714/617154 (executing program) 2021/01/28 00:51:56 fetching corpus: 16300, signal 541071/617154 (executing program) 2021/01/28 00:51:56 fetching corpus: 16350, signal 541793/617154 (executing program) 2021/01/28 00:51:56 fetching corpus: 16400, signal 542185/617154 (executing program) 2021/01/28 00:51:56 fetching corpus: 16450, signal 542756/617155 (executing program) 2021/01/28 00:51:56 fetching corpus: 16499, signal 543096/617159 (executing program) 2021/01/28 00:51:56 fetching corpus: 16549, signal 543403/617159 (executing program) 2021/01/28 00:51:57 fetching corpus: 16599, signal 543983/617172 (executing program) 2021/01/28 00:51:57 fetching corpus: 16648, signal 544341/617172 (executing program) 2021/01/28 00:51:57 fetching corpus: 16698, signal 544757/617172 (executing program) 2021/01/28 00:51:57 fetching corpus: 16748, signal 545306/617172 (executing program) 2021/01/28 00:51:57 fetching corpus: 16798, signal 545635/617172 (executing program) 2021/01/28 00:51:57 fetching corpus: 16848, signal 546113/617172 (executing program) 2021/01/28 00:51:57 fetching corpus: 16898, signal 546533/617176 (executing program) 2021/01/28 00:51:58 fetching corpus: 16948, signal 546996/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 16998, signal 547375/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 17048, signal 547785/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 17098, signal 548134/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 17148, signal 548539/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 17198, signal 548773/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 17248, signal 549255/617193 (executing program) 2021/01/28 00:51:58 fetching corpus: 17298, signal 549560/617193 (executing program) 2021/01/28 00:51:59 fetching corpus: 17348, signal 550100/617193 (executing program) 2021/01/28 00:51:59 fetching corpus: 17398, signal 550504/617238 (executing program) 2021/01/28 00:51:59 fetching corpus: 17448, signal 550965/617238 (executing program) 2021/01/28 00:51:59 fetching corpus: 17498, signal 551382/617238 (executing program) 2021/01/28 00:51:59 fetching corpus: 17547, signal 551752/617238 (executing program) 2021/01/28 00:51:59 fetching corpus: 17597, signal 552208/617245 (executing program) 2021/01/28 00:51:59 fetching corpus: 17647, signal 552776/617245 (executing program) 2021/01/28 00:51:59 fetching corpus: 17697, signal 553101/617263 (executing program) 2021/01/28 00:52:00 fetching corpus: 17747, signal 553577/617279 (executing program) 2021/01/28 00:52:00 fetching corpus: 17797, signal 554017/617279 (executing program) 2021/01/28 00:52:00 fetching corpus: 17847, signal 554411/617279 (executing program) 2021/01/28 00:52:00 fetching corpus: 17897, signal 554738/617279 (executing program) 2021/01/28 00:52:00 fetching corpus: 17947, signal 555166/617279 (executing program) 2021/01/28 00:52:00 fetching corpus: 17997, signal 555500/617279 (executing program) 2021/01/28 00:52:00 fetching corpus: 18047, signal 555979/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18097, signal 556344/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18147, signal 556676/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18197, signal 557115/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18247, signal 557496/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18296, signal 557991/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18345, signal 558478/617279 (executing program) 2021/01/28 00:52:01 fetching corpus: 18395, signal 558758/617279 (executing program) 2021/01/28 00:52:02 fetching corpus: 18445, signal 559414/617280 (executing program) 2021/01/28 00:52:02 fetching corpus: 18495, signal 559801/617290 (executing program) 2021/01/28 00:52:02 fetching corpus: 18545, signal 560213/617291 (executing program) 2021/01/28 00:52:02 fetching corpus: 18595, signal 560560/617291 (executing program) 2021/01/28 00:52:02 fetching corpus: 18645, signal 560950/617301 (executing program) 2021/01/28 00:52:02 fetching corpus: 18695, signal 561386/617303 (executing program) 2021/01/28 00:52:02 fetching corpus: 18745, signal 561725/617303 (executing program) 2021/01/28 00:52:03 fetching corpus: 18794, signal 562078/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 18844, signal 562582/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 18894, signal 562906/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 18943, signal 563193/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 18993, signal 563599/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 19043, signal 564190/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 19093, signal 564662/617308 (executing program) 2021/01/28 00:52:03 fetching corpus: 19143, signal 565106/617308 (executing program) 2021/01/28 00:52:04 fetching corpus: 19193, signal 565552/617308 (executing program) 2021/01/28 00:52:04 fetching corpus: 19243, signal 566011/617308 (executing program) 2021/01/28 00:52:04 fetching corpus: 19293, signal 566488/617308 (executing program) 2021/01/28 00:52:04 fetching corpus: 19342, signal 566847/617308 (executing program) 2021/01/28 00:52:04 fetching corpus: 19390, signal 567360/617308 (executing program) 2021/01/28 00:52:04 fetching corpus: 19440, signal 567914/617309 (executing program) 2021/01/28 00:52:05 fetching corpus: 19490, signal 568390/617312 (executing program) 2021/01/28 00:52:05 fetching corpus: 19540, signal 568730/617330 (executing program) 2021/01/28 00:52:05 fetching corpus: 19590, signal 569036/617330 (executing program) 2021/01/28 00:52:05 fetching corpus: 19640, signal 569352/617331 (executing program) 2021/01/28 00:52:05 fetching corpus: 19690, signal 569627/617331 (executing program) 2021/01/28 00:52:05 fetching corpus: 19740, signal 570028/617342 (executing program) 2021/01/28 00:52:05 fetching corpus: 19790, signal 570414/617343 (executing program) 2021/01/28 00:52:06 fetching corpus: 19840, signal 570721/617343 (executing program) 2021/01/28 00:52:06 fetching corpus: 19890, signal 571191/617387 (executing program) 2021/01/28 00:52:06 fetching corpus: 19940, signal 571551/617387 (executing program) 2021/01/28 00:52:06 fetching corpus: 19990, signal 571947/617387 (executing program) 2021/01/28 00:52:06 fetching corpus: 20040, signal 572280/617387 (executing program) 2021/01/28 00:52:06 fetching corpus: 20090, signal 572739/617387 (executing program) 2021/01/28 00:52:06 fetching corpus: 20140, signal 573065/617387 (executing program) 2021/01/28 00:52:06 fetching corpus: 20190, signal 573505/617387 (executing program) 2021/01/28 00:52:07 fetching corpus: 20239, signal 573843/617387 (executing program) 2021/01/28 00:52:07 fetching corpus: 20289, signal 574179/617387 (executing program) 2021/01/28 00:52:07 fetching corpus: 20339, signal 574482/617387 (executing program) 2021/01/28 00:52:07 fetching corpus: 20389, signal 574903/617387 (executing program) 2021/01/28 00:52:07 fetching corpus: 20438, signal 575146/617387 (executing program) 2021/01/28 00:52:07 fetching corpus: 20486, signal 575472/617389 (executing program) 2021/01/28 00:52:07 fetching corpus: 20536, signal 575767/617389 (executing program) 2021/01/28 00:52:08 fetching corpus: 20586, signal 576139/617389 (executing program) 2021/01/28 00:52:08 fetching corpus: 20636, signal 576504/617417 (executing program) 2021/01/28 00:52:08 fetching corpus: 20686, signal 576769/617418 (executing program) 2021/01/28 00:52:08 fetching corpus: 20736, signal 577070/617418 (executing program) 2021/01/28 00:52:08 fetching corpus: 20785, signal 577538/617418 (executing program) 2021/01/28 00:52:08 fetching corpus: 20835, signal 577990/617418 (executing program) 2021/01/28 00:52:08 fetching corpus: 20885, signal 578358/617431 (executing program) 2021/01/28 00:52:08 fetching corpus: 20935, signal 578690/617480 (executing program) 2021/01/28 00:52:08 fetching corpus: 20985, signal 579138/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21035, signal 579622/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21085, signal 579848/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21135, signal 580094/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21185, signal 580383/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21235, signal 580665/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21285, signal 580929/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21335, signal 581241/617480 (executing program) 2021/01/28 00:52:09 fetching corpus: 21385, signal 581519/617480 (executing program) 2021/01/28 00:52:10 fetching corpus: 21435, signal 581816/617480 (executing program) 2021/01/28 00:52:10 fetching corpus: 21484, signal 582361/617482 (executing program) 2021/01/28 00:52:10 fetching corpus: 21534, signal 582648/617489 (executing program) 2021/01/28 00:52:10 fetching corpus: 21584, signal 582959/617489 (executing program) 2021/01/28 00:52:10 fetching corpus: 21634, signal 583172/617517 (executing program) 2021/01/28 00:52:10 fetching corpus: 21684, signal 583453/617517 (executing program) 2021/01/28 00:52:10 fetching corpus: 21734, signal 583807/617517 (executing program) 2021/01/28 00:52:11 fetching corpus: 21784, signal 584022/617517 (executing program) 2021/01/28 00:52:11 fetching corpus: 21834, signal 584309/617517 (executing program) 2021/01/28 00:52:11 fetching corpus: 21884, signal 584595/617520 (executing program) 2021/01/28 00:52:11 fetching corpus: 21934, signal 584865/617520 (executing program) 2021/01/28 00:52:11 fetching corpus: 21984, signal 585128/617520 (executing program) 2021/01/28 00:52:11 fetching corpus: 22034, signal 585432/617520 (executing program) 2021/01/28 00:52:11 fetching corpus: 22083, signal 585780/617520 (executing program) 2021/01/28 00:52:11 fetching corpus: 22132, signal 586087/617520 (executing program) 2021/01/28 00:52:11 fetching corpus: 22182, signal 586463/617520 (executing program) 2021/01/28 00:52:12 fetching corpus: 22231, signal 586720/617520 (executing program) 2021/01/28 00:52:12 fetching corpus: 22281, signal 587089/617520 (executing program) 2021/01/28 00:52:12 fetching corpus: 22331, signal 587372/617538 (executing program) 2021/01/28 00:52:12 fetching corpus: 22381, signal 587650/617538 (executing program) 2021/01/28 00:52:12 fetching corpus: 22431, signal 587922/617547 (executing program) 2021/01/28 00:52:12 