[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.69' (ECDSA) to the list of known hosts. 2021/08/27 11:08:08 fuzzer started 2021/08/27 11:08:08 dialing manager at 10.128.0.169:46759 2021/08/27 11:08:09 syscalls: 3455 2021/08/27 11:08:09 code coverage: enabled 2021/08/27 11:08:09 comparison tracing: enabled 2021/08/27 11:08:09 extra coverage: enabled 2021/08/27 11:08:09 setuid sandbox: enabled 2021/08/27 11:08:09 namespace sandbox: enabled 2021/08/27 11:08:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/27 11:08:09 fault injection: enabled 2021/08/27 11:08:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/27 11:08:09 net packet injection: enabled 2021/08/27 11:08:09 net device setup: enabled 2021/08/27 11:08:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/27 11:08:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/27 11:08:09 USB emulation: enabled 2021/08/27 11:08:09 hci packet injection: enabled 2021/08/27 11:08:09 wifi device emulation: enabled 2021/08/27 11:08:09 802.15.4 emulation: enabled 2021/08/27 11:08:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/27 11:08:09 fetching corpus: 50, signal 48658/52497 (executing program) 2021/08/27 11:08:09 fetching corpus: 100, signal 80608/86223 (executing program) 2021/08/27 11:08:09 fetching corpus: 150, signal 100742/108118 (executing program) 2021/08/27 11:08:09 fetching corpus: 200, signal 122834/131874 (executing program) 2021/08/27 11:08:09 fetching corpus: 250, signal 147685/158285 (executing program) 2021/08/27 11:08:09 fetching corpus: 300, signal 169164/181291 (executing program) 2021/08/27 11:08:10 fetching corpus: 350, signal 183288/196975 (executing program) 2021/08/27 11:08:10 fetching corpus: 400, signal 197772/212919 (executing program) 2021/08/27 11:08:10 fetching corpus: 450, signal 217884/234375 (executing program) 2021/08/27 11:08:10 fetching corpus: 500, signal 227118/245143 (executing program) 2021/08/27 11:08:10 fetching corpus: 550, signal 239956/259375 (executing program) 2021/08/27 11:08:10 fetching corpus: 600, signal 250831/271626 (executing program) 2021/08/27 11:08:10 fetching corpus: 650, signal 259033/281234 (executing program) 2021/08/27 11:08:10 fetching corpus: 700, signal 270163/293705 (executing program) 2021/08/27 11:08:10 fetching corpus: 750, signal 277285/302183 (executing program) 2021/08/27 11:08:11 fetching corpus: 800, signal 288809/314967 (executing program) 2021/08/27 11:08:11 fetching corpus: 850, signal 300802/328164 (executing program) 2021/08/27 11:08:11 fetching corpus: 900, signal 308528/337137 (executing program) 2021/08/27 11:08:11 fetching corpus: 950, signal 315731/345620 (executing program) 2021/08/27 11:08:11 fetching corpus: 1000, signal 319588/350831 (executing program) 2021/08/27 11:08:11 fetching corpus: 1050, signal 327311/359786 (executing program) 2021/08/27 11:08:11 fetching corpus: 1100, signal 331710/365506 (executing program) 2021/08/27 11:08:11 fetching corpus: 1150, signal 336372/371465 (executing program) 2021/08/27 11:08:12 fetching corpus: 1200, signal 344017/380253 (executing program) 2021/08/27 11:08:12 fetching corpus: 1250, signal 350439/387884 (executing program) 2021/08/27 11:08:12 fetching corpus: 1300, signal 354390/393097 (executing program) 2021/08/27 11:08:12 fetching corpus: 1350, signal 357811/397810 (executing program) 2021/08/27 11:08:12 fetching corpus: 1400, signal 362665/403821 (executing program) 2021/08/27 11:08:12 fetching corpus: 1450, signal 367766/410100 (executing program) 2021/08/27 11:08:12 fetching corpus: 1500, signal 372486/416030 (executing program) 2021/08/27 11:08:12 fetching corpus: 1550, signal 378566/423168 (executing program) 2021/08/27 11:08:13 fetching corpus: 1600, signal 384850/430519 (executing program) 2021/08/27 11:08:13 fetching corpus: 1650, signal 389497/436318 (executing program) 2021/08/27 11:08:13 fetching corpus: 1700, signal 393860/441826 (executing program) 2021/08/27 11:08:13 fetching corpus: 1750, signal 398248/447372 (executing program) 2021/08/27 11:08:13 fetching corpus: 1800, signal 402128/452360 (executing program) 2021/08/27 11:08:13 fetching corpus: 1850, signal 406823/458074 (executing program) 2021/08/27 11:08:13 fetching corpus: 1900, signal 410490/462837 (executing program) 2021/08/27 11:08:14 fetching corpus: 1950, signal 413532/467043 (executing program) 2021/08/27 11:08:14 fetching corpus: 2000, signal 417963/472486 (executing program) 2021/08/27 11:08:14 fetching corpus: 2050, signal 421850/477457 (executing program) 2021/08/27 11:08:14 fetching corpus: 2100, signal 426339/483011 (executing program) 2021/08/27 11:08:14 fetching corpus: 2150, signal 430424/488134 (executing program) 2021/08/27 11:08:14 fetching corpus: 2200, signal 433703/492529 (executing program) 2021/08/27 11:08:14 fetching corpus: 2250, signal 436134/496062 (executing program) 2021/08/27 11:08:14 fetching corpus: 2300, signal 441994/502799 (executing program) 2021/08/27 11:08:15 fetching corpus: 2350, signal 444823/506696 (executing program) 2021/08/27 11:08:15 fetching corpus: 2400, signal 448299/511176 (executing program) 2021/08/27 11:08:15 fetching corpus: 2450, signal 451650/515521 (executing program) 2021/08/27 11:08:15 fetching corpus: 2500, signal 455060/519914 (executing program) 2021/08/27 11:08:15 fetching corpus: 2550, signal 458869/524669 (executing program) 2021/08/27 11:08:15 fetching corpus: 2600, signal 464367/530974 (executing program) 2021/08/27 11:08:15 fetching corpus: 2650, signal 468514/536059 (executing program) 2021/08/27 11:08:15 fetching corpus: 2700, signal 470890/539478 (executing program) 2021/08/27 11:08:15 fetching corpus: 2750, signal 472837/542500 (executing program) 2021/08/27 11:08:16 fetching corpus: 2800, signal 476219/546791 (executing program) 2021/08/27 11:08:16 fetching corpus: 2850, signal 479258/550807 (executing program) 2021/08/27 11:08:16 fetching corpus: 2900, signal 482322/554860 (executing program) 2021/08/27 11:08:16 fetching corpus: 2950, signal 485422/558873 (executing program) 2021/08/27 11:08:16 fetching corpus: 3000, signal 489668/563935 (executing program) 2021/08/27 11:08:16 fetching corpus: 3050, signal 493433/568544 (executing program) 2021/08/27 11:08:17 fetching corpus: 3100, signal 496280/572337 (executing program) 2021/08/27 11:08:17 fetching corpus: 3150, signal 499350/576314 (executing program) 2021/08/27 11:08:17 fetching corpus: 3200, signal 502640/580516 (executing program) 2021/08/27 11:08:17 fetching corpus: 3250, signal 507566/586149 (executing program) 2021/08/27 11:08:17 fetching corpus: 3300, signal 511913/591245 (executing program) 2021/08/27 11:08:17 fetching corpus: 3350, signal 514395/594622 (executing program) 2021/08/27 11:08:17 fetching corpus: 3400, signal 517016/598120 (executing program) 2021/08/27 11:08:17 fetching corpus: 3450, signal 520679/602591 (executing program) 2021/08/27 11:08:18 fetching corpus: 3500, signal 523663/606378 (executing program) 2021/08/27 11:08:18 fetching corpus: 3550, signal 526958/610526 (executing program) 2021/08/27 11:08:18 fetching corpus: 3600, signal 530741/615037 (executing program) 2021/08/27 11:08:18 fetching corpus: 3650, signal 533266/618425 (executing program) 2021/08/27 11:08:18 fetching corpus: 3700, signal 535255/621311 (executing program) 2021/08/27 11:08:18 fetching corpus: 3750, signal 538201/625014 (executing program) 2021/08/27 11:08:18 fetching corpus: 3800, signal 540876/628484 (executing program) 2021/08/27 11:08:18 fetching corpus: 3850, signal 543340/631784 (executing program) 2021/08/27 11:08:19 fetching corpus: 3900, signal 545968/635226 (executing program) 2021/08/27 11:08:19 fetching corpus: 3950, signal 547645/637775 (executing program) 2021/08/27 11:08:19 fetching corpus: 4000, signal 550440/641341 (executing program) 2021/08/27 11:08:19 fetching corpus: 4050, signal 553500/645114 (executing program) 2021/08/27 11:08:19 fetching corpus: 4100, signal 555259/647805 (executing program) 2021/08/27 11:08:19 fetching corpus: 4150, signal 557095/650460 (executing program) 2021/08/27 11:08:19 fetching corpus: 4200, signal 560161/654224 (executing program) 2021/08/27 11:08:19 fetching corpus: 4250, signal 562613/657444 (executing program) 2021/08/27 11:08:20 fetching corpus: 4300, signal 564456/660120 (executing program) 2021/08/27 11:08:20 fetching corpus: 4350, signal 566746/663194 (executing program) 2021/08/27 11:08:20 fetching corpus: 4400, signal 568483/665784 (executing program) 2021/08/27 11:08:20 fetching corpus: 4450, signal 570988/669081 (executing program) 2021/08/27 11:08:20 fetching corpus: 4500, signal 573584/672394 (executing program) 2021/08/27 11:08:20 fetching corpus: 4550, signal 575455/675067 (executing program) 2021/08/27 11:08:20 fetching corpus: 4600, signal 577433/677813 (executing program) 2021/08/27 11:08:20 fetching corpus: 4650, signal 579047/680281 (executing program) 2021/08/27 11:08:21 fetching corpus: 4700, signal 581686/683617 (executing program) 2021/08/27 11:08:21 fetching corpus: 4750, signal 583533/686262 (executing program) 2021/08/27 11:08:21 fetching corpus: 4800, signal 585956/689408 (executing program) 2021/08/27 11:08:21 fetching corpus: 4850, signal 588950/693006 (executing program) 2021/08/27 11:08:21 fetching corpus: 4900, signal 590910/695706 (executing program) 2021/08/27 11:08:21 fetching corpus: 4950, signal 593132/698629 (executing program) 2021/08/27 11:08:21 fetching corpus: 5000, signal 594993/701279 (executing program) 2021/08/27 11:08:21 fetching corpus: 5050, signal 596267/703341 (executing program) 2021/08/27 11:08:22 fetching corpus: 5100, signal 598280/706053 (executing program) 2021/08/27 11:08:22 fetching corpus: 5150, signal 600042/708620 (executing program) 2021/08/27 11:08:22 fetching corpus: 5200, signal 601918/711242 (executing program) 2021/08/27 11:08:22 fetching corpus: 5250, signal 603595/713670 (executing program) 2021/08/27 11:08:22 fetching corpus: 5300, signal 610228/720222 (executing program) 2021/08/27 11:08:22 fetching corpus: 5350, signal 612747/723308 (executing program) 2021/08/27 11:08:22 fetching corpus: 5400, signal 614711/725931 (executing program) 2021/08/27 11:08:23 fetching corpus: 5450, signal 616704/728614 (executing program) 2021/08/27 11:08:23 fetching corpus: 5500, signal 619074/731621 (executing program) 2021/08/27 11:08:23 fetching corpus: 5550, signal 620350/733745 (executing program) 2021/08/27 11:08:23 fetching corpus: 5600, signal 622144/736230 (executing program) 2021/08/27 11:08:23 fetching corpus: 5650, signal 623522/738360 (executing program) 2021/08/27 11:08:23 fetching corpus: 5700, signal 625549/741054 (executing program) 2021/08/27 11:08:23 fetching corpus: 5750, signal 627879/743971 (executing program) 2021/08/27 11:08:23 fetching corpus: 5800, signal 629396/746177 (executing program) 2021/08/27 11:08:24 fetching corpus: 5850, signal 631035/748522 (executing program) 2021/08/27 11:08:24 fetching corpus: 5900, signal 634110/752003 (executing program) 2021/08/27 11:08:24 fetching corpus: 5950, signal 636561/754930 (executing program) 2021/08/27 11:08:24 fetching corpus: 6000, signal 638801/757709 (executing program) 2021/08/27 11:08:24 fetching corpus: 6050, signal 639988/759687 (executing program) 2021/08/27 11:08:24 fetching corpus: 6100, signal 643072/763178 (executing program) 2021/08/27 11:08:24 fetching corpus: 6150, signal 644492/765350 (executing program) 2021/08/27 11:08:24 fetching corpus: 6200, signal 646354/767791 (executing program) 2021/08/27 11:08:25 fetching corpus: 6250, signal 648688/770628 (executing program) syzkaller login: [ 70.591431][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.598429][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 11:08:25 fetching corpus: 6300, signal 651218/773637 (executing program) 2021/08/27 11:08:25 fetching corpus: 6350, signal 652823/775884 (executing program) 2021/08/27 11:08:25 fetching corpus: 6400, signal 654875/778445 (executing program) 2021/08/27 11:08:25 fetching corpus: 6450, signal 656553/780754 (executing program) 2021/08/27 11:08:25 fetching corpus: 6500, signal 658593/783302 (executing program) 2021/08/27 11:08:25 fetching corpus: 6550, signal 659648/785117 (executing program) 2021/08/27 11:08:25 fetching corpus: 6600, signal 661448/787488 (executing program) 2021/08/27 11:08:25 fetching corpus: 6650, signal 663105/789744 (executing program) 2021/08/27 11:08:26 fetching corpus: 6700, signal 665038/792220 (executing program) 2021/08/27 11:08:26 fetching corpus: 6750, signal 666712/794491 (executing program) 2021/08/27 11:08:26 fetching corpus: 6800, signal 668350/796719 (executing program) 2021/08/27 11:08:26 fetching corpus: 6850, signal 670824/799566 (executing program) 2021/08/27 11:08:26 fetching corpus: 6900, signal 672293/801643 (executing program) 2021/08/27 11:08:26 fetching corpus: 6950, signal 673892/803790 (executing program) 2021/08/27 11:08:26 fetching corpus: 7000, signal 675525/805999 (executing program) 2021/08/27 11:08:26 fetching corpus: 7050, signal 677079/808122 (executing program) 2021/08/27 11:08:27 fetching corpus: 7100, signal 679543/810970 (executing program) 2021/08/27 11:08:27 fetching corpus: 7150, signal 681246/813148 (executing program) 2021/08/27 11:08:27 fetching corpus: 7200, signal 682703/815155 (executing program) 2021/08/27 11:08:27 fetching corpus: 7250, signal 684575/817548 (executing program) 2021/08/27 11:08:27 fetching corpus: 7300, signal 686095/819628 (executing program) 2021/08/27 11:08:27 fetching corpus: 7350, signal 687234/821429 (executing program) 2021/08/27 11:08:27 fetching corpus: 7400, signal 688626/823399 (executing program) 2021/08/27 11:08:28 fetching corpus: 7450, signal 689668/825092 (executing program) 2021/08/27 11:08:28 fetching corpus: 7500, signal 691442/827306 (executing program) 2021/08/27 11:08:28 fetching corpus: 7550, signal 694423/830523 (executing program) 2021/08/27 11:08:28 fetching corpus: 7600, signal 696110/832707 (executing program) 2021/08/27 11:08:28 fetching corpus: 7650, signal 697569/834718 (executing program) 2021/08/27 11:08:28 fetching corpus: 7700, signal 699040/836734 (executing program) 2021/08/27 11:08:28 fetching corpus: 7750, signal 700148/838476 (executing program) 2021/08/27 11:08:28 fetching corpus: 7800, signal 701748/840556 (executing program) 2021/08/27 11:08:29 fetching corpus: 7850, signal 703216/842536 (executing program) 2021/08/27 11:08:29 fetching corpus: 7900, signal 704994/844789 (executing program) 2021/08/27 11:08:29 fetching corpus: 7950, signal 705731/846215 (executing program) 2021/08/27 11:08:29 fetching corpus: 8000, signal 706942/847949 (executing program) 2021/08/27 11:08:29 fetching corpus: 8050, signal 708045/849625 (executing program) 2021/08/27 11:08:29 fetching corpus: 8100, signal 709378/851515 (executing program) 2021/08/27 11:08:29 fetching corpus: 8150, signal 710340/853108 (executing program) 2021/08/27 11:08:29 fetching corpus: 8200, signal 712125/855300 (executing program) 2021/08/27 11:08:30 fetching corpus: 8250, signal 712952/856771 (executing program) 2021/08/27 11:08:30 fetching corpus: 8300, signal 713992/858403 (executing program) 2021/08/27 11:08:30 fetching corpus: 8350, signal 715036/860031 (executing program) 2021/08/27 11:08:30 fetching corpus: 8400, signal 715898/861532 (executing program) 2021/08/27 11:08:30 fetching corpus: 8450, signal 717454/863495 (executing program) 2021/08/27 11:08:30 fetching corpus: 8500, signal 718811/865363 (executing program) 2021/08/27 11:08:30 fetching corpus: 8550, signal 720650/867558 (executing program) 2021/08/27 11:08:30 fetching corpus: 8600, signal 722036/869449 (executing program) 2021/08/27 11:08:31 fetching corpus: 8650, signal 723836/871588 (executing program) 2021/08/27 11:08:31 fetching corpus: 8700, signal 725447/873573 (executing program) 2021/08/27 11:08:31 fetching corpus: 8750, signal 726925/875487 (executing program) 2021/08/27 11:08:31 fetching corpus: 8800, signal 728422/877422 (executing program) 2021/08/27 11:08:31 fetching corpus: 8850, signal 729428/878961 (executing program) 2021/08/27 11:08:31 fetching corpus: 8900, signal 730568/880553 (executing program) 2021/08/27 11:08:31 fetching corpus: 8950, signal 731623/882139 (executing program) 2021/08/27 11:08:31 fetching corpus: 9000, signal 732839/883851 (executing program) 2021/08/27 11:08:31 fetching corpus: 9050, signal 734576/885875 (executing program) 2021/08/27 11:08:32 fetching corpus: 9100, signal 736063/887758 (executing program) 2021/08/27 11:08:32 fetching corpus: 9150, signal 738567/890399 (executing program) 2021/08/27 11:08:32 fetching corpus: 9200, signal 740102/892279 (executing program) 2021/08/27 11:08:32 fetching corpus: 9250, signal 741665/894184 (executing program) 2021/08/27 11:08:32 fetching corpus: 9300, signal 742516/895645 (executing program) 2021/08/27 11:08:32 fetching corpus: 9350, signal 743627/897247 (executing program) 2021/08/27 11:08:32 fetching corpus: 9400, signal 745337/899279 (executing program) 2021/08/27 11:08:32 fetching corpus: 9450, signal 746199/900711 (executing program) 2021/08/27 11:08:33 fetching corpus: 9500, signal 747358/902336 (executing program) 2021/08/27 11:08:33 fetching corpus: 9550, signal 749116/904353 (executing program) 2021/08/27 11:08:33 fetching corpus: 9600, signal 750790/906316 (executing program) 2021/08/27 11:08:33 fetching corpus: 9650, signal 751802/907764 (executing program) 2021/08/27 11:08:33 fetching corpus: 9700, signal 752997/909349 (executing program) 2021/08/27 11:08:33 fetching corpus: 9750, signal 753963/910794 (executing program) 2021/08/27 11:08:33 fetching corpus: 9800, signal 755595/912736 (executing program) 2021/08/27 11:08:33 fetching corpus: 9850, signal 756406/914121 (executing program) 2021/08/27 11:08:34 fetching corpus: 9900, signal 757314/915567 (executing program) 2021/08/27 11:08:34 fetching corpus: 9950, signal 758316/917056 (executing program) 2021/08/27 11:08:34 fetching corpus: 10000, signal 759296/918524 (executing program) 2021/08/27 11:08:34 fetching corpus: 10050, signal 760400/920042 (executing program) 2021/08/27 11:08:34 fetching corpus: 10100, signal 761561/921611 (executing program) 2021/08/27 11:08:34 fetching corpus: 10150, signal 762737/923166 (executing program) 2021/08/27 11:08:34 fetching corpus: 10200, signal 763798/924662 (executing program) 2021/08/27 11:08:34 fetching corpus: 10250, signal 765876/926896 (executing program) 2021/08/27 11:08:35 fetching corpus: 10300, signal 767543/928772 (executing program) 2021/08/27 11:08:35 fetching corpus: 10350, signal 768419/930099 (executing program) 2021/08/27 11:08:35 fetching corpus: 10400, signal 769848/931825 (executing program) 2021/08/27 11:08:35 fetching corpus: 10450, signal 770838/933255 (executing program) 2021/08/27 11:08:35 fetching corpus: 10500, signal 771905/934750 (executing program) 2021/08/27 11:08:35 fetching corpus: 10550, signal 773397/936434 (executing program) 2021/08/27 11:08:35 fetching corpus: 10600, signal 775244/938426 (executing program) 2021/08/27 11:08:35 fetching corpus: 10650, signal 776565/940041 (executing program) 2021/08/27 11:08:35 fetching corpus: 10700, signal 777572/941464 (executing program) 2021/08/27 11:08:36 fetching corpus: 10750, signal 779721/943614 (executing program) 2021/08/27 11:08:36 fetching corpus: 10800, signal 780813/945057 (executing program) 2021/08/27 11:08:36 fetching corpus: 10850, signal 782142/946698 (executing program) 2021/08/27 11:08:36 fetching corpus: 10900, signal 784296/948806 (executing program) 2021/08/27 11:08:36 fetching corpus: 10950, signal 784941/949983 (executing program) 2021/08/27 11:08:36 fetching corpus: 11000, signal 785840/951315 (executing program) 2021/08/27 11:08:36 fetching corpus: 11050, signal 787172/952940 (executing program) 2021/08/27 11:08:36 fetching corpus: 11100, signal 788712/954663 (executing program) 2021/08/27 11:08:37 fetching corpus: 11150, signal 789590/955949 (executing program) 2021/08/27 11:08:37 fetching corpus: 11200, signal 790534/957332 (executing program) 2021/08/27 11:08:37 fetching corpus: 11250, signal 791496/958692 (executing program) 2021/08/27 11:08:37 fetching corpus: 11300, signal 792304/959975 (executing program) 2021/08/27 11:08:37 fetching corpus: 11350, signal 794150/961904 (executing program) 2021/08/27 11:08:37 fetching corpus: 11400, signal 794914/963141 (executing program) 2021/08/27 11:08:37 fetching corpus: 11450, signal 795786/964445 (executing program) 2021/08/27 11:08:37 fetching corpus: 11500, signal 796965/965989 (executing program) 2021/08/27 11:08:37 fetching corpus: 11550, signal 797950/967347 (executing program) 2021/08/27 11:08:38 fetching corpus: 11600, signal 799069/968790 (executing program) 2021/08/27 11:08:38 fetching corpus: 11650, signal 800109/970206 (executing program) 2021/08/27 11:08:38 fetching corpus: 11700, signal 801083/971604 (executing program) 2021/08/27 11:08:38 fetching corpus: 11750, signal 802218/973033 (executing program) 2021/08/27 11:08:38 fetching corpus: 11800, signal 802935/974189 (executing program) 2021/08/27 11:08:38 fetching corpus: 11850, signal 804343/975768 (executing program) 2021/08/27 11:08:38 fetching corpus: 11900, signal 805447/977192 (executing program) 2021/08/27 11:08:38 fetching corpus: 11950, signal 806386/978508 (executing program) 2021/08/27 11:08:38 fetching corpus: 12000, signal 807373/979844 (executing program) 2021/08/27 11:08:39 fetching corpus: 12050, signal 808554/981269 (executing program) 2021/08/27 11:08:39 fetching corpus: 12100, signal 809539/982579 (executing program) 2021/08/27 11:08:39 fetching corpus: 12150, signal 810707/983993 (executing program) 2021/08/27 11:08:39 fetching corpus: 12200, signal 811517/985193 (executing program) 2021/08/27 11:08:39 fetching corpus: 12250, signal 812664/986612 (executing program) 2021/08/27 11:08:39 fetching corpus: 12300, signal 813803/988024 (executing program) 2021/08/27 11:08:39 fetching corpus: 12350, signal 814733/989286 (executing program) 2021/08/27 11:08:39 fetching corpus: 12400, signal 815678/990556 (executing program) 2021/08/27 11:08:40 fetching corpus: 12450, signal 817134/992103 (executing program) 2021/08/27 11:08:40 fetching corpus: 12500, signal 818073/993338 (executing program) 2021/08/27 11:08:40 fetching corpus: 12550, signal 818987/994580 (executing program) 2021/08/27 11:08:40 fetching corpus: 12600, signal 819878/995864 (executing program) 2021/08/27 11:08:40 fetching corpus: 12650, signal 821413/997445 (executing program) 2021/08/27 11:08:40 fetching corpus: 12700, signal 822230/998628 (executing program) 2021/08/27 11:08:40 fetching corpus: 12750, signal 823261/999910 (executing program) 2021/08/27 11:08:41 fetching corpus: 12800, signal 823830/1000932 (executing program) 2021/08/27 11:08:41 fetching corpus: 12850, signal 824724/1002102 (executing program) 2021/08/27 11:08:41 fetching corpus: 12900, signal 825971/1003492 (executing program) 2021/08/27 11:08:41 fetching corpus: 12950, signal 827179/1004916 (executing program) 2021/08/27 11:08:41 fetching corpus: 13000, signal 828400/1006329 (executing program) 2021/08/27 11:08:41 fetching corpus: 13050, signal 829108/1007407 (executing program) 2021/08/27 11:08:41 fetching corpus: 13100, signal 829691/1008452 (executing program) 2021/08/27 11:08:41 fetching corpus: 13150, signal 830271/1009468 (executing program) 2021/08/27 11:08:42 fetching corpus: 13200, signal 830980/1010597 (executing program) 2021/08/27 11:08:42 fetching corpus: 13250, signal 831775/1011779 (executing program) 2021/08/27 11:08:42 fetching corpus: 13300, signal 832896/1013082 (executing program) 2021/08/27 11:08:42 fetching corpus: 13350, signal 833504/1014123 (executing program) 2021/08/27 11:08:42 fetching corpus: 13400, signal 834987/1015620 (executing program) 2021/08/27 11:08:42 fetching corpus: 13450, signal 835553/1016623 (executing program) 2021/08/27 11:08:42 fetching corpus: 13500, signal 836540/1017852 (executing program) 2021/08/27 11:08:42 fetching corpus: 13550, signal 838500/1019646 (executing program) 2021/08/27 11:08:43 fetching corpus: 13600, signal 839811/1021060 (executing program) 2021/08/27 11:08:43 fetching corpus: 13650, signal 841188/1022495 (executing program) 2021/08/27 11:08:43 fetching corpus: 13700, signal 841954/1023561 (executing program) 2021/08/27 11:08:43 fetching corpus: 13750, signal 842774/1024675 (executing program) 2021/08/27 11:08:43 fetching corpus: 13800, signal 843675/1025846 (executing program) 2021/08/27 11:08:43 fetching corpus: 