Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2021/04/07 14:43:21 fuzzer started 2021/04/07 14:43:21 dialing manager at 10.128.0.169:42957 2021/04/07 14:43:22 syscalls: 3468 2021/04/07 14:43:22 code coverage: enabled 2021/04/07 14:43:22 comparison tracing: enabled 2021/04/07 14:43:22 extra coverage: enabled 2021/04/07 14:43:22 setuid sandbox: enabled 2021/04/07 14:43:22 namespace sandbox: enabled 2021/04/07 14:43:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/07 14:43:22 fault injection: enabled 2021/04/07 14:43:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/07 14:43:22 net packet injection: enabled 2021/04/07 14:43:22 net device setup: enabled 2021/04/07 14:43:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/07 14:43:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/07 14:43:22 USB emulation: enabled 2021/04/07 14:43:22 hci packet injection: enabled 2021/04/07 14:43:22 wifi device emulation: enabled 2021/04/07 14:43:22 802.15.4 emulation: enabled 2021/04/07 14:43:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/07 14:43:22 fetching corpus: 50, signal 61304/65120 (executing program) 2021/04/07 14:43:22 fetching corpus: 100, signal 92663/98243 (executing program) 2021/04/07 14:43:22 fetching corpus: 150, signal 111952/119284 (executing program) 2021/04/07 14:43:23 fetching corpus: 200, signal 129804/138844 (executing program) 2021/04/07 14:43:23 fetching corpus: 250, signal 152110/162744 (executing program) 2021/04/07 14:43:23 fetching corpus: 300, signal 164845/177126 (executing program) 2021/04/07 14:43:23 fetching corpus: 350, signal 178185/192028 (executing program) 2021/04/07 14:43:24 fetching corpus: 400, signal 186933/202388 (executing program) 2021/04/07 14:43:24 fetching corpus: 450, signal 201187/218105 (executing program) 2021/04/07 14:43:24 fetching corpus: 500, signal 213753/232153 (executing program) 2021/04/07 14:43:25 fetching corpus: 550, signal 227297/247109 (executing program) 2021/04/07 14:43:25 fetching corpus: 600, signal 238280/259553 (executing program) 2021/04/07 14:43:25 fetching corpus: 650, signal 246789/269541 (executing program) 2021/04/07 14:43:25 fetching corpus: 700, signal 258974/283066 (executing program) 2021/04/07 14:43:26 fetching corpus: 750, signal 267298/292836 (executing program) 2021/04/07 14:43:26 fetching corpus: 800, signal 274835/301785 (executing program) 2021/04/07 14:43:26 fetching corpus: 850, signal 282058/310400 (executing program) 2021/04/07 14:43:27 fetching corpus: 900, signal 288230/317952 (executing program) 2021/04/07 14:43:27 fetching corpus: 950, signal 294440/325512 (executing program) 2021/04/07 14:43:27 fetching corpus: 1000, signal 304309/336616 (executing program) 2021/04/07 14:43:27 fetching corpus: 1050, signal 310069/343732 (executing program) 2021/04/07 14:43:28 fetching corpus: 1100, signal 317342/352314 (executing program) 2021/04/07 14:43:28 fetching corpus: 1150, signal 322324/358639 (executing program) 2021/04/07 14:43:28 fetching corpus: 1200, signal 327561/365215 (executing program) 2021/04/07 14:43:28 fetching corpus: 1250, signal 333323/372277 (executing program) 2021/04/07 14:43:29 fetching corpus: 1300, signal 338962/379210 (executing program) 2021/04/07 14:43:29 fetching corpus: 1350, signal 346185/387627 (executing program) 2021/04/07 14:43:29 fetching corpus: 1400, signal 351093/393816 (executing program) 2021/04/07 14:43:29 fetching corpus: 1450, signal 355719/399729 (executing program) 2021/04/07 14:43:30 fetching corpus: 1500, signal 361584/406799 (executing program) 2021/04/07 14:43:30 fetching corpus: 1550, signal 366081/412533 (executing program) 2021/04/07 14:43:30 fetching corpus: 1600, signal 370173/417868 (executing program) 2021/04/07 14:43:30 fetching corpus: 1650, signal 373405/422391 (executing program) 2021/04/07 14:43:31 fetching corpus: 1700, signal 378487/428683 (executing program) 2021/04/07 14:43:31 fetching corpus: 1750, signal 381647/433094 (executing program) 2021/04/07 14:43:31 fetching corpus: 1800, signal 386124/438736 (executing program) 2021/04/07 14:43:32 fetching corpus: 1850, signal 390591/444446 (executing program) 2021/04/07 14:43:32 fetching corpus: 1900, signal 395371/450391 (executing program) 2021/04/07 14:43:32 fetching corpus: 1950, signal 398987/455158 (executing program) 2021/04/07 14:43:32 fetching corpus: 2000, signal 403542/460805 (executing program) 2021/04/07 14:43:33 fetching corpus: 2050, signal 410046/468309 (executing program) 2021/04/07 14:43:33 fetching corpus: 2100, signal 413998/473371 (executing program) 2021/04/07 14:43:34 fetching corpus: 2150, signal 418597/479031 (executing program) 2021/04/07 14:43:34 fetching corpus: 2200, signal 422237/483799 (executing program) 2021/04/07 14:43:34 fetching corpus: 2250, signal 426143/488840 (executing program) 2021/04/07 14:43:34 fetching corpus: 2300, signal 431143/494822 (executing program) 2021/04/07 14:43:36 fetching corpus: 2350, signal 434526/499301 (executing program) 2021/04/07 14:43:36 fetching corpus: 2400, signal 441078/506772 (executing program) 2021/04/07 14:43:36 fetching corpus: 2450, signal 445046/511750 (executing program) 2021/04/07 14:43:37 fetching corpus: 2500, signal 448498/516308 (executing program) 2021/04/07 14:43:37 fetching corpus: 2550, signal 452847/521656 (executing program) 2021/04/07 14:43:37 fetching corpus: 2600, signal 457479/527250 (executing program) 2021/04/07 14:43:37 fetching corpus: 2650, signal 462094/532815 (executing program) 2021/04/07 14:43:38 fetching corpus: 2700, signal 464988/536781 (executing program) 2021/04/07 14:43:38 fetching corpus: 2750, signal 467359/540222 (executing program) syzkaller login: [ 70.562884][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.569709][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 14:43:38 fetching corpus: 2800, signal 470941/544805 (executing program) 2021/04/07 14:43:38 fetching corpus: 2850, signal 474314/549217 (executing program) 2021/04/07 14:43:38 fetching corpus: 2900, signal 478981/554788 (executing program) 2021/04/07 14:43:39 fetching corpus: 2950, signal 482645/559419 (executing program) 2021/04/07 14:43:39 fetching corpus: 3000, signal 485779/563556 (executing program) 2021/04/07 14:43:39 fetching corpus: 3050, signal 489790/568462 (executing program) 2021/04/07 14:43:39 fetching corpus: 3100, signal 495036/574526 (executing program) 2021/04/07 14:43:39 fetching corpus: 3150, signal 500290/580567 (executing program) 2021/04/07 14:43:40 fetching corpus: 3200, signal 504078/585241 (executing program) 2021/04/07 14:43:40 fetching corpus: 3250, signal 507346/589426 (executing program) 2021/04/07 14:43:40 fetching corpus: 3300, signal 510178/593191 (executing program) 2021/04/07 14:43:40 fetching corpus: 3350, signal 514194/598038 (executing program) 2021/04/07 14:43:41 fetching corpus: 3400, signal 517238/601976 (executing program) 2021/04/07 14:43:41 fetching corpus: 3450, signal 520073/605735 (executing program) 2021/04/07 14:43:41 fetching corpus: 3500, signal 523221/609783 (executing program) 2021/04/07 14:43:42 fetching corpus: 3550, signal 528936/616175 (executing program) 2021/04/07 14:43:42 fetching corpus: 3600, signal 531805/619944 (executing program) 2021/04/07 14:43:42 fetching corpus: 3650, signal 534861/623870 (executing program) 2021/04/07 14:43:43 fetching corpus: 3700, signal 537871/627741 (executing program) 2021/04/07 14:43:43 fetching corpus: 3750, signal 540352/631111 (executing program) 2021/04/07 14:43:43 fetching corpus: 3800, signal 544366/635870 (executing program) 2021/04/07 14:43:43 fetching corpus: 3850, signal 546502/638969 (executing program) 2021/04/07 14:43:43 fetching corpus: 3900, signal 550026/643309 (executing program) 2021/04/07 14:43:44 fetching corpus: 3950, signal 552493/646663 (executing program) 2021/04/07 14:43:44 fetching corpus: 4000, signal 554667/649758 (executing program) 2021/04/07 14:43:44 fetching corpus: 4050, signal 556891/652870 (executing program) 2021/04/07 14:43:45 fetching corpus: 4100, signal 558888/655763 (executing program) 2021/04/07 14:43:45 fetching corpus: 4150, signal 561939/659587 (executing program) 2021/04/07 14:43:45 fetching corpus: 4200, signal 564555/663013 (executing program) 2021/04/07 14:43:45 fetching corpus: 4250, signal 566249/665686 (executing program) 2021/04/07 14:43:45 fetching corpus: 4300, signal 568227/668551 (executing program) 2021/04/07 14:43:46 fetching corpus: 4350, signal 570856/672036 (executing program) 2021/04/07 14:43:46 fetching corpus: 4400, signal 573541/675516 (executing program) 2021/04/07 14:43:46 fetching corpus: 4450, signal 575641/678480 (executing program) 2021/04/07 14:43:47 fetching corpus: 4500, signal 577899/681577 (executing program) 2021/04/07 14:43:47 fetching corpus: 4550, signal 580000/684543 (executing program) 2021/04/07 14:43:47 fetching corpus: 4600, signal 583791/688942 (executing program) 2021/04/07 14:43:47 fetching corpus: 4650, signal 585834/691826 (executing program) 2021/04/07 14:43:47 fetching corpus: 4700, signal 587643/694484 (executing program) 2021/04/07 14:43:48 fetching corpus: 4750, signal 590991/698479 (executing program) 2021/04/07 14:43:48 fetching corpus: 4800, signal 593235/701602 (executing program) 2021/04/07 14:43:48 fetching corpus: 4850, signal 594528/703864 (executing program) 2021/04/07 14:43:48 fetching corpus: 4900, signal 596152/706398 (executing program) 2021/04/07 14:43:49 fetching corpus: 4950, signal 597302/708492 (executing program) 2021/04/07 14:43:49 fetching corpus: 5000, signal 599072/711145 (executing program) 2021/04/07 14:43:49 fetching corpus: 5050, signal 600664/713541 (executing program) 2021/04/07 14:43:49 fetching corpus: 5100, signal 602453/716161 (executing program) 2021/04/07 14:43:49 fetching corpus: 5150, signal 604162/718658 (executing program) 2021/04/07 14:43:50 fetching corpus: 5200, signal 606153/721443 (executing program) 2021/04/07 14:43:50 fetching corpus: 5250, signal 608395/724378 (executing program) 2021/04/07 14:43:50 fetching corpus: 5300, signal 611488/728127 (executing program) 2021/04/07 14:43:50 fetching corpus: 5350, signal 613777/731069 (executing program) 2021/04/07 14:43:51 fetching corpus: 5400, signal 615538/733650 (executing program) 2021/04/07 14:43:51 fetching corpus: 5450, signal 616959/735913 (executing program) 2021/04/07 14:43:51 fetching corpus: 5500, signal 619626/739248 (executing program) 2021/04/07 14:43:51 fetching corpus: 5550, signal 621488/741919 (executing program) 2021/04/07 14:43:52 fetching corpus: 5600, signal 623696/744845 (executing program) 2021/04/07 14:43:52 fetching corpus: 5650, signal 625500/747415 (executing program) 2021/04/07 14:43:52 fetching corpus: 5700, signal 627339/750028 (executing program) 2021/04/07 14:43:52 fetching corpus: 5750, signal 628709/752219 (executing program) 2021/04/07 14:43:52 fetching corpus: 5800, signal 631039/755176 (executing program) 2021/04/07 14:43:53 fetching corpus: 5850, signal 632741/757593 (executing program) 2021/04/07 14:43:53 fetching corpus: 5900, signal 634291/759884 (executing program) 2021/04/07 14:43:53 fetching corpus: 5950, signal 636049/762340 (executing program) 2021/04/07 14:43:54 fetching corpus: 6000, signal 637649/764683 (executing program) 2021/04/07 14:43:54 fetching corpus: 6050, signal 639359/767122 (executing program) 2021/04/07 14:43:54 fetching corpus: 6100, signal 641476/769894 (executing program) 2021/04/07 14:43:54 fetching corpus: 6150, signal 642933/772161 (executing program) 2021/04/07 14:43:55 fetching corpus: 6200, signal 644778/774671 (executing program) 2021/04/07 14:43:55 fetching corpus: 6250, signal 646203/776844 (executing program) 2021/04/07 14:43:55 fetching corpus: 6300, signal 647660/779041 (executing program) 2021/04/07 14:43:55 fetching corpus: 6350, signal 649006/781171 (executing program) 2021/04/07 14:43:55 fetching corpus: 6400, signal 651325/784062 (executing program) 2021/04/07 14:43:56 fetching corpus: 6450, signal 652353/785877 (executing program) 2021/04/07 14:43:56 fetching corpus: 6500, signal 654250/788398 (executing program) 2021/04/07 14:43:56 fetching corpus: 6550, signal 657041/791612 (executing program) 2021/04/07 14:43:56 fetching corpus: 6600, signal 658697/793922 (executing program) 2021/04/07 14:43:57 fetching corpus: 6650, signal 660426/796316 (executing program) 2021/04/07 14:43:57 fetching corpus: 6700, signal 662043/798622 (executing program) 2021/04/07 14:43:57 fetching corpus: 6750, signal 663592/800885 (executing program) 2021/04/07 14:43:57 fetching corpus: 6800, signal 665023/803030 (executing program) 2021/04/07 14:43:57 fetching corpus: 6850, signal 666608/805284 (executing program) 2021/04/07 14:43:58 fetching corpus: 6900, signal 668399/807720 (executing program) 2021/04/07 14:43:58 fetching corpus: 6950, signal 669920/809928 (executing program) 2021/04/07 14:43:58 fetching corpus: 7000, signal 671358/812056 (executing program) 2021/04/07 14:43:58 fetching corpus: 7050, signal 672277/813752 (executing program) 2021/04/07 14:43:59 fetching corpus: 7100, signal 673525/815691 (executing program) 2021/04/07 14:43:59 fetching corpus: 7150, signal 675065/817893 (executing program) 2021/04/07 14:43:59 fetching corpus: 7200, signal 676306/819815 (executing program) 2021/04/07 14:44:00 fetching corpus: 7250, signal 678737/822666 (executing program) 2021/04/07 14:44:00 fetching corpus: 7300, signal 679788/824480 (executing program) 2021/04/07 14:44:00 fetching corpus: 7350, signal 681120/826508 (executing program) 2021/04/07 14:44:00 fetching corpus: 7400, signal 682450/828545 (executing program) 2021/04/07 14:44:01 fetching corpus: 7450, signal 683509/830345 (executing program) 2021/04/07 14:44:01 fetching corpus: 7500, signal 685320/832775 (executing program) 2021/04/07 14:44:01 fetching corpus: 7550, signal 686539/834712 (executing program) 2021/04/07 14:44:01 fetching corpus: 7600, signal 687604/836539 (executing program) 2021/04/07 14:44:02 fetching corpus: 7650, signal 689335/838890 (executing program) 2021/04/07 14:44:02 fetching corpus: 7700, signal 691133/841264 (executing program) 2021/04/07 14:44:02 fetching corpus: 7750, signal 692760/843467 (executing program) 2021/04/07 14:44:02 fetching corpus: 7800, signal 693860/845271 (executing program) 2021/04/07 14:44:03 fetching corpus: 7850, signal 695402/847375 (executing program) 2021/04/07 14:44:03 fetching corpus: 7900, signal 696667/849289 (executing program) 2021/04/07 14:44:03 fetching corpus: 7950, signal 698477/851625 (executing program) 2021/04/07 14:44:03 fetching corpus: 8000, signal 699414/853306 (executing program) 2021/04/07 14:44:03 fetching corpus: 8050, signal 701304/855634 (executing program) 2021/04/07 14:44:04 fetching corpus: 8100, signal 702432/857370 (executing program) 2021/04/07 14:44:04 fetching corpus: 8150, signal 703614/859191 (executing program) 2021/04/07 14:44:04 fetching corpus: 8200, signal 705071/861211 (executing program) 2021/04/07 14:44:04 fetching corpus: 8250, signal 706692/863383 (executing program) 2021/04/07 14:44:05 fetching corpus: 8300, signal 708150/865359 (executing program) 2021/04/07 14:44:05 fetching corpus: 8350, signal 709846/867569 (executing program) 2021/04/07 14:44:05 fetching corpus: 8400, signal 711570/869804 (executing program) 2021/04/07 14:44:06 fetching corpus: 8450, signal 713001/871826 (executing program) 2021/04/07 14:44:06 fetching corpus: 8500, signal 714326/873714 (executing program) 2021/04/07 14:44:06 fetching corpus: 8550, signal 715782/875733 (executing program) 2021/04/07 14:44:07 fetching corpus: 8600, signal 717702/878100 (executing program) 2021/04/07 14:44:07 fetching corpus: 8650, signal 718545/879666 (executing program) 2021/04/07 14:44:07 fetching corpus: 8700, signal 720715/882185 (executing program) 2021/04/07 14:44:07 fetching corpus: 8750, signal 722092/884151 (executing program) 2021/04/07 14:44:08 fetching corpus: 8800, signal 723794/886373 (executing program) 2021/04/07 14:44:09 fetching corpus: 8850, signal 725630/888659 (executing program) 2021/04/07 14:44:09 fetching corpus: 8900, signal 727345/890841 (executing program) 2021/04/07 14:44:09 fetching corpus: 8950, signal 728871/892844 (executing program) 2021/04/07 14:44:10 fetching corpus: 9000, signal 730564/895104 (executing program) 2021/04/07 14:44:10 fetching corpus: 9050, signal 731548/896772 (executing program) 2021/04/07 14:44:10 fetching corpus: 9100, signal 732471/898312 (executing program) 2021/04/07 14:44:10 fetching corpus: 9150, signal 733524/899964 (executing program) 2021/04/07 14:44:11 fetching corpus: 9200, signal 735259/902151 (executing program) 2021/04/07 14:44:11 fetching corpus: 9250, signal 736732/904072 (executing program) 2021/04/07 14:44:11 fetching corpus: 9300, signal 738152/906035 (executing program) 2021/04/07 14:44:11 fetching corpus: 9350, signal 739156/907665 (executing program) 2021/04/07 14:44:11 fetching corpus: 9400, signal 740417/909496 (executing program) 2021/04/07 14:44:12 fetching corpus: 9450, signal 742881/912164 (executing program) 2021/04/07 14:44:12 fetching corpus: 9500, signal 744289/914057 (executing program) 2021/04/07 14:44:12 fetching corpus: 9550, signal 745744/915998 (executing program) 2021/04/07 14:44:12 fetching corpus: 9600, signal 746615/917481 (executing program) 2021/04/07 14:44:13 fetching corpus: 9650, signal 747898/919302 (executing program) 2021/04/07 14:44:13 fetching corpus: 9700, signal 749236/921143 (executing program) 2021/04/07 14:44:13 fetching corpus: 9750, signal 750091/922593 (executing program) 2021/04/07 14:44:13 fetching corpus: 9800, signal 751054/924149 (executing program) 2021/04/07 14:44:14 fetching corpus: 9850, signal 751833/925604 (executing program) 2021/04/07 14:44:14 fetching corpus: 9900, signal 753327/927548 (executing program) 2021/04/07 14:44:14 fetching corpus: 9950, signal 755302/929794 (executing program) 2021/04/07 14:44:14 fetching corpus: 10000, signal 756456/931474 (executing program) 2021/04/07 14:44:15 fetching corpus: 10050, signal 757697/933171 (executing program) 2021/04/07 14:44:15 fetching corpus: 10100, signal 758666/934712 (executing program) 2021/04/07 14:44:15 fetching corpus: 10150, signal 759689/936303 (executing program) 2021/04/07 14:44:15 fetching corpus: 10200, signal 760699/937884 (executing program) 2021/04/07 14:44:15 fetching corpus: 10250, signal 761551/939320 (executing program) 2021/04/07 14:44:16 fetching corpus: 10300, signal 763065/941205 (executing program) 2021/04/07 14:44:16 fetching corpus: 10350, signal 764135/942837 (executing program) 2021/04/07 14:44:16 fetching corpus: 10400, signal 765119/944371 (executing program) 2021/04/07 14:44:16 fetching corpus: 10450, signal 766786/946400 (executing program) 2021/04/07 14:44:17 fetching corpus: 10500, signal 767755/947935 (executing program) 2021/04/07 14:44:17 fetching corpus: 10550, signal 769498/949984 (executing program) 2021/04/07 14:44:17 fetching corpus: 10600, signal 770269/951359 (executing program) 2021/04/07 14:44:18 fetching corpus: 10650, signal 771301/952901 (executing program) 2021/04/07 14:44:18 fetching corpus: 10700, signal 772263/954359 (executing program) 2021/04/07 14:44:18 fetching corpus: 10750, signal 773309/955904 (executing program) 2021/04/07 14:44:19 fetching corpus: 10800, signal 774491/957540 (executing program) 2021/04/07 14:44:19 fetching corpus: 10850, signal 775513/959093 (executing program) 2021/04/07 14:44:19 fetching corpus: 10900, signal 776594/960702 (executing program) 2021/04/07 14:44:19 fetching corpus: 10950, signal 777265/962013 (executing program) 2021/04/07 14:44:19 fetching corpus: 11000, signal 778347/963600 (executing program) 2021/04/07 14:44:20 fetching corpus: 11050, signal 779389/965141 (executing program) 2021/04/07 14:44:20 fetching corpus: 11100, signal 781175/967167 (executing program) 2021/04/07 14:44:20 fetching corpus: 11150, signal 782645/968957 (executing program) 2021/04/07 14:44:20 fetching corpus: 11200, signal 783660/970479 (executing program) 2021/04/07 14:44:21 fetching corpus: 11250, signal 784616/971916 (executing program) 2021/04/07 14:44:21 fetching corpus: 11300, signal 786401/973957 (executing program) 2021/04/07 14:44:21 fetching corpus: 11350, signal 787687/975636 (executing program) 2021/04/07 14:44:21 fetching corpus: 11400, signal 788679/977107 (executing program) 2021/04/07 14:44:21 fetching corpus: 11450, signal 789262/978297 (executing program) 2021/04/07 14:44:22 fetching corpus: 11500, signal 790650/980037 (executing program) 2021/04/07 14:44:22 fetching corpus: 11550, signal 791366/981334 (executing program) 2021/04/07 14:44:22 fetching corpus: 11600, signal 792387/982800 (executing program) 2021/04/07 14:44:22 fetching corpus: 11650, signal 793512/984330 (executing program) 2021/04/07 14:44:22 fetching corpus: 11700, signal 794430/985760 (executing program) 2021/04/07 14:44:23 fetching corpus: 11750, signal 795135/987053 (executing program) 2021/04/07 14:44:23 fetching corpus: 11800, signal 796442/988657 (executing program) 2021/04/07 14:44:23 fetching corpus: 11850, signal 797651/990213 (executing program) 2021/04/07 14:44:23 fetching corpus: 11900, signal 798464/991558 (executing program) 2021/04/07 14:44:24 fetching corpus: 11950, signal 799627/993080 (executing program) 2021/04/07 14:44:24 fetching corpus: 12000, signal 801050/994804 (executing program) 2021/04/07 14:44:24 fetching corpus: 12050, signal 802148/996311 (executing program) 2021/04/07 14:44:24 fetching corpus: 12100, signal 803535/998016 (executing program) 2021/04/07 14:44:25 fetching corpus: 12150, signal 804198/999234 (executing program) 2021/04/07 14:44:25 fetching corpus: 12200, signal 805079/1000587 (executing program) 2021/04/07 14:44:25 fetching corpus: 12250, signal 805769/1001779 (executing program) 2021/04/07 14:44:25 fetching corpus: 12300, signal 808052/1004054 (executing program) 2021/04/07 14:44:25 fetching corpus: 12350, signal 809319/1005657 (executing program) 2021/04/07 14:44:26 fetching corpus: 12400, signal 809979/1006886 (executing program) 2021/04/07 14:44:26 fetching corpus: 12450, signal 810674/1008080 (executing program) 2021/04/07 14:44:26 fetching corpus: 12500, signal 811631/1009402 (executing program) 2021/04/07 14:44:26 fetching corpus: 12550, signal 812638/1010817 (executing program) 2021/04/07 14:44:26 fetching corpus: 12600, signal 813710/1012278 (executing program) 2021/04/07 14:44:27 fetching corpus: 12650, signal 814989/1013868 (executing program) 2021/04/07 14:44:27 fetching corpus: 12700, signal 816183/1015360 (executing program) 2021/04/07 14:44:27 fetching corpus: 12750, signal 821785/1019547 (executing program) 2021/04/07 14:44:27 fetching corpus: 12800, signal 822840/1020967 (executing program) 2021/04/07 14:44:28 fetching corpus: 12850, signal 823719/1022256 (executing program) 2021/04/07 14:44:28 fetching corpus: 12900, signal 824552/1023561 (executing program) 2021/04/07 14:44:28 fetching corpus: 12950, signal 826103/1025273 (executing program) 2021/04/07 14:44:28 fetching corpus: 13000, signal 827033/1026636 (executing program) 2021/04/07 14:44:29 fetching corpus: 13050, signal 828464/1028290 (executing program) 2021/04/07 14:44:29 fetching corpus: 13100, signal 829279/1029490 (executing program) 2021/04/07 14:44:29 fetching corpus: 13150, signal 830702/1031126 (executing program) 2021/04/07 14:44:29 fetching corpus: 13200, signal 831551/1032435 (executing program) 2021/04/07 14:44:30 fetching corpus: 13250, signal 832717/1033890 (executing program) 2021/04/07 14:44:30 fetching corpus: 13300, signal 834171/1035536 (executing program) 2021/04/07 14:44:30 fetching corpus: 13350, signal 835385/1037059 (executing program) 2021/04/07 14:44:30 fetching corpus: 13400, signal 836301/1038410 (executing program) 2021/04/07 14:44:31 fetching corpus: 13450, signal 837049/1039640 (executing program) 2021/04/07 14:44:31 fetching corpus: 13500, signal 838021/1040958 (executing program) 2021/04/07 14:44:31 fetching corpus: 13550, signal 838942/1042262 (executing program) 2021/04/07 14:44:31 fetching corpus: 13600, signal 840017/1043678 (executing program) 2021/04/07 14:44:32 fetching corpus: 13650, signal 841082/1045024 (executing program) 2021/04/07 14:44:32 fetching corpus: 13700, signal 842473/1046596 (executing program) 2021/04/07 14:44:32 fetching corpus: 13750, signal 843563/1047978 (executing program) 2021/04/07 14:44:32 fetching corpus: 13800, signal 844778/1049463 (executing program) 2021/04/07 14:44:32 fetching corpus: 13850, signal 845817/1050829 (executing program) 2021/04/07 14:44:33 fetching corpus: 13900, signal 846821/1052123 (executing program) 2021/04/07 14:44:33 fetching corpus: 13950, signal 847407/1053190 (executing program) 2021/04/07 14:44:33 fetching corpus: 14000, signal 848215/1054431 (executing program) 2021/04/07 14:44:33 fetching corpus: 14050, signal 