fetching corpus: 22481, signal 588173/617547 (executing program) 2021/01/28 00:52:12 fetching corpus: 22531, signal 588375/617547 (executing program) 2021/01/28 00:52:13 fetching corpus: 22580, signal 588760/617547 (executing program) 2021/01/28 00:52:13 fetching corpus: 22629, signal 589057/617547 (executing program) 2021/01/28 00:52:13 fetching corpus: 22679, signal 589311/617547 (executing program) 2021/01/28 00:52:13 fetching corpus: 22729, signal 589555/617547 (executing program) 2021/01/28 00:52:13 fetching corpus: 22779, signal 589874/617547 (executing program) 2021/01/28 00:52:13 fetching corpus: 22829, signal 590058/617551 (executing program) 2021/01/28 00:52:13 fetching corpus: 22879, signal 590405/617551 (executing program) 2021/01/28 00:52:13 fetching corpus: 22929, signal 590694/617551 (executing program) 2021/01/28 00:52:14 fetching corpus: 22978, signal 591010/617553 (executing program) 2021/01/28 00:52:14 fetching corpus: 23028, signal 591314/617576 (executing program) 2021/01/28 00:52:14 fetching corpus: 23078, signal 591638/617576 (executing program) 2021/01/28 00:52:14 fetching corpus: 23128, signal 591986/617576 (executing program) 2021/01/28 00:52:14 fetching corpus: 23178, signal 592323/617589 (executing program) 2021/01/28 00:52:14 fetching corpus: 23228, signal 592628/617589 (executing program) 2021/01/28 00:52:14 fetching corpus: 23278, signal 592926/617590 (executing program) 2021/01/28 00:52:15 fetching corpus: 23327, signal 593256/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23377, signal 593733/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23427, signal 594085/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23477, signal 594532/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23527, signal 594850/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23577, signal 595177/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23627, signal 595441/617605 (executing program) 2021/01/28 00:52:15 fetching corpus: 23677, signal 595868/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 23727, signal 596142/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 23777, signal 596404/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 23827, signal 596842/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 23876, signal 597167/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 23926, signal 597536/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 23976, signal 597827/617643 (executing program) 2021/01/28 00:52:16 fetching corpus: 24026, signal 598124/617643 (executing program) 2021/01/28 00:52:17 fetching corpus: 24076, signal 598456/617644 (executing program) 2021/01/28 00:52:17 fetching corpus: 24126, signal 598696/617647 (executing program) 2021/01/28 00:52:17 fetching corpus: 24176, signal 598987/617647 (executing program) 2021/01/28 00:52:17 fetching corpus: 24226, signal 599234/617647 (executing program) 2021/01/28 00:52:17 fetching corpus: 24276, signal 599522/617647 (executing program) 2021/01/28 00:52:17 fetching corpus: 24326, signal 599817/617647 (executing program) 2021/01/28 00:52:18 fetching corpus: 24376, signal 600111/617648 (executing program) 2021/01/28 00:52:18 fetching corpus: 24426, signal 600416/617674 (executing program) 2021/01/28 00:52:18 fetching corpus: 24476, signal 600641/617674 (executing program) 2021/01/28 00:52:18 fetching corpus: 24526, signal 600924/617674 (executing program) 2021/01/28 00:52:18 fetching corpus: 24576, signal 601134/617674 (executing program) 2021/01/28 00:52:18 fetching corpus: 24626, signal 601390/617674 (executing program) 2021/01/28 00:52:18 fetching corpus: 24676, signal 601716/617674 (executing program) 2021/01/28 00:52:19 fetching corpus: 24726, signal 601990/617674 (executing program) 2021/01/28 00:52:19 fetching corpus: 24775, signal 602242/617674 (executing program) 2021/01/28 00:52:19 fetching corpus: 24825, signal 602690/617674 (executing program) 2021/01/28 00:52:19 fetching corpus: 24875, signal 602961/617678 (executing program) 2021/01/28 00:52:19 fetching corpus: 24925, signal 603198/617678 (executing program) 2021/01/28 00:52:19 fetching corpus: 24975, signal 603525/617678 (executing program) 2021/01/28 00:52:20 fetching corpus: 25025, signal 603836/617678 (executing program) 2021/01/28 00:52:20 fetching corpus: 25075, signal 604088/617678 (executing program) 2021/01/28 00:52:20 fetching corpus: 25125, signal 604327/617678 (executing program) 2021/01/28 00:52:20 fetching corpus: 25175, signal 604580/617678 (executing program) 2021/01/28 00:52:20 fetching corpus: 25225, signal 604817/617678 (executing program) 2021/01/28 00:52:20 fetching corpus: 25275, signal 604985/617680 (executing program) 2021/01/28 00:52:20 fetching corpus: 25325, signal 605317/617721 (executing program) 2021/01/28 00:52:20 fetching corpus: 25375, signal 605536/617721 (executing program) 2021/01/28 00:52:21 fetching corpus: 25424, signal 605792/617736 (executing program) 2021/01/28 00:52:21 fetching corpus: 25474, signal 606060/617736 (executing program) 2021/01/28 00:52:21 fetching corpus: 25523, signal 606379/617736 (executing program) 2021/01/28 00:52:21 fetching corpus: 25572, signal 606654/617736 (executing program) 2021/01/28 00:52:21 fetching corpus: 25622, signal 606963/617736 (executing program) 2021/01/28 00:52:21 fetching corpus: 25672, signal 607172/617736 (executing program) 2021/01/28 00:52:21 fetching corpus: 25722, signal 607454/617736 (executing program) 2021/01/28 00:52:22 fetching corpus: 25771, signal 607713/617736 (executing program) 2021/01/28 00:52:22 fetching corpus: 25820, signal 607921/617736 (executing program) 2021/01/28 00:52:22 fetching corpus: 25870, signal 608215/617736 (executing program) 2021/01/28 00:52:22 fetching corpus: 25919, signal 608530/617747 (executing program) 2021/01/28 00:52:22 fetching corpus: 25969, signal 608748/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26019, signal 609285/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26069, signal 609457/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26117, signal 609703/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26167, signal 609875/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26217, signal 610061/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26267, signal 610354/617747 (executing program) 2021/01/28 00:52:23 fetching corpus: 26316, signal 610598/617756 (executing program) 2021/01/28 00:52:23 fetching corpus: 26366, signal 610886/617756 (executing program) 2021/01/28 00:52:24 fetching corpus: 26416, signal 611167/617796 (executing program) 2021/01/28 00:52:24 fetching corpus: 26466, signal 611400/617796 (executing program) 2021/01/28 00:52:24 fetching corpus: 26516, signal 611703/617796 (executing program) 2021/01/28 00:52:24 fetching corpus: 26565, signal 612041/617796 (executing program) 2021/01/28 00:52:24 fetching corpus: 26574, signal 612123/617796 (executing program) 2021/01/28 00:52:24 fetching corpus: 26574, signal 612123/617796 (executing program) 2021/01/28 00:52:26 starting 6 fuzzer processes 00:52:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000040000000fd6d89bac1737600"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x6c00) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000700), 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x5) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r1, &(0x7f0000000100)=""/148, 0x94) 00:52:27 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "065545", 0x38, 0x3a, 0x0, @dev, @local, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "992c72", 0x0, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], "8dd8ff17310b3331"}}}}}}}, 0x0) 00:52:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x110, 0xa, "f2"}], 0x10}}], 0x2, 0x0) 00:52:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:52:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3d}]}, 0x24}}, 0x0) syzkaller login: [ 150.411624][ T8547] IPVS: ftp: loaded support on port[0] = 21 00:52:28 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000ccc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005dc0)=[{0x10, 0x10d, 0x200}], 0x10}}], 0x2, 0x0) [ 150.671819][ T8616] IPVS: ftp: loaded support on port[0] = 21 [ 150.780206][ T8547] chnl_net:caif_netlink_parms(): no params data found [ 150.910336][ T8669] IPVS: ftp: loaded support on port[0] = 21 [ 151.094369][ T8547] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.125218][ T8547] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.127837][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 151.152412][ T8547] device bridge_slave_0 entered promiscuous mode [ 151.164823][ T8547] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.172807][ T8547] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.188667][ T8547] device bridge_slave_1 entered promiscuous mode [ 151.232339][ T8547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.246053][ T8547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.351422][ T8818] IPVS: ftp: loaded support on port[0] = 21 [ 151.464270][ T8547] team0: Port device team_slave_0 added [ 151.510651][ T8547] team0: Port device team_slave_1 added [ 151.525848][ T8616] chnl_net:caif_netlink_parms(): no params data found [ 151.607529][ T8547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.615081][ T8547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.642556][ T8547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.659767][ T8547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.667902][ T8547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.695715][ T8547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.743609][ T8669] chnl_net:caif_netlink_parms(): no params data found [ 151.847794][ T8547] device hsr_slave_0 entered promiscuous mode [ 151.860933][ T8547] device hsr_slave_1 entered promiscuous mode [ 151.887419][ T8616] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.895045][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.902971][ T8616] device bridge_slave_0 entered promiscuous mode [ 151.958539][ T8616] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.969085][ T8616] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.980004][ T8616] device bridge_slave_1 entered promiscuous mode [ 152.010833][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 