13850, signal 844816/1027153 (executing program) 2021/08/27 11:08:43 fetching corpus: 13900, signal 845405/1028110 (executing program) 2021/08/27 11:08:43 fetching corpus: 13950, signal 846104/1029148 (executing program) 2021/08/27 11:08:44 fetching corpus: 14000, signal 846815/1030187 (executing program) 2021/08/27 11:08:44 fetching corpus: 14050, signal 847360/1031143 (executing program) 2021/08/27 11:08:44 fetching corpus: 14100, signal 848307/1032321 (executing program) 2021/08/27 11:08:44 fetching corpus: 14150, signal 848949/1033291 (executing program) 2021/08/27 11:08:44 fetching corpus: 14200, signal 849649/1034325 (executing program) 2021/08/27 11:08:44 fetching corpus: 14250, signal 850576/1035436 (executing program) 2021/08/27 11:08:44 fetching corpus: 14300, signal 851428/1036521 (executing program) 2021/08/27 11:08:44 fetching corpus: 14350, signal 852510/1037763 (executing program) 2021/08/27 11:08:45 fetching corpus: 14400, signal 853032/1038682 (executing program) 2021/08/27 11:08:45 fetching corpus: 14450, signal 854009/1039864 (executing program) 2021/08/27 11:08:45 fetching corpus: 14500, signal 854839/1040943 (executing program) 2021/08/27 11:08:45 fetching corpus: 14550, signal 856107/1042214 (executing program) 2021/08/27 11:08:45 fetching corpus: 14600, signal 856962/1043270 (executing program) 2021/08/27 11:08:45 fetching corpus: 14650, signal 858048/1044448 (executing program) 2021/08/27 11:08:45 fetching corpus: 14700, signal 859153/1045655 (executing program) 2021/08/27 11:08:46 fetching corpus: 14750, signal 860284/1046892 (executing program) 2021/08/27 11:08:46 fetching corpus: 14800, signal 860935/1047864 (executing program) 2021/08/27 11:08:46 fetching corpus: 14850, signal 861869/1048967 (executing program) 2021/08/27 11:08:46 fetching corpus: 14900, signal 862769/1050089 (executing program) 2021/08/27 11:08:46 fetching corpus: 14950, signal 863532/1051146 (executing program) 2021/08/27 11:08:46 fetching corpus: 15000, signal 864285/1052146 (executing program) 2021/08/27 11:08:46 fetching corpus: 15050, signal 865117/1053211 (executing program) 2021/08/27 11:08:46 fetching corpus: 15100, signal 866522/1054562 (executing program) 2021/08/27 11:08:47 fetching corpus: 15150, signal 867141/1055480 (executing program) 2021/08/27 11:08:47 fetching corpus: 15200, signal 867833/1056459 (executing program) 2021/08/27 11:08:47 fetching corpus: 15250, signal 868638/1057503 (executing program) 2021/08/27 11:08:47 fetching corpus: 15300, signal 869899/1058772 (executing program) 2021/08/27 11:08:47 fetching corpus: 15350, signal 870532/1059727 (executing program) 2021/08/27 11:08:47 fetching corpus: 15400, signal 871384/1060807 (executing program) 2021/08/27 11:08:47 fetching corpus: 15450, signal 872250/1061897 (executing program) 2021/08/27 11:08:48 fetching corpus: 15500, signal 873725/1063299 (executing program) 2021/08/27 11:08:48 fetching corpus: 15550, signal 874629/1064331 (executing program) 2021/08/27 11:08:48 fetching corpus: 15600, signal 875519/1065360 (executing program) 2021/08/27 11:08:48 fetching corpus: 15650, signal 876260/1066348 (executing program) 2021/08/27 11:08:48 fetching corpus: 15700, signal 877043/1067372 (executing program) 2021/08/27 11:08:48 fetching corpus: 15750, signal 877794/1068336 (executing program) 2021/08/27 11:08:48 fetching corpus: 15800, signal 878875/1069522 (executing program) 2021/08/27 11:08:49 fetching corpus: 15850, signal 879634/1070435 (executing program) 2021/08/27 11:08:49 fetching corpus: 15900, signal 880414/1071412 (executing program) 2021/08/27 11:08:49 fetching corpus: 15950, signal 881238/1072367 (executing program) 2021/08/27 11:08:49 fetching corpus: 16000, signal 882179/1073417 (executing program) 2021/08/27 11:08:49 fetching corpus: 16050, signal 883435/1074584 (executing program) 2021/08/27 11:08:49 fetching corpus: 16100, signal 884106/1075474 (executing program) 2021/08/27 11:08:49 fetching corpus: 16150, signal 885237/1076616 (executing program) 2021/08/27 11:08:49 fetching corpus: 16200, signal 885960/1077582 (executing program) 2021/08/27 11:08:50 fetching corpus: 16250, signal 886735/1078548 (executing program) 2021/08/27 11:08:50 fetching corpus: 16300, signal 887809/1079651 (executing program) 2021/08/27 11:08:50 fetching corpus: 16350, signal 888491/1080576 (executing program) 2021/08/27 11:08:50 fetching corpus: 16400, signal 889446/1081610 (executing program) 2021/08/27 11:08:50 fetching corpus: 16450, signal 890054/1082443 (executing program) 2021/08/27 11:08:50 fetching corpus: 16500, signal 891156/1083583 (executing program) 2021/08/27 11:08:50 fetching corpus: 16550, signal 891971/1084558 (executing program) 2021/08/27 11:08:50 fetching corpus: 16600, signal 892800/1085514 (executing program) 2021/08/27 11:08:51 fetching corpus: 16650, signal 893251/1086360 (executing program) 2021/08/27 11:08:51 fetching corpus: 16700, signal 893774/1087184 (executing program) 2021/08/27 11:08:51 fetching corpus: 16750, signal 894452/1088088 (executing program) 2021/08/27 11:08:51 fetching corpus: 16800, signal 894997/1088883 (executing program) 2021/08/27 11:08:51 fetching corpus: 16850, signal 895551/1089724 (executing program) 2021/08/27 11:08:51 fetching corpus: 16900, signal 896189/1090601 (executing program) 2021/08/27 11:08:51 fetching corpus: 16950, signal 896677/1091387 (executing program) 2021/08/27 11:08:51 fetching corpus: 17000, signal 897424/1092292 (executing program) 2021/08/27 11:08:51 fetching corpus: 17050, signal 898195/1093203 (executing program) 2021/08/27 11:08:52 fetching corpus: 17100, signal 898948/1094128 (executing program) 2021/08/27 11:08:52 fetching corpus: 17150, signal 899785/1095071 (executing program) 2021/08/27 11:08:52 fetching corpus: 17200, signal 900732/1096089 (executing program) 2021/08/27 11:08:52 fetching corpus: 17250, signal 901361/1096914 (executing program) 2021/08/27 11:08:52 fetching corpus: 17300, signal 901906/1097713 (executing program) 2021/08/27 11:08:52 fetching corpus: 17350, signal 902635/1098599 (executing program) 2021/08/27 11:08:52 fetching corpus: 17400, signal 903342/1099512 (executing program) 2021/08/27 11:08:52 fetching corpus: 17450, signal 904555/1100615 (executing program) 2021/08/27 11:08:53 fetching corpus: 17500, signal 905776/1101724 (executing program) 2021/08/27 11:08:53 fetching corpus: 17549, signal 907859/1103211 (executing program) 2021/08/27 11:08:53 fetching corpus: 17599, signal 908949/1104208 (executing program) 2021/08/27 11:08:53 fetching corpus: 17649, signal 909549/1105017 (executing program) 2021/08/27 11:08:53 fetching corpus: 17699, signal 910272/1105897 (executing program) 2021/08/27 11:08:53 fetching corpus: 17749, signal 910934/1106734 (executing program) 2021/08/27 11:08:53 fetching corpus: 17799, signal 911609/1107570 (executing program) 2021/08/27 11:08:53 fetching corpus: 17849, signal 912215/1108384 (executing program) 2021/08/27 11:08:54 fetching corpus: 17898, signal 912879/1109221 (executing program) 2021/08/27 11:08:54 fetching corpus: 17948, signal 913416/1109996 (executing program) 2021/08/27 11:08:54 fetching corpus: 17998, signal 913929/1110753 (executing program) 2021/08/27 11:08:54 fetching corpus: 18048, signal 914568/1111567 (executing program) 2021/08/27 11:08:54 fetching corpus: 18098, signal 915152/1112427 (executing program) 2021/08/27 11:08:54 fetching corpus: 18148, signal 915967/1113329 (executing program) 2021/08/27 11:08:54 fetching corpus: 18198, signal 916786/1114208 (executing program) 2021/08/27 11:08:55 fetching corpus: 18247, signal 917571/1115083 (executing program) 2021/08/27 11:08:55 fetching corpus: 18297, signal 918623/1116043 (executing program) 2021/08/27 11:08:55 fetching corpus: 18347, signal 919208/1116803 (executing program) 2021/08/27 11:08:55 fetching corpus: 18397, signal 919818/1117594 (executing program) 2021/08/27 11:08:55 fetching corpus: 18447, signal 920386/1118363 (executing program) 2021/08/27 11:08:55 fetching corpus: 18497, signal 921194/1119194 (executing program) 2021/08/27 11:08:55 fetching corpus: 18547, signal 921817/1119992 (executing program) 2021/08/27 11:08:55 fetching corpus: 18597, signal 922531/1120799 (executing program) 2021/08/27 11:08:55 fetching corpus: 18647, signal 923063/1121557 (executing program) 2021/08/27 11:08:56 fetching corpus: 18697, signal 924388/1122615 (executing program) 2021/08/27 11:08:56 fetching corpus: 18747, signal 925253/1123446 (executing program) 2021/08/27 11:08:56 fetching corpus: 18797, signal 925611/1124137 (executing program) 2021/08/27 11:08:56 fetching corpus: 18847, signal 926226/1124883 (executing program) 2021/08/27 11:08:56 fetching corpus: 18897, signal 927014/1125699 (executing program) 2021/08/27 11:08:56 fetching corpus: 18947, signal 927561/1126433 (executing program) 2021/08/27 11:08:56 fetching corpus: 18997, signal 928631/1127381 (executing program) 2021/08/27 11:08:56 fetching corpus: 19047, signal 929504/1128245 (executing program) 2021/08/27 11:08:57 fetching corpus: 19097, signal 929967/1128933 (executing program) 2021/08/27 11:08:57 fetching corpus: 19147, signal 930611/1129710 (executing program) 2021/08/27 11:08:57 fetching corpus: 19197, signal 931198/1130439 (executing program) 2021/08/27 11:08:57 fetching corpus: 19247, signal 932277/1131389 (executing program) 2021/08/27 11:08:57 fetching corpus: 19297, signal 933033/1132218 (executing program) 2021/08/27 11:08:57 fetching corpus: 19347, signal 933578/1132971 (executing program) 2021/08/27 11:08:57 fetching corpus: 19397, signal 934153/1133760 (executing program) 2021/08/27 11:08:58 fetching corpus: 19447, signal 934725/1134520 (executing program) 2021/08/27 11:08:58 fetching corpus: 19497, signal 935407/1135250 (executing program) 2021/08/27 11:08:58 fetching corpus: 19547, signal 936165/1136048 (executing program) 2021/08/27 11:08:58 fetching corpus: 19597, signal 936742/1136821 (executing program) 2021/08/27 11:08:58 fetching corpus: 19647, signal 937720/1137714 (executing program) 2021/08/27 11:08:58 fetching corpus: 19697, signal 938564/1138527 (executing program) 2021/08/27 11:08:58 fetching corpus: 19747, signal 939625/1139404 (executing program) 2021/08/27 11:08:58 fetching corpus: 19797, signal 940100/1140059 (executing program) 2021/08/27 11:08:59 fetching corpus: 19847, signal 940754/1140790 (executing program) 2021/08/27 11:08:59 fetching corpus: 19897, signal 941286/1141494 (executing program) 2021/08/27 11:08:59 fetching corpus: 19947, signal 941846/1142202 (executing program) 2021/08/27 11:08:59 fetching corpus: 19997, signal 942547/1142959 (executing program) 2021/08/27 11:08:59 fetching corpus: 20047, signal 943024/1143642 (executing program) 2021/08/27 11:08:59 fetching corpus: 20097, signal 943451/1144308 (executing program) 2021/08/27 11:08:59 fetching corpus: 20147, signal 944222/1145106 (executing program) 2021/08/27 11:08:59 fetching corpus: 20197, signal 944927/1145865 (executing program) 2021/08/27 11:09:00 fetching corpus: 20247, signal 945715/1146647 (executing program) 2021/08/27 11:09:00 fetching corpus: 20297, signal 946305/1147353 (executing program) 2021/08/27 11:09:00 fetching corpus: 20347, signal 947575/1148308 (executing program) 2021/08/27 11:09:00 fetching corpus: 20397, signal 948127/1148984 (executing program) 2021/08/27 11:09:00 fetching corpus: 20447, signal 948926/1149734 (executing program) 2021/08/27 11:09:00 fetching corpus: 20497, signal 949624/1150445 (executing program) 2021/08/27 11:09:00 fetching corpus: 20547, signal 950353/1151212 (executing program) 2021/08/27 11:09:00 fetching corpus: 20597, signal 950827/1151863 (executing program) 2021/08/27 11:09:00 fetching corpus: 20647, signal 951405/1152539 (executing program) 2021/08/27 11:09:01 fetching corpus: 20697, signal 952137/1153280 (executing program) 2021/08/27 11:09:01 fetching corpus: 20747, signal 952785/1153981 (executing program) 2021/08/27 11:09:01 fetching corpus: 20797, signal 953638/1154753 (executing program) 2021/08/27 11:09:01 fetching corpus: 20846, signal 954385/1155478 (executing program) 2021/08/27 11:09:01 fetching corpus: 20896, signal 955007/1156160 (executing program) 2021/08/27 11:09:01 fetching corpus: 20946, signal 955657/1156853 (executing program) 2021/08/27 11:09:01 fetching corpus: 20996, signal 956413/1157591 (executing program) 2021/08/27 11:09:01 fetching corpus: 21046, signal 956970/1158253 (executing program) 2021/08/27 11:09:01 fetching corpus: 21095, signal 957575/1158923 (executing program) 2021/08/27 11:09:02 fetching corpus: 21145, signal 958178/1159569 (executing program) 2021/08/27 11:09:02 fetching corpus: 21194, signal 958685/1160191 (executing program) 2021/08/27 11:09:02 fetching corpus: 21244, signal 959220/1160874 (executing program) 2021/08/27 11:09:02 fetching corpus: 21294, signal 959693/1161522 (executing program) 2021/08/27 11:09:02 fetching corpus: 21344, signal 960137/1162092 (executing program) 2021/08/27 11:09:02 fetching corpus: 21394, signal 960688/1162728 (executing program) 2021/08/27 11:09:02 fetching corpus: 21444, signal 961215/1163354 (executing program) 2021/08/27 11:09:02 fetching corpus: 21493, signal 963436/1164452 (executing program) 2021/08/27 11:09:03 fetching corpus: 21543, signal 964298/1165169 (executing program) 2021/08/27 11:09:03 fetching corpus: 21593, signal 965052/1165871 (executing program) 2021/08/27 11:09:03 fetching corpus: 21643, signal 965670/1166511 (executing program) 2021/08/27 11:09:03 fetching corpus: 21693, signal 966481/1167265 (executing program) 2021/08/27 11:09:03 fetching corpus: 21743, signal 966903/1167844 (executing program) 2021/08/27 11:09:03 fetching corpus: 21793, signal 967719/1168550 (executing program) 2021/08/27 11:09:03 fetching corpus: 21843, signal 968491/1169208 (executing program) 2021/08/27 11:09:03 fetching corpus: 21893, signal 969212/1169833 (executing program) 2021/08/27 11:09:04 fetching corpus: 21943, signal 970072/1170530 (executing program) 2021/08/27 11:09:04 fetching corpus: 21993, signal 970859/1171225 (executing program) 2021/08/27 11:09:04 fetching corpus: 22043, signal 971505/1171898 (executing program) 2021/08/27 11:09:04 fetching corpus: 22093, signal 972027/1172498 (executing program) 2021/08/27 11:09:04 fetching corpus: 22143, signal 973048/1173202 (executing program) 2021/08/27 11:09:04 fetching corpus: 22193, signal 973502/1173807 (executing program) 2021/08/27 11:09:04 fetching corpus: 22243, signal 974125/1174416 (executing program) 2021/08/27 11:09:04 fetching corpus: 22293, signal 974654/1175015 (executing program) 2021/08/27 11:09:04 fetching corpus: 22343, signal 976353/1175951 (executing program) 2021/08/27 11:09:05 fetching corpus: 22393, signal 976823/1176518 (executing program) 2021/08/27 11:09:05 fetching corpus: 22443, signal 977313/1177108 (executing program) 2021/08/27 11:09:05 fetching corpus: 22493, signal 977927/1177757 (executing program) 2021/08/27 11:09:05 fetching corpus: 22543, signal 978668/1178414 (executing program) 2021/08/27 11:09:05 fetching corpus: 22593, signal 979098/1178983 (executing program) 2021/08/27 11:09:05 fetching corpus: 22643, signal 979907/1179632 (executing program) 2021/08/27 11:09:05 fetching corpus: 22693, signal 980387/1180204 (executing program) 2021/08/27 11:09:06 fetching corpus: 22743, signal 981257/1180883 (executing program) 2021/08/27 11:09:06 fetching corpus: 22793, signal 981709/1181433 (executing program) 2021/08/27 11:09:06 fetching corpus: 22843, signal 982336/1182042 (executing program) 2021/08/27 11:09:06 fetching corpus: 22893, signal 983075/1182648 (executing program) 2021/08/27 11:09:06 fetching corpus: 22943, signal 983837/1183285 (executing program) 2021/08/27 11:09:06 fetching corpus: 22993, signal 984393/1183910 (executing program) 2021/08/27 11:09:06 fetching corpus: 23043, signal 984849/1184453 (executing program) 2021/08/27 11:09:07 fetching corpus: 23093, signal 985389/1185044 (executing program) 2021/08/27 11:09:07 fetching corpus: 23143, signal 985770/1185582 (executing program) 2021/08/27 11:09:07 fetching corpus: 23193, signal 986371/1186183 (executing program) 2021/08/27 11:09:07 fetching corpus: 23243, signal 987064/1186819 (executing program) 2021/08/27 11:09:07 fetching corpus: 23293, signal 987466/1187339 (executing program) 2021/08/27 11:09:07 fetching corpus: 23343, signal 988099/1187921 (executing program) 2021/08/27 11:09:07 fetching corpus: 23393, signal 988655/1188466 (executing program) 2021/08/27 11:09:07 fetching corpus: 23443, signal 989254/1189071 (executing program) 2021/08/27 11:09:07 fetching corpus: 23493, signal 989700/1189629 (executing program) 2021/08/27 11:09:08 fetching corpus: 23543, signal 990276/1190194 (executing program) 2021/08/27 11:09:08 fetching corpus: 23593, signal 990613/1190706 (executing program) 2021/08/27 11:09:08 fetching corpus: 23643, signal 991294/1191282 (executing program) 2021/08/27 11:09:08 fetching corpus: 23693, signal 991839/1191809 (executing program) 2021/08/27 11:09:08 fetching corpus: 23743, signal 992221/1192325 (executing program) 2021/08/27 11:09:08 fetching corpus: 23793, signal 992681/1192869 (executing program) 2021/08/27 11:09:08 fetching corpus: 23843, signal 993068/1193392 (executing program) 2021/08/27 11:09:08 fetching corpus: 23893, signal 993393/1193911 (executing program) 2021/08/27 11:09:08 fetching corpus: 23943, signal 993877/1194461 (executing program) 2021/08/27 11:09:09 fetching corpus: 23993, signal 994430/1195000 (executing program) 2021/08/27 11:09:09 fetching corpus: 24043, signal 995277/1195583 (executing program) 2021/08/27 11:09:09 fetching corpus: 24093, signal 995850/1196142 (executing program) 2021/08/27 11:09:09 fetching corpus: 24143, signal 996255/1196603 (executing program) 2021/08/27 11:09:09 fetching corpus: 24193, signal 996668/1197129 (executing program) 2021/08/27 11:09:09 fetching corpus: 24243, signal 997204/1197668 (executing program) 2021/08/27 11:09:09 fetching corpus: 24293, signal 997633/1198212 (executing program) 2021/08/27 11:09:09 fetching corpus: 24343, signal 998213/1198747 (executing program) 2021/08/27 11:09:10 fetching corpus: 24393, signal 998660/1199242 (executing program) 2021/08/27 11:09:10 fetching corpus: 24443, signal 999315/1199791 (executing program) 2021/08/27 11:09:10 fetching corpus: 24493, signal 999762/1200319 (executing program) 2021/08/27 11:09:10 fetching corpus: 24543, signal 1000238/1200840 (executing program) 2021/08/27 11:09:10 fetching corpus: 24593, signal 1000642/1201385 (executing program) 2021/08/27 11:09:10 fetching corpus: 24643, signal 1001172/1201929 (executing program) 2021/08/27 11:09:10 fetching corpus: 24693, signal 1001570/1202426 (executing program) 2021/08/27 11:09:10 fetching corpus: 24743, signal 1002306/1202976 (executing program) 2021/08/27 11:09:10 fetching corpus: 24793, signal 1002868/1203509 (executing program) 2021/08/27 11:09:11 fetching corpus: 24843, signal 1003357/1204001 (executing program) 2021/08/27 11:09:11 fetching corpus: 24893, signal 1003849/1204509 (executing program) 2021/08/27 11:09:11 fetching corpus: 24943, signal 1004348/1205010 (executing program) 2021/08/27 11:09:11 fetching corpus: 24993, signal 1005102/1205590 (executing program) 2021/08/27 11:09:11 fetching corpus: 25043, signal 1005578/1206086 (executing program) 2021/08/27 11:09:11 fetching corpus: 25093, signal 1006131/1206583 (executing program) 2021/08/27 11:09:11 fetching corpus: 25143, signal 1006733/1207135 (executing program) 2021/08/27 11:09:11 fetching corpus: 25193, signal 1007442/1207692 (executing program) 2021/08/27 11:09:11 fetching corpus: 25243, signal 1007851/1208167 (executing program) 2021/08/27 11:09:12 fetching corpus: 25293, signal 1008502/1208668 (executing program) 2021/08/27 11:09:12 fetching corpus: 25343, signal 1008942/1209167 (executing program) 2021/08/27 11:09:12 fetching corpus: 25393, signal 1009274/1209669 (executing program) 2021/08/27 11:09:12 fetching corpus: 25443, signal 1010058/1210163 (executing program) 2021/08/27 11:09:12 fetching corpus: 25493, signal 1010418/1210591 (executing program) 2021/08/27 11:09:12 fetching corpus: 25543, signal 1010961/1211098 (executing program) 2021/08/27 11:09:12 fetching corpus: 25593, signal 1011565/1211575 (executing program) 2021/08/27 11:09:12 fetching corpus: 25643, signal 1012127/1212064 (executing program) 2021/08/27 11:09:13 fetching corpus: 25693, signal 1012549/1212537 (executing program) 2021/08/27 11:09:13 fetching corpus: 25743, signal 1013127/1213028 (executing program) 2021/08/27 11:09:13 fetching corpus: 25793, signal 1013552/1213514 (executing program) 2021/08/27 11:09:13 fetching corpus: 25843, signal 1014221/1213993 (executing program) 2021/08/27 11:09:13 fetching corpus: 25893, signal 1014650/1214444 (executing program) 2021/08/27 11:09:13 fetching corpus: 25943, signal 1015286/1214951 (executing program) 2021/08/27 11:09:13 fetching corpus: 25993, signal 1015693/1215383 (executing program) 2021/08/27 11:09:13 fetching corpus: 26043, signal 1016369/1215917 (executing program) 2021/08/27 11:09:14 fetching corpus: 26093, signal 1016959/1216406 (executing program) 2021/08/27 11:09:14 fetching corpus: 26143, signal 1017560/1216846 (executing program) 2021/08/27 11:09:14 fetching corpus: 26193, signal 1018221/1217338 (executing program) 2021/08/27 11:09:14 fetching corpus: 26243, signal 1018575/1217790 (executing program) 2021/08/27 11:09:14 fetching corpus: 26293, signal 1019319/1218282 (executing program) 2021/08/27 11:09:14 fetching corpus: 26343, signal 1019879/1218779 (executing program) 2021/08/27 11:09:14 fetching corpus: 26393, signal 1020330/1219221 (executing program) 2021/08/27 11:09:14 fetching corpus: 26443, signal 1020767/1219676 (executing program) 2021/08/27 11:09:14 fetching corpus: 26493, signal 1021389/1220138 (executing program) 2021/08/27 11:09:15 fetching corpus: 26543, signal 1021866/1220587 (executing program) 2021/08/27 11:09:15 fetching corpus: 26593, signal 1022250/1221000 (executing program) 2021/08/27 11:09:15 fetching corpus: 26643, signal 1022767/1221483 (executing program) 2021/08/27 11:09:15 fetching corpus: 26693, signal 1023338/1221921 (executing program) 2021/08/27 11:09:15 fetching corpus: 26743, signal 1023735/1222324 (executing program) 2021/08/27 11:09:15 fetching corpus: 26793, signal 1024372/1222803 (executing program) 2021/08/27 11:09:15 fetching corpus: 26843, signal 1024940/1223262 (executing program) 2021/08/27 11:09:16 fetching corpus: 26893, signal 1025285/1223695 (executing program) 2021/08/27 11:09:16 fetching corpus: 26943, signal 1025724/1224140 (executing program) 2021/08/27 11:09:16 fetching corpus: 26993, signal 1026300/1224618 (executing program) 2021/08/27 11:09:16 fetching corpus: 27043, signal 1026898/1225098 (executing program) 2021/08/27 11:09:16 fetching corpus: 27093, signal 1027388/1225513 (executing program) 2021/08/27 11:09:16 fetching corpus: 27143, signal 1027771/1225936 (executing program) 2021/08/27 11:09:16 fetching corpus: 27193, signal 1028193/1226348 (executing program) 2021/08/27 11:09:16 fetching corpus: 27243, signal 1028697/1226762 (executing program) 2021/08/27 11:09:17 fetching corpus: 27293, signal 1029335/1227213 (executing program) 2021/08/27 11:09:17 fetching corpus: 27343, signal 1029826/1227620 (executing program) 2021/08/27 11:09:17 fetching corpus: 27393, signal 1030268/1228038 (executing program) 2021/08/27 11:09:17 fetching corpus: 27443, signal 1030855/1228447 (executing program) 2021/08/27 11:09:17 fetching corpus: 27493, signal 1031515/1228914 (executing program) 2021/08/27 11:09:17 fetching corpus: 27543, signal 1031956/1229320 (executing program) 2021/08/27 11:09:17 fetching corpus: 27593, signal 1032332/1229700 (executing program) 2021/08/27 11:09:17 fetching corpus: 27643, signal 1032720/1230109 (executing program) 2021/08/27 11:09:17 fetching corpus: 27693, signal 1033261/1230543 (executing program) 2021/08/27 11:09:18 fetching corpus: 27743, signal 1033604/1230950 (executing program) 2021/08/27 11:09:18 fetching corpus: 27793, signal 1034076/1231348 (executing program) 2021/08/27 11:09:18 fetching corpus: 27843, signal 1034648/1231746 (executing program) 2021/08/27 11:09:18 fetching corpus: 27893, signal 1035056/1232174 (executing program) 2021/08/27 11:09:18 fetching corpus: 27943, signal 1035463/1232570 (executing program) 2021/08/27 11:09:18 fetching corpus: 27993, signal 1036026/1232969 (executing program) 2021/08/27 11:09:18 fetching corpus: 28043, signal 1036469/1233380 (executing