849077/1055615 (executing program) 2021/04/07 14:44:34 fetching corpus: 14100, signal 849617/1056657 (executing program) 2021/04/07 14:44:34 fetching corpus: 14150, signal 850867/1058083 (executing program) 2021/04/07 14:44:34 fetching corpus: 14200, signal 852154/1059531 (executing program) 2021/04/07 14:44:34 fetching corpus: 14250, signal 852753/1060610 (executing program) 2021/04/07 14:44:34 fetching corpus: 14300, signal 853562/1061750 (executing program) 2021/04/07 14:44:35 fetching corpus: 14350, signal 855090/1063351 (executing program) 2021/04/07 14:44:35 fetching corpus: 14400, signal 856047/1064600 (executing program) 2021/04/07 14:44:35 fetching corpus: 14450, signal 856682/1065705 (executing program) 2021/04/07 14:44:35 fetching corpus: 14500, signal 857224/1066729 (executing program) 2021/04/07 14:44:36 fetching corpus: 14550, signal 857761/1067788 (executing program) 2021/04/07 14:44:36 fetching corpus: 14600, signal 858480/1068880 (executing program) 2021/04/07 14:44:36 fetching corpus: 14650, signal 859240/1070058 (executing program) 2021/04/07 14:44:37 fetching corpus: 14700, signal 859963/1071175 (executing program) 2021/04/07 14:44:37 fetching corpus: 14750, signal 860769/1072377 (executing program) 2021/04/07 14:44:37 fetching corpus: 14800, signal 861597/1073544 (executing program) 2021/04/07 14:44:37 fetching corpus: 14850, signal 862723/1074869 (executing program) 2021/04/07 14:44:38 fetching corpus: 14900, signal 863452/1075977 (executing program) 2021/04/07 14:44:38 fetching corpus: 14950, signal 864430/1077217 (executing program) 2021/04/07 14:44:38 fetching corpus: 15000, signal 865465/1078491 (executing program) 2021/04/07 14:44:38 fetching corpus: 15050, signal 866082/1079538 (executing program) 2021/04/07 14:44:39 fetching corpus: 15100, signal 866906/1080702 (executing program) 2021/04/07 14:44:39 fetching corpus: 15150, signal 867630/1081822 (executing program) 2021/04/07 14:44:39 fetching corpus: 15200, signal 868506/1083036 (executing program) [ 132.002155][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.008703][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 14:44:40 fetching corpus: 15250, signal 869645/1084385 (executing program) 2021/04/07 14:44:40 fetching corpus: 15300, signal 870628/1085596 (executing program) 2021/04/07 14:44:40 fetching corpus: 15350, signal 871677/1086831 (executing program) 2021/04/07 14:44:40 fetching corpus: 15400, signal 872645/1088080 (executing program) 2021/04/07 14:44:40 fetching corpus: 15450, signal 873370/1089183 (executing program) 2021/04/07 14:44:40 fetching corpus: 15500, signal 874243/1090393 (executing program) 2021/04/07 14:44:41 fetching corpus: 15550, signal 875288/1091658 (executing program) 2021/04/07 14:44:41 fetching corpus: 15600, signal 875994/1092708 (executing program) 2021/04/07 14:44:41 fetching corpus: 15650, signal 876569/1093694 (executing program) 2021/04/07 14:44:41 fetching corpus: 15700, signal 877370/1094779 (executing program) 2021/04/07 14:44:42 fetching corpus: 15750, signal 878022/1095836 (executing program) 2021/04/07 14:44:42 fetching corpus: 15800, signal 878680/1096912 (executing program) 2021/04/07 14:44:42 fetching corpus: 15850, signal 879494/1098021 (executing program) 2021/04/07 14:44:42 fetching corpus: 15900, signal 880503/1099234 (executing program) 2021/04/07 14:44:43 fetching corpus: 15950, signal 881412/1100398 (executing program) 2021/04/07 14:44:43 fetching corpus: 16000, signal 882120/1101448 (executing program) 2021/04/07 14:44:43 fetching corpus: 16050, signal 883432/1102827 (executing program) 2021/04/07 14:44:43 fetching corpus: 16100, signal 884161/1103897 (executing program) 2021/04/07 14:44:44 fetching corpus: 16150, signal 885258/1105181 (executing program) 2021/04/07 14:44:44 fetching corpus: 16200, signal 886190/1106356 (executing program) 2021/04/07 14:44:44 fetching corpus: 16250, signal 886778/1107320 (executing program) 2021/04/07 14:44:45 fetching corpus: 16300, signal 887420/1108329 (executing program) 2021/04/07 14:44:45 fetching corpus: 16350, signal 888354/1109489 (executing program) 2021/04/07 14:44:45 fetching corpus: 16400, signal 889356/1110716 (executing program) 2021/04/07 14:44:45 fetching corpus: 16450, signal 890397/1111954 (executing program) 2021/04/07 14:44:46 fetching corpus: 16500, signal 893414/1114130 (executing program) 2021/04/07 14:44:46 fetching corpus: 16550, signal 894457/1115359 (executing program) 2021/04/07 14:44:46 fetching corpus: 16600, signal 895134/1116340 (executing program) 2021/04/07 14:44:46 fetching corpus: 16650, signal 895999/1117407 (executing program) 2021/04/07 14:44:47 fetching corpus: 16700, signal 896970/1118506 (executing program) 2021/04/07 14:44:47 fetching corpus: 16750, signal 897832/1119595 (executing program) 2021/04/07 14:44:47 fetching corpus: 16800, signal 898639/1120664 (executing program) 2021/04/07 14:44:47 fetching corpus: 16850, signal 899358/1121651 (executing program) 2021/04/07 14:44:48 fetching corpus: 16900, signal 900020/1122645 (executing program) 2021/04/07 14:44:48 fetching corpus: 16950, signal 900797/1123703 (executing program) 2021/04/07 14:44:48 fetching corpus: 17000, signal 901810/1124852 (executing program) 2021/04/07 14:44:49 fetching corpus: 17050, signal 902694/1125933 (executing program) 2021/04/07 14:44:49 fetching corpus: 17100, signal 903497/1126987 (executing program) 2021/04/07 14:44:49 fetching corpus: 17150, signal 904434/1128030 (executing program) 2021/04/07 14:44:49 fetching corpus: 17200, signal 904965/1128933 (executing program) 2021/04/07 14:44:49 fetching corpus: 17250, signal 906086/1130108 (executing program) 2021/04/07 14:44:50 fetching corpus: 17300, signal 906681/1131002 (executing program) 2021/04/07 14:44:50 fetching corpus: 17350, signal 907345/1131954 (executing program) 2021/04/07 14:44:50 fetching corpus: 17400, signal 908070/1132939 (executing program) 2021/04/07 14:44:50 fetching corpus: 17450, signal 909236/1134142 (executing program) 2021/04/07 14:44:51 fetching corpus: 17500, signal 910088/1135206 (executing program) 2021/04/07 14:44:51 fetching corpus: 17550, signal 911093/1136294 (executing program) 2021/04/07 14:44:51 fetching corpus: 17600, signal 912215/1137486 (executing program) 2021/04/07 14:44:52 fetching corpus: 17650, signal 912864/1138441 (executing program) 2021/04/07 14:44:52 fetching corpus: 17700, signal 913319/1139291 (executing program) 2021/04/07 14:44:52 fetching corpus: 17750, signal 914436/1140470 (executing program) 2021/04/07 14:44:52 fetching corpus: 17800, signal 914899/1141324 (executing program) 2021/04/07 14:44:53 fetching corpus: 17850, signal 915488/1142236 (executing program) 2021/04/07 14:44:53 fetching corpus: 17900, signal 916182/1143193 (executing program) 2021/04/07 14:44:53 fetching corpus: 17950, signal 916947/1144140 (executing program) 2021/04/07 14:44:54 fetching corpus: 18000, signal 917782/1145147 (executing program) 2021/04/07 14:44:54 fetching corpus: 18050, signal 918333/1145982 (executing program) 2021/04/07 14:44:54 fetching corpus: 18100, signal 919088/1146911 (executing program) 2021/04/07 14:44:54 fetching corpus: 18150, signal 919727/1147842 (executing program) 2021/04/07 14:44:54 fetching corpus: 18200, signal 920168/1148672 (executing program) 2021/04/07 14:44:55 fetching corpus: 18250, signal 920635/1149511 (executing program) 2021/04/07 14:44:55 fetching corpus: 18300, signal 921768/1150687 (executing program) 2021/04/07 14:44:55 fetching corpus: 18350, signal 922207/1151488 (executing program) 2021/04/07 14:44:55 fetching corpus: 18400, signal 922801/1152365 (executing program) 2021/04/07 14:44:55 fetching corpus: 18450, signal 923741/1153377 (executing program) 2021/04/07 14:44:56 fetching corpus: 18500, signal 924629/1154395 (executing program) 2021/04/07 14:44:56 fetching corpus: 18550, signal 925722/1155512 (executing program) 2021/04/07 14:44:56 fetching corpus: 18600, signal 926524/1156484 (executing program) 2021/04/07 14:44:56 fetching corpus: 18650, signal 927249/1157410 (executing program) 2021/04/07 14:44:57 fetching corpus: 18700, signal 927856/1158266 (executing program) 2021/04/07 14:44:57 fetching corpus: 18750, signal 928482/1159118 (executing program) 2021/04/07 14:44:57 fetching corpus: 18800, signal 929485/1160156 (executing program) 2021/04/07 14:44:58 fetching corpus: 18850, signal 930008/1161040 (executing program) 2021/04/07 14:44:58 fetching corpus: 18900, signal 930846/1162010 (executing program) 2021/04/07 14:44:58 fetching corpus: 18950, signal 931336/1162816 (executing program) 2021/04/07 14:44:58 fetching corpus: 19000, signal 932085/1163724 (executing program) 2021/04/07 14:44:58 fetching corpus: 19050, signal 932832/1164644 (executing program) 2021/04/07 14:44:59 fetching corpus: 19100, signal 933412/1165494 (executing program) 2021/04/07 14:44:59 fetching corpus: 19150, signal 934572/1166604 (executing program) 2021/04/07 14:44:59 fetching corpus: 19200, signal 935396/1167556 (executing program) 2021/04/07 14:45:00 fetching corpus: 19250, signal 936218/1168489 (executing program) 2021/04/07 14:45:00 fetching corpus: 19300, signal 936761/1169336 (executing program) 2021/04/07 14:45:00 fetching corpus: 19350, signal 937376/1170209 (executing program) 2021/04/07 14:45:00 fetching corpus: 19400, signal 937938/1171050 (executing program) 2021/04/07 14:45:00 fetching corpus: 19450, signal 938821/1171970 (executing program) 2021/04/07 14:45:01 fetching corpus: 19500, signal 939477/1172862 (executing program) 2021/04/07 14:45:01 fetching corpus: 19550, signal 940053/1173692 (executing program) 2021/04/07 14:45:01 fetching corpus: 19600, signal 940910/1174686 (executing program) 2021/04/07 14:45:01 fetching corpus: 19650, signal 941333/1175465 (executing program) 2021/04/07 14:45:02 fetching corpus: 19700, signal 942433/1176508 (executing program) 2021/04/07 14:45:02 fetching corpus: 19750, signal 942934/1177282 (executing program) 2021/04/07 14:45:02 fetching corpus: 19800, signal 943525/1178173 (executing program) 2021/04/07 14:45:03 fetching corpus: 19850, signal 944323/1179102 (executing program) 2021/04/07 14:45:03 fetching corpus: 19900, signal 945065/1179963 (executing program) 2021/04/07 14:45:03 fetching corpus: 19950, signal 945943/1180941 (executing program) 2021/04/07 14:45:04 fetching corpus: 20000, signal 946737/1181834 (executing program) 2021/04/07 14:45:04 fetching corpus: 20050, signal 947289/1182626 (executing program) 2021/04/07 14:45:04 fetching corpus: 20100, signal 948013/1183446 (executing program) 2021/04/07 14:45:04 fetching corpus: 20150, signal 948852/1184376 (executing program) 2021/04/07 14:45:04 fetching corpus: 20200, signal 949422/1185236 (executing program) 2021/04/07 14:45:05 fetching corpus: 20250, signal 949885/1185943 (executing program) 2021/04/07 14:45:05 fetching corpus: 20300, signal 950345/1186712 (executing program) 2021/04/07 14:45:05 fetching corpus: 20350, signal 951146/1187578 (executing program) 2021/04/07 14:45:06 fetching corpus: 20400, signal 951738/1188356 (executing program) 2021/04/07 14:45:06 fetching corpus: 20450, signal 952361/1189142 (executing program) 2021/04/07 14:45:06 fetching corpus: 20500, signal 953028/1189929 (executing program) 2021/04/07 14:45:06 fetching corpus: 20550, signal 953580/1190725 (executing program) 2021/04/07 14:45:07 fetching corpus: 20600, signal 954177/1191541 (executing program) 2021/04/07 14:45:07 fetching corpus: 20650, signal 955302/1192547 (executing program) 2021/04/07 14:45:07 fetching corpus: 20700, signal 955939/1193374 (executing program) 2021/04/07 14:45:07 fetching corpus: 20750, signal 956464/1194152 (executing program) 2021/04/07 14:45:07 fetching corpus: 20800, signal 956953/1194913 (executing program) 2021/04/07 14:45:08 fetching corpus: 20850, signal 957889/1195850 (executing program) 2021/04/07 14:45:08 fetching corpus: 20900, signal 958815/1196767 (executing program) 2021/04/07 14:45:08 fetching corpus: 20950, signal 959289/1197504 (executing program) 2021/04/07 14:45:08 fetching corpus: 21000, signal 959912/1198335 (executing program) 2021/04/07 14:45:08 fetching corpus: 21050, signal 960447/1199072 (executing program) 2021/04/07 14:45:09 fetching corpus: 21100, signal 961368/1200005 (executing program) 2021/04/07 14:45:09 fetching corpus: 21150, signal 961968/1200746 (executing program) 2021/04/07 14:45:10 fetching corpus: 21200, signal 962698/1201556 (executing program) 2021/04/07 14:45:10 fetching corpus: 21250, signal 963261/1202275 (executing program) 2021/04/07 14:45:10 fetching corpus: 21300, signal 964104/1203145 (executing program) 2021/04/07 14:45:10 fetching corpus: 21350, signal 964667/1203963 (executing program) 2021/04/07 14:45:10 fetching corpus: 21400, signal 965628/1204874 (executing program) 2021/04/07 14:45:11 fetching corpus: 21450, signal 966052/1205609 (executing program) 2021/04/07 14:45:11 fetching corpus: 21500, signal 966607/1206338 (executing program) 2021/04/07 14:45:11 fetching corpus: 21550, signal 967007/1207057 (executing program) 2021/04/07 14:45:11 fetching corpus: 21600, signal 967602/1207809 (executing program) 2021/04/07 14:45:12 fetching corpus: 21650, signal 968399/1208679 (executing program) 2021/04/07 14:45:12 fetching corpus: 21700, signal 968893/1209418 (executing program) 2021/04/07 14:45:12 fetching corpus: 21750, signal 969650/1210261 (executing program) 2021/04/07 14:45:12 fetching corpus: 21800, signal 970548/1211090 (executing program) 2021/04/07 14:45:13 fetching corpus: 21850, signal 971127/1211850 (executing program) 2021/04/07 14:45:13 fetching corpus: 21900, signal 971631/1212593 (executing program) 2021/04/07 14:45:13 fetching corpus: 21950, signal 972093/1213294 (executing program) 2021/04/07 14:45:13 fetching corpus: 22000, signal 972816/1214108 (executing program) 2021/04/07 14:45:14 fetching corpus: 22050, signal 973348/1214826 (executing program) 2021/04/07 14:45:14 fetching corpus: 22100, signal 974293/1215724 (executing program) 2021/04/07 14:45:14 fetching corpus: 22150, signal 974753/1216424 (executing program) 2021/04/07 14:45:14 fetching corpus: 22200, signal 975341/1217186 (executing program) 2021/04/07 14:45:15 fetching corpus: 22250, signal 975810/1217875 (executing program) 2021/04/07 14:45:15 fetching corpus: 22300, signal 976403/1218599 (executing program) 2021/04/07 14:45:15 fetching corpus: 22350, signal 976945/1219289 (executing program) 2021/04/07 14:45:16 fetching corpus: 22400, signal 977706/1220103 (executing program) 2021/04/07 14:45:16 fetching corpus: 22450, signal 978155/1220745 (executing program) 2021/04/07 14:45:16 fetching corpus: 22500, signal 978686/1221465 (executing program) 2021/04/07 14:45:17 fetching corpus: 22550, signal 979554/1222293 (executing program) 2021/04/07 14:45:17 fetching corpus: 22600, signal 980066/1223001 (executing program) 2021/04/07 14:45:17 fetching corpus: 22650, signal 980641/1223681 (executing program) 2021/04/07 14:45:18 fetching corpus: 22700, signal 981736/1224529 (executing program) 2021/04/07 14:45:18 fetching corpus: 22750, signal 982354/1225273 (executing program) 2021/04/07 14:45:18 fetching corpus: 22800, signal 983060/1226044 (executing program) 2021/04/07 14:45:18 fetching corpus: 22850, signal 983754/1226798 (executing program) 2021/04/07 14:45:19 fetching corpus: 22900, signal 985156/1227771 (executing program) 2021/04/07 14:45:19 fetching corpus: 22950, signal 985573/1228426 (executing program) 2021/04/07 14:45:19 fetching corpus: 23000, signal 986042/1229076 (executing program) 2021/04/07 14:45:19 fetching corpus: 23050, signal 986724/1229806 (executing program) 2021/04/07 14:45:20 fetching corpus: 23100, signal 987282/1230509 (executing program) 2021/04/07 14:45:20 fetching corpus: 23150, signal 987745/1231177 (executing program) 2021/04/07 14:45:20 fetching corpus: 23200, signal 988319/1231872 (executing program) 2021/04/07 14:45:20 fetching corpus: 23250, signal 988761/1232513 (executing program) 2021/04/07 14:45:21 fetching corpus: 23300, signal 989436/1233235 (executing program) 2021/04/07 14:45:21 fetching corpus: 23350, signal 990231/1234010 (executing program) 2021/04/07 14:45:21 fetching corpus: 23400, signal 990824/1234725 (executing program) 2021/04/07 14:45:21 fetching corpus: 23450, signal 991374/1235374 (executing program) 2021/04/07 14:45:21 fetching corpus: 23500, signal 992147/1236120 (executing program) 2021/04/07 14:45:22 fetching corpus: 23550, signal 992817/1236814 (executing program) 2021/04/07 14:45:22 fetching corpus: 23600, signal 993508/1237545 (executing program) 2021/04/07 14:45:22 fetching corpus: 23650, signal 994784/1238434 (executing program) 2021/04/07 14:45:23 fetching corpus: 23700, signal 995348/1239120 (executing program) 2021/04/07 14:45:23 fetching corpus: 23750, signal 995840/1239768 (executing program) 2021/04/07 14:45:23 fetching corpus: 23800, signal 996309/1240434 (executing program) 2021/04/07 14:45:23 fetching corpus: 23850, signal 996921/1241093 (executing program) 2021/04/07 14:45:24 fetching corpus: 23900, signal 997377/1241709 (executing program) 2021/04/07 14:45:24 fetching corpus: 23950, signal 997962/1242379 (executing program) 2021/04/07 14:45:24 fetching corpus: 24000, signal 998281/1242954 (executing program) 2021/04/07 14:45:24 fetching corpus: 24050, signal 998932/1243624 (executing program) 2021/04/07 14:45:25 fetching corpus: 24100, signal 999581/1244330 (executing program) 2021/04/07 14:45:25 fetching corpus: 24150, signal 1000196/1244991 (executing program) 2021/04/07 14:45:25 fetching corpus: 24200, signal 1000746/1245635 (executing program) 2021/04/07 14:45:26 fetching corpus: 24250, signal 1001242/1246263 (executing program) 2021/04/07 14:45:26 fetching corpus: 24300, signal 1001737/1246860 (executing program) 2021/04/07 14:45:26 fetching corpus: 24350, signal 1002520/1247594 (executing program) 2021/04/07 14:45:26 fetching corpus: 24400, signal 1003083/1248296 (executing program) 2021/04/07 14:45:27 fetching corpus: 24450, signal 1003661/1248942 (executing program) 2021/04/07 14:45:27 fetching corpus: 24500, signal 1004466/1249672 (executing program) 2021/04/07 14:45:27 fetching corpus: 24550, signal 1005148/1250376 (executing program) 2021/04/07 14:45:28 fetching corpus: 24600, signal 1005521/1250962 (executing program) 2021/04/07 14:45:28 fetching corpus: 24650, signal 1006087/1251626 (executing program) 2021/04/07 14:45:28 fetching corpus: 24700, signal 1006710/1252281 (executing program) 2021/04/07 14:45:28 fetching corpus: 24750, signal 1007171/1252894 (executing program) 2021/04/07 14:45:29 fetching corpus: 24800, signal 1007800/1253566 (executing program) 2021/04/07 14:45:29 fetching corpus: 24850, signal 1008306/1254172 (executing program) 2021/04/07 14:45:29 fetching corpus: 24900, signal 1008796/1254771 (executing program) 2021/04/07 14:45:29 fetching corpus: 24950, signal 1009536/1255397 (executing program) 2021/04/07 14:45:30 fetching corpus: 25000, signal 1009933/1255944 (executing program) 2021/04/07 14:45:30 fetching corpus: 25050, signal 1010479/1256592 (executing program) 2021/04/07 14:45:30 fetching corpus: 25100, signal 1011136/1257257 (executing program) 2021/04/07 14:45:30 fetching corpus: 25150, signal 1011711/1257915 (executing program) 2021/04/07 14:45:31 fetching corpus: 25200, signal 1012269/1258513 (executing program) 2021/04/07 14:45:31 fetching corpus: 25250, signal 1012961/1259175 (executing program) 2021/04/07 14:45:31 fetching corpus: 25300, signal 1013412/1259786 (executing program) 2021/04/07 14:45:31 fetching corpus: 25350, signal 1014069/1260447 (executing program) 2021/04/07 14:45:32 fetching corpus: 25400, signal 1014722/1261128 (executing program) 2021/04/07 14:45:32 fetching corpus: 25450, signal 1015719/1261866 (executing program) 2021/04/07 14:45:32 fetching corpus: 25500, signal 1016128/1262476 (executing program) 2021/04/07 14:45:33 fetching corpus: 25550, signal 1017156/1263237 (executing program) 2021/04/07 14:45:33 fetching corpus: 25600, signal 1017608/1263851 (executing program) 2021/04/07 14:45:33 fetching corpus: 25650, signal 1018118/1264467 (executing program) 2021/04/07 14:45:33 fetching corpus: 25700, signal 1018870/1265137 (executing program) 2021/04/07 14:45:33 fetching corpus: 25750, signal 1019632/1265777 (executing program) 2021/04/07 14:45:33 fetching corpus: 25800, signal 1019961/1266337 (executing program) 2021/04/07 14:45:34 fetching corpus: 25850, signal 1020580/1266925 (executing program) 2021/04/07 14:45:34 fetching corpus: 25900, signal 1021059/1267536 (executing program) 2021/04/07 14:45:34 fetching corpus: 25950, signal 1021856/1268213 (executing program) 2021/04/07 14:45:34 fetching corpus: 26000, signal 1022371/1268811 (executing program) 2021/04/07 14:45:35 fetching corpus: 26050, signal 1023223/1269452 (executing program) 2021/04/07 14:45:35 fetching corpus: 26100, signal 1023802/1270076 (executing program) 2021/04/07 14:45:36 fetching corpus: 26150, signal 1024129/1270638 (executing program) 2021/04/07 14:45:36 fetching corpus: 26200, signal 1024684/1271217 (executing program) 2021/04/07 14:45:36 fetching corpus: 26250, signal 1025211/1271816 (executing program) 2021/04/07 14:45:36 fetching corpus: 26300, signal 1025983/1272430 (executing program) 2021/04/07 14:45:36 fetching corpus: 26350, signal 1026755/1273051 (executing program) 2021/04/07 14:45:37 fetching corpus: 26400, signal 1027424/1273653 (executing program) 2021/04/07 14:45:37 fetching corpus: 26450, signal 1027919/1274184 (executing program) 2021/04/07 14:45:37 fetching corpus: 26500, signal 1028614/1274827 (executing program) 2021/04/07 14:45:37 fetching corpus: 26550, signal 1029076/1275389 (executing program) 2021/04/07 14:45:37 fetching corpus: 26600, signal 1029364/1275922 (executing program) 2021/04/07 14:45:37 fetching corpus: 26650, signal 1029723/1276453 (executing program) 2021/04/07 14:45:37 fetching corpus: 26700, signal 1030152/1277012 (executing program) 2021/04/07 14:45:37 fetching corpus: 26750, signal 1030612/1277597 (executing program) 2021/04/07 14:45:38 fetching corpus: 26800, signal 1031103/1278145 (executing program) 2021/04/07 14:45:38 fetching corpus: 26850, signal 1031651/1278716 (executing program) 2021/04/07 14:45:38 fetching corpus: 26900, signal 1032231/1279284 (executing program) 2021/04/07 14:45:38 fetching corpus: 26950, signal 1033360/1279956 (executing program) 2021/04/07 14:45:38 fetching corpus: 27000, signal 1033671/1280469 (executing program) 2021/04/07 14:45:38 fetching corpus: 27050, signal 1034046/1281017 (executing program) 2021/04/07 14:45:38 fetching corpus: 27100, signal 1034624/1281573 (executing program) 2021/04/07 14:45:39 fetching corpus: 27150, signal 1035253/1282164 (executing program) 2021/04/07 14:45:39 fetching corpus: 27200, signal 1035781/1282712 (executing program) 2021/04/07 14:45:39 fetching corpus: 27250, signal 1036175/1283241 (executing program) 2021/04/07 14:45:39 fetching corpus: 27300, signal 1036694/1283791 (executing program) 2021/04/07 14:45:39 fetching corpus: 27350, signal 1037227/1284326 (executing program) 2021/04/07 14:45:39 fetching corpus: 27400, signal 1037843/1284826 (executing program) 2021/04/07 14:45:39 fetching corpus: 27450, signal 1038363/1285363 (executing program) 2021/04/07 14:45:39 fetching corpus: 27500, signal 1038826/1285870 (executing program) 2021/04/07 14:45:40 fetching corpus: 27550, signal 1039119/1286375 (executing program) 2021/04/07 14:45:40 fetching corpus: 27600, signal 1039507/1286886 (executing program) 2021/04/07 14:45:40 fetching corpus: 27650, signal 1040199/1287450 (executing program) 2021/04/07 14:45:40 fetching corpus: 27700, signal 1040844/1287983 (executing program) 2021/04/07 14:45:40 fetching corpus: 27750, signal 1041323/1288504 (executing program) 2021/04/07 14:45:40 fetching corpus: 27800, signal 1042047/1289083 (executing program) 2021/04/07 14:45:40 fetching corpus: 27850, signal 1043440/1289743 (executing program) 2021/04/07 14:45:40 fetching corpus: 27900, signal 1043782/1290274 (executing program) 2021/04/07 14:45:41 fetching corpus: 27950, signal 1044228/1290800 (executing program) 2021/04/07 14:45:41 fetching corpus: 28000, signal 1044843/1291356 (executing program) [ 193.441817][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.448318][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 14:45:41 fetching corpus: 28050, signal 1045136/1291792 (executing program) 2021/04/07 14:45:41 fetching corpus: 28100, signal 1045685/1292317 (executing program) 2021/04/07 14:45:41 fetching corpus: 28150, signal 1046167/1292847 (executing program) 2021/04/07 14:45:41 fetching corpus: 28200, signal 1046519/1293341 (executing program) 2021/04/07 14:45:41 fetching corpus: 28250, signal 1047019/1293857 (executing program) 2021/04/07 14:45:41 fetching corpus: 28300, signal 1047448/1294344 (executing program) 2021/04/07 14:45:42 fetching corpus: 28350, signal 1047945/1294866 (executing program) 2021/04/07 14:45:42 fetching corpus: 28400, signal 1048439/1295364 (executing program) 2021/04/07 14:45:42 fetching corpus: 28450, signal 1048922/1295878 (executing program) 2021/04/07 14:45:42 fetching corpus: 28500, signal 1049174/1296353 (executing program) 2021/04/07 14:45:42 fetching corpus: 28550, signal 1050073/1296940 (executing program) 2021/04/07 14:45:42 fetching corpus: 28600, signal 1050571/1297443 (executing program) 2021/04/07 14:45:42 fetching corpus: 28650, signal 1051021/1297941 (executing program) 2021/04/07 14:45:42 fetching corpus: 28700, signal 1051801/1298490 (executing program) 2021/04/07 14:45:42 fetching corpus: 28750, signal 1052293/1298940 (executing program) 2021/04/07 14:45:42 fetching corpus: 28800, signal 1052626/1299393 (executing program) 2021/04/07 14:45:42 fetching corpus: 28850, signal 1053121/1299896 (executing program) 2021/04/07 14:45:43 fetching corpus: 28900, signal 1053629/1300385 (executing program) 2021/04/07 14:45:43 fetching corpus: 28950, signal 1054115/1300862 (executing program) 2021/04/07 14:45:43 fetching corpus: 29000, signal 1054497/1301336 (executing program) 2021/04/07 14:45:43 fetching corpus: 29050, signal 1054814/1301792 (executing program) 2021/04/07 14:45:43 fetching corpus: 29100, signal 1055237/1302268 (executing program) 2021/04/07 14:45:43 fetching corpus: 29150, signal 1055811/1302779 (executing program) 2021/04/07 14:45:43 fetching corpus: 29200, signal 1056461/1303314 (executing program) 2021/04/07 14:45:43 fetching corpus: 29250, signal 1057479/1303830 (executing program) 2021/04/07 14:45:44 fetching corpus: 29300, signal 1057927/1304301 (executing program) 2021/04/07 14:45:44 fetching corpus: 29350, signal 1058287/1304766 (executing program) 2021/04/07 14:45:44 fetching corpus: 29400, signal 1058710/1305221 (executing program) 2021/04/07 14:45:44 fetching corpus: 29450, signal 1059091/1305679 (executing program) 2021/04/07 14:45:44 fetching corpus: 29500, signal 1059756/1306146 (executing program) 2021/04/07 14:45:44 fetching corpus: 29550, signal 1060184/1306611 (executing program) 2021/04/07 14:45:45 fetching corpus: 29600, signal 1060603/1307086 (executing program) 2021/04/07 14:45:45 fetching corpus: 29650, signal 1060990/1307546 (executing program) 2021/04/07 14:45:45 fetching corpus: 29700, signal 1061546/1308006 (executing program) 2021/04/07 14:45:45 fetching corpus: 29750, signal 1062023/1308466 (executing program) 2021/04/07 14:45:45 fetching corpus: 29800, signal 1062523/1308912 (executing program) 2021/04/07 14:45:45 fetching corpus: 29850, signal 1063045/1309378 (executing program) 2021/04/07 14:45:45 fetching corpus: 29900, signal 1063714/1309888 (executing program) 2021/04/07 14:45:46 fetching corpus: 29950, signal 1064155/1310320 (executing program) 2021/04/07 14:45:46 fetching corpus: 30000, signal 1064689/1310791 (executing program) 2021/04/07 14:45:46 fetching corpus: 30050, signal 1065139/1311256 (executing program) 2021/04/07 14:45:46 fetching corpus: 30100, signal 1065521/1311691 (executing program) 2021/04/07 14:45:46 fetching corpus: 30150, signal 1066054/1312166 (executing program) 2021/04/07 14:45:46 fetching corpus: 30200, signal 1066653/1312597 (executing program) 2021/04/07 14:45:46 fetching corpus: 30250, signal 1067057/1313053 (executing program) 2021/04/07 14:45:46 fetching corpus: 30300, signal 1067667/1313520 (executing program) 2021/04/07 14:45:47 fetching corpus: 30350, signal 1068052/1313973 (executing program) 2021/04/07 14:45:47 fetching corpus: 30400, signal 1068398/1314423 (executing program) 2021/04/07 14:45:47 fetching corpus: 30450, signal 1068860/1314873 (executing program) 2021/04/07 14:45:47 fetching corpus: 30500, signal 1069145/1315320 (executing program) 2021/04/07 14:45:47 fetching corpus: 30550, signal 1069517/1315780 (executing program) 2021/04/07 14:45:47 fetching corpus: 30600, signal 1069950/1316252 (executing program) 2021/04/07 14:45:47 fetching corpus: 30650, signal 1070473/1316707 (executing program) 2021/04/07 14:45:47 fetching corpus: 30700, signal 1070826/1317148 (executing program) 2021/04/07 14:45:48 fetching corpus: 30750, signal 1071432/1317605 (executing program) 2021/04/07 14:45:48 fetching corpus: 30800, signal 1071671/1317995 (executing program) 2021/04/07 14:45:48 fetching corpus: 30850, signal 1072356/1318436 (executing program) 2021/04/07 14:45:48 fetching corpus: 30900, signal 1072776/1318878 (executing program) 2021/04/07 14:45:48 fetching corpus: 30950, signal 1073161/1319307 (executing program) 2021/04/07 14:45:48 fetching corpus: 31000, signal 1073451/1319717 (executing program) 2021/04/07 14:45:48 fetching corpus: 31050, signal 1073944/1320148 (executing program) 2021/04/07 14:45:48 fetching corpus: 31100, signal 1074426/1320580 (executing program) 2021/04/07 14:45:48 fetching corpus: 31150, signal 1075140/1321055 (executing program) 2021/04/07 14:45:49 fetching corpus: 31200, signal 1075691/1321483 (executing program) 2021/04/07 14:45:49 fetching corpus: 31250, signal 1076372/1321906 (executing program) 2021/04/07 14:45:49 fetching corpus: 31300, signal 1076882/1322338 (executing program) 2021/04/07 14:45:49 fetching corpus: 31350, signal 1077441/1322771 (executing program) 2021/04/07 14:45:49 fetching corpus: 31400, signal 1077930/1323210 (executing program) 2021/04/07 14:45:49 fetching corpus: 31450, signal 1078386/1323640 (executing program) 2021/04/07 14:45:50 fetching corpus: 31500, signal 1078673/1324074 (executing program) 2021/04/07 14:45:50 fetching corpus: 31550, signal 1079358/1324524 (executing program) 2021/04/07 14:45:50 fetching corpus: 31600, signal 1079992/1324943 (executing program) 2021/04/07 14:45:50 fetching corpus: 31650, signal 1080399/1325341 (executing program) 2021/04/07 14:45:50 fetching corpus: 31700, signal 1080752/1325737 (executing program) 2021/04/07 14:45:50 fetching corpus: 31750, signal 1081203/1326150 (executing program) 2021/04/07 14:45:50 fetching corpus: 31800, signal 1081598/1326554 (executing program) 2021/04/07 14:45:50 fetching corpus: 31850, signal 1081973/1326951 (executing program) 2021/04/07 14:45:50 fetching corpus: 31900, signal 1082400/1327360 (executing program) 2021/04/07 14:45:51 fetching corpus: 31950, signal 1083067/1327731 (executing program) 2021/04/07 14:45:51 fetching corpus: 32000, signal 1083423/1328088 (executing program) 2021/04/07 14:45:51 fetching corpus: 32050, signal 1083862/1328490 (executing program) 2021/04/07 14:45:51 fetching corpus: 32100, signal 1084519/1328891 (executing program) 2021/04/07 14:45:51 fetching corpus: 32150, signal 1084950/1329286 (executing program) 2021/04/07 14:45:51 fetching corpus: 32200, signal 1085348/1329724 (executing program) 2021/04/07 14:45:51 fetching corpus: 32250, signal 1085895/1330135 (executing program) 2021/04/07 14:45:51 fetching corpus: 32300, signal 1086359/1330510 (executing program) 2021/04/07 14:45:51 fetching corpus: 32350, signal 1086690/1330896 (executing program) 2021/04/07 14:45:52 fetching corpus: 32400, signal 1087155/1331256 (executing program) 2021/04/07 14:45:52 fetching corpus: 32450, signal 1087623/1331688 (executing program) 2021/04/07 14:45:52 fetching corpus: 32500, signal 1088068/1332080 (executing program) 2021/04/07 14:45:52 fetching corpus: 32550, signal 1088382/1332459 (executing program) 2021/04/07 14:45:52 fetching corpus: 32600, signal 1088773/1332869 (executing program) 2021/04/07 14:45:52 fetching corpus: 32650, signal 1089241/1333249 (executing program) 2021/04/07 14:45:52 fetching corpus: 32700, signal 1089702/1333617 (executing program) 2021/04/07 14:45:52 fetching corpus: 32750, signal 1090062/1333984 (executing program) 2021/04/07 14:45:52 fetching corpus: 32800, signal 1090420/1334312 (executing program) 2021/04/07 14:45:53 fetching corpus: 32850, signal 1090919/1334706 (executing program) 2021/04/07 14:45:53 fetching corpus: 32900, signal 1091461/1335082 (executing program) 2021/04/07 14:45:53 fetching corpus: 32950, signal 1091843/1335469 (executing program) 2021/04/07 14:45:53 fetching corpus: 33000, signal 1092240/1335818 (executing program) 2021/04/07 14:45:53 fetching corpus: 33050, signal 1092963/1336187 (executing program) 2021/04/07 14:45:53 fetching corpus: 33100, signal 1093501/1336538 (executing program) 2021/04/07 14:45:54 fetching corpus: 33150, signal 1093936/1336910 (executing program) 2021/04/07 14:45:54 fetching corpus: 33200, signal 1094671/1337267 (executing program) 2021/04/07 14:45:54 fetching corpus: 33250, signal 1095354/1337637 (executing program) 2021/04/07 14:45:54 fetching corpus: 33300, signal 1095862/1337982 (executing program) 2021/04/07 14:45:54 fetching corpus: 33350, signal 1096265/1338356 (executing program) 2021/04/07 14:45:54 fetching corpus: 33400, signal 1096796/1338727 (executing program) 2021/04/07 14:45:54 fetching corpus: 33450, signal 1097138/1338800 (executing program) 2021/04/07 14:45:54 fetching corpus: 33500, signal 1097415/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33550, signal 1097943/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33600, signal 1098215/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33650, signal 1098493/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33700, signal 1099251/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33750, signal 1100008/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33800, signal 1100482/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33850, signal 1100928/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33900, signal 1101482/1338800 (executing program) 2021/04/07 14:45:55 fetching corpus: 33950, signal 1101797/1338800 (executing program) 2021/04/07 14:45:56 fetching corpus: 34000, signal 1102270/1338800 (executing program) 2021/04/07 14:45:56 fetching corpus: 34050, signal 1102554/1338800 (executing program) 2021/04/07 14:45:56 fetching corpus: 34100, signal 1102859/1338800 (executing program) 2021/04/07 14:45:56 fetching corpus: 34150, signal 1103232/1338800 (executing program) 2021/04/07 14:45:56 fetching corpus: 34200, signal 1103627/1338848 (executing program) 2021/04/07 14:45:56 fetching corpus: 34250, signal 1104121/1338848 (executing program) 2021/04/07 14:45:56 fetching corpus: 34300, signal 1104678/1338848 (executing program) 2021/04/07 14:45:56 fetching corpus: 34350, signal 1105150/1338866 (executing program) 2021/04/07 14:45:56 fetching corpus: 34400, signal 1105660/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34450, signal 1106210/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34500, signal 1106616/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34550, signal 1107171/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34600, signal 1107914/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34650, signal 1108342/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34700, signal 1108698/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34750, signal 1109167/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34800, signal 1109460/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34850, signal 1109796/1338866 (executing program) 2021/04/07 14:45:57 fetching corpus: 34900, signal 1110061/1338866 (executing program) 2021/04/07 14:45:58 fetching corpus: 34950, signal 1110698/1338866 (executing program) 2021/04/07 14:45:58 fetching corpus: 35000, signal 1111267/1338866 (executing program) 2021/04/07 14:45:58 fetching corpus: 35050, signal 1111617/1338866 (executing program) 2021/04/07 14:45:58 fetching corpus: 35100, signal 1112028/1338867 (executing program) 2021/04/07 14:45:58 fetching corpus: 35150, signal 1112376/1338867 (executing program) 2021/04/07 14:45:58 fetching corpus: 35200, signal 1112871/1338867 (executing program) 2021/04/07 14:45:58 fetching corpus: 35250, signal 1113204/1338867 (executing program) 2021/04/07 14:45:58 fetching corpus: 35300, signal 1113572/1338867 (executing program) 2021/04/07 14:45:58 fetching corpus: 35350, signal 1113832/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35400, signal 1114058/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35450, signal 1114405/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35500, signal 1114871/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35550, signal 1115306/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35600, signal 1115709/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35650, signal 1116167/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35700, signal 1116661/1338867 (executing program) 2021/04/07 14:45:59 fetching corpus: 35750, signal 1116938/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 35800, signal 1117291/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 35850, signal 1117563/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 35900, signal 1118153/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 35950, signal 1118530/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 36000, signal 1119059/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 36050, signal 1119423/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 36100, signal 1119649/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 36150, signal 1119990/1338867 (executing program) 2021/04/07 14:46:00 fetching corpus: 36200, signal 1120425/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36250, signal 1121086/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36300, signal 1121340/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36350, signal 1121732/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36400, signal 1122099/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36450, signal 1122476/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36500, signal 1122945/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36550, signal 1123397/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36600, signal 1123689/1338867 (executing program) 2021/04/07 14:46:01 fetching corpus: 36650, signal 1123988/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 36700, signal 1124331/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 36750, signal 1124673/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 36800, signal 1125234/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 36850, signal 1125562/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 36900, signal 1125909/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 36950, signal 1126403/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 37000, signal 1126709/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 37050, signal 1127017/1338867 (executing program) 2021/04/07 14:46:02 fetching corpus: 37100, signal 1127274/1338869 (executing program) 2021/04/07 14:46:03 fetching corpus: 37150, signal 1127661/1338869 (executing program) 2021/04/07 14:46:03 fetching corpus: 37200, signal 1128109/1338869 (executing program) 2021/04/07 14:46:03 fetching corpus: 37250, signal 1128526/1338869 (executing program) 2021/04/07 14:46:03 fetching corpus: 37300, signal 1129062/1338870 (executing program) 2021/04/07 14:46:03 fetching corpus: 37350, signal 1129371/1338870 (executing program) 2021/04/07 14:46:03 fetching corpus: 37400, signal 1129949/1338870 (executing program) 2021/04/07 14:46:04 fetching corpus: 37450, signal 1130322/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37500, signal 1130634/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37550, signal 1130994/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37600, signal 1131583/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37650, signal 1131938/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37700, signal 1132333/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37750, signal 1132730/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37800, signal 1133030/1338871 (executing program) 2021/04/07 14:46:04 fetching corpus: 37850, signal 1133685/1338871 (executing program) 2021/04/07 14:46:05 fetching corpus: 37900, signal 1134022/1338871 (executing program) 2021/04/07 14:46:05 fetching corpus: 37950, signal 1134300/1338871 (executing program) 2021/04/07 14:46:05 fetching corpus: 38000, signal 1134715/1338871 (executing program) 2021/04/07 14:46:05 fetching corpus: 38050, signal 1135051/1338871 (executing program) 2021/04/07 14:46:05 fetching corpus: 38100, signal 1135526/1338871 (executing program) 2021/04/07 14:46:05 fetching corpus: 38150, signal 1136043/1338873 (executing program) 2021/04/07 14:46:05 fetching corpus: 38200, signal 1136385/1338873 (executing program) 2021/04/07 14:46:05 fetching corpus: 38250, signal 1136733/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38300, signal 1137145/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38350, signal 1137442/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38400, signal 1137875/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38450, signal 1138613/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38500, signal 1139017/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38550, signal 1139648/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38600, signal 1139877/1338873 (executing program) 2021/04/07 14:46:06 fetching corpus: 38650, signal 1140160/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 38700, signal 1140520/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 38750, signal 1140863/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 38800, signal 1141226/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 38850, signal 1141628/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 38900, signal 1142091/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 38950, signal 1142723/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 39000, signal 1143057/1338873 (executing program) 2021/04/07 14:46:07 fetching corpus: 39050, signal 1143449/1338873 (executing program) 2021/04/07 14:46:08 fetching corpus: 39100, signal 1143897/1338873 (executing program) 2021/04/07 14:46:08 fetching corpus: 39150, signal 1144206/1338873 (executing program) 2021/04/07 14:46:08 fetching corpus: 39200, signal 1144624/1338873 (executing program) 2021/04/07 14:46:08 fetching corpus: 39250, signal 1144888/1338876 (executing program) 2021/04/07 14:46:08 fetching corpus: 39300, signal 1145214/1338876 (executing program) 2021/04/07 14:46:08 fetching corpus: 39350, signal 1145661/1338876 (executing program) 2021/04/07 14:46:08 fetching corpus: 39400, signal 1145999/1338876 (executing program) 2021/04/07 14:46:08 fetching corpus: 39450, signal 1146407/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39500, signal 1146708/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39550, signal 1147049/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39600, signal 1147552/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39650, signal 1148224/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39700, signal 1148640/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39750, signal 1149220/1338876 (executing program) 2021/04/07 14:46:09 fetching corpus: 39800, signal 1149599/1338876 (executing program) 2021/04/07 14:46:10 fetching corpus: 39850, signal 1150011/1338876 (executing program) 2021/04/07 14:46:10 fetching corpus: 39900, signal 1150527/1338876 (executing program) 2021/04/07 14:46:10 fetching corpus: 39950, signal 1150766/1338879 (executing program) 2021/04/07 14:46:10 fetching corpus: 40000, signal 1151222/1338879 (executing program) 2021/04/07 14:46:10 fetching corpus: 40050, signal 1151567/1338879 (executing program) 2021/04/07 14:46:10 fetching corpus: 40100, signal 1151983/1338879 (executing program) 2021/04/07 14:46:10 fetching corpus: 40150, signal 1152425/1338879 (executing program) 2021/04/07 14:46:10 fetching corpus: 40200, signal 1152716/1338879 (executing program) 2021/04/07 14:46:10 fetching corpus: 40250, signal 1153134/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40300, signal 1153527/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40350, signal 1154378/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40400, signal 1154822/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40450, signal 1155222/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40500, signal 1155549/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40550, signal 1155984/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40600, signal 1156563/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40650, signal 1156866/1338879 (executing program) 2021/04/07 14:46:11 fetching corpus: 40700, signal 1157354/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 40750, signal 1157668/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 40800, signal 1158122/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 40850, signal 1158537/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 40900, signal 1159088/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 40950, signal 1159329/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 41000, signal 1159796/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 41050, signal 1160168/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 41100, signal 1160517/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 41150, signal 1160809/1338879 (executing program) 2021/04/07 14:46:12 fetching corpus: 41200, signal 1161167/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41250, signal 1161695/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41300, signal 1162171/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41350, signal 1162515/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41400, signal 1162755/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41450, signal 1163059/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41500, signal 1163389/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41550, signal 1163703/1338879 (executing program) 2021/04/07 14:46:13 fetching corpus: 41600, signal 1164043/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41650, signal 1164443/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41700, signal 1164680/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41750, signal 1165018/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41800, signal 1165308/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41850, signal 1165639/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41900, signal 1165990/1338879 (executing program) 2021/04/07 14:46:14 fetching corpus: 41950, signal 1166302/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42000, signal 1166744/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42050, signal 1166957/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42100, signal 1167344/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42150, signal 1167592/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42200, signal 1167906/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42250, signal 1168186/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42300, signal 1168455/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42350, signal 1168779/1338879 (executing program) 2021/04/07 14:46:15 fetching corpus: 42400, signal 1169097/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42450, signal 1169393/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42500, signal 1169719/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42550, signal 1170100/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42600, signal 1170436/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42650, signal 1171081/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42700, signal 1171510/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42750, signal 1171959/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42800, signal 1172485/1338881 (executing program) 2021/04/07 14:46:16 fetching corpus: 42850, signal 1172806/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 42900, signal 1173055/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 42950, signal 1173431/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43000, signal 1173738/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43050, signal 1174033/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43100, signal 1174347/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43150, signal 1174583/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43200, signal 1174923/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43250, signal 1175311/1338881 (executing program) 2021/04/07 14:46:17 fetching corpus: 43300, signal 1175611/1338881 (executing program) 2021/04/07 14:46:18 fetching corpus: 43350, signal 1175966/1338881 (executing program) 2021/04/07 14:46:18 fetching corpus: 43400, signal 1176191/1338881 (executing program) 2021/04/07 14:46:18 fetching corpus: 43450, signal 1176454/1338882 (executing program) 2021/04/07 14:46:18 fetching corpus: 43500, signal 1176799/1338882 (executing program) 2021/04/07 14:46:18 fetching corpus: 43550, signal 1177277/1338882 (executing program) 2021/04/07 14:46:18 fetching corpus: 43600, signal 1177575/1338882 (executing program) 2021/04/07 14:46:18 fetching corpus: 43650, signal 1177805/1338882 (executing program) 2021/04/07 14:46:18 fetching corpus: 43700, signal 1178110/1338882 (executing program) 2021/04/07 14:46:18 fetching corpus: 43750, signal 1178513/1338882 (executing program) 2021/04/07 14:46:19 fetching corpus: 43800, signal 1178859/1338882 (executing program) 2021/04/07 14:46:19 fetching corpus: 43850, signal 1179219/1338882 (executing program) 2021/04/07 14:46:19 fetching corpus: 43900, signal 1179435/1338885 (executing program) 2021/04/07 14:46:19 fetching corpus: 43950, signal 1179787/1338885 (executing program) 2021/04/07 14:46:19 fetching corpus: 44000, signal 1180243/1338885 (executing program) 2021/04/07 14:46:19 fetching corpus: 44050, signal 1180461/1338885 (executing program) 2021/04/07 14:46:19 fetching corpus: 44100, signal 1180739/1338885 (executing program) 2021/04/07 14:46:20 fetching corpus: 44150, signal 1181000/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44200, signal 1181262/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44250, signal 1181546/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44300, signal 1181809/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44350, signal 1182600/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44400, signal 1182854/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44450, signal 1183139/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44500, signal 1183491/1338886 (executing program) 2021/04/07 14:46:20 fetching corpus: 44550, signal 1183913/1338886 (executing program) 2021/04/07 14:46:21 fetching corpus: 44600, signal 1184117/1338886 (executing program) 2021/04/07 14:46:21 fetching corpus: 44650, signal 1184368/1338886 (executing program) 2021/04/07 14:46:21 fetching corpus: 44700, signal 1184774/1338888 (executing program) 2021/04/07 14:46:21 fetching corpus: 44750, signal 1185153/1338888 (executing program) 2021/04/07 14:46:21 fetching corpus: 44800, signal 1185623/1338888 (executing program) 2021/04/07 14:46:21 fetching corpus: 44850, signal 1185908/1338888 (executing program) 2021/04/07 14:46:21 fetching corpus: 44900, signal 1186283/1338888 (executing program) 2021/04/07 14:46:21 fetching corpus: 44950, signal 1186561/1338888 (executing program) 2021/04/07 14:46:21 fetching corpus: 45000, signal 1187149/1338888 (executing program) 2021/04/07 14:46:22 fetching corpus: 45050, signal 1187491/1338888 (executing program) 2021/04/07 14:46:22 fetching corpus: 45100, signal 1187947/1338888 (executing program) 2021/04/07 14:46:22 fetching corpus: 45150, signal 1188221/1338888 (executing program) 2021/04/07 14:46:22 fetching corpus: 45200, signal 1188488/1338888 (executing program) 2021/04/07 14:46:22 fetching corpus: 45250, signal 1188783/1338888 (executing program) 2021/04/07 14:46:22 fetching corpus: 45300, signal 1188983/1338891 (executing program) 2021/04/07 14:46:22 fetching corpus: 45350, signal 1189272/1338891 (executing program) 2021/04/07 14:46:22 fetching corpus: 45400, signal 1189563/1338891 (executing program) 2021/04/07 14:46:22 fetching corpus: 45450, signal 1189754/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45500, signal 1189976/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45550, signal 1190321/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45600, signal 1190737/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45650, signal 1191028/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45700, signal 1191277/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45750, signal 1191706/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45800, signal 1192023/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45850, signal 1192272/1338891 (executing program) 2021/04/07 14:46:23 fetching corpus: 45900, signal 1192675/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 45950, signal 1193016/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46000, signal 1193301/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46050, signal 1193708/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46100, signal 1194216/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46150, signal 1194497/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46200, signal 1194806/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46250, signal 1195108/1338891 (executing program) 2021/04/07 14:46:24 fetching corpus: 46300, signal 1195376/1338893 (executing program) 2021/04/07 14:46:24 fetching corpus: 46350, signal 1195713/1338893 (executing program) 2021/04/07 14:46:25 fetching corpus: 46400, signal 1196033/1338893 (executing program) 2021/04/07 14:46:25 fetching corpus: 46450, signal 1196278/1338893 (executing program) 2021/04/07 14:46:25 fetching corpus: 46500, signal 1196546/1338893 (executing program) 2021/04/07 14:46:25 fetching corpus: 46550, signal 1197074/1338893 (executing program) 2021/04/07 14:46:25 fetching corpus: 46600, signal 1197359/1338893 (executing program) 2021/04/07 14:46:26 fetching corpus: 46650, signal 1197647/1338893 (executing program) 2021/04/07 14:46:26 fetching corpus: 46700, signal 1197986/1338894 (executing program) 2021/04/07 14:46:26 fetching corpus: 46750, signal 1198289/1338894 (executing program) 2021/04/07 14:46:26 fetching corpus: 46800, signal 1198553/1338894 (executing program) 2021/04/07 14:46:26 fetching corpus: 46850, signal 1198762/1338894 (executing program) 2021/04/07 14:46:26 fetching corpus: 46900, signal 1199127/1338894 (executing program) 2021/04/07 14:46:26 fetching corpus: 46950, signal 1199423/1338894 (executing program) 2021/04/07 14:46:26 fetching corpus: 47000, signal 1199797/1338895 (executing program) 2021/04/07 14:46:26 fetching corpus: 47050, signal 1200135/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47100, signal 1200419/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47150, signal 1200673/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47200, signal 1200944/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47250, signal 1201227/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47300, signal 1201472/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47350, signal 1201737/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47400, signal 1202057/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47450, signal 1202348/1338895 (executing program) 2021/04/07 14:46:27 fetching corpus: 47500, signal 1202622/1338895 (executing program) 2021/04/07 14:46:28 fetching corpus: 47550, signal 1202963/1338895 (executing program) 2021/04/07 14:46:28 fetching corpus: 47600, signal 1203176/1338895 (executing program) 2021/04/07 14:46:28 fetching corpus: 47650, signal 1203427/1338900 (executing program) 2021/04/07 14:46:28 fetching corpus: 47700, signal 1203740/1338900 (executing program) 2021/04/07 14:46:28 fetching corpus: 47750, signal 1204131/1338900 (executing program) 2021/04/07 14:46:28 fetching corpus: 47800, signal 1204475/1338900 (executing program) 2021/04/07 14:46:28 fetching corpus: 47850, signal 1204663/1338901 (executing program) 2021/04/07 14:46:28 fetching corpus: 47900, signal 1205049/1338901 (executing program) 2021/04/07 14:46:28 fetching corpus: 47950, signal 1205352/1338901 (executing program) 2021/04/07 14:46:29 fetching corpus: 48000, signal 1205666/1338901 (executing program) 2021/04/07 14:46:29 fetching corpus: 48050, signal 1206044/1338903 (executing program) 2021/04/07 14:46:29 fetching corpus: 48100, signal 1206432/1338903 (executing program) 2021/04/07 14:46:29 fetching corpus: 48150, signal 1206643/1338903 (executing program) 2021/04/07 14:46:29 fetching corpus: 48200, signal 1206891/1338903 (executing program) 2021/04/07 14:46:30 fetching corpus: 48250, signal 1207281/1338903 (executing program) 2021/04/07 14:46:30 fetching corpus: 48300, signal 1207539/1338903 (executing program) 2021/04/07 14:46:30 fetching corpus: 48350, signal 1207975/1338903 (executing program) 2021/04/07 14:46:30 fetching corpus: 48400, signal 1208304/1338904 (executing program) 2021/04/07 14:46:30 fetching corpus: 48450, signal 1208710/1338904 (executing program) 2021/04/07 14:46:30 fetching corpus: 48500, signal 1208985/1338904 (executing program) 2021/04/07 14:46:30 fetching corpus: 48550, signal 1209254/1338904 (executing program) 2021/04/07 14:46:30 fetching corpus: 48600, signal 1209497/1338904 (executing program) 2021/04/07 14:46:30 fetching corpus: 48650, signal 1209738/1338904 (executing program) 2021/04/07 14:46:31 fetching corpus: 48700, signal 1210032/1338904 (executing program) 2021/04/07 14:46:31 fetching corpus: 48750, signal 1210406/1338904 (executing program) 2021/04/07 14:46:31 fetching corpus: 48800, signal 1210619/1338904 (executing program) 2021/04/07 14:46:31 fetching corpus: 48850, signal 1210876/1338904 (executing program) 2021/04/07 14:46:31 fetching corpus: 48900, signal 1211074/1338904 (executing program) 2021/04/07 14:46:31 fetching corpus: 48950, signal 1211439/1338904 (executing program) 2021/04/07 14:46:32 fetching corpus: 49000, signal 1211653/1338904 (executing program) 2021/04/07 14:46:32 fetching corpus: 49050, signal 1211926/1338905 (executing program) 2021/04/07 14:46:32 fetching corpus: 49100, signal 1212222/1338905 (executing program) 2021/04/07 14:46:32 fetching corpus: 49150, signal 1212576/1338905 (executing program) 2021/04/07 14:46:32 fetching corpus: 49200, signal 1212919/1338905 (executing program) 2021/04/07 14:46:32 fetching corpus: 49250, signal 1213224/1338905 (executing program) 2021/04/07 14:46:32 fetching corpus: 49300, signal 1213463/1338905 (executing program) 2021/04/07 14:46:32 fetching corpus: 49350, signal 1213640/1338905 (executing program) 2021/04/07 14:46:33 fetching corpus: 49400, signal 1213976/1338905 (executing program) 2021/04/07 14:46:33 fetching corpus: 49450, signal 1214327/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49500, signal 1214515/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49550, signal 1214872/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49600, signal 1215127/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49650, signal 1215698/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49700, signal 1216008/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49750, signal 1216258/1338907 (executing program) 2021/04/07 14:46:33 fetching corpus: 49800, signal 1216484/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 49850, signal 1216855/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 49900, signal 1217186/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 49950, signal 1217417/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 50000, signal 1217664/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 50050, signal 1217946/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 50100, signal 1218224/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 50150, signal 1218654/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 50200, signal 1218949/1338907 (executing program) 2021/04/07 14:46:34 fetching corpus: 50250, signal 1219183/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50300, signal 1219401/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50350, signal 1219756/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50400, signal 1220071/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50450, signal 1220245/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50500, signal 1220551/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50550, signal 1220770/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50600, signal 1221073/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50650, signal 1221358/1338909 (executing program) 2021/04/07 14:46:35 fetching corpus: 50700, signal 1221625/1338914 (executing program) 2021/04/07 14:46:36 fetching corpus: 50750, signal 1222052/1338915 (executing program) 2021/04/07 14:46:36 fetching corpus: 50800, signal 1222294/1338915 (executing program) 2021/04/07 14:46:36 fetching corpus: 50850, signal 1222553/1338915 (executing program) 2021/04/07 14:46:36 fetching corpus: 50900, signal 1222795/1338915 (executing program) 2021/04/07 14:46:36 fetching corpus: 50950, signal 1223162/1338915 (executing program) 2021/04/07 14:46:36 fetching corpus: 51000, signal 1223505/1338915 (executing program) 2021/04/07 14:46:36 fetching corpus: 51050, signal 1223783/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51100, signal 1224028/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51150, signal 1224261/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51200, signal 1224628/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51250, signal 1225129/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51300, signal 1225531/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51350, signal 1225860/1338915 (executing program) 2021/04/07 14:46:37 fetching corpus: 51400, signal 1226045/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51450, signal 1226274/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51500, signal 1226799/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51550, signal 1227048/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51600, signal 1227306/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51650, signal 1227583/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51700, signal 1228082/1338915 (executing program) 2021/04/07 14:46:38 fetching corpus: 51750, signal 1228324/1338915 (executing program) 2021/04/07 14:46:39 fetching corpus: 51800, signal 1228552/1338915 (executing program) 2021/04/07 14:46:39 fetching corpus: 51850, signal 1228790/1338915 (executing program) 2021/04/07 14:46:39 fetching corpus: 51900, signal 1229017/1338915 (executing program) 2021/04/07 14:46:39 fetching corpus: 51950, signal 1229452/1338916 (executing program) 2021/04/07 14:46:39 fetching corpus: 52000, signal 1229687/1338916 (executing program) 2021/04/07 14:46:39 fetching corpus: 52050, signal 1230135/1338916 (executing program) 2021/04/07 14:46:39 fetching corpus: 52100, signal 1230428/1338916 (executing program) 2021/04/07 14:46:39 fetching corpus: 52150, signal 1230718/1338916 (executing program) 2021/04/07 14:46:39 fetching corpus: 52200, signal 1230976/1338916 (executing program) 2021/04/07 14:46:39 fetching corpus: 52250, signal 1231419/1338916 (executing program) 2021/04/07 14:46:40 fetching corpus: 52300, signal 1231657/1338916 (executing program) 2021/04/07 14:46:40 fetching corpus: 52350, signal 1232006/1338917 (executing program) 2021/04/07 14:46:40 fetching corpus: 52400, signal 1232312/1338917 (executing program) 2021/04/07 14:46:40 fetching corpus: 52450, signal 1232608/1338917 (executing program) 2021/04/07 14:46:40 fetching corpus: 52500, signal 1232779/1338917 (executing program) 2021/04/07 14:46:40 fetching corpus: 52550, signal 1232989/1338918 (executing program) 2021/04/07 14:46:40 fetching corpus: 52600, signal 1233330/1338918 (executing program) 2021/04/07 14:46:40 fetching corpus: 52650, signal 1233548/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 52700, signal 1233804/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 52750, signal 1233997/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 52800, signal 1234242/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 52850, signal 1234594/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 52900, signal 1235214/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 52950, signal 1235626/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 53000, signal 1235950/1338918 (executing program) 2021/04/07 14:46:41 fetching corpus: 53050, signal 1236254/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53100, signal 1236497/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53150, signal 1236746/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53200, signal 1236955/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53250, signal 1237268/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53299, signal 1237488/1338918 (executing program) [ 254.882008][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.888528][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 14:46:42 fetching corpus: 53349, signal 1237748/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53399, signal 1238160/1338918 (executing program) 2021/04/07 14:46:42 fetching corpus: 53449, signal 1238433/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53499, signal 1238649/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53549, signal 1238972/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53599, signal 1239327/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53649, signal 1239541/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53699, signal 1239897/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53749, signal 1240207/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53799, signal 1240410/1338918 (executing program) 2021/04/07 14:46:43 fetching corpus: 53849, signal 1240837/1338918 (executing program) 2021/04/07 14:46:44 fetching corpus: 53899, signal 1241100/1338919 (executing program) 2021/04/07 14:46:44 fetching corpus: 53949, signal 1241331/1338919 (executing program) 2021/04/07 14:46:44 fetching corpus: 53999, signal 1241528/1338919 (executing program) 2021/04/07 14:46:44 fetching corpus: 54049, signal 1241739/1338919 (executing program) 2021/04/07 14:46:44 fetching corpus: 54099, signal 1241923/1338919 (executing program) 2021/04/07 14:46:44 fetching corpus: 54149, signal 1242124/1338919 (executing program) 2021/04/07 14:46:44 fetching corpus: 54199, signal 1242576/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54249, signal 1242889/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54299, signal 1243089/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54349, signal 1243265/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54399, signal 1243597/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54449, signal 1243917/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54499, signal 1244175/1338919 (executing program) 2021/04/07 14:46:45 fetching corpus: 54549, signal 1244381/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54599, signal 1244662/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54649, signal 1244984/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54699, signal 1245222/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54749, signal 1245561/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54799, signal 1245756/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54849, signal 1245962/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54899, signal 1246233/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54949, signal 1246548/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 54999, signal 1246793/1338919 (executing program) 2021/04/07 14:46:46 fetching corpus: 55049, signal 1247107/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55099, signal 1247360/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55149, signal 1247640/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55199, signal 1247846/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55249, signal 1248066/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55299, signal 1248300/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55349, signal 1248492/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55399, signal 1248792/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55449, signal 1248928/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55499, signal 1249188/1338919 (executing program) 2021/04/07 14:46:47 fetching corpus: 55549, signal 1249557/1338919 (executing program) 2021/04/07 14:46:48 fetching corpus: 55599, signal 1249829/1338919 (executing program) 2021/04/07 14:46:48 fetching corpus: 55649, signal 1250075/1338919 (executing program) 2021/04/07 14:46:48 fetching corpus: 55699, signal 1250389/1338919 (executing program) 2021/04/07 14:46:48 fetching corpus: 55749, signal 1250625/1338920 (executing program) 2021/04/07 14:46:48 fetching corpus: 55799, signal 1251036/1338920 (executing program) 2021/04/07 14:46:48 fetching corpus: 55849, signal 1251272/1338920 (executing program) 2021/04/07 14:46:48 fetching corpus: 55899, signal 1251468/1338920 (executing program) 2021/04/07 14:46:48 fetching corpus: 55949, signal 1251778/1338920 (executing program) 2021/04/07 14:46:48 fetching corpus: 55999, signal 1252025/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56049, signal 1252300/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56099, signal 1252489/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56149, signal 1252815/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56199, signal 1253252/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56249, signal 1253499/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56299, signal 1253962/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56349, signal 1254205/1338920 (executing program) 2021/04/07 14:46:49 fetching corpus: 56399, signal 1254450/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56449, signal 1254781/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56499, signal 1255053/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56549, signal 1255277/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56599, signal 1255494/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56649, signal 1255744/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56699, signal 1256483/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56749, signal 1256765/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56799, signal 1256977/1338920 (executing program) 2021/04/07 14:46:50 fetching corpus: 56849, signal 1257547/1338920 (executing program) 2021/04/07 14:46:51 fetching corpus: 56899, signal 1257739/1338921 (executing program) 2021/04/07 14:46:51 fetching corpus: 56949, signal 1257891/1338922 (executing program) 2021/04/07 14:46:51 fetching corpus: 56999, signal 1258038/1338922 (executing program) 2021/04/07 14:46:51 fetching corpus: 57049, signal 1258304/1338922 (executing program) 2021/04/07 14:46:51 fetching corpus: 57099, signal 1258576/1338924 (executing program) 2021/04/07 14:46:52 fetching corpus: 57149, signal 1258799/1338924 (executing program) 2021/04/07 14:46:52 fetching corpus: 57199, signal 1259157/1338927 (executing program) 2021/04/07 14:46:52 fetching corpus: 57249, signal 1259374/1338929 (executing program) 2021/04/07 14:46:52 fetching corpus: 57299, signal 1259629/1338929 (executing program) 2021/04/07 14:46:52 fetching corpus: 57349, signal 1259845/1338929 (executing program) 2021/04/07 14:46:52 fetching corpus: 57399, signal 1260030/1338929 (executing program) 2021/04/07 14:46:52 fetching corpus: 57449, signal 1260297/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57499, signal 1261153/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57549, signal 1261592/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57599, signal 1261885/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57649, signal 1262146/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57699, signal 1262328/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57749, signal 1263065/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57799, signal 1263233/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57849, signal 1263465/1338938 (executing program) 2021/04/07 14:46:53 fetching corpus: 57899, signal 1263850/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 57949, signal 1264085/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 57999, signal 1264311/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58049, signal 1264524/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58099, signal 1264887/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58149, signal 1265204/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58199, signal 1265613/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58249, signal 1265857/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58299, signal 1266054/1338938 (executing program) 2021/04/07 14:46:54 fetching corpus: 58349, signal 1266355/1338938 (executing program) 2021/04/07 14:46:55 fetching corpus: 58399, signal 1266533/1338938 (executing program) 2021/04/07 14:46:55 fetching corpus: 58449, signal 1266858/1338938 (executing program) 2021/04/07 14:46:55 fetching corpus: 58499, signal 1267098/1338938 (executing program) 2021/04/07 14:46:55 fetching corpus: 58549, signal 1267308/1338940 (executing program) 2021/04/07 14:46:55 fetching corpus: 58599, signal 1267548/1338940 (executing program) 