152.044099][ T9121] IPVS: ftp: loaded support on port[0] = 21 [ 152.192112][ T8616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.208963][ T8616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.220518][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.230316][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.240043][ T8669] device bridge_slave_0 entered promiscuous mode [ 152.299774][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.311321][ T8669] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.322338][ T8669] device bridge_slave_1 entered promiscuous mode [ 152.361917][ T8616] team0: Port device team_slave_0 added [ 152.394054][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 152.426838][ T8616] team0: Port device team_slave_1 added [ 152.442230][ T8669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.452611][ T8818] chnl_net:caif_netlink_parms(): no params data found [ 152.500533][ T8669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.538374][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.546032][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.555767][ T8746] device bridge_slave_0 entered promiscuous mode [ 152.567035][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.575518][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.584721][ T8746] device bridge_slave_1 entered promiscuous mode [ 152.601634][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.608868][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.638871][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 152.645462][ T8616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.696867][ T8669] team0: Port device team_slave_0 added [ 152.704815][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.716020][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.749496][ T8616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.790808][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.810905][ T8669] team0: Port device team_slave_1 added [ 152.839420][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.874004][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 152.926573][ T8818] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.935519][ T8818] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.944752][ T8818] device bridge_slave_0 entered promiscuous mode [ 152.988521][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.998211][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.026133][ T8669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.049276][ T8818] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.057155][ T8818] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.066095][ T8818] device bridge_slave_1 entered promiscuous mode [ 153.084764][ T8616] device hsr_slave_0 entered promiscuous mode [ 153.095035][ T8616] device hsr_slave_1 entered promiscuous mode [ 153.104597][ T8616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.114015][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 153.122616][ T8616] Cannot create hsr debugfs directory [ 153.135023][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.142016][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.169781][ T8669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.185316][ T8746] team0: Port device team_slave_0 added [ 153.199579][ T8746] team0: Port device team_slave_1 added [ 153.247702][ T8818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.281132][ T9121] chnl_net:caif_netlink_parms(): no params data found [ 153.312402][ T8669] device hsr_slave_0 entered promiscuous mode [ 153.324070][ T8669] device hsr_slave_1 entered promiscuous mode [ 153.330969][ T8669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.341736][ T8669] Cannot create hsr debugfs directory [ 153.349889][ T8818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.353792][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 153.381031][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.388247][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.415606][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.447825][ T8547] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.481197][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.488308][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.518695][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.552763][ T8547] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 153.568331][ T8547] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 153.584445][ T8818] team0: Port device team_slave_0 added [ 153.594065][ T8818] team0: Port device team_slave_1 added [ 153.627767][ T8547] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 153.701162][ T8746] device hsr_slave_0 entered promiscuous mode [ 153.709614][ T8746] device hsr_slave_1 entered promiscuous mode [ 153.719411][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.728441][ T8746] Cannot create hsr debugfs directory [ 153.766095][ T8818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.775939][ T8818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.806732][ T8818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.867560][ T8818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.877257][ T8818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.905507][ T8818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.992977][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 154.028976][ T9121] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.037477][ T9121] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.048608][ T9121] device bridge_slave_0 entered promiscuous mode [ 154.065704][ T8818] device hsr_slave_0 entered promiscuous mode [ 154.077292][ T8818] device hsr_slave_1 entered promiscuous mode [ 154.087114][ T8818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.095310][ T8818] Cannot create hsr debugfs directory [ 154.160269][ T9121] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.168405][ T9121] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.180800][ T9121] device bridge_slave_1 entered promiscuous mode [ 154.232422][ T9121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.256673][ T8616] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.276410][ T8616] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.299383][ T8616] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.310829][ T9121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.352203][ T9121] team0: Port device team_slave_0 added [ 154.367603][ T9121] team0: Port device team_slave_1 added [ 154.375093][ T8616] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.461517][ T9121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.472017][ T9121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.500209][ T9628] Bluetooth: hci0: command 0x041b tx timeout [ 154.508749][ T9121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.525553][ T9121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.533755][ T9121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.563477][ T9121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.608856][ T8547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.664334][ T9121] device hsr_slave_0 entered promiscuous mode [ 154.671500][ T9121] device hsr_slave_1 entered promiscuous mode [ 154.679426][ T9121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.689044][ T9121] Cannot create hsr debugfs directory [ 154.696887][ T8746] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 154.722983][ T3002] Bluetooth: hci1: command 0x041b tx timeout [ 154.751223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.767307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.786896][ T8746] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.807080][ T8746] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.828723][ T8547] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.853989][ T8746] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.914798][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.925016][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.938867][ T9628] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.946936][ T9628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.953050][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 154.986520][ T8818] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.997556][ T8818] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.016921][ T8818] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.027741][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.037550][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.046827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.055619][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.063081][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.072422][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.115599][ T8818] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.158468][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.168531][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.182446][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.192529][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.193119][ T3002] Bluetooth: hci3: command 0x041b tx timeout [ 155.203119][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.250365][ T8669] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.260020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.290819][ T8616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.311317][ T8669] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.347421][ T8547] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.361005][ T8547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.374674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.384001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.398429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.407084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.421068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.443998][ T8616] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.444650][ T3002] Bluetooth: hci4: command 0x041b tx timeout [ 155.453476][ T8669] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.478889][ T8669] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.501986][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.510779][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.583269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.592259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.602522][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.609718][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.620565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.630225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.639505][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.646697][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.655575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.664946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.685724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.711656][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.730793][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.740491][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.756053][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.783897][ T9121] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.806787][ T8547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.827472][ T8616] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.838804][ T8616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.852334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.861365][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.869567][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.878496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.888346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.898843][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.909698][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.919719][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.928764][ T9121] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.963432][ T9121] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.978673][ T9121] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.024625][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.073060][ T9628] Bluetooth: hci5: command 0x041b tx timeout [ 156.086295][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.096159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.106724][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.115344][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.145191][ T8616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.179403][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.188512][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.207064][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.240969][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.250054][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.262388][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.271521][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.286523][ T8547] device veth0_vlan entered promiscuous mode [ 156.299148][ T8669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.319352][ T8818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.335565][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.344458][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.355250][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.362518][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.416544][ T8669] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.427291][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.436965][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.447264][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.456319][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.465188][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.473970][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.482633][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.491643][ T9775] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.499083][ T9775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.508462][ T8547] device veth1_vlan entered promiscuous mode [ 156.551461][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.562128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.571400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.581063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.590283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.613431][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 156.628897][ T8616] device veth0_vlan entered promiscuous mode [ 156.643672][ T8818] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.671098][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.680195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.689971][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.698107][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.706056][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.719524][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.730070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.739407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.748497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.757699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.768057][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.778055][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.786372][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.796714][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.808041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.818120][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.827405][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.839790][ T9121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.871559][ T8616] device veth1_vlan entered promiscuous mode [ 156.873159][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 156.887281][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.898203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.907167][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.915598][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.925701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.934500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.943773][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.956822][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.966844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.976211][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.988489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.000674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.043526][ T9628] Bluetooth: hci2: command 0x040f tx timeout [ 157.044113][ T9121] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.064933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.080181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.094052][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.106166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.133713][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.153741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.185477][ T8547] device veth0_macvtap entered promiscuous mode [ 157.233331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.241679][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.262259][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.273179][ T3002] Bluetooth: hci3: command 0x040f tx timeout [ 157.287288][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.300645][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.312355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.322464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.331290][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.342536][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.352255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.363162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.372026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.382174][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.396279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.409568][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.418874][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.426368][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.440082][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.453240][ T9628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.467945][ T8746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.480269][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.513265][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 157.523179][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.534086][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.545271][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.556637][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.573758][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.583558][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.595715][ T8547] device veth1_macvtap entered promiscuous mode [ 157.656597][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.667643][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.678033][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.687257][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.697390][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.706960][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.716638][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.726069][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.736620][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.746000][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.758098][ T8616] device veth0_macvtap entered promiscuous mode [ 157.787985][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.797255][ T8547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.806484][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.816916][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.827525][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.837746][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.847285][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.857464][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.867526][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.876731][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.888426][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.901454][ T8616] device veth1_macvtap entered promiscuous