program) 2021/08/27 11:09:18 fetching corpus: 28093, signal 1036920/1233773 (executing program) 2021/08/27 11:09:19 fetching corpus: 28143, signal 1037339/1234164 (executing program) 2021/08/27 11:09:19 fetching corpus: 28193, signal 1037856/1234549 (executing program) 2021/08/27 11:09:19 fetching corpus: 28243, signal 1038309/1234961 (executing program) 2021/08/27 11:09:19 fetching corpus: 28293, signal 1038760/1235319 (executing program) 2021/08/27 11:09:19 fetching corpus: 28343, signal 1039283/1235742 (executing program) 2021/08/27 11:09:19 fetching corpus: 28393, signal 1039634/1236188 (executing program) 2021/08/27 11:09:19 fetching corpus: 28443, signal 1040154/1236574 (executing program) 2021/08/27 11:09:19 fetching corpus: 28493, signal 1040747/1236981 (executing program) 2021/08/27 11:09:19 fetching corpus: 28543, signal 1041302/1237344 (executing program) 2021/08/27 11:09:20 fetching corpus: 28593, signal 1042081/1237748 (executing program) 2021/08/27 11:09:20 fetching corpus: 28643, signal 1042546/1238124 (executing program) 2021/08/27 11:09:20 fetching corpus: 28693, signal 1043506/1238557 (executing program) 2021/08/27 11:09:20 fetching corpus: 28743, signal 1044016/1238943 (executing program) 2021/08/27 11:09:20 fetching corpus: 28793, signal 1044321/1239328 (executing program) 2021/08/27 11:09:20 fetching corpus: 28843, signal 1044721/1239707 (executing program) 2021/08/27 11:09:20 fetching corpus: 28893, signal 1045012/1240094 (executing program) 2021/08/27 11:09:21 fetching corpus: 28943, signal 1045369/1240474 (executing program) 2021/08/27 11:09:21 fetching corpus: 28993, signal 1045762/1240831 (executing program) 2021/08/27 11:09:21 fetching corpus: 29043, signal 1046114/1241180 (executing program) 2021/08/27 11:09:21 fetching corpus: 29093, signal 1046415/1241536 (executing program) 2021/08/27 11:09:21 fetching corpus: 29143, signal 1046956/1241907 (executing program) 2021/08/27 11:09:21 fetching corpus: 29193, signal 1047457/1242253 (executing program) 2021/08/27 11:09:21 fetching corpus: 29243, signal 1048027/1242631 (executing program) 2021/08/27 11:09:21 fetching corpus: 29293, signal 1048305/1243012 (executing program) 2021/08/27 11:09:21 fetching corpus: 29343, signal 1048762/1243400 (executing program) 2021/08/27 11:09:21 fetching corpus: 29393, signal 1049485/1243781 (executing program) 2021/08/27 11:09:22 fetching corpus: 29443, signal 1050219/1244129 (executing program) 2021/08/27 11:09:22 fetching corpus: 29493, signal 1050869/1244476 (executing program) 2021/08/27 11:09:22 fetching corpus: 29543, signal 1051381/1244799 (executing program) 2021/08/27 11:09:22 fetching corpus: 29593, signal 1051778/1245135 (executing program) 2021/08/27 11:09:22 fetching corpus: 29643, signal 1052473/1245497 (executing program) 2021/08/27 11:09:22 fetching corpus: 29693, signal 1052995/1245852 (executing program) 2021/08/27 11:09:22 fetching corpus: 29743, signal 1053516/1246210 (executing program) 2021/08/27 11:09:22 fetching corpus: 29793, signal 1053934/1246552 (executing program) 2021/08/27 11:09:23 fetching corpus: 29843, signal 1054356/1246896 (executing program) 2021/08/27 11:09:23 fetching corpus: 29893, signal 1054959/1247252 (executing program) 2021/08/27 11:09:23 fetching corpus: 29943, signal 1055535/1247592 (executing program) 2021/08/27 11:09:23 fetching corpus: 29993, signal 1056221/1247953 (executing program) 2021/08/27 11:09:23 fetching corpus: 30043, signal 1056563/1248272 (executing program) 2021/08/27 11:09:23 fetching corpus: 30093, signal 1056974/1248598 (executing program) 2021/08/27 11:09:23 fetching corpus: 30143, signal 1057399/1248945 (executing program) 2021/08/27 11:09:23 fetching corpus: 30193, signal 1057824/1249279 (executing program) 2021/08/27 11:09:24 fetching corpus: 30243, signal 1058442/1249601 (executing program) 2021/08/27 11:09:24 fetching corpus: 30293, signal 1059156/1249945 (executing program) 2021/08/27 11:09:24 fetching corpus: 30343, signal 1059787/1250274 (executing program) 2021/08/27 11:09:24 fetching corpus: 30393, signal 1060151/1250609 (executing program) 2021/08/27 11:09:24 fetching corpus: 30443, signal 1060784/1250960 (executing program) 2021/08/27 11:09:24 fetching corpus: 30493, signal 1061193/1251290 (executing program) 2021/08/27 11:09:24 fetching corpus: 30543, signal 1061697/1251623 (executing program) 2021/08/27 11:09:25 fetching corpus: 30593, signal 1062089/1251902 (executing program) 2021/08/27 11:09:25 fetching corpus: 30643, signal 1062510/1252194 (executing program) 2021/08/27 11:09:25 fetching corpus: 30693, signal 1062845/1252508 (executing program) 2021/08/27 11:09:25 fetching corpus: 30743, signal 1063318/1252832 (executing program) 2021/08/27 11:09:25 fetching corpus: 30793, signal 1063755/1253149 (executing program) 2021/08/27 11:09:25 fetching corpus: 30843, signal 1064104/1253461 (executing program) 2021/08/27 11:09:25 fetching corpus: 30893, signal 1064381/1253786 (executing program) 2021/08/27 11:09:25 fetching corpus: 30943, signal 1064795/1254094 (executing program) 2021/08/27 11:09:26 fetching corpus: 30993, signal 1065207/1254389 (executing program) 2021/08/27 11:09:26 fetching corpus: 31043, signal 1065599/1254695 (executing program) 2021/08/27 11:09:26 fetching corpus: 31093, signal 1066209/1254999 (executing program) [ 132.030048][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.036847][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 11:09:26 fetching corpus: 31143, signal 1066689/1255304 (executing program) 2021/08/27 11:09:26 fetching corpus: 31193, signal 1066985/1255561 (executing program) 2021/08/27 11:09:26 fetching corpus: 31243, signal 1067492/1255854 (executing program) 2021/08/27 11:09:26 fetching corpus: 31293, signal 1068091/1256129 (executing program) 2021/08/27 11:09:26 fetching corpus: 31343, signal 1068520/1256420 (executing program) 2021/08/27 11:09:27 fetching corpus: 31393, signal 1068928/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31443, signal 1069299/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31493, signal 1069740/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31543, signal 1070144/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31593, signal 1070409/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31643, signal 1070764/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31693, signal 1071236/1256469 (executing program) 2021/08/27 11:09:27 fetching corpus: 31743, signal 1071665/1256469 (executing program) 2021/08/27 11:09:28 fetching corpus: 31793, signal 1072033/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 31843, signal 1072415/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 31893, signal 1072851/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 31943, signal 1073350/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 31993, signal 1074236/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 32043, signal 1074673/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 32093, signal 1075049/1256470 (executing program) 2021/08/27 11:09:28 fetching corpus: 32143, signal 1075736/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32193, signal 1076053/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32243, signal 1076575/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32293, signal 1076924/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32343, signal 1077508/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32393, signal 1077824/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32443, signal 1078424/1256471 (executing program) 2021/08/27 11:09:29 fetching corpus: 32493, signal 1078792/1256472 (executing program) 2021/08/27 11:09:29 fetching corpus: 32543, signal 1079187/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32593, signal 1079623/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32643, signal 1080179/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32693, signal 1080745/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32743, signal 1081128/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32793, signal 1081449/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32843, signal 1081766/1256472 (executing program) 2021/08/27 11:09:30 fetching corpus: 32893, signal 1082342/1256473 (executing program) 2021/08/27 11:09:30 fetching corpus: 32943, signal 1082866/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 32993, signal 1083252/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33043, signal 1083541/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33093, signal 1083948/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33143, signal 1084316/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33193, signal 1084769/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33243, signal 1085143/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33293, signal 1085575/1256475 (executing program) 2021/08/27 11:09:31 fetching corpus: 33343, signal 1085850/1256475 (executing program) 2021/08/27 11:09:32 fetching corpus: 33393, signal 1086137/1256475 (executing program) 2021/08/27 11:09:32 fetching corpus: 33443, signal 1086772/1256475 (executing program) 2021/08/27 11:09:32 fetching corpus: 33493, signal 1087426/1256475 (executing program) 2021/08/27 11:09:32 fetching corpus: 33543, signal 1088036/1256475 (executing program) 2021/08/27 11:09:32 fetching corpus: 33593, signal 1088808/1256476 (executing program) 2021/08/27 11:09:32 fetching corpus: 33643, signal 1089181/1256476 (executing program) 2021/08/27 11:09:32 fetching corpus: 33693, signal 1089845/1256476 (executing program) 2021/08/27 11:09:33 fetching corpus: 33743, signal 1090278/1256476 (executing program) 2021/08/27 11:09:33 fetching corpus: 33793, signal 1090940/1256476 (executing program) 2021/08/27 11:09:33 fetching corpus: 33843, signal 1091348/1256476 (executing program) 2021/08/27 11:09:33 fetching corpus: 33893, signal 1091966/1256484 (executing program) 2021/08/27 11:09:33 fetching corpus: 33943, signal 1092487/1256484 (executing program) 2021/08/27 11:09:33 fetching corpus: 33993, signal 1092903/1256484 (executing program) 2021/08/27 11:09:33 fetching corpus: 34043, signal 1093372/1256484 (executing program) 2021/08/27 11:09:33 fetching corpus: 34093, signal 1093813/1256484 (executing program) 2021/08/27 11:09:33 fetching corpus: 34143, signal 1094318/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34193, signal 1094849/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34243, signal 1095645/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34293, signal 1096081/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34343, signal 1096471/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34393, signal 1096930/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34443, signal 1097338/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34493, signal 1097673/1256484 (executing program) 2021/08/27 11:09:34 fetching corpus: 34543, signal 1097981/1256484 (executing program) 2021/08/27 11:09:35 fetching corpus: 34593, signal 1098361/1256484 (executing program) 2021/08/27 11:09:35 fetching corpus: 34643, signal 1098730/1256485 (executing program) 2021/08/27 11:09:35 fetching corpus: 34693, signal 1099084/1256485 (executing program) 2021/08/27 11:09:35 fetching corpus: 34743, signal 1099458/1256485 (executing program) 2021/08/27 11:09:35 fetching corpus: 34793, signal 1099815/1256485 (executing program) 2021/08/27 11:09:35 fetching corpus: 34843, signal 1100209/1256485 (executing program) 2021/08/27 11:09:35 fetching corpus: 34893, signal 1100562/1256485 (executing program) 2021/08/27 11:09:36 fetching corpus: 34943, signal 1100812/1256485 (executing program) 2021/08/27 11:09:36 fetching corpus: 34993, signal 1101273/1256485 (executing program) 2021/08/27 11:09:36 fetching corpus: 35043, signal 1101530/1256485 (executing program) 2021/08/27 11:09:36 fetching corpus: 35093, signal 1101940/1256485 (executing program) 2021/08/27 11:09:36 fetching corpus: 35143, signal 1102314/1256487 (executing program) 2021/08/27 11:09:36 fetching corpus: 35193, signal 1102669/1256487 (executing program) 2021/08/27 11:09:36 fetching corpus: 35243, signal 1103028/1256487 (executing program) 2021/08/27 11:09:36 fetching corpus: 35293, signal 1103753/1256487 (executing program) 2021/08/27 11:09:36 fetching corpus: 35343, signal 1104090/1256487 (executing program) 2021/08/27 11:09:37 fetching corpus: 35393, signal 1104539/1256495 (executing program) 2021/08/27 11:09:37 fetching corpus: 35443, signal 1105073/1256495 (executing program) 2021/08/27 11:09:37 fetching corpus: 35493, signal 1105580/1256495 (executing program) 2021/08/27 11:09:37 fetching corpus: 35543, signal 1105992/1256495 (executing program) 2021/08/27 11:09:37 fetching corpus: 35593, signal 1106519/1256495 (executing program) 2021/08/27 11:09:37 fetching corpus: 35643, signal 1107014/1256495 (executing program) 2021/08/27 11:09:37 fetching corpus: 35693, signal 1107365/1256495 (executing program) 2021/08/27 11:09:38 fetching corpus: 35743, signal 1107704/1256495 (executing program) 2021/08/27 11:09:38 fetching corpus: 35793, signal 1108438/1256495 (executing program) 2021/08/27 11:09:38 fetching corpus: 35843, signal 1108861/1256495 (executing program) 2021/08/27 11:09:38 fetching corpus: 35893, signal 1109219/1256495 (executing program) 2021/08/27 11:09:38 fetching corpus: 35943, signal 1109525/1256495 (executing program) 2021/08/27 11:09:38 fetching corpus: 35993, signal 1109988/1256500 (executing program) 2021/08/27 11:09:38 fetching corpus: 36043, signal 1110270/1256500 (executing program) 2021/08/27 11:09:38 fetching corpus: 36093, signal 1110678/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36143, signal 1111209/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36193, signal 1111507/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36243, signal 1111827/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36293, signal 1112334/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36343, signal 1112700/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36393, signal 1112980/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36443, signal 1113279/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36493, signal 1113810/1256500 (executing program) 2021/08/27 11:09:39 fetching corpus: 36543, signal 1114158/1256500 (executing program) 2021/08/27 11:09:40 fetching corpus: 36593, signal 1114447/1256500 (executing program) 2021/08/27 11:09:40 fetching corpus: 36643, signal 1114867/1256500 (executing program) 2021/08/27 11:09:40 fetching corpus: 36693, signal 1115363/1256500 (executing program) 2021/08/27 11:09:40 fetching corpus: 36743, signal 1115959/1256500 (executing program) 2021/08/27 11:09:40 fetching corpus: 36793, signal 1116311/1256500 (executing program) 2021/08/27 11:09:40 fetching corpus: 36843, signal 1116774/1256501 (executing program) 2021/08/27 11:09:40 fetching corpus: 36893, signal 1117113/1256501 (executing program) 2021/08/27 11:09:40 fetching corpus: 36943, signal 1117344/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 36993, signal 1117805/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37043, signal 1118270/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37093, signal 1118610/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37143, signal 1119047/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37193, signal 1119324/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37243, signal 1119551/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37293, signal 1119837/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37343, signal 1120222/1256501 (executing program) 2021/08/27 11:09:41 fetching corpus: 37393, signal 1120628/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37443, signal 1120892/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37493, signal 1121250/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37543, signal 1121579/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37593, signal 1121910/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37643, signal 1122224/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37693, signal 1122579/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37743, signal 1122803/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37793, signal 1123962/1256501 (executing program) 2021/08/27 11:09:42 fetching corpus: 37843, signal 1124269/1256501 (executing program) 2021/08/27 11:09:43 fetching corpus: 37893, signal 1124667/1256501 (executing program) 2021/08/27 11:09:43 fetching corpus: 37943, signal 1125131/1256501 (executing program) 2021/08/27 11:09:43 fetching corpus: 37993, signal 1125399/1256502 (executing program) 2021/08/27 11:09:43 fetching corpus: 38043, signal 1125684/1256502 (executing program) 2021/08/27 11:09:43 fetching corpus: 38093, signal 1126008/1256502 (executing program) 2021/08/27 11:09:43 fetching corpus: 38143, signal 1126298/1256502 (executing program) 2021/08/27 11:09:43 fetching corpus: 38193, signal 1126638/1256502 (executing program) 2021/08/27 11:09:43 fetching corpus: 38243, signal 1126997/1256502 (executing program) 2021/08/27 11:09:43 fetching corpus: 38293, signal 1127474/1256502 (executing program) 2021/08/27 11:09:44 fetching corpus: 38343, signal 1127938/1256502 (executing program) 2021/08/27 11:09:44 fetching corpus: 38393, signal 1128328/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38443, signal 1128567/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38493, signal 1129022/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38543, signal 1129336/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38593, signal 1129649/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38643, signal 1129909/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38693, signal 1130182/1256508 (executing program) 2021/08/27 11:09:44 fetching corpus: 38743, signal 1130491/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 38793, signal 1130817/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 38843, signal 1131260/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 38893, signal 1131736/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 38943, signal 1132098/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 38993, signal 1132373/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 39043, signal 1132685/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 39093, signal 1133128/1256508 (executing program) 2021/08/27 11:09:45 fetching corpus: 39143, signal 1133919/1256508 (executing program) 2021/08/27 11:09:46 fetching corpus: 39193, signal 1134153/1256516 (executing program) 2021/08/27 11:09:46 fetching corpus: 39243, signal 1134460/1256516 (executing program) 2021/08/27 11:09:46 fetching corpus: 39293, signal 1134809/1256516 (executing program) 2021/08/27 11:09:46 fetching corpus: 39343, signal 1135133/1256516 (executing program) 2021/08/27 11:09:46 fetching corpus: 39393, signal 1135483/1256516 (executing program) 2021/08/27 11:09:46 fetching corpus: 39443, signal 1135848/1256516 (executing program) 2021/08/27 11:09:46 fetching corpus: 39493, signal 1136376/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39543, signal 1136713/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39593, signal 1137157/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39643, signal 1137410/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39693, signal 1137848/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39743, signal 1138265/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39793, signal 1138631/1256516 (executing program) 2021/08/27 11:09:47 fetching corpus: 39843, signal 1138947/1256516 (executing program) 2021/08/27 11:09:48 fetching corpus: 39893, signal 1139206/1256516 (executing program) 2021/08/27 11:09:48 fetching corpus: 39943, signal 1139726/1256516 (executing program) 2021/08/27 11:09:48 fetching corpus: 39993, signal 1139977/1256516 (executing program) 2021/08/27 11:09:48 fetching corpus: 40043, signal 1140302/1256519 (executing program) 2021/08/27 11:09:48 fetching corpus: 40093, signal 1140575/1256519 (executing program) 2021/08/27 11:09:48 fetching corpus: 40143, signal 1140792/1256519 (executing program) 2021/08/27 11:09:48 fetching corpus: 40193, signal 1141166/1256519 (executing program) 2021/08/27 11:09:48 fetching corpus: 40243, signal 1141792/1256519 (executing program) 2021/08/27 11:09:48 fetching corpus: 40293, signal 1142240/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40343, signal 1142788/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40393, signal 1143159/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40443, signal 1143484/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40493, signal 1146242/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40543, signal 1146597/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40593, signal 1146979/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40643, signal 1147382/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40693, signal 1147808/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40743, signal 1148137/1256519 (executing program) 2021/08/27 11:09:49 fetching corpus: 40793, signal 1148456/1256531 (executing program) 2021/08/27 11:09:50 fetching corpus: 40843, signal 1148815/1256531 (executing program) 2021/08/27 11:09:50 fetching corpus: 40893, signal 1149112/1256531 (executing program) 2021/08/27 11:09:50 fetching corpus: 40943, signal 1149676/1256531 (executing program) 2021/08/27 11:09:50 fetching corpus: 40993, signal 1150036/1256531 (executing program) 2021/08/27 11:09:50 fetching corpus: 41043, signal 1150306/1256531 (executing program) 2021/08/27 11:09:50 fetching corpus: 41093, signal 1150653/1256532 (executing program) 2021/08/27 11:09:50 fetching corpus: 41143, signal 1150865/1256532 (executing program) 2021/08/27 11:09:50 fetching corpus: 41193, signal 1151182/1256532 (executing program) 2021/08/27 11:09:50 fetching corpus: 41243, signal 1151493/1256532 (executing program) 2021/08/27 11:09:50 fetching corpus: 41293, signal 1151921/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41343, signal 1152120/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41393, signal 1152563/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41443, signal 1153071/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41493, signal 1153349/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41543, signal 1153680/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41593, signal 1154246/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41643, signal 1154581/1256532 (executing program) 2021/08/27 11:09:51 fetching corpus: 41693, signal 1155025/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 41743, signal 1155410/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 41793, signal 1155940/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 41843, signal 1156218/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 41893, signal 1156493/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 41943, signal 1156817/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 41993, signal 1157319/1256532 (executing program) 2021/08/27 11:09:52 fetching corpus: 42043, signal 1157606/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42093, signal 1157838/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42143, signal 1158109/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42193, signal 1158345/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42243, signal 1158626/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42293, signal 1159008/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42343, signal 1159340/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42393, signal 1159639/1256532 (executing program) 2021/08/27 11:09:53 fetching corpus: 42443, signal 1159902/1256533 (executing program) 2021/08/27 11:09:54 fetching corpus: 42493, signal 1160263/1256533 (executing program) 2021/08/27 11:09:54 fetching corpus: 42543, signal 1160561/1256539 (executing program) 2021/08/27 11:09:54 fetching corpus: 42593, signal 1160797/1256539 (executing program) 2021/08/27 11:09:54 fetching corpus: 42643, signal 1161186/1256539 (executing program) 2021/08/27 11:09:54 fetching corpus: 42693, signal 1161483/1256539 (executing program) 2021/08/27 11:09:54 fetching corpus: 42743, signal 1161745/1256539 (executing program) 2021/08/27 11:09:54 fetching corpus: 42793, signal 1162156/1256539 (executing program) 2021/08/27 11:09:54 fetching corpus: 