2021/04/07 14:46:55 fetching corpus: 58649, signal 1267804/1338940 (executing program) 2021/04/07 14:46:55 fetching corpus: 58699, signal 1268077/1338940 (executing program) 2021/04/07 14:46:55 fetching corpus: 58749, signal 1268404/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 58799, signal 1268634/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 58849, signal 1268840/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 58899, signal 1269166/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 58949, signal 1269328/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 58999, signal 1269720/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 59049, signal 1269999/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 59099, signal 1270222/1338940 (executing program) 2021/04/07 14:46:56 fetching corpus: 59149, signal 1270425/1338940 (executing program) 2021/04/07 14:46:57 fetching corpus: 59199, signal 1270755/1338940 (executing program) 2021/04/07 14:46:57 fetching corpus: 59203, signal 1270765/1338941 (executing program) 2021/04/07 14:46:57 fetching corpus: 59203, signal 1270765/1338941 (executing program) 2021/04/07 14:46:58 starting 6 fuzzer processes 14:46:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) bind$vsock_stream(r0, 0x0, 0x0) 14:46:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 14:46:59 executing program 2: syz_emit_ethernet(0x19f, &(0x7f00000003c0)=ANY=[@ANYBLOB="bb"], 0x0) 14:46:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x3e8}, 0x0) 14:46:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a40)='nl80211\x00', r0) 14:46:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@func={0x8, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/198, 0x42, 0xc6, 0x1}, 0x20) [ 272.209349][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 272.380286][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 272.455799][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 272.490397][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 272.657182][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.679874][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.689036][ T8402] device bridge_slave_0 entered promiscuous mode [ 272.706285][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 272.743372][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 272.755446][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.774789][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.783276][ T8402] device bridge_slave_1 entered promiscuous mode [ 272.898413][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 272.930679][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 272.937251][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 272.953754][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.023864][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.094242][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.106204][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.114552][ T8406] device bridge_slave_0 entered promiscuous mode [ 273.136625][ T8402] team0: Port device team_slave_0 added [ 273.145775][ T8402] team0: Port device team_slave_1 added [ 273.165797][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.173674][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.182535][ T8406] device bridge_slave_1 entered promiscuous mode [ 273.265681][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.286825][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.314007][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.355523][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.377817][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.386138][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.413987][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.436613][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.447361][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.455546][ T8404] device bridge_slave_0 entered promiscuous mode [ 273.465975][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.474203][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.482588][ T8404] device bridge_slave_1 entered promiscuous mode [ 273.490596][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.505221][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 273.523143][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 273.553060][ T8406] team0: Port device team_slave_0 added [ 273.562761][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 273.592495][ T8402] device hsr_slave_0 entered promiscuous mode [ 273.599604][ T8402] device hsr_slave_1 entered promiscuous mode [ 273.610200][ T8406] team0: Port device team_slave_1 added [ 273.627160][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.640971][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.711012][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.718507][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.746469][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.765101][ T8404] team0: Port device team_slave_0 added [ 273.783455][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.790409][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.817716][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.833490][ T8404] team0: Port device team_slave_1 added [ 273.858532][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.867918][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.877192][ T8410] device bridge_slave_0 entered promiscuous mode [ 273.892431][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.899483][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.908514][ T8410] device bridge_slave_1 entered promiscuous mode [ 273.940497][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.947908][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.956288][ T8412] device bridge_slave_0 entered promiscuous mode [ 273.969566][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.983154][ T8406] device hsr_slave_0 entered promiscuous mode [ 273.989743][ T8406] device hsr_slave_1 entered promiscuous mode [ 273.996564][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.004659][ T8406] Cannot create hsr debugfs directory [ 274.018789][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.026116][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.034424][ T8412] device bridge_slave_1 entered promiscuous mode [ 274.041592][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.048529][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.074618][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.087256][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.094511][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.120524][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.132859][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.182995][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.190284][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.199381][ T8408] device bridge_slave_0 entered promiscuous mode [ 274.225661][ T8410] team0: Port device team_slave_0 added [ 274.232047][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.239138][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.244395][ T3138] Bluetooth: hci0: command 0x0409 tx timeout [ 274.247110][ T8408] device bridge_slave_1 entered promiscuous mode [ 274.264844][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.277026][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.290165][ T8410] team0: Port device team_slave_1 added [ 274.308041][ T8404] device hsr_slave_0 entered promiscuous mode [ 274.315776][ T8404] device hsr_slave_1 entered promiscuous mode [ 274.322574][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.330119][ T8404] Cannot create hsr debugfs directory [ 274.357565][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.375387][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.391816][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 274.402251][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.434234][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.454000][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.460927][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.487959][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.498967][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 274.507391][ T8412] team0: Port device team_slave_0 added [ 274.524901][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.543230][ T8412] team0: Port device team_slave_1 added [ 274.551139][ T8408] team0: Port device team_slave_0 added [ 274.599476][ T8408] team0: Port device team_slave_1 added [ 274.618081][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.627972][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.654984][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.661497][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 274.688610][ T8410] device hsr_slave_0 entered promiscuous mode [ 274.695488][ T8410] device hsr_slave_1 entered promiscuous mode [ 274.702928][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.710667][ T8410] Cannot create hsr debugfs directory [ 274.731120][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.739715][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.766778][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.778520][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.785730][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.812079][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 274.813227][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.831891][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.838919][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.865005][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.876101][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 274.936237][ T8408] device hsr_slave_0 entered promiscuous mode [ 274.946495][ T8408] device hsr_slave_1 entered promiscuous mode [ 274.954722][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.963051][ T8408] Cannot create hsr debugfs directory [ 274.999934][ T8412] device hsr_slave_0 entered promiscuous mode [ 275.007176][ T8412] device hsr_slave_1 entered promiscuous mode [ 275.013889][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.021719][ T8412] Cannot create hsr debugfs directory [ 275.066428][ T8402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.111218][ T8402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.130612][ T8406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 275.155709][ T8402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 275.179086][ T8406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.199997][ T8402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 275.219210][ T8406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 275.229922][ T8406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 275.337444][ T8404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 275.374196][ T8410] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.390555][ T8404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 275.429949][ T8410] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.439400][ T8410] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.454671][ T8404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 275.463540][ T8404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 275.484462][ T8410] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.541200][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.557612][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.571662][ T8408] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 275.588939][ T8408] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 275.598906][ T8412] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.616190][ T8412] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 275.630674][ T8408] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 275.643600][ T8408] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.653494][ T8412] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 275.662727][ T8412] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 275.678631][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.695892][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.705364][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.732643][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.742171][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.750900][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.758138][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.767842][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.776229][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.807019][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.815225][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.826664][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.835185][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.842315][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.850766][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.859882][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.868481][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.877230][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.886429][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.895110][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.903647][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.912062][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.922902][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.944245][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.956768][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.968040][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.981452][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.989674][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.008241][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.017442][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.026533][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.033613][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.042330][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.076993][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.085965][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.095031][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.102119][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.112164][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.120573][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.128728][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.136320][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.163725][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.179425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.188783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.198605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.229218][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.238767][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.247841][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.256901][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.265787][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.274566][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.283431][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.301168][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.310930][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.320185][ T9703] Bluetooth: hci0: command 0x041b tx timeout [ 276.331769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.340433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.358407][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.397002][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.405409][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.417138][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.425189][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.433567][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.441969][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.452796][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.460430][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.472515][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.475399][ T9703] Bluetooth: hci1: command 0x041b tx timeout [ 276.489115][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.499343][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.515486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.523069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.530771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.544161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.551976][ T9703] Bluetooth: hci2: command 0x041b tx timeout [ 276.554982][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.565699][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.573907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.582750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.591235][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.598341][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.615164][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.622519][ T8402] device veth0_vlan entered promiscuous mode [ 276.638819][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.652299][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.660283][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.671741][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.680158][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.689307][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.697200][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.705247][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.711791][ T9678] Bluetooth: hci3: command 0x041b tx timeout [ 276.713155][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.727455][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.738572][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.762935][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.792936][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.802466][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.810678][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.817977][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.826846][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.835624][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.843960][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.850994][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.859033][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.867979][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.877402][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.886549][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.895364][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.904152][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.913243][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.922227][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.930617][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.937912][ T9703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.945688][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.954333][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.962742][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.969789][ T9703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.977580][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.986252][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.995197][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.004203][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.012678][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.020937][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.030673][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.039402][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.047571][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.057038][ T9703] Bluetooth: hci4: command 0x041b tx timeout [ 277.069961][ T9703] Bluetooth: hci5: command 0x041b tx timeout [ 277.086669][ T8402] device veth1_vlan entered promiscuous mode [ 277.095590][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.106269][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.115398][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.123698][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.132398][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.141638][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.149817][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.158688][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.167461][ T9683] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.174544][ T9683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.182707][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.191097][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.200011][ T9683] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.207100][ T9683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.215060][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.223624][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.231902][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.242334][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.268113][ T8410] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.279470][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.297668][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.306418][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.317522][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.326898][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.338531][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.347826][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.359516][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.368545][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.380147][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.389280][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.400564][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.409797][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.421508][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.435416][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.449549][ T8406] device veth0_vlan entered promiscuous mode [ 277.461788][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.469654][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.478856][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.487567][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.496184][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.505116][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.537442][ T8406] device veth1_vlan entered promiscuous mode [ 277.553250][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.560932][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.569395][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.577523][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.585405][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.594632][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.603085][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.610516][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.619668][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.628089][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.636614][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.651065][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.676698][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.709020][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.742756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.750293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.761983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.769443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.780542][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.804570][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.814039][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.827600][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.842860][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.860209][ T8402] device veth0_macvtap entered promiscuous mode [ 277.904213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.922409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.931073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.960483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.970648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.998995][ T8406] device veth0_macvtap entered promiscuous mode [ 278.009665][ T8402] device veth1_macvtap entered promiscuous mode [ 278.028974][ T8408] device veth0_vlan