mode [ 157.935194][ T8818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.948893][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.964621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.973887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.986378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.995461][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.007516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.017809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.028366][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.037561][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.047493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.088624][ T8547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.115308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.126845][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.137118][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.147257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.153132][ T9775] Bluetooth: hci5: command 0x040f tx timeout [ 158.171327][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.187398][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.200040][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.211468][ T8669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.249526][ T8547] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.267069][ T8547] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.276268][ T8547] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.289415][ T8547] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.307665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.321514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.337212][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.347519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.359956][ T9121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.383211][ T8818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.399124][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.415278][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.430623][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.465675][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.475756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.487488][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.498102][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.509861][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.519142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.533610][ T8616] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.542483][ T8616] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.557584][ T8616] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.566386][ T8616] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.586283][ T8746] device veth0_vlan entered promiscuous mode [ 158.595119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.604145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.634649][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 158.662958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.671784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.681148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.691508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.700860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.708555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.750578][ T9121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.797237][ T8746] device veth1_vlan entered promiscuous mode [ 158.809011][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.818336][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.828127][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.842465][ T8669] device veth0_vlan entered promiscuous mode [ 158.869404][ T8818] device veth0_vlan entered promiscuous mode [ 158.906330][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.943613][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.952093][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.961765][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.971401][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.973629][ T9628] Bluetooth: hci1: command 0x0419 tx timeout [ 158.988986][ T8669] device veth1_vlan entered promiscuous mode [ 159.072783][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.081084][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.103433][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.111528][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.121737][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.123640][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 159.144485][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.230109][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.250345][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.262408][ T8818] device veth1_vlan entered promiscuous mode [ 159.295931][ T8746] device veth0_macvtap entered promiscuous mode [ 159.316290][ T280] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.336385][ T280] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.342265][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.356068][ T9628] Bluetooth: hci3: command 0x0419 tx timeout [ 159.359341][ T9121] device veth0_vlan entered promiscuous mode [ 159.369071][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.397103][ T8746] device veth1_macvtap entered promiscuous mode [ 159.470083][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.480740][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.490499][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.500171][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.513257][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.521588][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.532282][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.541549][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.554519][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.562414][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.573422][ T8669] device veth0_macvtap entered promiscuous mode [ 159.602333][ T9628] Bluetooth: hci4: command 0x0419 tx timeout [ 159.616238][ T9121] device veth1_vlan entered promiscuous mode [ 159.629851][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.646166][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.656641][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.671810][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.686369][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.698177][ T8669] device veth1_macvtap entered promiscuous mode [ 159.723029][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.734316][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.741978][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.750008][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.762755][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.771196][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.781662][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.793177][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.801324][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.811821][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.823415][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.834328][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.843851][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.853638][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.865755][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.879248][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.893491][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.905929][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.917657][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.985879][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.997061][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.010165][ T8818] device veth0_macvtap entered promiscuous mode [ 160.026929][ T8746] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.039865][ T8746] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.050702][ T8746] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.061773][ T8746] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.117966][ T8818] device veth1_macvtap entered promiscuous mode [ 160.136514][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.166859][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.188905][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.212617][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.223691][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.237370][ T9840] Bluetooth: hci5: command 0x0419 tx timeout [ 160.245893][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.261117][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.280470][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.307604][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.338015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.358790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.372718][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.390730][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.421780][ T9121] device veth0_macvtap entered promiscuous mode [ 160.442633][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.454636][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.465851][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.480428][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.494860][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.508561][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.523305][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.552856][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:52:38 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "065545", 0x38, 0x3a, 0x0, @dev, @local, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "992c72", 0x0, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], "8dd8ff17310b3331"}}}}}}}, 0x0) [ 160.566554][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.579713][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.596002][ T8669] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.609965][ T8669] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.626928][ T8669] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.640147][ T8669] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.692887][ T9121] device veth1_macvtap entered promiscuous mode [ 160.703966][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.716855][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.727283][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:52:38 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "065545", 0x38, 0x3a, 0x0, @dev, @local, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "992c72", 0x0, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], "8dd8ff17310b3331"}}}}}}}, 0x0) [ 160.756363][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.794217][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.816355][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.833243][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.855888][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.887617][ T8818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.939390][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.975024][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:52:38 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "065545", 0x38, 0x3a, 0x0, @dev, @local, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "992c72", 0x0, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], "8dd8ff17310b3331"}}}}}}}, 0x0) [ 161.001650][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.038226][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.055741][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.073267][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.088104][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.100546][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.112954][ T8818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.126783][ T8818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.153696][ T8818] batman_adv: batadv0: Interface activated: batadv_slave_1 00:52:39 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) [ 161.273405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.284609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.306869][ T8818] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.332786][ T8818] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.342077][ T8818] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.359009][ T8818] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:52:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 161.377108][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.390296][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.401298][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.421287][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.432884][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.445596][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.457462][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.471263][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.492541][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.512493][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.547890][ T9121] batman_adv: batadv0: Interface activated: batadv_slave_0 00:52:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 161.645653][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.646571][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.660136][ T9916] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 161.695083][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.745840][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.767950][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.789526][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.810674][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.848713][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.883245][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.910039][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.923171][ T9121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.936394][ T9121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.952238][ T9121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.991707][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.020675][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.056931][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.062444][ T9121] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.112431][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.117654][ T9121] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.143301][ T9121] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 00:52:40 executing program 0: socketpair(0x22, 0x3, 0x0, &(0x7f0000000400)) [ 162.180914][ T9121] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.244062][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.264058][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.317556][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.373877][ C1] hrtimer: interrupt took 46971 ns [ 162.389501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.436206][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.459836][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.482690][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:52:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x7}, {0x6, 0x0, 0x0, 0x7fff0000}]}) [ 162.558368][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.609678][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.653869][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.684557][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.711438][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.727477][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.756191][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.778570][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.838345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.863458][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.908734][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.913982][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.931432][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.971060][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.986095][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:52:40 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x110, 0xa, "f2"}], 0x10}}], 0x2, 0x0) [ 163.428840][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.481149][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.501613][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.525351][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.548501][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.570936][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.591579][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.613455][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.638159][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 163.651285][ T9916] kvm [9915]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 00:52:41 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000000)) 00:52:41 executing program 0: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 00:52:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x110, 0xa, "f2"}], 0x10}}], 0x2, 0x0) 00:52:41 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000ccc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005dc0)=[{0x10, 0x10d, 0x200}], 0x10}}], 0x2, 0x0) 00:52:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3d}]}, 0x24}}, 0x0) 00:52:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x110, 0xa, "f2"}], 0x10}}], 0x2, 0x0) 00:52:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3d}]}, 0x24}}, 0x0) 00:52:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 00:52:42 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000ccc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005dc0)=[{0x10, 0x10d, 0x200}], 0x10}}], 0x2, 0x0) 00:52:42 executing program 0: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 00:52:42 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:52:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3d}]}, 0x24}}, 0x0) 00:52:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 00:52:42 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:52:42 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) sendmmsg(r1, &(0x7f000000ccc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005dc0)=[{0x10, 0x10d, 0x200}], 0x10}}], 0x2, 0x0) 00:52:42 executing program 0: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 00:52:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 00:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:43 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:43 executing program 0: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 00:52:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 00:52:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:43 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 00:52:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) 00:52:43 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:52:44 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 00:52:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) 00:52:44 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 00:52:46 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 00:52:46 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 00:52:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) 00:52:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:46 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 00:52:46 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 00:52:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) 00:52:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000300)={0x0, r1+10000000}, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:52:46 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 00:52:46 executing program 3: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:52:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)={0x20, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 169.105899][T10181] device ip6gre1 entered promiscuous mode 00:52:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)={0x20, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:52:47 executing