42843, signal 1162596/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 42893, signal 1162859/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 42943, signal 1163187/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 42993, signal 1163539/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 43043, signal 1163772/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 43093, signal 1164205/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 43143, signal 1164590/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 43193, signal 1164890/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 43243, signal 1165263/1256539 (executing program) 2021/08/27 11:09:55 fetching corpus: 43293, signal 1165706/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43343, signal 1166057/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43393, signal 1166361/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43443, signal 1166729/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43493, signal 1167187/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43543, signal 1167435/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43593, signal 1167712/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43643, signal 1168121/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43693, signal 1168368/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43743, signal 1168752/1256539 (executing program) 2021/08/27 11:09:56 fetching corpus: 43793, signal 1169218/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 43843, signal 1169705/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 43893, signal 1170190/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 43943, signal 1170423/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 43993, signal 1170717/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 44043, signal 1171007/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 44093, signal 1171640/1256539 (executing program) 2021/08/27 11:09:57 fetching corpus: 44143, signal 1171970/1256539 (executing program) 2021/08/27 11:09:58 fetching corpus: 44193, signal 1172292/1256543 (executing program) 2021/08/27 11:09:58 fetching corpus: 44243, signal 1172527/1256543 (executing program) 2021/08/27 11:09:58 fetching corpus: 44293, signal 1172838/1256544 (executing program) 2021/08/27 11:09:58 fetching corpus: 44343, signal 1173110/1256544 (executing program) 2021/08/27 11:09:58 fetching corpus: 44393, signal 1173385/1256544 (executing program) 2021/08/27 11:09:58 fetching corpus: 44443, signal 1173613/1256544 (executing program) 2021/08/27 11:09:58 fetching corpus: 44493, signal 1173910/1256544 (executing program) 2021/08/27 11:09:58 fetching corpus: 44543, signal 1174402/1256544 (executing program) 2021/08/27 11:09:58 fetching corpus: 44593, signal 1174754/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44643, signal 1175046/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44693, signal 1175291/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44743, signal 1175550/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44793, signal 1176017/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44843, signal 1176434/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44893, signal 1176736/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44943, signal 1176976/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 44993, signal 1177322/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 45043, signal 1177618/1256545 (executing program) 2021/08/27 11:09:59 fetching corpus: 45093, signal 1177867/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45143, signal 1178263/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45193, signal 1178538/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45243, signal 1178920/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45293, signal 1179300/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45343, signal 1179556/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45393, signal 1179814/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45443, signal 1180049/1256545 (executing program) 2021/08/27 11:10:00 fetching corpus: 45493, signal 1180272/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45543, signal 1180575/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45593, signal 1181028/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45643, signal 1181367/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45693, signal 1181584/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45743, signal 1181895/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45793, signal 1182369/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45843, signal 1182645/1256545 (executing program) 2021/08/27 11:10:01 fetching corpus: 45893, signal 1183165/1256545 (executing program) 2021/08/27 11:10:02 fetching corpus: 45943, signal 1183460/1256545 (executing program) 2021/08/27 11:10:02 fetching corpus: 45993, signal 1183763/1256545 (executing program) 2021/08/27 11:10:02 fetching corpus: 46043, signal 1184083/1256546 (executing program) 2021/08/27 11:10:02 fetching corpus: 46093, signal 1184450/1256546 (executing program) 2021/08/27 11:10:02 fetching corpus: 46143, signal 1184807/1256546 (executing program) 2021/08/27 11:10:02 fetching corpus: 46193, signal 1185055/1256546 (executing program) 2021/08/27 11:10:02 fetching corpus: 46243, signal 1185360/1256546 (executing program) 2021/08/27 11:10:02 fetching corpus: 46293, signal 1185897/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46343, signal 1186201/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46393, signal 1186413/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46443, signal 1187038/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46493, signal 1187337/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46543, signal 1187595/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46593, signal 1187884/1256546 (executing program) 2021/08/27 11:10:03 fetching corpus: 46643, signal 1188270/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46693, signal 1188676/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46743, signal 1188911/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46793, signal 1189219/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46843, signal 1189415/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46893, signal 1189778/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46943, signal 1190119/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 46993, signal 1190448/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 47043, signal 1190725/1256546 (executing program) 2021/08/27 11:10:04 fetching corpus: 47093, signal 1190933/1256546 (executing program) 2021/08/27 11:10:05 fetching corpus: 47143, signal 1191165/1256546 (executing program) 2021/08/27 11:10:05 fetching corpus: 47193, signal 1191416/1256546 (executing program) 2021/08/27 11:10:05 fetching corpus: 47243, signal 1191656/1256546 (executing program) 2021/08/27 11:10:05 fetching corpus: 47293, signal 1191840/1256546 (executing program) 2021/08/27 11:10:05 fetching corpus: 47343, signal 1192055/1256565 (executing program) 2021/08/27 11:10:05 fetching corpus: 47393, signal 1192337/1256565 (executing program) 2021/08/27 11:10:05 fetching corpus: 47443, signal 1192631/1256568 (executing program) 2021/08/27 11:10:05 fetching corpus: 47493, signal 1193056/1256568 (executing program) 2021/08/27 11:10:05 fetching corpus: 47543, signal 1193292/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47593, signal 1193617/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47643, signal 1193929/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47693, signal 1194335/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47743, signal 1194615/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47793, signal 1194861/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47843, signal 1195166/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47893, signal 1195444/1256568 (executing program) 2021/08/27 11:10:06 fetching corpus: 47943, signal 1195754/1256568 (executing program) 2021/08/27 11:10:07 fetching corpus: 47993, signal 1196035/1256570 (executing program) 2021/08/27 11:10:07 fetching corpus: 48043, signal 1196252/1256570 (executing program) 2021/08/27 11:10:07 fetching corpus: 48093, signal 1196616/1256570 (executing program) 2021/08/27 11:10:07 fetching corpus: 48143, signal 1196861/1256570 (executing program) 2021/08/27 11:10:07 fetching corpus: 48193, signal 1197194/1256570 (executing program) 2021/08/27 11:10:07 fetching corpus: 48243, signal 1197522/1256571 (executing program) 2021/08/27 11:10:07 fetching corpus: 48293, signal 1197784/1256571 (executing program) 2021/08/27 11:10:07 fetching corpus: 48343, signal 1198186/1256571 (executing program) 2021/08/27 11:10:08 fetching corpus: 48393, signal 1198443/1256571 (executing program) 2021/08/27 11:10:08 fetching corpus: 48443, signal 1198714/1256572 (executing program) 2021/08/27 11:10:08 fetching corpus: 48493, signal 1199229/1256572 (executing program) 2021/08/27 11:10:08 fetching corpus: 48543, signal 1199448/1256572 (executing program) 2021/08/27 11:10:08 fetching corpus: 48593, signal 1199621/1256572 (executing program) 2021/08/27 11:10:08 fetching corpus: 48643, signal 1199878/1256572 (executing program) 2021/08/27 11:10:08 fetching corpus: 48693, signal 1200363/1256572 (executing program) 2021/08/27 11:10:08 fetching corpus: 48743, signal 1200853/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 48793, signal 1201328/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 48843, signal 1201523/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 48893, signal 1201948/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 48943, signal 1202261/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 48993, signal 1202503/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 49043, signal 1202816/1256572 (executing program) 2021/08/27 11:10:09 fetching corpus: 49093, signal 1203053/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49143, signal 1203253/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49193, signal 1203948/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49243, signal 1204240/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49293, signal 1204532/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49343, signal 1204732/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49393, signal 1205012/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49443, signal 1205292/1256572 (executing program) 2021/08/27 11:10:10 fetching corpus: 49493, signal 1205456/1256572 (executing program) 2021/08/27 11:10:11 fetching corpus: 49543, signal 1205738/1256572 (executing program) 2021/08/27 11:10:11 fetching corpus: 49593, signal 1205953/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49643, signal 1206258/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49693, signal 1206550/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49743, signal 1206845/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49793, signal 1207055/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49843, signal 1207468/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49893, signal 1207896/1256573 (executing program) 2021/08/27 11:10:11 fetching corpus: 49943, signal 1208461/1256573 (executing program) 2021/08/27 11:10:12 fetching corpus: 49993, signal 1208677/1256573 (executing program) 2021/08/27 11:10:12 fetching corpus: 50043, signal 1209036/1256573 (executing program) 2021/08/27 11:10:12 fetching corpus: 50093, signal 1209381/1256573 (executing program) 2021/08/27 11:10:12 fetching corpus: 50143, signal 1209686/1256573 (executing program) 2021/08/27 11:10:12 fetching corpus: 50193, signal 1209881/1256573 (executing program) 2021/08/27 11:10:12 fetching corpus: 50242, signal 1210131/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50292, signal 1210477/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50342, signal 1210784/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50392, signal 1211068/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50442, signal 1211505/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50492, signal 1211734/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50542, signal 1212023/1256573 (executing program) 2021/08/27 11:10:13 fetching corpus: 50592, signal 1212347/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50642, signal 1212549/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50692, signal 1212784/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50742, signal 1213089/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50792, signal 1213449/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50842, signal 1213747/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50892, signal 1214017/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50942, signal 1214289/1256573 (executing program) 2021/08/27 11:10:14 fetching corpus: 50992, signal 1214531/1256573 (executing program) 2021/08/27 11:10:15 fetching corpus: 51042, signal 1214820/1256573 (executing program) 2021/08/27 11:10:15 fetching corpus: 51092, signal 1215528/1256573 (executing program) 2021/08/27 11:10:15 fetching corpus: 51142, signal 1215766/1256573 (executing program) 2021/08/27 11:10:15 fetching corpus: 51192, signal 1216058/1256573 (executing program) 2021/08/27 11:10:15 fetching corpus: 51242, signal 1216282/1256574 (executing program) 2021/08/27 11:10:15 fetching corpus: 51292, signal 1216507/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51342, signal 1216751/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51392, signal 1216975/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51442, signal 1217210/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51492, signal 1217451/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51542, signal 1217739/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51592, signal 1218194/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51642, signal 1218433/1256574 (executing program) 2021/08/27 11:10:16 fetching corpus: 51692, signal 1218586/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 51742, signal 1218790/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 51792, signal 1218985/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 51842, signal 1219248/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 51892, signal 1219458/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 51942, signal 1219798/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 51992, signal 1219979/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 52042, signal 1220216/1256574 (executing program) 2021/08/27 11:10:17 fetching corpus: 52092, signal 1220497/1256574 (executing program) 2021/08/27 11:10:18 fetching corpus: 52142, signal 1220819/1256574 (executing program) 2021/08/27 11:10:18 fetching corpus: 52192, signal 1221079/1256584 (executing program) 2021/08/27 11:10:18 fetching corpus: 52242, signal 1221274/1256584 (executing program) 2021/08/27 11:10:18 fetching corpus: 52292, signal 1221502/1256584 (executing program) 2021/08/27 11:10:18 fetching corpus: 52342, signal 1221739/1256589 (executing program) 2021/08/27 11:10:18 fetching corpus: 52392, signal 1221949/1256589 (executing program) 2021/08/27 11:10:18 fetching corpus: 52442, signal 1222537/1256589 (executing program) 2021/08/27 11:10:18 fetching corpus: 52492, signal 1222931/1256589 (executing program) 2021/08/27 11:10:18 fetching corpus: 52542, signal 1223321/1256589 (executing program) 2021/08/27 11:10:18 fetching corpus: 52592, signal 1223636/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52642, signal 1224247/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52692, signal 1224672/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52742, signal 1225091/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52792, signal 1225435/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52842, signal 1225640/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52892, signal 1225954/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52942, signal 1226163/1256589 (executing program) 2021/08/27 11:10:19 fetching corpus: 52992, signal 1226459/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53042, signal 1226778/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53092, signal 1226971/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53142, signal 1227281/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53192, signal 1227559/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53242, signal 1227816/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53292, signal 1228183/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53342, signal 1228517/1256589 (executing program) 2021/08/27 11:10:20 fetching corpus: 53392, signal 1228678/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53442, signal 1228926/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53492, signal 1229177/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53542, signal 1229331/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53592, signal 1229951/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53642, signal 1230169/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53680, signal 1230388/1256589 (executing program) 2021/08/27 11:10:21 fetching corpus: 53680, signal 1230388/1256589 (executing program) 2021/08/27 11:10:23 starting 6 fuzzer processes 11:10:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10002) 11:10:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000035c0)={'batadv_slave_1\x00'}) 11:10:23 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d3759", 0x1c, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 11:10:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_data=0x0}) 11:10:24 executing program 4: wait4(0x0, 0x0, 0x20000004, 0x0) 11:10:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 190.545948][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 190.693200][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.702054][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.711422][ T8447] device bridge_slave_0 entered promiscuous mode [ 190.723017][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.730761][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.739452][ T8447] device bridge_slave_1 entered promiscuous mode [ 190.777181][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.877941][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.976750][ T8447] team0: Port device team_slave_0 added [ 191.066459][ T8447] team0: Port device team_slave_1 added [ 191.086015][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 191.192223][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 191.255920][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.265056][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.291394][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.306020][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.313284][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.339994][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.359361][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 191.439652][ T8447] device hsr_slave_0 entered promiscuous mode [ 191.446136][ T8447] device hsr_slave_1 entered promiscuous mode [ 191.495370][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.502774][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.514068][ T8451] device bridge_slave_0 entered promiscuous mode [ 191.544766][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.552735][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.561635][ T8451] device bridge_slave_1 entered promiscuous mode [ 191.582823][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.591123][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.599659][ T8449] device bridge_slave_0 entered promiscuous mode [ 191.609023][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.616103][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.629786][ T8449] device bridge_slave_1 entered promiscuous mode [ 191.692428][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.711580][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.735229][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.756119][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.788099][ T8451] team0: Port device team_slave_0 added [ 191.795485][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.804526][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.814340][ T8452] device bridge_slave_0 entered promiscuous mode [ 191.825611][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.832971][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.840978][ T8452] device bridge_slave_1 entered promiscuous mode [ 191.855937][ T8451] team0: Port device team_slave_1 added [ 191.886084][ T8449] team0: Port device team_slave_0 added [ 191.924435][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.934595][ T8449] team0: Port device team_slave_1 added [ 191.953254][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.960933][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.989496][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.001968][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.014870][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 192.039952][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.046991][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.073063][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.117665][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.132712][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.159175][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.174078][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.181494][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.208048][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.226305][ T8452] team0: Port device team_slave_0 added [ 192.250338][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 192.266909][ T8452] team0: Port device team_slave_1 added [ 192.284146][ T8451] device hsr_slave_0 entered promiscuous mode [ 192.292196][ T8451] device hsr_slave_1 entered promiscuous mode [ 192.298741][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.306487][ T8451] Cannot create hsr debugfs directory [ 192.337195][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.365874][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.386930][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.395315][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.403499][ T8454] device bridge_slave_0 entered promiscuous mode [ 192.413498][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.422305][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.429577][ T2956] Bluetooth: hci0: command 0x0409 tx timeout [ 192.430261][ T8454] device bridge_slave_1 entered promiscuous mode [ 192.445467][ T8449] device hsr_slave_0 entered promiscuous mode [ 192.452774][ T8449] device hsr_slave_1 entered promiscuous mode [ 192.460225][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.467764][ T8449] Cannot create hsr debugfs directory [ 192.477751][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.486752][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.513290][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.524965][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.553080][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.560369][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.591338][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.603336][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.658573][ T2959] Bluetooth: hci1: command 0x0409 tx timeout [ 192.658954][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.684618][ T8452] device hsr_slave_0 entered promiscuous mode [ 192.694813][ T8452] device hsr_slave_1 entered promiscuous mode [ 192.701946][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.711221][ T8452] Cannot create hsr debugfs directory [ 192.716755][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.723918][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.733322][ T8456] device bridge_slave_0 entered promiscuous mode [ 192.738376][ T3178] Bluetooth: hci2: command 0x0409 tx timeout [ 192.747665][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.754956][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.763095][ T8456] device bridge_slave_1 entered