entered promiscuous mode [ 278.045380][ T8404] device veth0_vlan entered promiscuous mode [ 278.054977][ T8406] device veth1_macvtap entered promiscuous mode [ 278.081068][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.090343][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.099004][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.107062][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.116306][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.125203][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.133984][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.148440][ T8404] device veth1_vlan entered promiscuous mode [ 278.168611][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.183570][ T8408] device veth1_vlan entered promiscuous mode [ 278.198744][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.207092][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.215420][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.224152][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.237309][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.245290][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.253812][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.262818][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.271238][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.280640][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.307902][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.319609][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.331905][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.340328][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.352635][ T8406] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.361828][ T8406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.370702][ T8406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.379448][ T8406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.391720][ T9678] Bluetooth: hci0: command 0x040f tx timeout [ 278.395433][ T8410] device veth0_vlan entered promiscuous mode [ 278.404587][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.416482][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.425305][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.437786][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.446572][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.459283][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.468262][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.481144][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.490071][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.502194][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.520517][ T8404] device veth0_macvtap entered promiscuous mode [ 278.552273][ T9668] Bluetooth: hci1: command 0x040f tx timeout [ 278.560423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.575428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.583631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.593017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.601694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.609865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.618955][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.627842][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.631579][ T9703] Bluetooth: hci2: command 0x040f tx timeout [ 278.636606][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.650672][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.663071][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.674222][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.682380][ T8412] device veth0_vlan entered promiscuous mode [ 278.692010][ T8410] device veth1_vlan entered promiscuous mode [ 278.709363][ T8404] device veth1_macvtap entered promiscuous mode [ 278.719552][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.734263][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.743218][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.751666][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.763415][ T8402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.775055][ T8402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.784316][ T8402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.793645][ T4882] Bluetooth: hci3: command 0x040f tx timeout [ 278.799688][ T8402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.841190][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.882087][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.897090][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.908235][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.920358][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.928836][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.944380][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.962543][ T8412] device veth1_vlan entered promiscuous mode [ 278.970797][ T8408] device veth0_macvtap entered promiscuous mode [ 279.006627][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.015670][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.028074][ T8408] device veth1_macvtap entered promiscuous mode [ 279.048749][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.061499][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.071674][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.082930][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.094209][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.103590][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.112043][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 279.117404][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.118109][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 279.126093][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.140569][ T4796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.160479][ T8412] device veth0_macvtap entered promiscuous mode [ 279.193481][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.203172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.212254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.220612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.225226][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.234610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.247980][ T8412] device veth1_macvtap entered promiscuous mode [ 279.265536][ T8410] device veth0_macvtap entered promiscuous mode [ 279.296117][ T8404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.307257][ T8404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.316327][ T8404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.326062][ T8404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.336329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.344924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.354108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.362447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.382794][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.396345][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.407523][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.418316][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.428526][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.439632][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.450903][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.462962][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.474323][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.484399][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.495184][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.505563][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.516986][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.528424][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.544496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.555829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.565194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.574685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.586167][ T8410] device veth1_macvtap entered promiscuous mode [ 279.607972][ T8408] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.619322][ T319] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.620950][ T8408] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.636847][ T8408] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.637468][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.646053][ T8408] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.670220][ T319] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.671142][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.690628][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.695919][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.709211][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.719921][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.729948][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.740480][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.750553][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.762315][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.774216][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.793906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.810839][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.825721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.834216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.843988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.873671][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.894609][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:47:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) [ 279.919908][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.941673][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.957673][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.969950][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.980319][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.991195][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:47:07 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542d, 0x0) [ 280.022139][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.031848][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.073541][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.090236][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:47:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20150000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ff1353ef01", 0x3b, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 280.115521][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.133160][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.144878][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.159689][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.175507][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.179542][ T9779] loop2: detected capacity change from 0 to 131456 [ 280.187171][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.203514][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.214907][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.220623][ T9779] EXT4-fs (loop2): inodes count not valid: 5408 vs 32 [ 280.225507][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.240894][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.251296][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.262290][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:47:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='numa_maps\x00') [ 280.272146][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.283164][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.294258][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.324371][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.335174][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.345856][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.357272][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.369801][ T8410] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.380081][ T8410] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.397287][ T8410] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.424075][ T8410] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.444187][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.467511][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:47:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "8c57192b4803d7840500000000000000be2799a04fd9dd8f12ede89a90cc31e2cdb9071907338046593ff4d040780bebe9714824fb1c6602c4496c9c013c8d736d8b0a367934c2b0b6"}, 0xc1) [ 280.471533][ T9678] Bluetooth: hci0: command 0x0419 tx timeout [ 280.487980][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.530463][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.546333][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.556947][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:47:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="b446f56cb562699fc5daa54e468426f1376c664986bddd76beaecc4e2d14c167efb99a95771e083323cbec051670e24cd80bfb306d2b0674ad809255581d0facac81cdec2b54cd90296d797fdc5ad9935c16c8098a7b13f817f678ca27f289ca3ff0ae38a7add907fa53cd2b1c188488163d5a3f53335d519849861d324d", 0xffffffffffffffc4, 0x48000, 0x0, 0x0) [ 280.582404][ T8412] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.602936][ T8412] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.621707][ T8412] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.630925][ T8412] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.632096][ T9678] Bluetooth: hci1: command 0x0419 tx timeout [ 280.662661][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.682437][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.713240][ T4882] Bluetooth: hci2: command 0x0419 tx timeout [ 280.713909][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.793852][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.833773][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:47:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x46, 0x1}, 0x40) [ 280.872801][ T9707] Bluetooth: hci3: command 0x0419 tx timeout [ 280.922435][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.939875][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.981036][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.003307][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.017456][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.057665][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.070588][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.088409][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.102670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.112846][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.124047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.143261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.151244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.183998][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.191654][ T9678] Bluetooth: hci4: command 0x0419 tx timeout [ 281.211055][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.221926][ T9678] Bluetooth: hci5: command 0x0419 tx timeout [ 281.228053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.241559][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.267192][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.279467][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.295106][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.315403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.330446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:47:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) 14:47:09 executing program 0: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) 14:47:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRESOCT], 0x70}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:47:09 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 14:47:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000053"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 14:47:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x25, &(0x7f0000001e80), 0x14) 14:47:09 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001c40)) 14:47:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x75}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000023, 0x0, 0x0) 14:47:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x584, 0x4) 14:47:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000500)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="110300000000000000000e"], 0x98}}, 0x0) 14:47:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 14:47:09 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000001540)={@dev, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0x0, 0x6, "fed2bf", 0xf8a, 0x2f, 0x0, @dev, @private2, {[@hopopts={0x0, 0x5, [], [@ra, @jumbo, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn, @hao={0xc9, 0x10, @loopback}]}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@private0, @empty, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @private0, @private2, @local, @private0, @private2]}, @srh={0x0, 0x12, 0x4, 0x9, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4, @local, @empty, @private1, @local]}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@empty, @mcast2, @mcast2, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x0, 0x167, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @pad1, @jumbo, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xae0, "002e52a614c3173f8c54eee50e278496dce203fc0b27a99f149b2dfe769b4878c89f70c4fc0bd9ac3a77eac30ac3d7e69d4aa0391d3e0809502fa8881ac1d325f7a6770fc83d50ea5e7623a79b5e9a26770600a14d784ec9174e361279d73517fca4b20143c3be52da2e818347a2a2f1dd040fcda06eed8449b5ea8b231a514de4e14feafb78fb03bf8108ef52df0f9f6741cf274aa02ce9491e44a35e54a994ef62f0fba55629d34422bd8fbf30fddb6c4922e9683dbf1c1d7eb8f2a0e887b62985a15ce237f58b12f60e0fa20b949b0879bfc176915f95dd3d7e8f36598fb9962361727bfc9eed73a74a57cbebee58608384f619fb7a13a8d9f7c78ed7e27a0bd2e5ca50c400d871d162606ca7f18068c2172d8e9f491690b214406eea3a9efe612877b88be414b18bbe99f38a5a5f37377710d5f161254308dd36fe295bce0eaa49f4c1876f964a1d1c2194ecba0f303fc9702d8cb50d217029c545522f2e81c2e05d574011545c1ce0a364c3c885190a298dfa13a404a237d1c9114858d93956b0cb392c419799cdcb3d179f99204b1b2123471e19d11c56b83d6144a82c5d603f3be722d65c4be09880d33f8752ed772c1fdea57318194e40142b9f1bca3169d264a483cf77c2b508950fb23824f6b8011dcee65ddf58bd08e600ad42d32580e24c1b2d398943ced194b9ddac5c0fc930e54bd5797faa26475b9c91cda22100bcb498fd6016a5cc923a24b8825b1dd1000bbc319a0b85d374f3ade266815be8d8cff01f159141fb1e3eb6cfbffc7bb3e760551b692d560a83e9e5cc3cec5879a07f55f1c9feb2f8652a5c63ef4a91e80502f1f4573a864b069eef17ceba3d83e6de3444cb42610f5637edc9e80c1084beec8401e026f08a1a563fac3b902589ce2598d4bfdf7c8cfadc8ce82ef524da8fcd0a413592c74256e5ffeac491c6c32ae960980977483ffe549cfc6a20335d018db436ecedab81f21258095783f6a07870e29df74d479ad288b6ce91f9cf403673d39207192dad402bb060ff1c0646a3fc95c9e91d6061ac5ac6104da915f5a72dec481682a888722fe962719cbf00c4d53b75a9bea168b6078c9a6c3aeb43ea25f258197e955ebf3323ab6face0be2de242b1bdac0194e316ff427d6ffb1baa4f614fb5f2cec08b549845885520dd25625df408dcd5a0614fd4d4259c6fdc6fba7bcf0471d7aac0f4023fddfb1d77b355c6f2cdc80ce9ac7246e197377c55b0747d7e5a5bf47550c4222867e66e39fb7778691591b1ae230ee1990c73c89d9aa417fafa03e859c3f905e8b73da06ece515479d780afe464ead2b9f9f4d19034577516a52ae8710543a6cc2aebe214bb59cec68b490a8b2557d5208f718d202d738387a199841864e4d00ea7ca4f7f0c6fa0152aa1e6f9ea58cb4a814b38276aea1baf9b0573199e0d9f6f3daa0a55318f4fc2a562634008466f70b45f13ec1fa27aae8ec20ce27ce2a6a8659ea3bea78fa9c1cfdc339df4cee55ccf6564e1dbfbc99f9015690a7be4c44115a3efde67c67c9ad9f8c1a054443244a2981e51c37138d673b2031cfcfee0a277469d2c9108b7dbe6aa3e6ae5e5ac849afacc1d826f8761fd539c80dd5a55ad63f31f5524a094930f9c5712b40693e124e39a559a5193e1966c9c359809db1d8664ec681cf095e0f8acfb4d84205cf5324925a570c046acb45eccb5825402a0733777b76e689c4158063a3ea9f20c8ed93a70a100405aaeec7bd325e2650411b0b4fb5c45c64743661e257ef5f1ccff04cca5de4d17b1d5a7f1e43ddee9428fdc470f6211cb822527e344716d3a0a098f70080be2e5c63cb050e356526150c6f4ab008b5c024072fbd55ddf6a33b037a134dfda327b22b1dafd8973c9a42fe579d6ac07de71c4b3bcf176156541f411eb2b99970b530f931c818134cf3ea6a4e16298e326fee7e194141bba2388984ddc628a88528360d0597b08fd9d09901c317bb9fa00c521440dffe77f97dc9cd31c5e0ecaa486f04985de5ce2674c4c1c3644c1c0b8f7459bbd6b0dfe856cde01baf5415b2298bf9a51d056bc41865f3af04fc0d8fb37b21375c0477928c9359ad8ef8c282cebe6f69d4c7c8b02cb1b747547736c1978a970409e2af733c3ff1084795196005cc041464e77e877fad9843da53a732fa191885657d54928b0a33c84add843ba87e128500f5549b4140634f57185c464b0ab5185badc08ad2881df3882cb2effe089e20b80eec2c33b425702f0b3eb4ad2904c53c1f674cb94efb030b1fd16f2f9215fb8300a152304b032bcf580cb275b16b4f57fc28a7b3eaf5b03f54eb886a1ad76a4a1f6989cca30fdeb7f213117fb4530ad8d19fccb83656082955d94f6c964b25a770962645b1eb2760b3d76902020c942477fb1269991eeb455968431f0cdb84ec18809fc650e55485722d264d973a5448f3a3ca1ee0bfa34bd6d43488298b066124025d47d76998ef844b1c8c07ef692f45f319196ac3f570f9d0ebdac593fdcdcd3c2010fe1857570e16e86963db8ed429cfc08d4ef0ccd634aab34754e45e6220d589d2a511673fc6446ac56c9392f8a4efe3cc1a3df6f65128504bf5f98cd59dfbe6eb139329333de11f44623f00030ffe4b3903b4724a7cf0003fba7383e37fed45e0e24cbf840140ee1751e4843fda278502d0d3fa3c50162b0ed97c705d9d614ebcb05a3070481aabac613a94c018061cb4c01d231ca5a53ad3aac1f2d3700e2a1fa68df362e9d3b06bb7c21a3d18d6fa3596c0ade10a348c99fb43d4bc37c4eefcd3d72514c38bc8319d162cd697bab9294b3ebb8d2df7456c4aacd214d8dd845320b3d75eeb76e086ac7a6af4d92d701705092f79dc2e837b90904d5efd7c67dddb2e38418cf5505024817aae9da592fdf109b7bb7cc040645308e8944fede83670ee05c8d3c46e2e689c4052e9b3622d3c5290600249131934d6686ac1550ca58351827e3d12cfead2f9f36f85113816dc2bdabe5c9df6eb587693e771976df8d1478ec5e1bffa29483fe9014812685014aa879d083ce95c29d6f589847578d566203b1288966135c3f1d81e1e2833d6cab3d26d332808a43a81f293ac3439d0da403c3e5b6a4253e87ffe124abcc7791ab999034449035281b3552aee6b173548b29005edbcaa4e054aabd0d4df88c9e2941689f04be5e318f7603c4021876c3929f6bd904f7709bf5585a3a4a585caa928dd3d282ae376d1c221eb9aff6332023c79e3413530957834b4c54a0fd5f0ecc66381a9d0145d3bb96d932f2d6be3e3458f29d8930de7aeb741ec4819fcd8f61439dc9d084c97b96f0d646536fb3986c54224ab1ed51b08ae05be5dda7e777978c27c4f18fd858ec0b7c0aba522363f2382e8d545075ab6e75abdb74224bcf99e1dc360a4f75f1da6a209d6d1f51d717bea4dd162f255efccdfaa69784183036d168c3ae8d2573f50d77619f5035769f3e7005e527c6ad33a850281f77d3d854c8ab92e6ba9fcd76c537dff90adb9b5ca3d9a542260554705e33f52736de81942eee01c18cb83ca85984932138c392423146e949be8472dadb778425cd647795c36ac52db1311dba238f5b1deb53c589c9bb700e8969b48ebff3ab28534fa02a02d8417dddf2be94ce0fc8a390cb9d811db271d7211a1735880055de846b7229ed2ad112dff589480cc2ac9cc6d1d8ccd7315537d9ee9021463d691e55e0042b64f1e433e9a65bb55fcf32ab5a84995a1ca5f619f692207097f55763ea3233fe6deffb925a96a63af7baa9b9f78a59aff56e187dec36feb6e098bcd38ff216011dbfc86f48c372c583790ff761dc4e495db43aefac3a55132b05c87521bdf7344a243ae454dd4d177220699ffe04e8514127c691894e22cb06dab8057e0b2644d5735d73d8e9a3c3c9f77b4cb58d4184455678"}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xc2, 0x0, [], "39a467a773d01349608e85fdd82ed476a246e08195e870c2ceb1b31d00808efcc0a962334e7b8cb38cb2858fb62dde969d3aff413914cac8556ba4353a66b85eb5de17382acd20aedc0647ccf5eef705e0592f13de1a33e7937448dc7af60e94eb1c4b4d29e380e57b3e171baea9724e8dae3ea2b3edda681608e52385ae28ade3ec2173da76ad10e7c8b46c53b15ce32cfbd15032dd997018fa65b14b3f615b30a9a3afe7475d620cd987d4d6c60f70f52df65e2869f8a2c66f63cdabefa3bf8990"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "86558526a944f1327419c5e41fd3a26d799e28d70f067b8981dd9cda828d37da6ec008351117c4a9a96ce522f070f38da3dc05467318b6af0fe0d9df7de7c5769be2b8301703a14f0a619c2ee3e5bcc437"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "28e20bc9d21e457704e45bb06c633bec38e0b4b741c65e97d7ac53bfc9f4a345be1c9f649bd87517c1c721798432ea1726f8d97c05c81a8d0dc3c6dd7f4d6298e395de2a562f97a542acd7aa6ff93733f9e338c8d58780d6dd42e6d64dae46d36bb5a868e68ab3e53c399ade38a880ca753b2620319ccbdccdf20176803aa6facdaa1ba2"}, {}, {}, {0x8, 0x6558, 0x0, "86737046ef59c16572e1ae45920f62db279538d6afcf5aa65e06dcca7531417ec60197e95301ca4e7aa7083b60c9adc433d9be3edde456622f6a13b9b41af69973f66281fcb7541eb31f7665e72f38d93d67dbb3a1b4bd70b62fb2c7a4546757d2"}}}}}}}}, 0x0) 14:47:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c8, &(0x7f0000001e80), 0x14) 14:47:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000200), 0x4) 14:47:10 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001cc0)={&(0x7f0000001c00), 0xc, &(0x7f0000001c80)={0x0}}, 0x0) 14:47:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 14:47:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x5, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x20143, 0x0, 0x0) 14:47:10 