program 3: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 169.428927][T10161] kvm_set_msr_common: 3767 callbacks suppressed [ 169.428966][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.460208][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.472377][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.483814][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.495576][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.509788][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.522742][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.568245][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.604109][T10154] kvm [10151]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 169.613830][T10161] kvm [10159]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 00:52:48 executing program 3: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:52:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)={0x20, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:52:48 executing program 0: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10) 00:52:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 00:52:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)={0x20, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 170.955227][T10226] device ip6gre1 entered promiscuous mode 00:52:48 executing program 3: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10) 00:52:48 executing program 0: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:52:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 00:52:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 00:52:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10) 00:52:49 executing program 0: memfd_create(0x0, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x100) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:52:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 00:52:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 00:52:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540a, 0x1) 00:52:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 00:52:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10) 00:52:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 00:52:50 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) fstat(r0, &(0x7f0000000100)) [ 172.348159][T10274] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:52:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 00:52:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x16, 0x0, 0x0}) 00:52:50 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, 0x0, &(0x7f0000000140)) 00:52:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 00:52:50 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x1, 0x1) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 172.515815][T10282] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:52:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 00:52:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x16, 0x0, 0x0}) 00:52:50 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, 0x0, &(0x7f0000000140)) 00:52:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\r\x00'/20, @ANYRES32], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:52:50 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x16, 0x0, 0x0}) 00:52:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:50 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, 0x0, &(0x7f0000000140)) 00:52:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 00:52:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x16, 0x0, 0x0}) 00:52:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\r\x00'/20, @ANYRES32], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 173.293207][T10317] IPVS: ftp: loaded support on port[0] = 21 00:52:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:51 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, 0x0, &(0x7f0000000140)) 00:52:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 00:52:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:51 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\r\x00'/20, @ANYRES32], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 173.972000][T10323] IPVS: ftp: loaded support on port[0] = 21 00:52:51 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 00:52:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 00:52:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:51 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\r\x00'/20, @ANYRES32], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:52:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 00:52:52 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:52:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)) 00:52:52 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002"], 0x14}}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0xa, 0x0, @local}, 0x5d) [ 174.512734][T10400] IPVS: ftp: loaded support on port[0] = 21 [ 174.699660][T10411] RDS: rds_bind could not find a transport for ::200:0:0:0, load rds_tcp or rds_rdma? 00:52:52 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x442) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "8a9bb1d24d7f8df1e183ed89b056c70456c9b90789a18528623d3ce98c9fdea81cc74c04a35501bb2f77774f752aa3404f5b16ddc900ef1634937e28771041b466e1f311e92ba0e6ed35e81f1a4154658b5e67998e43bd4e993876623f5b349a65df70659531dd7e23e2822c89b023ad2b4708d00aaaa8e6ab171edb193a943bbd555e728ce68d1a6f1218bd1d2e8e6ce18eec7ead492f1929f221b74c1158294046409cffce0ecbfc72bc77fccb068ef5c1d06e6e9673e4216bf7b97eed0271db4c0c1a03119c245c2fd3bf34aa858dd443b23bd3aeb1e7a9bd4d5dcf0b6bd1694e0b69056a87b272079b1e5d3c3901e7fed492047f77b5d69f0989a8d8a25411036f9795969d45c5a5d9a24ba884c87cdbc0b423ccf3c1419fed1772c9a2e9f4b941d2e3cf1049563c33644d7752bc39b6d3cc0e6a3fa62c3b2758a73285ed8b71f8a4c92bdc5359a88ef652b5ef04a8ac999484a879f79cb8e384dab07ce910acaad2264d1795e113546458faa447908607f79576113986281aac1258a44bc9c8b07323ad5f5b930968184bf4cfe5c36205bbb3920f1dca48ac073451602416b957aeda386da1c908401770d2eb"}, 0x1cf) [ 174.779189][T10417] RDS: rds_bind could not find a transport for ::200:0:0:0, load rds_tcp or rds_rdma? [ 174.867727][T10409] IPVS: ftp: loaded support on port[0] = 21 00:52:53 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 00:52:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)) 00:52:53 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002"], 0x14}}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0xa, 0x0, @local}, 0x5d) 00:52:53 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x442) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "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"}, 0x1cf) [ 175.476876][T10460] RDS: rds_bind could not find a transport for ::200:0:0:0, load rds_tcp or rds_rdma? 00:52:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 00:52:53 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x442) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "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"}, 0x1cf) 00:52:53 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)) 00:52:53 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002"], 0x14}}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0xa, 0x0, @local}, 0x5d) [ 175.776707][T10467] IPVS: ftp: loaded support on port[0] = 21 00:52:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000200)) 00:52:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0x15}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) [ 175.952229][T10478] RDS: rds_bind could not find a transport for ::200:0:0:0, load rds_tcp or rds_rdma? [ 176.082602][T10477] IPVS: ftp: loaded support on port[0] = 21 00:52:54 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:54 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x442) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "8a9bb1d24d7f8df1e183ed89b056c70456c9b90789a18528623d3ce98c9fdea81cc74c04a35501bb2f77774f752aa3404f5b16ddc900ef1634937e28771041b466e1f311e92ba0e6ed35e81f1a4154658b5e67998e43bd4e993876623f5b349a65df70659531dd7e23e2822c89b023ad2b4708d00aaaa8e6ab171edb193a943bbd555e728ce68d1a6f1218bd1d2e8e6ce18eec7ead492f1929f221b74c1158294046409cffce0ecbfc72bc77fccb068ef5c1d06e6e9673e4216bf7b97eed0271db4c0c1a03119c245c2fd3bf34aa858dd443b23bd3aeb1e7a9bd4d5dcf0b6bd1694e0b69056a87b272079b1e5d3c3901e7fed492047f77b5d69f0989a8d8a25411036f9795969d45c5a5d9a24ba884c87cdbc0b423ccf3c1419fed1772c9a2e9f4b941d2e3cf1049563c33644d7752bc39b6d3cc0e6a3fa62c3b2758a73285ed8b71f8a4c92bdc5359a88ef652b5ef04a8ac999484a879f79cb8e384dab07ce910acaad2264d1795e113546458faa447908607f79576113986281aac1258a44bc9c8b07323ad5f5b930968184bf4cfe5c36205bbb3920f1dca48ac073451602416b957aeda386da1c908401770d2eb"}, 0x1cf) 00:52:54 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002"], 0x14}}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0xa, 0x0, @local}, 0x5d) 00:52:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x800018, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 00:52:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x20002002}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 176.678980][T10524] RDS: rds_bind could not find a transport for ::200:0:0:0, load rds_tcp or rds_rdma? 00:52:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 176.846043][ T35] audit: type=1804 audit(1611795174.592:2): pid=10526 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/21/file0/bus" dev="ramfs" ino=35212 res=1 errno=0 00:52:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}]}}}]}, 0x44}}, 0x0) [ 177.012213][ T35] audit: type=1804 audit(1611795174.702:3): pid=10526 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/21/file0/file0/bus" dev="ramfs" ino=35226 res=1 errno=0 [ 177.075663][T10530] IPVS: ftp: loaded support on port[0] = 21 00:52:54 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, 