promiscuous mode [ 192.771232][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.825830][ T2959] Bluetooth: hci3: command 0x0409 tx timeout [ 192.870075][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.884036][ T8454] team0: Port device team_slave_0 added [ 192.899194][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.926975][ T8454] team0: Port device team_slave_1 added [ 192.975548][ T8456] team0: Port device team_slave_0 added [ 192.978264][ T3178] Bluetooth: hci4: command 0x0409 tx timeout [ 192.996434][ T8456] team0: Port device team_slave_1 added [ 193.010591][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.017795][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.046326][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.062507][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.069917][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.097379][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.127063][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.136317][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.162608][ T2959] Bluetooth: hci5: command 0x0409 tx timeout [ 193.168813][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.187818][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.202790][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.212943][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.240170][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.285217][ T8456] device hsr_slave_0 entered promiscuous mode [ 193.297583][ T8456] device hsr_slave_1 entered promiscuous mode [ 193.305838][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.314319][ T8456] Cannot create hsr debugfs directory [ 193.322304][ T8454] device hsr_slave_0 entered promiscuous mode [ 193.328932][ T8454] device hsr_slave_1 entered promiscuous mode [ 193.335331][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.343253][ T8454] Cannot create hsr debugfs directory [ 193.353087][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.372397][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.400963][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.410352][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.419354][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.454023][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.461830][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.469063][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.491703][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.507403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.519246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.527852][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.535084][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.568497][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.576260][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.589753][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.601168][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.608228][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.616022][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.699766][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.718344][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.731916][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.742491][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.753148][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.763000][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.774017][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.783519][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.794315][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.810842][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.820628][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.833634][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.844887][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.854267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.862954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.880877][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.905062][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.920418][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.956810][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.964472][ T8452] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 193.980609][ T8452] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.994631][ T8452] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.005173][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.023832][ T8452] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.066718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.075379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.088743][ T8454] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.107554][ T8454] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.125476][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.138364][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.146887][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.186140][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.193778][ T8454] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.211389][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.221156][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.229860][ T2956] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.236976][ T2956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.244865][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.254120][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.262513][ T2956] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.269683][ T2956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.280946][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.295783][ T8454] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.307722][ T8447] device veth0_vlan entered promiscuous mode [ 194.324049][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.334865][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.344130][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.353355][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.361391][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.385074][ T8447] device veth1_vlan entered promiscuous mode [ 194.395692][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.403989][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.412978][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.421613][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.430281][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.438999][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.447372][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.456147][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.466437][ T8456] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.483044][ T8456] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.496272][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.503344][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 194.515819][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.525517][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.533634][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.542096][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.552139][ T8456] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.566743][ T8456] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.592839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.603560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.612647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.621555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.630127][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.637141][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.644997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.653649][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.662060][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.669289][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.678505][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.690394][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.706137][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.725500][ T8447] device veth0_macvtap entered promiscuous mode [ 194.735928][ T8447] device veth1_macvtap entered promiscuous mode [ 194.745244][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.748421][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 194.754696][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.767650][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.776428][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.784283][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.806788][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.818469][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 194.839319][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.847064][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.855060][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.875844][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.900592][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 194.904015][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.915520][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.924821][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.933266][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.942363][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.950737][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.957982][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.965661][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.974256][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.982796][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.990481][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.997907][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.007283][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.015931][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.023034][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.031008][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.057918][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.065440][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 195.083281][ T8451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.094183][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.106985][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.115083][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.123499][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.132096][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.142623][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.151307][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.159935][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.168340][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.176435][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.185122][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.193719][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.202296][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.210885][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.218480][ T3178] Bluetooth: hci5: command 0x041b tx timeout [ 195.219193][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.232824][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.241284][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.249182][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.257128][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.265010][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.276237][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.292498][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.303555][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.313183][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.335512][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.344260][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.352681][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.361606][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.370554][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.380011][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.391145][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.400319][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.415222][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.424278][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.452132][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.467619][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.477690][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.484765][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.496111][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.503711][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.522560][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.536744][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.560983][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.570030][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.579235][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.587507][ T2956] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.594575][ T2956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.602896][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.611583][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.620256][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.628526][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.636529][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.644353][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.658574][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.666635][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.675147][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.683990][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.692432][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.702693][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.711089][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.718745][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.740831][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.749196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.757687][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.775586][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.794280][ T8449] device veth0_vlan entered promiscuous mode [ 195.805893][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.814693][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.823595][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.843812][ T8452] device veth0_vlan entered promiscuous mode [ 195.862687][ T8449] device veth1_vlan entered promiscuous mode [ 195.879984][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.894001][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.902515][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.916533][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.925297][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.933481][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.942661][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.951702][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.960113][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.967227][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.974875][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.983584][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.992053][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.999328][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.006968][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.014983][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.022753][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.040777][ T8452] device veth1_vlan entered promiscuous mode [ 196.071615][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.081224][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.096558][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.105581][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.114619][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.123680][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.132555][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.141129][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.150362][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.173876][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.191700][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.209758][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.220595][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.228146][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.237410][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.246507][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.255396][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.263950][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.271719][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.293523][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.313971][ T8449] device veth0_macvtap entered promiscuous mode [ 196.323978][ T8449] device veth1_macvtap entered promiscuous mode [ 196.332855][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.348826][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.357206][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.366222][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.374682][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.383137][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.391427][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.399170][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.406716][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.425294][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.438948][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.450872][ T8451] device veth0_vlan entered promiscuous mode [ 196.478358][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.486139][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.505580][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.515904][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.523902][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.534193][ T8452] device veth0_macvtap entered promiscuous mode [ 196.534200][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.549586][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.561814][ T8451] device veth1_vlan entered promiscuous mode [ 196.570409][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.581450][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.592591][ T9767] Bluetooth: hci0: command 0x040f tx timeout [ 196.594745][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.610236][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.621929][ T8452] device veth1_macvtap entered promiscuous mode [ 196.630372][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.645276][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.653754][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.661885][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.670747][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.686992][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.714361][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.724901][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.741849][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.769362][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.777343][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.790205][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.816036][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.827618][ T9767] Bluetooth: hci1: command 0x040f tx timeout [ 196.843343][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.854645][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.865857][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.884175][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.895537][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.905379][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.914292][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.923038][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.948515][ T9754] Bluetooth: hci2: command 0x040f tx timeout [ 196.949658][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.964292][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.973157][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.982162][ T9767] Bluetooth: hci3: command 0x040f tx timeout [ 196.986545][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.001189][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.012058][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.023785][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.034364][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.045409][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.054463][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.064844][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.074051][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.082942][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.111913][ T8452] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.124569][ T8452] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.133737][ T8452] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.139889][ T3178] Bluetooth: hci4: command 0x040f tx timeout [ 197.148436][ T8452] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.162304][ T8451] device veth0_macvtap entered promiscuous mode [ 197.169395][ T8456] device veth0_vlan entered promiscuous mode [ 197.175819][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.184508][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.193258][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.201813][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.210269][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.218303][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.226757][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.234926][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.242591][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.250307][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.257867][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.269200][ T8454] device veth0_vlan entered promiscuous mode [ 197.289547][ T8451] device veth1_macvtap entered promiscuous mode [ 197.298932][ T3178] Bluetooth: hci5: command 0x040f tx timeout [ 197.302238][ T8456] device veth1_vlan entered promiscuous mode [ 197.324410][ T8454] device veth1_vlan entered promiscuous mode [ 197.391059][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.404489][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.415276][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.426578][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.437147][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.447940][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.459984][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.482176][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.492662][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.511840][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.523486][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.531496][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:10:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, 0x0, 0x0) [ 197.542734][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.551350][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.564825][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.573984][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.611964][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.628354][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.642004][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.656812][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.667326][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.685000][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.710381][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.733645][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.745662][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.754712][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.764856][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.776147][ T8454] device veth0_macvtap entered promiscuous mode 11:10:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_DIRENT(r0, 0x0, 0xffffffffffffffff) [ 197.794815][ T8456] device veth0_macvtap entered promiscuous mode [ 197.823033][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.833549][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 11:10:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x4b49, 0x0) [ 197.847818][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.888930][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.907462][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.919602][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.933356][ T8454] device veth1_macvtap entered promiscuous mode [ 197.950640][ T4460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.966951][ T8456] device veth1_macvtap entered promiscuous mode [ 197.983585][ T4460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.008663][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.016937][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.044906][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.063477][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.087477][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.088455][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.105241][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.118142][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.128047][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.144948][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.154906][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.168539][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.189521][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.211061][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.227493][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:10:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x3d}]}) 11:10:32 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={r0}) [ 198.243629][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.274030][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.285605][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.302533][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.316055][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.334521][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.346970][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.358979][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.379417][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.392855][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.409312][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.416968][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.427278][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.436490][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.445728][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.454989][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.470296][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.481737][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.492412][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.503703][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.513915][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.524584][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.534745][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.545283][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.556286][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.569999][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.581454][ T4460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.589787][ T4460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.609837][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.620567][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.632120][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.642674][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.653475][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.663582][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 198.678342][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.695671][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.705733][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.718442][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.729547][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.737602][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.747748][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.757222][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.765276][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.773986][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:10:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) [ 198.808632][ T8456] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.820520][ T8456] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.840729][ T8456] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.855553][ T8456] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.874389][ T8454] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.888226][ T8454] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.898336][ T2959] Bluetooth: hci1: command 0x0419 tx timeout 11:10:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010000000000000000000a00000000000000000000000800030022"], 0x24}}, 0x0) [ 198.908984][ T8454] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.939832][ T8454] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.979514][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 199.060738][ T8187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.070898][ T2959] Bluetooth: hci3: command 0x0419 tx timeout [ 199.105112][ T8187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:10:33 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 199.185780][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.219796][ T9767] Bluetooth: hci4: command 0x0419 tx timeout [ 199.258250][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.287522][ T8187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.301759][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.315899][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.326320][ T8187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.356662][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.414198][ T8187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.425608][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.434934][ T8187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.442951][ T9767] Bluetooth: hci5: command 0x0419 tx timeout [ 199.454669][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:10:33 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d3759", 0x1c, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 11:10:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000003c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028435557bba64dc71971a87d82b2a8233c91fe5104bbf7e83f1b461f8a065b5ef465bf7820bbbe304f1101c182623633290f2933ddd28ab0fe9bf4a630e4c30871f48349588f5cc52ec98ec1ba260657039e936f2dd128f2747fdac48ef13e83eea4b239de73b2702ba9bd4897d24947957f40314850634c021027d7684b5a3121af57b75e26f97e28d3c1ff9e0f7f025200020cf09fb0469b90edb3aa933de26ecda1200d4b37936144b981a4bdb48a399d92ef6e399dbec7424a9927329be70aef9646cdf47f39c43455447c37f2d6abe077cc510f6a78f585a14ed2aceb2287ef660f6d3db0000000000000000c7019a65f8c68381adc6712150d520", 0x15e, 0x400}], 0x0, &(0x7f0000013a00)) [ 199.460394][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.477132][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.490747][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.492526][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.538105][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.554792][ T9922] loop3: detected capacity change from 0 to 4 [ 199.602246][ T9922] EXT4-fs (loop3): bad s_min_extra_isize: 8405 11:10:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x4d}, {}]}) 11:10:34 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/95, 0x5f) 11:10:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000680003000000000000000000020000000400000008000500", @ANYRES32=r5, @ANYBLOB="080006"], 0x28}}, 0x0) 11:10:34 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d3759", 0x1c, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 11:10:34 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffff7, 0x0, 0x0) [ 199.672231][ T9922] loop3: detected capacity change from 0 to 4 [ 199.710983][ T9922] EXT4-fs (loop3): bad s_min_extra_isize: 8405 11:10:34 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d3759", 0x1c, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 11:10:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010000000000000000000700000081"], 0x20}}, 0x0) 11:10:34 executing program 4: setreuid(0xee01, 0xee01) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:10:34 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 11:10:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000002c0)) 11:10:34 executing program 0: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x411, 0x0, 0x0, 0x0, 0x0, 0x5, 0xe1dc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x4a02, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 11:10:34 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000014c0), 0x8, 0x0) 11:10:34 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000bc0)) 11:10:34 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1151, r0, 0x8000000) [ 200.540577][ C0] hrtimer: interrupt took 45080 ns 11:10:35 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x803e, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x20}, 0x8}, 0x0) 11:10:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}]}, 0x34}}, 0x0) 11:10:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8981, 0x0) 11:10:35 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 11:10:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x15}, 0x14}}, 0x0) 11:10:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f0000000180), &(0x7f00000001c0)=@md5={0x1, "85fe1a5fa5cf2bed1dcc4160814a2250"}, 0x11, 0x0) [ 200.590157][ T9966] xt_CT: You must specify a L4 protocol and not use inversions on it [ 200.720229][ T9983] device gretap0 entered promiscuous mode 11:10:35 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x2010, r0, 0x8000000) 11:10:35 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 11:10:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x25}, {}]}) 11:10:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000010000000d68"], 0x20}}, 0x0) 11:10:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/sctp\x00') 11:10:35 executing program 2: io_setup(0x2, &(0x7f0000000100)=0x0) io_destroy(r0) io_cancel(0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 11:10:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, 0x0) 11:10:35 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:10:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) ioctl$EVIOCSABS20(r0, 0x40044591, 0x0) 11:10:35 executing program 0: setreuid(0xee01, 0xee01) r0 = geteuid() r1 = geteuid() setresuid(r0, 0xffffffffffffffff, r1) 11:10:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x1c}, 0x1c}, 0x9}, 0x0) 11:10:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 11:10:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 11:10:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 11:10:35 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x2) 11:10:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r1, 0x0, r0) 11:10:35 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 11:10:35 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000300)={0x0, 0x0}) 11:10:35 executing program 1: syz_open_dev$vcsu(&(0x7f0000000700), 0x100000000, 0x4000) 11:10:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 11:10:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/150) 11:10:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x603, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 11:10:38 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) r1 = signalfd(0xffffffffffffffff, &(0x7f00000023c0), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r1, 0x8000000) 11:10:38 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x4a02, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 11:10:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6e, 0x0, 0x6e}]}}, &(0x7f0000000140)=""/179, 0x2a, 0xb3, 0x1}, 0x20) 11:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000048c0)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) recvmsg(r0, &(0x7f00000047c0)={&(0x7f0000003440)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x0) 11:10:38 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 11:10:38 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffa}, &(0x7f00000000c0)={0x77359400}, 0x0) 11:10:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x3d}]}) 11:10:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, 0x0) 11:10:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002200), &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 11:10:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}, {0x0, 0xd000000}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000540)=""/4096, 0x40, 0x1000, 0xfffffffd}, 0x20) [ 203.972166][T10083] xt_CT: You must specify a L4 protocol and not use inversions on it [ 204.200125][T10102] fuse: blksize only supported for fuseblk 11:10:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_getnetconf={0x14, 0x15, 0xd13}, 0x14}}, 0x0) 11:10:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 11:10:40 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x4a02, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 11:10:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20}, 0x20}, 0x300}, 0x0) 11:10:40 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 11:10:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 11:10:40 executing program 3: prctl$PR_CAPBSET_DROP(0x8, 0x4000) 11:10:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x5f, 0x0]}}, &(0x7f0000000140)=""/179, 0x1000000, 0xb3, 0x1}, 0x20) 11:10:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000380)=@ng, 0x2, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{}, {@mode={'mode', 0x3d, 0x567}}], [{@pcr}, {@smackfsfloor}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x400000, 0x2, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="00f51d", 0x3, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:10:40 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:10:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udp6\x00') ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 11:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@loopback, 0x0, 0x0, 0x3}, 0x20) 11:10:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10002) 11:10:40 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x4a02, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 11:10:40 executing program 3: setreuid(0xffffffffffffffff, 0xee01) r0 = geteuid() setresuid(r0, r0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:10:40 executing program 4: syz_open_dev$vcsu(&(0x7f0000002180), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) [ 206.116081][T10132] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.327275][T10140] loop2: detected capacity change from 0 to 8192 11:10:40 executing program 1: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, 0x0) 11:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) recvmsg$unix(r1, &(0x7f0000000540)={&(0x7f0000000000), 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}, 0x0) 11:10:41 executing program 5: setreuid(0xee01, 0xee01) ioprio_get$uid(0x3, 0xee01) 11:10:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000021c0)='./file0\x00', &(0x7f0000004700), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c67726f75705f69643d8bd4b959ffa74322"]) 11:10:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000380)=@ng, 0x2, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{}, {@mode={'mode', 0x3d, 0x567}}], [{@pcr}, {@smackfsfloor}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x400000, 0x2, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="00f51d", 0x3, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:10:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 11:10:41 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x4a02, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 11:10:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_getvlan={0x18}, 0x18}}, 0x0) 11:10:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x61}, {}]}) [ 206.489863][T10163] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.857948][T10182] fuse: Bad value for 'group_id' 11:10:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11}, 0x40) 11:10:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x2d}]}) 11:10:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) [ 206.986727][T10184] loop2: detected capacity change from 0 to 8192 11:10:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) 11:10:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000940)={'ip6_vti0\x00', 0x0}) 11:10:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x45}]}) 11:10:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000130001000000000000000000070000000d"], 0x20}}, 0x0) 11:10:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000380)=@ng, 0x2, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{}, {@mode={'mode', 0x3d, 0x567}}], [{@pcr}, {@smackfsfloor}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x400000, 0x2, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="00f51d", 0x3, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:10:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$P9_RREAD(r0, 0x0, 0x0) 11:10:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe, 0x6}]}}, &(0x7f0000000140)=""/179, 0x2a, 0xb3, 0x4}, 0x20) 11:10:41 executing program 1: bpf$MAP_CREATE(0xc, 0x0, 0x0) 11:10:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x220000, 0x0) fcntl$getflags(r0, 0x0) 11:10:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/185, 0x0, 0xb9}, 0x20) 11:10:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8941, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) 11:10:41 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0)={[0x200]}, 0x8}) 11:10:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x28, 0x11}, 0x14}}, 0x0) 11:10:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x1c, 0x52, 0x11, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) [ 206.988591][T10195] xt_CT: You must specify a L4 protocol and not use inversions on it [ 207.529951][T10227] loop2: detected capacity change from 0 to 8192 11:10:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 11:10:42 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) sendmsg$GTP_CMD_GETPDP(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000043c0)={@dev={0xfe, 0x80, '\x00', 0x1b}, 0x8}) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x140, 0x0, 0x228, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@frag={{0x30}, {[0x0, 0x9], 0x4c, 0x1, 0x3}}, @common=@mh={{0x28}, {"d7e7", 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x101, 0x9, 0xfffffeff, 0x1, 0x2, 0x400, 0x7fffffff, 0xdd0]}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1, 0x7, 0x0, 0x5ed, 0x1f, 0x800]}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x4, 0x4, 0x5}, {0x1, 0x2, 0x6}, {0x2, 0x3}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) [ 207.612460][T10238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000380)=@ng, 0x2, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{}, {@mode={'mode', 0x3d, 0x567}}], [{@pcr}, {@smackfsfloor}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x400000, 0x2, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="00f51d", 0x3, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000002c0)) 11:10:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000010000000d"], 0x20}}, 0x0) 11:10:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005cc0)={{{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in6=@empty}}, 0xe8) [ 207.696458][T10244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.795369][T10251] x_tables: duplicate underflow at hook 2 [ 207.804665][T10253] device bridge_slave_1 left promiscuous mode 11:10:42 executing program 5: open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0) [ 207.837168][T10253] bridge0: port 2(bridge_slave_1) entered disabled state 11:10:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x1460}, 0x40) 11:10:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x80087601, 0x0) [ 207.884896][T10250] loop2: detected capacity change from 0 to 8192 11:10:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 207.933283][T10253] device bridge_slave_0 left promiscuous mode 11:10:42 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/security', 0x4000, 0x0) [ 207.973865][T10253] bridge0: port 1(bridge_slave_0) entered disabled state 11:10:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x13, 0x11, 0x1}, 0x20}}, 0x0) 11:10:42 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) 11:10:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x2, 0xfffffffc}, 0x40) 11:10:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x40080) 11:10:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80, 0x10}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}}, 0x0) 11:10:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000010000000d"], 0x20}}, 0x0) 11:10:43 executing program 2: syz_mount_image$f2fs(&(0x7f00000041c0), &(0x7f0000004200)='./file0/file0\x00', 0x0, 0xaaaa850, &(0x7f0000000100)=[{0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="004c9aa42f5349749332e30fe6b2552f1d3dbc00054ec7b052704e3040df8a9cfd96cb29db5a5af44b48b92f15d62668e94478faae8e7552ae6141750c866753181c03a3162658a46342c42d6cebf50d304d01bbde73898982667d6da1cf35eee69798269cff5ca895ffc196a3b5a6aa81ace6a74901d392dbdec07ff25ec018a305bde7de48d3906b9a99057b078479484331a2af9065ccc5081059bb1d2c304701c281bba653d2f37b4b89a3c1b70ffdd3a394c4cf9dfb"]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other}, {@blksize}, {@default_permissions}], [{@obj_user={'obj_user', 0x3d, 'f2fs\x00'}}]}}) 11:10:43 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, r0, 0xd21}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000003380)=[{{&(0x7f0000000280)=@ieee802154, 0x80, 0x0}}], 0x1, 0x150, &(0x7f0000003500)) 11:10:43 executing program 4: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000005c0)='./file0\x00', 0xc6840, 0x0) 11:10:43 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) 11:10:43 executing program 1: setreuid(0xee01, 0xee01) syz_open_dev$usbfs(&(0x7f0000000040), 0x1525, 0x0) 11:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x58, 0x55, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x2, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0}}}]}, 0x58}}, 0x0) 11:10:43 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) [ 208.758016][ T37] audit: type=1800 audit(1630062643.182:2): pid=10306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13985 res=0 errno=0 11:10:43 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/vc', 0x0, 0x0) fcntl$getflags(r0, 0x400) 11:10:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x240000d5) 11:10:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000010000000d"], 0x20}}, 0x0) 11:10:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 11:10:43 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:10:44 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x14, 0x0, 0x0) 11:10:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x1460}, 0x40) 11:10:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x4, @multicast1}]}, 0x24}}, 0x0) 11:10:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000010000000d"], 0x20}}, 0x0) 11:10:44 executing program 0: getrusage(0x26f20cccb062f7b9, 0x0) 11:10:44 executing program 1: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000072b00)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "0a6dd3f0074075"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000073b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000073d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000074d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000075d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000076d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000077d00)={0xffffffffffff0001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "351e0ad8dfdbde"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000078d00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000078f00)={{0x0, 