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001b80)={0x0, @l2tp={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0xffffffff, @my=0x0}, @l2={0x1f, 0x0, @any, 0x6, 0x2}, 0xe9f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x8, 0x80}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000001d40), 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 14:47:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000001e80), 0x14) 14:47:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f00000003c0), 0xc, &(0x7f0000001bc0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, 0x0, 0x10, 0x70bd2c, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x44}}}}}, 0x20}}, 0x400c010) 14:47:10 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x84}, 0x20040894) 14:47:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000003"], 0x28}}, 0x0) 14:47:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x16, 0x0, 0x7fffffff, 0x8, 0x0, 0x1}, 0x40) 14:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 14:47:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xa, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 14:47:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xc, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0x430, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x340, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0xffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 14:47:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000270000000009108595"], &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 14:47:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) 14:47:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000180)=@ethtool_pauseparam={0x12}}) [ 282.748709][ T9959] x_tables: duplicate underflow at hook 2 14:47:10 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x1000) 14:47:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x11, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 14:47:10 executing program 2: r0 = epoll_create(0x1) vmsplice(r0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, 0x0) 14:47:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:47:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000100)) 14:47:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x15, 0x1, 0x0, 0x0, {0xa, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "f471414349cab29daa4b131b8b6e3ea10eb586b42ce67050909352a691704a7f62f3cc20ca5ce993188d8ff201"}]}, 0x48}}, 0x0) 14:47:10 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000d80)={@map}, 0x10) 14:47:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xf, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000f080)=[{{&(0x7f00000049c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f000000b900)=[{&(0x7f0000004a00)="61f983380d916b46d07b487856d55d8b5fb8bda5b2af271326ca256585863216ff9ca684502511d8aa69e0a66800a0a0ab01d1e143997b196b4320642e878fb614b80705aa04c5f9ae428725a9b63f0c0566f01506ab175df3fb76473225aaddd24d5a13e0e025ad61fddc5c300cd51291889c78cee5369895c778ea75e677cdb69092632c73317452d458", 0x8b}, {&(0x7f0000004ac0)="89fa6031c2ef4f784a15f0c98f3be1f9f42a64771872e3989c2bc4d38fef011375a8f1c0246cb1e154ccbd89466a1cc035513dba697f80d599a8f12b26cdb6886dd0de03e33273645fe5a64605d9ba8c6837bd99ef53a8e831cde59310c9a5a2d056e50d3b373f4c76fb3fe3791545dd74c113a66ccbadc0dabe287e086fcc3ece74402b1efd8f328d3395bf602f979ccd59c32f2b8d14ae7e6627d355f63e42fad2a8ab045102bac22141beb7d2a16b3ee7c38c8a93c3", 0xb7}, {&(0x7f0000004b80)="2e3bf9ed01c73fa4ddc91fe77be4da7478815fc79febc105cdb39f2473b81ee2d7657ddb3c0d309b4c96bd95c656a9d51240cda816d81052fdb23c0fd5c250d390f0c5308c2ffea56d01d9965ae0d2a87e74f5d1b176a4cc4ee5eec48d939e62ab5867d7776d56a196d2eae98c84deef4f4b2e4f8eb72215233402de391d455d113cfce1cf7baa098e1ea12255cc1954d0eb264f7385dfc346c5e812148352007424c9bc25ea6131e650d8b2628b26e230200928575468678ef58dc6bf4862aef2043fca2c4c53f426c40106c6377068ea1de5b1aa241b8c8611bb2bee52312c15f90aee20fd65af", 0xe8}, {&(0x7f0000004c80)="705bbdcafe7e99ae509b584012815b404ac005353e2765f2765ae34147ee45c50ecbe875667962b553a19d60022d78e62b", 0x31}, {&(0x7f0000004cc0)="f9b69cfd7621be8b5852d49acc45adfdca02626e233038f21a0ebbd82f543ef2e736a8b778bc53ce937fa850dcbb16b154f4b81ce6125e7407849b1fda81ea06999e87f083a9333efaf470a5f1925d229f9afc224a28eef1e5cbcab13140ed2ba75e5c63cab49dc0add0c470b6da24892672c7474860992081cd9587406b2829e9af06fd7f40f409b5388a5f9942ca0460aab61915c5a9fec2bb4afeb7ebb6c00f0a3bccfd5928b2613ea814152037386e5b8b619e91af904482dc60df619411", 0xc0}, {&(0x7f0000004d80)="17f4f98f6a432e8f4e38d7731ad3c57b88352349f830f1545cfe56efcd93a3216a0435a8947852ced23c8aa47e4a8305d9b48901500cf4ae2084", 0x3a}, {&(0x7f0000006f80)="e432b8312993ccbb5e925f0619c06b51ef91536a573a50e9196c005200f31803f309455c41cbdb3c441dc97dfa7012f6c589a1e79e3b48de6257b0a83b0af7109f56bbf7c0c4db7d5b8268759452024acd388949f6515cd3626ead8f87c9f7dbfddca72dbd97bfac86ac2274874481bbd4be376db6c766d9cf8293144346cbe9bab3a1c5ecb56272b7dbae6830bfdf1efa9b26abcace26e2ce42cc29c1449a32dbd8170cbbac9794e74f3f29ee0736e40f9dc15de1", 0xb5}], 0x7}}, {{0x0, 0x0, &(0x7f000000b240)=[{&(0x7f00000088c0)="78766a952135564c1b75e3ccdbecab0c7a51d2f375c1fe278bb94df1e0cb554e617c3f8d4dd0c6e165936d1b293c31", 0x2f}, {&(0x7f0000009c00)="f87eb0819c5a5c627586dbd28ad89640f414b92e15934913a038", 0x1a}, {&(0x7f000000b200)="fde5e469d67ec430305a35fa32", 0xd}], 0x3}}, {{0x0, 0x0, &(0x7f000000c140)=[{&(0x7f000000bc40)="c8948f18fcffffe4313f7a334c08f85d925627710d3d98d939c89c4e2cef0b46b38e2039f069cd1bec861be2d3ce792b8444e69363c87cfdcfc11f12a1f86c614765d9c44a", 0x45}, {&(0x7f000000d7c0)="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", 0x105}], 0x2}}, {{0x0, 0x0, &(0x7f000000c580)=[{&(0x7f000000c480)="8cb9a7", 0x3}], 0x1}}], 0x4, 0x8000) 14:47:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x10}, 0x10}}, 0x0) 14:47:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x430, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 14:47:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 14:47:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) 14:47:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 14:47:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001300)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0100000001000000040004"], 0x18}}, 0x0) 14:47:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000001e80), 0x14) 14:47:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, 0x0}, 0x0) 14:47:11 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0xffffffdd) 14:47:11 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000000000), 0x4000106, 0x0) [ 283.310040][T10006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.334072][T10007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:47:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0xf, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8}]}, 0x1c}}, 0x0) 14:47:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 14:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001240)='wireguard\x00', r0) 14:47:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 283.491516][T10022] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 283.520260][T10023] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 14:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000500)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="110200000000000000000e0000000e000180080003"], 0x98}}, 0x0) 14:47:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 14:47:11 executing program 2: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:47:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 14:47:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) [ 283.688614][T10039] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x7) [ 283.735604][T10046] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6cc, &(0x7f0000001e80), 0x14) 14:47:12 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)={0x0, 0x0, 0x18}, 0x10) 14:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000100)) 14:47:12 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0xe0, 0x6, 0x3, 0x0, @mcast2, @mcast1, 0x0, 0x7800, 0x3, 0x480000}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 14:47:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2001001}, 0xc, &(0x7f0000000100)={&(0x7f0000001c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0xbe4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x4a0, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x3a8, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @WGPEER_A_ALLOWEDIPS={0x30c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x2c8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b6c1b800da457b7a1a7b78d968b8e8a0b15468f805be6e433b16e065a7abbcec"}, @WGPEER_A_ALLOWEDIPS={0x274, 0x9, 0x0, 0x1, [{0x148, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 14:47:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000040)=@raw=[@map, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 14:47:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000100)) 14:47:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private2}, 0x14) 14:47:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000100)) 14:47:12 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="f56bb5bdb138", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cc1c85", 0x0, 0x29, 0x0, @private0, @local}}}}, 0x0) 14:47:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xb, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6b4, &(0x7f0000001e80), 0x14) 14:47:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 14:47:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 14:47:12 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 14:47:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000100)) 14:47:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000e0014003c"], 0x28}}, 0x0) 14:47:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x4af000, 0x9}, 0x0) [ 284.815052][T10101] netlink: 'syz-executor.0': attribute type 60 has an invalid length. 14:47:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, &(0x7f0000001e80), 0x14) 14:47:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 284.863606][T10107] netlink: 'syz-executor.0': attribute type 60 has an invalid length. 14:47:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0}, 0x14) 14:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 14:47:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x40, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}}, 0x0) 14:47:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000e000800c0"], 0x28}}, 0x0) 14:47:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "8e33d1e65eb5e6ba", "c6137d9b3d9cfef11b72048a4d8af7b8", "ee5d17a6", "3756811bc751e570"}, 0x28) 14:47:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) [ 285.085235][T10123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:47:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000003c0)=@sco={0x1f, @fixed}, 0x80) 14:47:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 285.154976][T10128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:47:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000440)={0x3c, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 14:47:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xe, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:13 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0xaaa, 0x0, 0x0) 14:47:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 14:47:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 14:47:13 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 14:47:13 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 14:47:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, &(0x7f0000001e80), 0x14) 14:47:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000016c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x2c, 0x0, @local, @local}}}}, 0x0) 14:47:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, &(0x7f0000001e80), 0x14) 14:47:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0x430, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x340, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x6}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x5}, {0x3, 0x96, 0x9}, {0xffff}, {0x0, 0x40, 0x1, 0x400}, {0xae, 0x9b}, {0x8, 0x1, 0x5f, 0x9}, {0xb00, 0x7f}, {0x40, 0xff, 0x5, 0x20}, {0x7ff, 0x20, 0x8, 0xfffffe01}, {0x1, 0x80}, {0x0, 0x0, 0x3, 0x1000100}, {0x3, 0x0, 0x80, 0x1ff}, {0x0, 0x8f, 0x1, 0x3}, {0x25}, {0x1ff, 0x54, 0x6, 0x2}, {0x9, 0xf, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x8}, {0x8, 0x5d, 0x3f, 0x1000}, {0x0, 0x0, 0x0, 0x38}, {0x2, 0x0, 0x3c}, {0x7fff, 0x0, 0x3f, 0x4}, {0x0, 0x0, 0xa6, 0x1}, {0x6, 0x4, 0x0, 0xfffffff9}, {0x4, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x7f, 0x483}, {0xffc0}, {}, {}, {0x0, 0x0, 0x1f, 0xfffffffe}, {0xff}, {0x0, 0x0, 0x20}, {}, {0x400}, {0x0, 0x0, 0x7, 0xb6e3}, {}, {}, {0x0, 0xfa, 0x7, 0xffffffff}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x3c, 0xff}, {}, {}, {0x0, 0x4a, 0x1, 0xfff}, {}, {}, {0x0, 0xf7, 0xb1}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x1}, {0x0, 0x0, 0x0, 0x6}], {0x100}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0x0, {0xffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 14:47:13 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000001540)={@dev, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0x0, 0x6, "fed2bf", 0xe4b, 0x2f, 0x0, @dev, @private2, {[@hopopts={0x0, 0x5, [], [@ra, @jumbo, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn, @hao={0xc9, 0x10, @loopback}]}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@private0, @empty, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @private0, @private2, @local, @private0, @private2]}, @srh={0x0, 0x12, 0x4, 0x9, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @ipv4, @local, @empty, @private1, @local]}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@empty, @mcast2, @mcast2, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x0, 0x13f, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @pad1, @jumbo, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x9a0, "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"}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xc3, 0x0, [], "39a467a773d01349608e85fdd82ed476a246e08195e870c2ceb1b31d00808efcc0a962334e7b8cb38cb2858fb62dde969d3aff413914cac8556ba4353a66b85eb5de17382acd20aedc0647ccf5eef705e0592f13de1a33e7937448dc7af60e94eb1c4b4d29e380e57b3e171baea9724e8dae3ea2b3edda681608e52385ae28ade3ec2173da76ad10e7c8b46c53b15ce32cfbd15032dd997018fa65b14b3f615b30a9a3afe7475d620cd987d4d6c60f70f52df65e2869f8a2c66f63cdabefa3bf899028"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "86558526a944f1327419c5e41fd3a26d799e28d70f067b8981dd9cda828d37da6ec008351117c4a9a96ce522f070f38da3dc05467318b6af0fe0d9df7de7c5769be2b8301703a14f0a619c2ee3e5bcc437"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "28e20bc9d21e457704e45bb06c633bec38e0b4b741c65e97d7ac53bfc9f4a345be1c9f649bd87517c1c721798432ea1726f8d97c05c81a8d0dc3c6dd7f4d6298e395de2a562f97a542acd7aa6ff93733f9e338c8d58780d6dd42e6d64dae46d36bb5a868e68ab3e53c399ade38a880ca753b2620319ccbdccdf20176803aa6facdaa1ba2"}, {}, {}, {0x8, 0x6558, 0x0, "86737046ef59c16572e1ae45920f62db279538d6afcf5aa65e06dcca7531417ec60197e95301ca4e7aa7083b60c9adc433d9be3edde456622f6a13b9b41af69973f66281fcb7541eb31f7665e72f38d93d67dbb3a1b4bd70b62fb2c7a4546757d2"}}}}}}}}, 0x0) 14:47:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16], 0x28}, 0x12}, 0x0) 14:47:13 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={0xffffffffffffffff}, 0x4) [ 286.208339][T10174] x_tables: duplicate underflow at hook 2 14:47:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000b80)) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x40080) 14:47:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000940)={'wg2\x00'}) 14:47:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0x430, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x340, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x6}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x5}, {0x3, 0x96, 0x9}, {0xffff}, {0x0, 0x40, 0x1, 0x400}, {0xae, 0x9b}, {0x8, 0x1, 0x5f, 0x9}, {0xb00, 0x7f}, {0x40, 0xff, 0x5, 0x20}, {0x7ff, 0x20, 0x8, 0xfffffe01}, {0x1, 0x80}, {0x0, 0x0, 0x3, 0x1000100}, {0x3, 0x0, 0x80, 0x1ff}, {0x0, 0x8f, 0x1, 0x3}, {0x25}, {0x1ff, 0x54, 0x6, 0x2}, {0x9, 0xf, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x8}, {0x8, 0x5d, 0x3f, 0x1000}, {0x0, 0x0, 0x0, 0x38}, {0x2, 0x0, 0x3c}, {0x7fff, 0x0, 0x3f, 0x4}, {0x0, 0x0, 0xa6, 0x1}, {0x6, 0x4, 0x0, 0xfffffff9}, {0x4, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x7f, 0x483}, {0xffc0}, {}, {}, {0x0, 0x0, 0x1f, 0xfffffffe}, {0xff}, {0x0, 0x0, 0x20}, {}, {0x400}, {0x0, 0x0, 0x7, 0xb6e3}, {}, {}, {0x0, 0xfa, 0x7, 0xffffffff}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x3c, 0xff}, {}, {}, {0x0, 0x4a, 0x1, 0xfff}, {}, {}, {0x0, 0xf7, 0xb1}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x1}, {0x0, 0x0, 0x0, 0x6}], {0x100}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0x0, {0xffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 14:47:14 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000001540)={@dev, @broadcast, @void, {@mpls_uc={0x8864, {[], @ipv6=@gre_packet={0x0, 0x6, "fed2bf", 0x44, 0x2f, 0x0, @dev, @private2}}}}}, 0x0) 14:47:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'vlan1\x00', @ifru_ivalue}) 14:47:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1a0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001140)={0x0, 0x80000002}) [ 286.472474][T10189] x_tables: duplicate underflow at hook 2 14:47:14 executing program 4: waitid(0x8e6016ed6c248212, 0x0, 0x0, 0x2, 0x0) 14:47:14 executing program 1: io_setup(0x7ee5, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:47:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0x430, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x340, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x6}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x5}, {0x3, 0x96, 0x9}, {0xffff}, {0x0, 0x40, 0x1, 0x400}, {0xae, 0x9b}, {0x8, 0x1, 0x5f, 0x9}, {0xb00, 0x7f}, {0x40, 0xff, 0x5, 0x20}, {0x7ff, 0x20, 0x8, 0xfffffe01}, {0x1, 0x80}, {0x0, 0x0, 0x3, 0x1000100}, {0x3, 0x0, 0x80, 0x1ff}, {0x0, 0x8f, 0x1, 0x3}, {0x25}, {0x1ff, 0x54, 0x6, 0x2}, {0x9, 0xf, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x8}, {0x8, 0x5d, 0x3f, 0x1000}, {0x0, 0x0, 0x0, 0x38}, {0x2, 0x0, 0x3c}, {0x7fff, 0x0, 0x3f, 0x4}, {0x0, 0x0, 0xa6, 0x1}, {0x6, 0x4, 0x0, 0xfffffff9}, {0x4, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x7f, 0x483}, {0xffc0}, {}, {}, {0x0, 0x0, 0x1f, 0xfffffffe}, {0xff}, {0x0, 0x0, 0x20}, {}, {0x400}, {0x0, 0x0, 0x7, 0xb6e3}, {}, {}, {0x0, 0xfa, 0x7, 0xffffffff}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x3c, 0xff}, {}, {}, {0x0, 0x4a, 0x1, 0xfff}, {}, {}, {0x0, 0xf7, 0xb1}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x1}, {0x0, 0x0, 0x0, 0x6}], {0x100}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0x0, {0xffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 14:47:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f00000003c0)='(', 0x1}], 0x2}, 0x0) 14:47:14 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240c00, 0x0) 14:47:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', r0) 14:47:14 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x424, 0x8, 0x0, 0x1, [{0x3bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PEERS={0xa34, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "34b0ebdfc67ae9f2bbfd3d4e45d7c4382499560e73f8f82112cfc3371f11aeef"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x430, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "71e8d3fca26f3b09ef30d7e1b29221b9709f919f550816b3431d53600c6e4a51"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f021d4e93d9d3d1737cdad045cb1b56ae829844cf6e6e89156d4a184e2f37b1b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f676a81b3b02013e19f9b269aa4f01ca9e6b1f186bb0d0eb9578c80974992372"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9d925910bbc6df0e4c93db21fbba332fdf941ce00f77fbdf664d9627a1084ea1"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "65c2f88728c806190e93ccb839e800efefd0994166b1473e2dd06c21656ca250"}]}, {0x448, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e59a05d9d62999936d7ee9652fae8aae938f27f249a47f7e071980e32fc59d2b"}, @WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2f8, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) [ 286.690054][T10208] x_tables: duplicate underflow at hook 2 14:47:14 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000001c0)) 14:47:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') 14:47:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffdc6}}, 0x0) 14:47:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x618, 0xffffffff, 0x430, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x548, 0x548, 0x548, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x300, 0x340, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x6}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x5}, {0x3, 0x96, 0x9}, {0xffff}, {0x0, 0x40, 0x1, 0x400}, {0xae, 0x9b}, {0x8, 0x1, 0x5f, 0x9}, {0xb00, 0x7f}, {0x40, 0xff, 0x5, 0x20}, {0x7ff, 0x20, 0x8, 0xfffffe01}, {0x1, 0x80}, {0x0, 0x0, 0x3, 0x1000100}, {0x3, 0x0, 0x80, 0x1ff}, {0x0, 0x8f, 0x1, 0x3}, {0x25}, {0x1ff, 0x54, 0x6, 0x2}, {0x9, 0xf, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x8}, {0x8, 0x5d, 0x3f, 0x1000}, {0x0, 0x0, 0x0, 0x38}, {0x2, 0x0, 0x3c}, {0x7fff, 0x0, 0x3f, 0x4}, {0x0, 0x0, 0xa6, 0x1}, {0x6, 0x4, 0x0, 0xfffffff9}, {0x4, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x7f, 0x483}, {0xffc0}, {}, {}, {0x0, 0x0, 0x1f, 0xfffffffe}, {0xff}, {0x0, 0x0, 0x20}, {}, {0x400}, {0x0, 0x0, 0x7, 0xb6e3}, {}, {}, {0x0, 0xfa, 0x7, 0xffffffff}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x3c, 0xff}, {}, {}, {0x0, 0x4a, 0x1, 0xfff}, {}, {}, {0x0, 0xf7, 0xb1}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x1}, {0x0, 0x0, 0x0, 0x6}], {0x100}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x3, 0x0, {0xffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 14:47:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)) 14:47:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x40) 14:47:14 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x64082) 14:47:14 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000100)={0x5, 0xb7e6}, 0x0) 14:47:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x3, &(0x7f0000000980)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x8}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 286.955183][T10225] x_tables: duplicate underflow at hook 2 14:47:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:47:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x308c058e3043cddc}, 0xc) 14:47:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') read$rfkill(r0, 0x0, 0x0) 14:47:14 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x0, 0x0, 0x0, 0x3385}) 14:47:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$rfkill(r0, 0x0, 0x0) 14:47:14 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x8) 14:47:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x400440d0) unshare(0x48000000) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, 0x0, 0x814) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x891) 14:47:14 executing program 4: waitid(0x1, 0x0, 0x0, 0x61000006, 0x0) 14:47:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = getpid() r3 = getegid() sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c00000000000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00 '], 0xb8}, 0x0) 14:47:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x98, 0x0, 0x200, 0x70bd29, 0x0, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffe658}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x48, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}]}, @NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3609}]}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x400440d0) unshare(0x48000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan4\x00'}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) 14:47:15 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) [ 287.286466][T10251] IPVS: ftp: loaded support on port[0] = 21 14:47:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:47:15 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="6526daef13fb", @local, @void, {@generic={0x88ca, "e48c87784a1dbac7fe440ba08b4b05a8"}}}, 0x0) 14:47:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x7, 0xfffffffe}) [ 287.370541][T10259] IPVS: ftp: loaded support on port[0] = 21 14:47:15 executing program 3: r0 = msgget(0x0, 0x305) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 14:47:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') read$rfkill(r0, 0x0, 0x0) 14:47:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$rfkill(r0, 