0x0) shmctl$SHM_LOCK(r0, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x150, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x184, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x1f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "04ff449f140591d49f6c4d7feec5d925aa3646d0b288a7827ec3eb59eeeb19e9a29345685a3e0ca4661d0dd1770df9c646cb983784ba0c1fa335063d86f7c886c78285e0828ba320ba60a4477f95fdea9a325fcea64a83ba1bd5b2909add758ad7241c3306e60878ef5096a1495c2cd43ce6cf413e92f999ad4c4e2f7bf4d836bc2dc6bbdf975aa004937fc04437e712ec46ff"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "95ec26f2490aad069bc53d47d9a549b597cac2c5814c7aed321f5d1e595148a3fe924e418b9dbde2fac12b9190011b16b048228b1b958fae6783625bb1f55463439795120bba0f283c9de3bcadba0c98faa426e01436da0b1013668554f89fb75764593a5e11b999aeb63c6e5a0007384daa65864e39cc5352d189d84c03fd6cb3aec7b10951a9ffe31a1e7cca457a8cb58934cfa2f28db3c118eec8733fc97cf07272fa0a0291f95383ef8970cb5bb83e401a60bf1601401d060d0360b22409acd655636e8b2444c289e187fa7fa384e573"}]}, 0x184}, 0x1, 0x0, 0x0, 0x4040}, 0x20000001) getsockname(r2, 0x0, 0x0) 00:52:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x800018, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 00:52:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}]}}}]}, 0x44}}, 0x0) [ 177.600633][ T35] audit: type=1804 audit(1611795175.362:4): pid=10557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/22/file0/bus" dev="ramfs" ino=34766 res=1 errno=0 00:52:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x20002002}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:52:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x800018, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) [ 177.763643][T10558] IPVS: ftp: loaded support on port[0] = 21 [ 178.691695][ T35] audit: type=1804 audit(1611795176.462:5): pid=10633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/23/file0/bus" dev="ramfs" ino=34778 res=1 errno=0 00:52:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x800018, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 00:52:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}]}}}]}, 0x44}}, 0x0) 00:52:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x20002002}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:52:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x20002002}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:52:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:52:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:52:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}]}}}]}, 0x44}}, 0x0) [ 181.528576][ T35] audit: type=1804 audit(1611795179.292:6): pid=10730 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/24/file0/bus" dev="ramfs" ino=34799 res=1 errno=0 00:52:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) mq_open(&(0x7f0000000100)='!}\x00', 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x140, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003cba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005504000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b6000000000000000000000000000000000000000000000000002d095d962da7e3a100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:52:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x20002002}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:52:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x20002002}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 181.949911][T10738] skbuff: skb_over_panic: text:ffffffff87ca6916 len:232 put:72 head:ffff88802bac3c00 data:ffff88802bac3c00 tail:0xe8 end:0xc0 dev: [ 182.178665][T10738] ------------[ cut here ]------------ 00:53:00 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 182.263725][T10738] kernel BUG at net/core/skbuff.c:109! [ 182.315563][T10738] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 182.323127][T10738] CPU: 1 PID: 10738 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 182.334465][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.347995][T10738] RIP: 0010:skb_panic+0x16c/0x16e [ 182.358613][T10738] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 60 b9 43 8a ff 74 24 10 ff 74 24 20 e8 ac d3 c4 ff <0f> 0b e8 e8 f2 7d f8 4c 8b 64 24 18 e8 5e a9 c0 f8 48 c7 c1 a0 c5 [ 182.381892][T10738] RSP: 0018:ffffc9000a5bee60 EFLAGS: 00010282 [ 182.388955][T10738] RAX: 0000000000000086 RBX: ffff88801b43db40 RCX: 0000000000000000 [ 182.397175][T10738] RDX: 0000000000040000 RSI: ffffffff815b6285 RDI: fffff520014b7dbe [ 182.408997][T10738] RBP: ffffffff8a43c5e0 R08: 0000000000000086 R09: 0000000000000000 [ 182.420719][T10738] R10: ffffffff815af45e R11: 0000000000000000 R12: ffffffff87ca6916 [ 182.435061][T10738] R13: 0000000000000048 R14: ffffffff8a43b920 R15: 00000000000000c0 [ 182.449084][T10738] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f556fb40 [ 182.464770][T10738] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 182.471403][T10738] CR2: 000000003142d000 CR3: 000000002fe52000 CR4: 00000000001506e0 [ 182.483920][T10738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 182.495674][T10738] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 182.507172][T10738] Call Trace: [ 182.511049][T10738] ? pfkey_send_acquire+0x1856/0x2520 [ 182.518439][T10738] skb_put.cold+0x24/0x24 [ 182.524661][T10738] pfkey_send_acquire+0x1856/0x2520 [ 182.533368][T10738] km_query+0xc5/0x210 [ 182.538059][T10738] xfrm_state_find+0x2afd/0x4be0 [ 182.549009][T10738] ? find_held_lock+0x2d/0x110 [ 182.555388][T10738] ? xfrm_state_update+0xe10/0xe10 [ 182.562375][T10738] ? is_bpf_text_address+0xcb/0x160 [ 182.569620][T10738] ? mark_lock+0xf7/0x1720 [ 182.576329][T10738] ? create_prof_cpu_mask+0x20/0x20 [ 182.584904][T10738] ? lock_chain_count+0x20/0x20 [ 182.593480][T10738] ? mark_lock+0xf7/0x1720 [ 182.599183][T10738] ? xfrm_tmpl_resolve+0x290/0xd40 [ 182.610632][T10738] xfrm_tmpl_resolve+0x2f3/0xd40 [ 182.616756][T10738] ? __xfrm_dst_lookup+0x130/0x130 [ 182.625397][T10738] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 182.632128][T10738] xfrm_resolve_and_create_bundle+0x123/0x2590 [ 182.638786][T10738] ? xfrm_net_init+0xb50/0xb50 [ 182.648265][T10738] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 182.657631][T10738] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 182.666399][T10738] ? xfrm_sk_policy_lookup+0x515/0x6d0 [ 182.672427][T10738] ? xfrm_selector_match+0xf90/0xf90 [ 182.677947][T10738] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 182.685876][T10738] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 182.691636][T10738] ? xfrm_expand_policies+0x414/0x650 [ 182.697130][T10738] ? xfrm_lookup_with_ifid+0x213/0x2130 [ 182.712455][T10738] xfrm_lookup_with_ifid+0x235/0x2130 [ 182.724724][T10738] ? xfrm_expand_policies+0x650/0x650 [ 182.732605][T10738] ? ip_route_output_key_hash+0x1f6/0x2f0 [ 182.740342][T10738] ? lock_downgrade+0x6d0/0x6d0 [ 182.748884][T10738] xfrm_lookup_route+0x36/0x1e0 [ 182.755275][T10738] ip_route_output_flow+0x114/0x150 [ 182.762864][T10738] udp_sendmsg+0x1a21/0x2720 [ 182.768391][T10738] ? ip_frag_init+0x330/0x330 [ 182.773419][T10738] ? udp_setsockopt+0xc0/0xc0 [ 182.779584][T10738] ? lock_downgrade+0x6d0/0x6d0 [ 182.788599][T10738] ? aa_sk_perm+0x316/0xaa0 [ 182.795613][T10738] ? aa_af_perm+0x230/0x230 [ 182.801254][T10738] ? import_iovec+0x10c/0x150 [ 182.807043][T10738] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 182.813945][T10738] inet_sendmsg+0x99/0xe0 [ 182.819969][T10738] ? inet_send_prepare+0x4d0/0x4d0 [ 182.827984][T10738] sock_sendmsg+0xcf/0x120 [ 182.833951][T10738] ____sys_sendmsg+0x331/0x810 [ 182.840310][T10738] ? kernel_sendmsg+0x50/0x50 [ 182.846445][T10738] ? do_recvmmsg+0x6c0/0x6c0 [ 182.851941][T10738] ? rcu_read_lock_sched_held+0x3a/0x70 [ 182.860487][T10738] ? kfree+0x2ec/0x3b0 [ 182.866941][T10738] ___sys_sendmsg+0xf3/0x170 [ 182.874444][T10738] ? sendmsg_copy_msghdr+0x160/0x160 [ 182.882894][T10738] ? __fget_files+0x266/0x3d0 [ 182.890322][T10738] ? lock_downgrade+0x6d0/0x6d0 [ 182.897661][T10738] ? __lock_acquire+0x16c2/0x54f0 [ 182.908440][T10738] ? __fget_files+0x288/0x3d0 [ 182.914790][T10738] __sys_sendmmsg+0x292/0x470 [ 182.921353][T10738] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 182.929899][T10738] ? _copy_to_user+0xdc/0x150 [ 182.936076][T10738] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 182.948514][T10738] ? put_old_timespec32+0x101/0x1f0 [ 182.957166][T10738] ? get_old_timespec32+0x1f0/0x1f0 [ 182.964949][T10738] ? __ia32_sys_futex_time32+0x32a/0x530 [ 182.972562][T10738] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 182.980188][T10738] ? lockdep_hardirqs_on+0x79/0x100 [ 182.987942][T10738] __do_fast_syscall_32+0x56/0x80 [ 182.994502][T10738] do_fast_syscall_32+0x2f/0x70 [ 183.001158][T10738] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 183.008847][T10738] RIP: 0023:0xf7f96549 [ 183.013118][T10738] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 183.032956][T10738] RSP: 002b:00000000f556f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 183.041490][T10738] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007fc0 [ 183.054475][T10738] RDX: 000000000800001d RSI: 0000000000000000 RDI: 0000000000000000 [ 183.063731][T10738] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 183.072521][T10738] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 183.085602][T10738] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 183.099353][T10738] Modules linked in: [ 183.142522][T10738] ---[ end trace c66f88ae208a9936 ]--- [ 183.150434][T10738] RIP: 0010:skb_panic+0x16c/0x16e [ 183.156736][T10738] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 60 b9 43 8a ff 74 24 10 ff 74 24 20 e8 ac d3 c4 ff <0f> 0b e8 e8 f2 7d f8 4c 8b 64 24 18 e8 5e a9 c0 f8 48 c7 c1 a0 c5 [ 183.185675][T10738] RSP: 0018:ffffc9000a5bee60 EFLAGS: 00010282 [ 183.195997][T10738] RAX: 0000000000000086 RBX: ffff88801b43db40 RCX: 0000000000000000 [ 183.209696][T10738] RDX: 0000000000040000 RSI: ffffffff815b6285 RDI: fffff520014b7dbe [ 183.221933][T10738] RBP: ffffffff8a43c5e0 R08: 0000000000000086 R09: 0000000000000000 [ 183.233594][T10738] R10: ffffffff815af45e R11: 0000000000000000 R12: ffffffff87ca6916 [ 183.245730][T10738] R13: 0000000000000048 R14: ffffffff8a43b920 R15: 00000000000000c0 [ 183.259008][T10738] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f556fb40 [ 183.270008][T10738] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 183.280796][T10738] CR2: 00007f746a9f5000 CR3: 000000002fe52000 CR4: 00000000001506f0 [ 183.293959][T10738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 183.307132][T10738] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 183.320658][T10738] Kernel panic - not syncing: Fatal exception [ 183.329870][T10738] Kernel Offset: disabled [ 183.335887][T10738] Rebooting in 86400 seconds..