0x10001, 0xfff, 0x1ff, 0x0, 0x7ff, 0x0, 0x800, 0x9, 0x0, 0xfffffff7, 0x4, 0xffffffff, 0x8, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000079f00)={0x7bce, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1f, "a3e8e3640ecb7f"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000007af00)={{0x0, 0x0, 0x7f, 0x0, 0x8, 0x5, 0x1, 0x7fffffff, 0x3, 0x2, 0x3, 0xffffffffffffa0ca, 0x0, 0x20, 0x1000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007bf00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xf1, "a00c84f937e336"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000007cf00)={{0x0, 0x0, 0x9, 0x5, 0x9, 0x100, 0x0, 0xf8d7, 0x8, 0x4, 0x10000, 0xa65, 0x0, 0x89d1, 0x29fe}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000007df00)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007e100)={0x1d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "312ea505ad852a"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000007f100)={{0x0, 0xcc7, 0x1f, 0xc000000, 0x1, 0x9, 0x2, 0x0, 0x8, 0x2, 0x6, 0x0, 0x0, 0x100000000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000080100)={0x7fffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0, r1}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r3}, {}, {}, {0x0, r4}, {0x0, r5}, {}, {}, {}, {}, {0x0, r6}, {0x0, r7}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {r9}, {r10}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {r13}, {0x0, r14}, {}, {}, {}, {}, {r15}], 0x5, "d92227f6520c10"}) r16 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x300, 0x0, 0x11, r16, 0x10000000) 11:10:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 11:10:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xfffffffc}]}, 0x1c}}, 0x0) 11:10:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 11:10:44 executing program 5: socket$inet6(0xa, 0x1, 0x203b) 11:10:44 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, r0, 0xd21}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/88, 0x58}}], 0x1, 0x0, 0x0) 11:10:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005cc0)={{{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x2, @in6=@empty}}, 0xe8) [ 209.864679][T10350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:10:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x16}]}) 11:10:44 executing program 5: prctl$PR_CAPBSET_DROP(0x1b, 0x0) 11:10:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 11:10:44 executing program 2: setreuid(0xee01, 0xee01) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:10:44 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 11:10:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0x6}) [ 210.052592][ T37] audit: type=1326 audit(1630062644.482:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:10:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_DIRENT(r0, 0x0, 0x7ffffffff000) write$FUSE_IOCTL(r0, 0x0, 0x0) 11:10:44 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') 11:10:44 executing program 2: clock_adjtime(0x0, &(0x7f0000000100)={0xfffffffffffffff7}) 11:10:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000680003000000000000000000020000000400000008000500", @ANYRES32=r4, @ANYBLOB="080006"], 0x28}}, 0x0) 11:10:44 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24040011) 11:10:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 11:10:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x2, 'nr0\x00'}]}, 0x34}}, 0x0) 11:10:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x74}]}) 11:10:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x61}]}) 11:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32, @ANYBLOB="0000000000000000140003006e7230000000000000000000009fcab0"], 0x34}}, 0x0) 11:10:44 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x11, r0, 0x10000000) [ 210.363151][T10390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:44 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) [ 210.420200][T10390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.445996][T10390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x1d}]}) 11:10:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/135, 0x32, 0x87, 0x1}, 0x20) [ 210.482324][T10390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.516507][T10390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.556271][T10390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.578827][T10390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:45 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00007a0000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x10000000) [ 210.612248][T10390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.633591][T10390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.665865][T10390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.721785][T10411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.746325][T10411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.760179][T10411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.771206][T10411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.782137][T10411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.793460][T10411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.804006][T10411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.815829][T10411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.836316][T10411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.848549][T10411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:10:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 11:10:45 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000140)) 11:10:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x2c, 0x11}, 0x14}}, 0x0) 11:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x26, 0x615}, 0x18}}, 0x0) 11:10:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) 11:10:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x2, 'nr0\x00'}]}, 0x34}}, 0x0) 11:10:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0xb5f9b28a6f49626e, 0xffffffffffffffff, 0x6}, 0x40) 11:10:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000100001000000000000000000070000000d"], 0x20}}, 0x0) [ 211.147178][T10427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x40049409, 0x0) [ 211.205745][T10427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:10:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x58, 0x55, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}, @MDBA_SET_ENTRY={0x20, 0x4, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0}}}]}, 0x58}}, 0x0) 11:10:45 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:10:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x140, 0x0, 0x228, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 211.252219][T10427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.283552][T10427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.345584][T10427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.386311][T10427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.412151][T10427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:10:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x64}]}) [ 211.443293][T10427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.476006][T10427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x15, @multicast1}]}, 0x24}}, 0x0) [ 211.505553][T10427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:10:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x1, 0x1004, 0x1}, 0x40) 11:10:46 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003700)='./file0\x00', 0x0, 0x0) 11:10:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x2, 'nr0\x00'}]}, 0x34}}, 0x0) 11:10:46 executing program 5: prctl$PR_CAPBSET_DROP(0x1c, 0x1000000000000) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x0, {0x1ff, 0x0, 0x2, 0x3}}, 0x20) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f7ffffff", @ANYRES16=0x0, @ANYBLOB="00082bbd7000ffdbdf252d00000008002f00ffff000008000200", @ANYRES32=r2, @ANYBLOB="0c9d2d710672c1ec78b007d3d1155fb68832b67ccba5a26fd26d39774933557840fe9571456f5c1acae8462925b7fc28ca7a57529b94068db269fc3b8bfadd8dcba815574f50625e9a991074eee504b611313f012283ed174f1bbe"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) 11:10:46 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00009b6000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f000073c000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) [ 211.640906][T10459] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 11:10:46 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000023c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') dup3(r0, r1, 0x0) 11:10:46 executing program 2: setreuid(0xee01, 0xee01) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x0) 11:10:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 11:10:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getnexthop={0x1c, 0x6a, 0x203, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 11:10:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001100)=@urb_type_iso={0x0, {}, 0x0, 0x0, &(0x7f0000000080)='i', 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) [ 211.774797][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) r1 = dup(r0) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) ioctl$EVIOCSABS20(r0, 0x40044591, 0x0) [ 211.834114][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.866274][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[], &(0x7f0000000140)=""/179, 0x71aa65, 0xb3, 0x1}, 0x20) 11:10:46 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) [ 211.892898][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.930321][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.973452][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.000705][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.032637][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.057004][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x101}]}]}}, &(0x7f00000002c0)=""/135, 0x32, 0x87, 0x1}, 0x20) [ 212.084774][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:10:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x2, 'nr0\x00'}]}, 0x34}}, 0x0) 11:10:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) 11:10:46 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000040), 0xfffffffffffffea0) 11:10:46 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 11:10:46 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000492000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x8000000) 11:10:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) [ 212.328960][T10502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:46 executing program 3: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0xdd56abd28381ca5f) [ 212.371503][T10502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.383447][T10502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.394781][T10502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.405393][T10502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:10:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) [ 212.423028][T10502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.458332][T10502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.478491][T10502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.507168][T10502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.531364][T10502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:10:48 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0xc6) 11:10:48 executing program 3: clock_gettime(0x1, &(0x7f0000000300)) 11:10:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x28}]}) 11:10:48 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 11:10:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000013"], 0x88}}, 0x0) 11:10:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x29) 11:10:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 11:10:48 executing program 4: socketpair(0xa, 0x1, 0x6, &(0x7f0000000000)) 11:10:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000070000000d"], 0x20}}, 0x0) 11:10:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 11:10:48 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000340)) 11:10:48 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xffc}, {&(0x7f0000000440)="8fbe0073734ddfa6bc7a7da81c69e4864f9915d3cf63d9fa220eb195922c4a030ae33b8ae7db21a41c6f3d1238a30990bd447cc4217e462e5b61a7a393f2689daf2f5a3bb8e2075d477008dfcfe5a1571dba54c82f2b9356f35b6f7b4a2e892b9d70d6555677dc854706331cdbc42a0cc568598c8573d015b4e20ac641508c8039cd4f3aec431587736ebfd88bcc7dd3ffa66ed9f2e22fc953c20e72796109f5db80eb01b02f638a6e3ea71b9b67a5759fbe31fd9069210da6cc4aaf0146805fcf649c310d21fbf12dff690a1762b2b1170a1aa74f279076613320f51f03a607ee37b9f76454574d07410ed5bd1b5b150ded2081dc3622b84fa13f947f442103931be5a4ea191bc9392688b57d68a6a6f39596f38f598e0e2a3151685640e362fb92aacdd6d0b5a2b18eb99625e31bc81d406c401a676bef64e6522ef6b7fdb267cd61ca6706d60cb5e696da511eebb88a60a07a51bd8f02f90f30a40928dba6f0088b02eb9882b3ee19a3255cb17caabe1b4603f2b60c3103c0371658317f9e8a07fab7bcc8a99ca29184abfc3688006e817aed0365a47e416ced8bd9dca7f7f56ab2507060c5cca2b968d3345a81fae2f4345183a76ebd2adb36a3913d2e3a48eb8abc487bcd2698ba758e89fb7926d7c9a00deafc573eb0867eccc7dc0a85468feb54f29608a978d5c5a83b5756b3c2f65b9aaf0eab9651b7e4fe26956dfd142869bc0884b4acb85d83ce16c6edafd7ef2f0df1569da03fecabd504df0315882fee1c25339c5ff00269c8d0978493c30f761b02f084932f507c2a3baa41a79d9de9ec9ba82b9131aa92744d25c7b8031d8cdd392cd3cca41990773a23487a778bd414c831634b7c77b84d0eedae2b3f05db5b66c592a5c19faf3551a6b4878ef9a52ddf135b28a041d36fb962c23ce306cb1b3503f605fe4934179d65d4382fc8bd33d00ac3ecef4a4cbc707a34c5b14933e27c03b7b8281135b201bd851f6bb9498ac9602cb5c35ef71268bc49f3a2a177102f18918209a380b6de167bb3f327048c500083cbac6f5e0a9945af092cb469dd3622605b6c86473e0a444c3234aef70cc9139819d4f9d37f66cb0a0dbc4526f92529925b79020d84149626bd1473203d2fec47cba0a8f7c237b7901b20a2d73e43b5aafd9310f788cb779e72ca7c07db6f5a3d8bd53e253a4596bf4e94bd1fc623bd607b32703e12b96f285ad4e8c277f655f60df22dcf0de0e0c93b0f0d7f646d563f8e7dcde00e8ef150a9bdead3b22b1b6743337b35d4186d6fd1c8fa3abf944b03bf0ff36fc926b715290a44d133220c0faceb94248536881d5e98d0430ef1600dbdfc1fef55e54c2125cd3d4c1f7affb7a5d2cb3791637e68443bb1bd3c40d5912f76fb745044e75ad3fb9d5834d9d9b533148e4f7ded6717ea346e1407f1f57ec5379afb37e6413ca474de05d93efcef0215d45a7c998c3f2f2668007bb337d0c3f50b9d65bc940652f947016e75f3502b15ef9096808ebdfe86b4810b39872bf8521f75be9f413dd6aa0bf7cad54c5f23d359b932df222a61682517b6e91bf08e43b93c4ccfb393d377fd7a274bd86a18d8b53f55d8a71e004a04f6b3cd94f535fa9e02d4ece3f6516bfe29a4970ab62f90e696b1a6138414b93306d5a2afae9793b0a5717e5a140c6fb2e6d567c0dc346aa267bdefed6f184796210b60f5d8b3c67c0c5fa97e0395ea6ce40b4054ab8a34b46dfd439377602ba998b2e40ca47945810089371805f63ee0de9d509cfe3270496b2eb206243ddac7b98e37cfdeb37d48a5ede2c19f46b3f1a1e412b5e16d1083566bb21b06eeeea8c082dcf6b417144b875b3a1fabaae970f2c9dbdfed9421ec1e05210688a8f470573186067659ce96a66facfb41b1258a41d20bbd53d867b0290e044e4b698b13e92dec35a8cbaa1a97c4772c545e0f6032e0ca8235c5881739a217dac150199df7a050dd33e31be53a54ecff6433736b4126a0155f95def160398c7dff16f4433d6d5a42074940876f622845854f90c00f7530df3b83d5b9eaeb073ea9a8c98e790a93c83b0ea5a8b4202c18484401090d18605603cbe1958aec4073ba13a269d052617fe3295714c3fcef943d354bfe5cc3cd4c50d8f47b5619f6a7eacdf179a073e8535b0e25e01292e5c82f2f82abfadb9a477bca48a2cedc76ff203717f60092441f72de8d00d93cb8d340d42b3ac73b81949b87e24cdcebdaa264e65ba7ad339f6c0f6390963d62ed7cd984464da5300a3b398ae71e1393d6c3e6761f399233c78a838a7263e8105040f2bf4890ec282adb38bda004973050b65c7bc610dbe6189a452ad1257cf5361e2dba971b0b6c94a00849d3ac7cbae3a9fdeae8f5777badcb0db2b453afff7bc954a921eb0d12b9b965daa3fab94e8453a7ee75a777f891216e7f3d1105ba9e9b1220a544b6c4e2fde113c4e5fe8dc74b189348f7bddbac558cfd69e36a76d037c52511cc0e685c17af730fedc5690f74a8f66951d3fe737ce4e48899ecd5730ab35a7fd74e0833c488c5b18d9d018055e076c6a4b65ad073fb42465501785b79940ba4fc0140e7f0a9a692fbfd1cd02f346b7ec4edab47260de009e3d51403df99a2c73a44fdcf9e9f80acfbc5ef6812bab34bffdbdd00e9efb6d38d0bf555750a9968c11ea4e8a9f8940ec9ce9a2b562fe1670913c91edff24d082760d150fc6046ecb9d9b7c5052e6717ef2b9efbbfc6212bef4c92720afad7e0791b28b5245a22752ac7823900a37562de62b44ec632dfbc0b19f94861840ff53abe317bd9b1b74fa788417ac7e6f79676b41d9460ec2bbe9de406a116e1fcf9fe39ea8c2c7f8cff8a1d5df00ceb6beeca1df6f4d04dba684f3a68aa6461effa7e4feeaf94c339b778c704deafffb99d7385f4131cb27de8f8e2e1d06ed32d6e65adca1ac99ae180d4bc16b1d43edcd7d04242eb168c3774754e63c0ca1a01bb55f7ecb10d657f69da87bbf897fe015c5ffccbbbeead8a1b67ae2d512bacc560bf8dabb897413c5f46da76247cb33859a26a81f575ad228f685463c45a878694e705866e6b2b5a1b2f44945eb966d599e5123a74b4e3bced9aed7823d569befe5451181ad5440d6ed02057ceac95e2f5f40cf1ec9c9b7a5c075d8e0dbd8b15d84beeb2f541867b70a93343d4801f25138c6b0f", 0x8cc, 0xe0}], 0x0, &(0x7f0000000380)=ANY=[]) openat(r0, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 11:10:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x8}]}) 11:10:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x113c, 0x1}, 0x40) 11:10:48 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 11:10:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x26, 0x11}, 0x14}}, 0x0) 11:10:48 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 11:10:48 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), 0xffffffffffffffff) 11:10:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x38, 0x28, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) 11:10:49 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0xa37a94a7763b557b, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 11:10:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xa09, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 11:10:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000140)=""/179, 0x26, 0xb3, 0x1}, 0x20) 11:10:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 11:10:49 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) dup2(r0, r0) [ 214.682841][T10568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:10:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010000000000000000000a00000000000000000000000800030022d5"], 0x24}}, 0x0) 11:10:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000001240), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 11:10:49 executing program 0: clock_gettime(0x0, &(0x7f00000008c0)) 11:10:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) socket$inet(0x10, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 11:10:49 executing program 5: setreuid(0xffffffffffffffff, 0xee01) r0 = geteuid() setresuid(r0, 0x0, 0x0) setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 11:10:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 11:10:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x22, 0x615}, 0x18}}, 0x0) 11:10:49 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f0000000200)) 11:10:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 11:10:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 11:10:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}, {0x0, 0x3000000}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000540)=""/4096, 0x40, 0x1000, 0xfffffffd}, 0x20) 11:10:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x60}]}) 11:10:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 11:10:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 11:10:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) 11:10:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x64}]}) 11:10:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') 11:10:49 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) 11:10:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x34}]}) 11:10:49 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) 11:10:49 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0xc1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r3, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@debug}], [], 0x6b}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 11:10:49 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 11:10:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 11:10:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) 11:10:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 11:10:49 executing program 3: setreuid(0xee01, 0xee01) prctl$PR_CAPBSET_DROP(0x18, 0x0) 11:10:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) 11:10:49 executing program 5: clock_gettime(0xb, &(0x7f0000000240)) 11:10:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x118, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @ipv4, [], [], 'batadv_slave_1\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 11:10:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x5}]}) 11:10:50 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x1ff}) 11:10:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 11:10:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@loopback}, 0x20) 11:10:50 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0xbc3b}) 11:10:50 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 11:10:50 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x0, r0/1000+60000}) 11:10:50 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xe1, &(0x7f0000002840)=ANY=[]) 11:10:50 executing program 2: io_setup(0x2, &(0x7f0000000100)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 11:10:50 executing program 4: clock_adjtime(0x0, &(0x7f0000000100)={0xf80c}) 11:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, 0x0, 0x0) [ 216.374698][T10677] ====================================================== [ 216.374698][T10677] WARNING: the mand mount option is being deprecated and [ 216.374698][T10677] will be removed in v5.15! [ 216.374698][T10677] ====================================================== 11:10:50 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) dup2(r0, 0xffffffffffffffff) 11:10:50 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x1}) 11:10:50 executing program 2: socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) 11:10:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x11, 0x1}, 0x1c}}, 0x0) 11:10:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/179, 0x2a, 0xb3, 0x4}, 0x20) 11:10:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setreuid(0xee01, 0xee01) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) 11:10:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x35}, {}]}) 11:10:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x2d}]}) 11:10:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 11:10:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 11:10:51 executing program 3: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xbc, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:10:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x187241, 0x0) 11:10:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x8}]}) 11:10:51 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 11:10:51 executing program 0: socketpair(0x10, 0x2, 0xe, &(0x7f0000000000)) 11:10:51 executing program 5: mount$fuse(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:10:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000120001000000000000000000070000000d68"], 0x20}}, 0x0) 11:10:51 executing program 1: socket$inet6(0xa, 0x5, 0xffff) 11:10:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) 11:10:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 11:10:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000130001"], 0x20}}, 0x0) 11:10:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 11:10:52 executing program 3: setreuid(0x0, 0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:10:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a000000", @ANYRES32, @ANYBLOB="14"], 0x2c}}, 0x0) 11:10:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x603, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, 0xee00}]}, 0x24}}, 0x0) 11:10:52 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x7000) 11:10:52 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000340)) 11:10:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000002c0)=""/135, 0x32, 0x87, 0x1}, 0x20) 11:10:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x240000d5) 11:10:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x1c}, 0x1c}, 0x7}, 0x0) 11:10:52 executing program 3: getpgrp(0x0) sched_rr_get_interval(0x0, 0x0) clock_gettime(0x6, &(0x7f0000000040)) 11:10:52 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:10:52 executing program 2: getpeername$tipc(0xffffffffffffffff, 0xfffffffffffffffc, 0x0) 11:10:52 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x81800) 11:10:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x74}, {}]}) 11:10:52 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 11:10:52 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0xc00002, 0x0, 0x12, r0, 0x10000000) 11:10:52 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000140)) 11:10:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 11:10:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 11:10:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8907, 0x0) 11:10:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x118, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @ipv4, [], [], 'batadv_slave_1\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 11:10:52 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffa}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 11:10:52 executing program 1: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x4342) 11:10:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) [ 218.297237][T10794] x_tables: duplicate underflow at hook 3 11:10:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001100)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 11:10:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') 11:10:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 11:10:52 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x9}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={0x0, r0/1000+60000}) 11:10:52 executing program 1: sync() r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x5, 0x0) read$usbfs(r0, 0x0, 0x0) 11:10:52 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x80812, r0, 0x10000000) 11:10:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 11:10:53 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x20441) ioctl$FICLONERANGE(r0, 0xc0189436, &(0x7f0000000040)) 11:10:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, 0xee00}]}, 0x24}}, 0x0) 11:10:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x80) r2 = fcntl$dupfd(r0, 0x0, r1) connect$tipc(r2, &(0x7f0000000000), 0x10) 11:10:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000540)=""/4096, 0x26, 0x1000, 0xfffffffd}, 0x20) 11:10:53 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4000}}, 0x0) 11:10:53 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0x7b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20}) 11:10:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 11:10:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}, @IFLA_CARRIER={0x5}]}, 0x3c}}, 0x0) 11:10:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = geteuid() sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="780000001a00010000000000000000000a000000000000000000000008001900", @ANYRES32=r1, @ANYBLOB="060015000200000008001700000000000c001680080004000a0101000500140004000000080010"], 0x78}}, 0x0) 11:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20}, 0x20}, 0x8}, 0x0) 11:10:53 executing program 5: open_tree(0xffffffffffffff9c, 0x0, 0x88100) 11:10:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x13, 0x1}, 0x1c}}, 0x0) [ 218.866776][T10840] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 11:10:53 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0x7b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20}) 11:10:53 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x10, 0x0, 0x0) 11:10:53 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0x8ead}) 11:10:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x10, 0x13, 0x1}, 0x20}}, 0x0) [ 218.938643][T10846] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 11:10:53 executing program 3: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(r0, r0, 0x0) r1 = geteuid() setresuid(0x0, r1, 0x0) 11:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 11:10:53 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0x7b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20}) 11:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a"], 0x2c}}, 0x0) 11:10:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000080)=ANY=[@ANYRESDEC]}) 11:10:53 executing program 5: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x6}, 0x0) 11:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 11:10:53 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000021c0)='./file0\x00', &(0x7f0000004700), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',group_id=']) 11:10:53 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0x7b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20}) [ 219.216296][T10866] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 11:10:53 executing program 0: syz_mount_image$f2fs(&(0x7f00000041c0), &(0x7f0000004200)='./file0/file0\x00', 0x0, 0xaaaa850, &(0x7f0000000100)=[{0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="004c9aa42f5349749332e30fe6b2552f1d3dbc00054ec7b052704e3040df8a9cfd96cb29db5a5af44b48b92f15d62668e94478faae8e7552ae6141750c866753181c03a3162658a46342c42d6cebf50d304d01bbde73898982667d6da1cf35eee69798269cff5ca895ffc196a3b5a6aa81ace6a74901d392dbdec07ff25ec018a305bde7de48d3906b9a99057b078479484331a2af9065ccc5081059bb1d2c304701c281bba653d2f37b4b89a3c1b70ffdd3a394c4cf9dfb"]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@blksize}, {@default_permissions}], [{@obj_user={'obj_user', 0x3d, 'f2fs\x00'}}, {@subj_role={'subj_role', 0x3d, 'f2fs\x00'}}]}}) [ 219.319957][T10875] fuse: Bad value for 'group_id' 11:10:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0xfffffffc}, 0x40) 11:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 11:10:53 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0x7b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x14452f81, 0x1, 0x7, 0x20, 0x3, 0x2, 0x6, 0x2f1, 0x80000000, 0x3}) [ 219.409713][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:10:53 executing program 3: socketpair(0x10, 0x0, 0xb, &(0x7f0000000000)) 11:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 11:10:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x34}]}) 11:10:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001200), 0x8) 11:10:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x1a3042) mmap$IORING_OFF_SQES(&(0x7f00008ba000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r0, 0x10000000) 11:10:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:10:54 executing program 4: setreuid(0xee01, 0xee01) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 11:10:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x48) 11:10:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x38, 0x1a, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) 11:10:54 executing program 2: socket(0x1, 0x0, 0xfffffffb) 11:10:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x10000000) 11:10:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0xb405}}, 0x20}}, 0x0) 11:10:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x18, 0x11}, 0x14}}, 0x0) 11:10:54 executing program 5: syz_open_procfs(0x0, &(0x7f00000003c0)='attr/prev\x00') 11:10:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x6}]}) 11:10:54 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 11:10:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000048c0)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 11:10:54 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x101001) read$char_usb(r0, 0x0, 0x0) 11:10:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x38, 0x2a, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) 11:10:54 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8042, 0x0) 11:10:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x2}, 0x20) 11:10:55 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001100)) 11:10:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001d4843"], 0x54}}, 0x0) [ 220.628190][ T37] audit: type=1326 audit(1630062655.044:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10930 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:10:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x9c, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00'}, @FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @loopback}, @FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0xc2}}, 0x0) 11:10:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x603, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010102}]}, 0x24}}, 0x0) 11:10:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x3}]}) 11:10:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}, {0x0, 0x1000000}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000540)=""/4096, 0x40, 0x1000, 0xfffffffd}, 0x20) 11:10:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000130001"], 0x20}, 0x300}, 0x0) 11:10:55 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000001580)=@v3, 0x18, 0x0) 11:10:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x10, 0x1a, 0x1}, 0x1c}}, 0x0) 11:10:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_HWID={0x5}}}}, @RTA_EXPIRES={0x8}]}, 0x38}}, 0x0) 11:10:55 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xf34) 11:10:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 11:10:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000023c0), 0x8) dup2(r1, r0) 11:10:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x3ff) 11:10:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x5}, 0x1c) 11:10:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x38, 0x2c, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) 11:10:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8918, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) 11:10:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000680003000000000000000000020000000400000008000500", @ANYRES32=r4, @ANYBLOB="080006"], 0x28}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 11:10:55 executing program 2: setreuid(0xee00, 0x0) setresuid(0x0, 0x0, 0x0) 11:10:55 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xb, 0x0, 0x0) 11:10:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x38, 0x1e, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) [ 221.147203][T10983] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:10:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:10:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0xf, @multicast1}]}, 0x24}}, 0x0) [ 221.268352][T10992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:55 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000011c0)=[{0x0}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001500)) 11:10:55 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) [ 221.310079][T10996] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:10:55 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) pselect6(0x40, &(0x7f0000000180)={0x3}, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 11:10:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 11:10:56 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 11:10:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x28}]}) 11:10:56 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) 11:10:56 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) clock_gettime(0x0, &(0x7f0000005840)) 11:10:56 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000d, 0x11, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 11:10:56 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x11, 0x0, 0x0) 11:10:56 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffff00000000) 11:10:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fdinfo/3\x00') 11:10:56 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x28ec0) 11:10:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:10:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:10:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x16, 0x11}, 0x14}}, 0x0) 11:10:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 11:10:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x35}]}) 11:10:56 executing program 4: r0 = epoll_create(0x3) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)) 11:10:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x28}]}) 11:10:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x32, 0x615}, 0x18}}, 0x0) 11:10:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:10:56 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 11:10:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20044040) 11:10:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x374e}]}) [ 222.436299][T11059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.472956][T11059] tc_dump_action: action bad kind 11:10:56 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 11:10:57 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[], &(0x7f0000000140)=""/179, 0x1000000, 0xb3, 0x1}, 0x20) 11:10:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x2}]}) 11:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000640), r0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 11:10:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x5f, 0x2e]}}, &(0x7f0000000140)=""/179, 0x29, 0xb3, 0x1}, 0x20) 11:10:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 11:10:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="729a561ec647c907abc38edad2afdb264ced802f", 0x14) 11:10:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x40087602, 0x0) 11:10:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}, {0x0, 0x4000000}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000540)=""/4096, 0x40, 0x1000, 0xfffffffd}, 0x20) 11:10:57 executing program 0: select(0x40, &(0x7f0000000100)={0x9}, &(0x7f0000000140), &(0x7f0000000180), 0x0) 11:10:57 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x40) 11:10:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 11:10:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x3}]}) 11:10:57 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) 11:10:57 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x0, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 11:10:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0x0) 11:10:57 executing program 4: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0xd00, 0x0, 0x11, r0, 0x10000000) 11:10:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x601}, 0x1c}}, 0x0) 11:10:57 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000040) 11:10:57 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x0, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 11:10:57 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x411, 0x0, 0x0, 0x0, 0x0, 0x5, 0xe1dc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x4a02, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 11:10:57 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x0, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00', {}, {}, 0x9}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 223.114687][T11110] xt_CT: You must specify a L4 protocol and not use inversions on it 11:10:57 executing program 0: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 11:10:57 executing program 3: process_vm_readv(0x0, &(0x7f0000003240)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000048c0)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) recvmsg(r0, &(0x7f00000047c0)={&(0x7f0000003440)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004640)=[{&(0x7f00000034c0)=""/11, 0xb}, {&(0x7f0000003500)=""/146, 0x92}], 0x2, &(0x7f00000046c0)=""/232, 0xe8}, 0x0) 11:10:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x1d, 0x11}, 0x14}}, 0x0) 11:10:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 11:10:57 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x0, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 223.271890][T11130] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.272872][T11123] xt_CT: No such helper "netbios-ns" 11:10:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x13, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 11:10:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') 11:10:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setreuid(0x0, 0xee01) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 11:10:57 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 11:10:57 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x9, 0x0, 0x0) [ 223.324023][T11134] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.437674][T11145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.460154][T11146] xt_CT: You must specify a L4 protocol and not use inversions on it 11:10:57 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffa}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 11:10:57 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) dup2(r1, r0) 11:10:58 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x0, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 11:10:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x4b47, 0x0) 11:10:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000010100)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) openat(r0, &(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) 11:10:58 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, &(0x7f0000000180)={0x7}, &(0x7f0000000200)) 11:10:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x4}]}, 0x24}}, 0x0) 11:10:58 executing program 4: setresuid(0xee01, 0xee00, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) 11:10:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x13, 0x6b}, 0x20}}, 0x0) [ 223.654224][T11164] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.692823][T11167] loop3: detected capacity change from 0 to 6 11:10:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000240)=""/205, 0x26, 0xcd, 0x1}, 0x20) 11:10:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='timerslack_ns\x00') [ 223.739675][T11167] FAT-fs (loop3): Directory bread(block 6) failed [ 223.764944][T11176] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 11:10:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 11:10:58 executing program 3: socket(0x2, 0x1, 0x8) 11:10:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x85c, 0x1}, 0x40) 11:10:58 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003700)='./file0\x00', 0x4001, 0x0) 11:10:58 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 11:10:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x30, 0x615}, 0x18}}, 0x0) 11:10:58 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 11:10:58 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) 11:10:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x1664}, 0x40) [ 224.027274][T11198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:58 executing program 0: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(r0, r0, 0x0) 11:10:58 executing program 1: setreuid(0xffffffffffffffff, 0xee01) r0 = geteuid() setresuid(r0, 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:10:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc33c0000}, [@IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}]}, 0x34}}, 0x0) 11:10:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x25}]}) 11:10:58 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x240) 11:10:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 11:10:58 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x12, r0, 0x8000000) 11:10:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) 11:10:58 executing program 4: write$ppp(0xffffffffffffffff, 0x0, 0x0) 11:10:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 11:10:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000140)={0x0, 0x0}) 11:10:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000140)=""/179, 0x2a, 0xb3, 0x1}, 0x20) 11:10:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x2}]}, 0x24}}, 0x0) 11:10:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a1, &(0x7f0000000400)={@rand_addr=' \x01\x00', @remote, @private2}) 11:10:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x111, 0x4b4, 0x4c, 0xd4feffff, 0x268, 0x20a, 0x278, 0x268, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [0xc], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xb}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 11:10:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2, 0x1}, 0x20) 11:10:59 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$read(0x0, &(0x7f0000000140)=""/102400, 0x19000) 11:10:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x38, 0x1d, 0x615, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}]}, 0x38}}, 0x0) 11:10:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x1c, 0x18, 0x603, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 11:10:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) setns(r0, 0x0) 11:10:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) 11:10:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x52, 0x615}, 0x18}}, 0x0) [ 224.940656][T11253] xt_CT: You must specify a L4 protocol and not use inversions on it [ 224.943613][T11255] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004280)={0x10}, 0x10) 11:10:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x305842, 0x0) 11:10:59 executing program 4: prctl$PR_CAPBSET_DROP(0x8, 0x0) 11:10:59 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000280)={r0}) 11:10:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') 11:10:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10000050) 11:10:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='attr/keycreate\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 11:10:59 executing program 2: setreuid(0xee01, 0xee01) mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 11:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcc, 0x0, &(0x7f0000000080)) 11:10:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00000002c0)="56e9a6a2ceb94f87980ca61979f96945ba24c8c644d8df87166eed833fd09e888e030db6ed10a364e4d892b2c44a21322312d5179b29188aac7d73ff723b5a0e703b731c30067feaa8bbfa57a0f11118216d8739c1f75f16fbdf5772371ae4f218ea29971437405b9227e12c454ad30232c0d100b9fc183a8c80f2f62fdb9d50a6d169f99cfa6f81", 0x88) 11:10:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:10:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8983, 0x0) 11:10:59 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) 11:10:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 11:10:59 executing program 3: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(0x0, 0x0, r0) 11:11:00 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) 11:11:00 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x1523, 0x2) 11:11:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="00000000000000000800128004"], 0x44}}, 0x0) 11:11:00 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x3}, 0x0, 0x0, 0x0, 0x0) 11:11:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 11:11:00 executing program 3: r0 = epoll_create(0x3ff) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x6, &(0x7f00000001c0)={[0x27]}, 0x8) [ 226.045749][T11306] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) 11:11:00 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x541b, &(0x7f0000000040)) 11:11:00 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000d, 0x11, r0, 0x8000000) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x8000000) 11:11:00 executing program 3: mount$fuseblk(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 11:11:00 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x1cd47000, 0x0, 0x11, r0, 0x10000000) 11:11:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000110001000000000000000000070000000d68"], 0x20}}, 0x0) 11:11:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000100001000000000000000000070000000d68"], 0x20}}, 0x0) 11:11:00 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000400000/0xc00000)=nil, 0xc00002, 0x0, 0x12, r0, 0x10000000) 11:11:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x21, 0x615}, 0x18}}, 0x0) 11:11:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x28}]}) 11:11:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2080) 11:11:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x2a, 0x11}, 0x14}}, 0x0) 11:11:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udp6\x00') 11:11:00 executing program 2: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 11:11:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002140), &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, '^)/{,%'}}]}})