0x0, 0x0) 14:47:15 executing program 4: socketpair(0x1, 0x0, 0x8, &(0x7f0000003100)) [ 287.547688][T10299] IPVS: ftp: loaded support on port[0] = 21 [ 287.669103][T10322] IPVS: ftp: loaded support on port[0] = 21 14:47:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 14:47:17 executing program 3: getegid() getegid() getpid() getegid() io_setup(0x10000, &(0x7f0000000040)) 14:47:17 executing program 1: r0 = msgget(0x0, 0x305) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x8) 14:47:17 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') 14:47:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 14:47:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x400440d0) unshare(0x48000000) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, 0x0, 0x814) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan4\x00'}) 14:47:17 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self\x00', 0x220001, 0x0) 14:47:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$rfkill(r0, 0x0, 0x0) [ 289.672808][T10385] IPVS: ftp: loaded support on port[0] = 21 14:47:17 executing program 0: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/185}, 0xc1, 0x8841bcece439bdda, 0x0) msgrcv(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0xb8, 0x1, 0x3000) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) 14:47:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0xd8, r2, 0x0, 0x70bd29, 0x0, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x28, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x60, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8000}]}, @NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x400440d0) unshare(0x48000000) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, 0x0, 0x814) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x891) 14:47:17 executing program 3: io_setup(0x0, 0x0) io_setup(0x10000, &(0x7f0000000140)) io_setup(0xefe6, &(0x7f0000000040)=0x0) io_destroy(r0) 14:47:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) 14:47:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 14:47:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') read$rfkill(r0, 0x0, 0x0) [ 289.895102][T10420] IPVS: ftp: loaded support on port[0] = 21 14:47:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000001c0)="2bff1d6b35d029eb47", 0x9}]) 14:47:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) io_setup(0x5529, &(0x7f0000002780)) 14:47:17 executing program 4: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x800) 14:47:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x424, 0x8, 0x0, 0x1, [{0x3bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PEERS={0xa34, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "34b0ebdfc67ae9f2bbfd3d4e45d7c4382499560e73f8f82112cfc3371f11aeef"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x430, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "71e8d3fca26f3b09ef30d7e1b29221b9709f919f550816b3431d53600c6e4a51"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f021d4e93d9d3d1737cdad045cb1b56ae829844cf6e6e89156d4a184e2f37b1b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f676a81b3b02013e19f9b269aa4f01ca9e6b1f186bb0d0eb9578c80974992372"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9d925910bbc6df0e4c93db21fbba332fdf941ce00f77fbdf664d9627a1084ea1"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "65c2f88728c806190e93ccb839e800efefd0994166b1473e2dd06c21656ca250"}]}, {0x448, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e59a05d9d62999936d7ee9652fae8aae938f27f249a47f7e071980e32fc59d2b"}, @WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2f8, 0x9, 0x0, 0x1, [{0x4}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 14:47:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x3f, 0x0, 0x8, 0x7fff, 0x7f, 0x7ff, 0xffffffffffffff80, 0x42, 0x800, 0x1f, 0x20, 0x5, 0x9, 0x80000001, 0x8001, 0x3ff, 0x1, 0xa6b, 0x4, 0x1000, 0x3385, 0x10001, 0x4, 0x9, 0x7, 0x970}) [ 290.171227][T10429] IPVS: ftp: loaded support on port[0] = 21 14:47:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) 14:47:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = getpid() r3 = getegid() sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c0000000000000001000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000000200000000000000001"], 0xb8}, 0x0) 14:47:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$rfkill(r0, 0x0, 0x0) 14:47:18 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1}}) 14:47:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) dup2(r1, r2) 14:47:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1004, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x424, 0x8, 0x0, 0x1, [{0x3bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PEERS={0xb38, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "34b0ebdfc67ae9f2bbfd3d4e45d7c4382499560e73f8f82112cfc3371f11aeef"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x430, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "71e8d3fca26f3b09ef30d7e1b29221b9709f919f550816b3431d53600c6e4a51"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f021d4e93d9d3d1737cdad045cb1b56ae829844cf6e6e89156d4a184e2f37b1b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f676a81b3b02013e19f9b269aa4f01ca9e6b1f186bb0d0eb9578c80974992372"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9d925910bbc6df0e4c93db21fbba332fdf941ce00f77fbdf664d9627a1084ea1"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "65c2f88728c806190e93ccb839e800efefd0994166b1473e2dd06c21656ca250"}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e59a05d9d62999936d7ee9652fae8aae938f27f249a47f7e071980e32fc59d2b"}, @WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x3cc, 0x9, 0x0, 0x1, [{0x4}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x48000}, 0x891) 14:47:18 executing program 4: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, &(0x7f0000000440), 0x0) getegid() io_setup(0x10000, &(0x7f0000000040)) 14:47:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x38}, 0x0) 14:47:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') read$rfkill(r0, 0x0, 0x0) 14:47:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 290.723915][T10520] IPVS: ftp: loaded support on port[0] = 21 14:47:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$rfkill(r0, 0x0, 0x0) 14:47:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_IE={0x19, 0x2a, [@supported_rates, @challenge={0x10, 0x1}, @mesh_id={0x72, 0x6}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}]}]}, 0x4c}}, 0x0) 14:47:18 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x4000) 14:47:18 executing program 5: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/168}, 0xb0, 0x1, 0x0) [ 290.898029][T10534] IPVS: ftp: loaded support on port[0] = 21 14:47:18 executing program 4: clock_gettime(0x55180d0c20fa7f3c, 0x0) 14:47:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$rfkill(r0, 0x0, 0x0) 14:47:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') read$rfkill(r0, 0x0, 0x0) 14:47:20 executing program 1: io_setup(0x7ee5, &(0x7f0000000040)) 14:47:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000003c0)) getegid() getpid() io_setup(0x10000, &(0x7f0000000040)) 14:47:20 executing program 4: clock_adjtime(0x0, &(0x7f0000000080)={0xc51d}) 14:47:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, r0) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x400440d0) unshare(0x48000000) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000225bd7000fcdbdf252b0000000a0001007770616e300000000a0001007770616e34000000"], 0x2c}}, 0x814) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan4\x00'}) 14:47:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1800, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:47:20 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 14:47:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') read$rfkill(r0, 0x0, 0x0) [ 292.838701][T10610] IPVS: ftp: loaded support on port[0] = 21 14:47:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x5, "09923ed7cb"}) 14:47:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = msgget(0x0, 0x0) r2 = msgget(0x0, 0x100) msgsnd(r2, &(0x7f0000000400)={0x0, "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"}, 0x103, 0x800) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/250) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="c31226e1ee907cfb2ad054c64194554bc5aff43e83b8b9494b1d0f2274449f620e14cda809281ca5eb4cae59c26fe28fcf18f29c3be4450b539dedcd8e2a8a710a0a90e5e9f2bbdb0680a3481f041be2"], 0x8, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/169}, 0xb1, 0xcc5087c5c3e5eeb8, 0x0) msgget(0x2, 0x0) r3 = msgget(0x0, 0xbe) r4 = msgget(0x2, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000240)={{0x1, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r5 = msgget(0x0, 0x1c) msgsnd(r5, &(0x7f0000000300)={0x3, "5056ffba9dd5c95de64575db83432d86b768aadeaac6f9045516f686725b538dc8fb9b98b56e7218772ff220c8f6dda04912ef94ab2f918f669a54c938555fbde44833b2a3e7969dc3ca3e5676417746e18a82a0d5dbaccecd4a1e5c1086100eb61d2256e89aa3bbe37757ce76007c13a0fe7bb0c8de5c33e1f065bb9c004ee8611f7db967acb5cd3d8c6b37ef8f1cc9776c005c90908ffb708566f1a24c948923057842c50731120d723a57c3dbb1c2ed96ba472e9f300db0c8e200992375f77ec0d2292733b685a47060b48ec9fd6465b4755a152562d4d083c4aaa7a58f440a"}, 0xe9, 0x800) msgsnd(r4, &(0x7f0000000280)={0x3, "40eb7daacc4d3d1dbb6ede31d5468658cabb37000a8f97dee8ec76e1afe94bf52e43a08eb75525daec6284b0267ed1cac6c5ad8ff1455f466e2723cd563e5574f502d13d5942d218d6e0ea1df7ebed83337fcccb4a0077db5042a5"}, 0x63, 0x0) msgctl$IPC_RMID(r3, 0x0) 14:47:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') read$rfkill(r0, 0x0, 0x0) 14:47:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x43a2) [ 293.010142][T10617] IPVS: ftp: loaded support on port[0] = 21 14:47:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000001040)={'lo\x00', @ifru_addrs=@can}) 14:47:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) getpid() sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000200000000000000001"], 0xb8}, 0x0) 14:47:20 executing program 2: msgsnd(0x0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) 14:47:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x7, 0xfffffffe}) 14:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 14:47:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)={0xfffffffffffffe89, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0xec4}}, 0x0) 14:47:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = getpid() r3 = getegid() sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000001"], 0xb8}, 0x0) 14:47:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$rfkill(r0, 0x0, 0x0) 14:47:21 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 14:47:21 executing program 1: r0 = msgget(0x0, 0x305) openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x7) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x10080) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0), 0x0, 0x80800}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) msgrcv(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000059f83fa1202fa52e34837f7805c000"/184], 0xb8, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) 14:47:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x7}) 14:47:21 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='gid_map\x00') 14:47:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 14:47:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000300)={'veth1_macvtap\x00', @ifru_flags}) 14:47:21 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x2, &(0x7f0000000000)) 14:47:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/4096, &(0x7f0000000080)=0x1000) 14:47:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 14:47:21 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ed99b75fd95df3023fac6e4eae6bcc328e33bb5e5ac4e45acfa88f6f857db5b1101555dfb7bd86e112140d86416c954dd40a6aa91d447f18471298a010ff4db2"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r0) 14:47:21 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) wait4(r0, &(0x7f00000001c0), 0x80000000, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) wait4(r0, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000003c0)={0x9, 0x97d, {r0}, {0xee01}, 0x9, 0x9}) r3 = perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x3f, 0xfd, 0x0, 0x3, 0x0, 0x3, 0x20000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x4, 0xffff}, 0x10100, 0x2c, 0x0, 0x0, 0x3, 0x10001, 0x2e}, r2, 0xb, 0xffffffffffffffff, 0x2) ptrace(0x10, r1) ptrace$getregset(0x18, r1, 0x0, 0x0) r4 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000004c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000000580)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000440)=ANY=[]) r5 = openat(r4, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r5, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0x0, 0x64]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000080)) link(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00') [ 293.672094][T10713] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.0'. 14:47:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', r0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0xa4, r2, 0x200, 0x70bd29, 0x0, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffe658}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x58, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8000}]}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x400440d0) unshare(0x48000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x891) 14:47:21 executing program 1: socketpair(0xa, 0x1, 0x5, 0x0) [ 293.756758][T10720] loop5: detected capacity change from 0 to 2224 14:47:21 executing program 3: syz_open_procfs(0x0, &(0x7f00000016c0)='totmaps\x00') 14:47:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000001200), 0x8) [ 293.854248][T10727] IPVS: ftp: loaded support on port[0] = 21 14:47:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "19b6bbe0a52e67b32649b4dd20ed5747062cfc7add2160b0c2000868ac6a5abc9868f04b4498b72cad9672413aed60c8e71d176cc1ac42d0ef6ee23e8074e1db", "48e4fd18868562290aef278c3d7eadadd841b521d0807b20c22cdcd239c0451766b413f326e89098b8f4528634fdf13a88d9810fc8ed585dfc1fe341caa92d8b", "96cc49725a329eeeccdc62fcd88acd115d09d8f64090115fca8145db2d88a902"}) [ 293.944219][T10732] ptrace attach of "/root/syz-executor.5"[10719] was attempted by "/root/syz-executor.5"[10732] [ 294.234785][T10738] IPVS: ftp: loaded support on port[0] = 21 14:47:22 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x2, &(0x7f0000000000)) io_destroy(r0) 14:47:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) io_setup(0x10000, &(0x7f0000000040)) 14:47:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:47:22 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ed99b75fd95df3023fac6e4eae6bcc328e33bb5e5ac4e45acfa88f6f857db5b1101555dfb7bd86e112140d86416c954dd40a6aa91d447f18471298a010ff4db2"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000340)='B', 0x1) 14:47:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 14:47:22 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) io_setup(0x10000, &(0x7f0000000040)) 14:47:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='setgroups\x00') 14:47:22 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x3f}) 14:47:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 14:47:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$rfkill(r0, &(0x7f0000000000), 0xffffffffffffff3c) 14:47:22 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8001, 0x282) 14:47:22 executing program 2: memfd_create(&(0x7f0000000440)='/proc/thread-self\x00', 0x0) 14:47:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcca40, 0x0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='system.'], &(0x7f0000000280)=""/234, 0xea) 14:47:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x219) 14:47:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 14:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffc}]) [ 294.867525][ T37] audit: type=1800 audit(1617806842.612:2): pid=10819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14021 res=0 errno=0 14:47:22 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'system.', '!*\x00'}, 0x0, 0x0) 14:47:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) setxattr$incfs_metadata(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 14:47:22 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 14:47:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) unlink(&(0x7f0000000140)='./file0\x00') [ 295.004966][ T37] audit: type=1800 audit(1617806842.642:3): pid=10819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14021 res=0 errno=0 14:47:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000003500)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000034c0)={0x0}}, 0x0) [ 295.058544][T10828] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b00)={'veth1_to_team\x00'}) 14:47:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/22) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp, @can, @generic={0x29, "69ead0467ec1c186ff0c6fac99f2"}, 0x427c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 14:47:22 executing program 2: add_key(&(0x7f0000001740)='user\x00', &(0x7f0000001780)={'syz', 0x1}, &(0x7f00000017c0)="9b", 0x1, 0xfffffffffffffffb) 14:47:22 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0xfffffffffffffe6b) 14:47:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000007c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e20, [0x0, 0x0, 0x80000001]}}}, 0x4c}}, 0x0) [ 295.471065][T10850] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 14:47:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @can, @ax25={0x3, @bcast}, 0xfffc}) 14:47:23 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f00000000c0)={0x0, 0x2710}) 14:47:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000300)=""/207) 14:47:23 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000440)=""/41) 14:47:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x14}}, 0x14) 14:47:23 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x26000) 14:47:23 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000e00)={&(0x7f0000000d40), 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 14:47:23 executing program 3: getitimer(0xdfcb1657da6ab794, &(0x7f0000000040)) 14:47:23 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x42041) 14:47:23 executing program 5: r0 = getpgid(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) 14:47:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 14:47:23 executing program 1: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x1ff, 0x2040) 14:47:23 executing program 0: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000003a00)) 14:47:23 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202, 0x0) 14:47:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_GETMDB={0x18, 0x56, 0x1}, 0x18}}, 0x0) 14:47:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0xfffffffffffffec3, 0x0, 0x5f}, 0x0) 14:47:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 14:47:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:47:23 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x105000, 0x0) 14:47:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0xfffffffffffffffe) 14:47:24 executing program 3: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='g?\xe4|\xed\xed*\x92\xeb\x86\xfe-#W{\x91eo\xad\x1czk]FY\xdb \x03a~J\xee\x9d\x82\xeb\xd0\xbb<.\xf0v\xa7\xf7K\x9a\xca\x11,\xd3%]7I\xbf\x1d\xd0\x8a+QK\x82\xd4\xa3\xc3\\\x8a\xe7\x827\x9cw\xa4\x91\xef9H3\xa0Yt\x18r\xa5#>\xf7O\xe2\x1e\x18\a\xae', 0x0) 14:47:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 14:47:24 executing program 2: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x0, 0x0) 14:47:24 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) 14:47:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="43c7f2206914a662cba147745fafea341137a8909394436ed3501f47e564e0bfb6d62b8ed038204bf11cc4d082a76193f27620dbfa51588fcffb23631fea", 0x3e, r0) 14:47:24 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/216) 14:47:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 14:47:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x0, 0x0, 0x0, {0x28}}, 0x4c}}, 0x0) 14:47:24 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180)) 14:47:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4400, 0x0) 14:47:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 14:47:24 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xb40, 0x0) 14:47:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0xfffffffffffffffe, 0x0, 0x0}}], 0x1, 0x0) 14:47:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 14:47:24 executing program 4: io_setup(0xffff, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000100)) 14:47:24 executing program 5: socket(0x2, 0xa, 0x0) socket(0x2, 0x8000a, 0x0) 14:47:24 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) 14:47:24 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0}, 0x38) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001900)) [ 296.751655][T10933] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 14:47:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 14:47:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'dummy0\x00', @ifru_addrs=@xdp}) 14:47:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 14:47:24 executing program 0: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000080)=""/248) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="887bb5ec30a65105879d144b598824dd69e3f0feb90a0cc8a42d4d2cc6e96d81fdd9f5f25fd24e718bd1878d9535695dbdca6bfd4a23aaa77f2f71d33d576e4d211569450084aee46cc428b51de3712c629787ba6a1ba80af89f865644b063f1e9cea379392cf9619eccab57cc7b684e40bdbd4f82bdea5dccad99760ee2bc65d5b14f8b0d60511f1435ac33f25835345fee0dab2562664659f7e2d21071c248f82e5a50095c6fcb7fc50bde7c6897d1ee9fb1e66ae798678989ffa887e5f9ff28", 0xc1, r0) add_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$chown(0x4, r0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$revoke(0x3, r2) 14:47:24 executing program 1: fanotify_mark(0xffffffffffffffff, 0x0, 0xef7c638290035cf, 0xffffffffffffffff, 0x0) 14:47:24 executing program 3: time(&(0x7f0000000240)) 14:47:24 executing program 2: socket$inet(0x2, 0x1, 0x9c) 14:47:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) 14:47:24 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4802) 14:47:24 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:47:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x68}}, 0x0) 14:47:25 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40400, 0x0) 14:47:25 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0)='mptcp_pm\x00', 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 14:47:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x10040) 14:47:25 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2040) 14:47:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 14:47:25 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/217) 14:47:25 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x70080, 0x0) 14:47:25 executing program 4: readlinkat(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f000000a140)=""/254, 0xfe) 14:47:25 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x6}], 0x1) 14:47:25 executing program 5: memfd_create(&(0x7f0000000e40)='\x00', 0x0) 14:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @none}, @generic={0x0, "524ea9cc630cca7f382306ab8a97"}, @ipx={0x4, 0x0, 0x0, "5788fcdcd829"}}) 14:47:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg0\x00'}) 14:47:25 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x46300, 0x0) 14:47:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 14:47:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002180)={&(0x7f0000002200)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e94, 0x2, [@TCA_BASIC_POLICE={0xc60, 0x4, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_EMATCHES={0x88, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x6c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}]}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0x1034, 0x4, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_EMATCHES={0x154, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x140, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xd0, 0x0, 0x0, 0x0, {{}, "f5b9b47533cbb82713cebc52497da257ff5ec326e06b69ffe337121f324a627cfa806a3580b96dc4756e08265129e32611de4b7b7960997b6db9c3412924187adbcec619bd804c8ad05946954f06980a4b41d53e6bf6eaaeff03a7883e15d5b8f69b53c198092385a18280add97be74aeda4c2fda165be605ed9f8bd26095aeaa39cbad43bc4d3f6e22087b7260e93940832400ae4e51c4023dc0986cfa8562a6b33c94c049e4f5a2ae4c3d3ef12b842857c7b6142e653d3efbc96c3d4068ee798"}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x3c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x9, 0x5, "95780057b6"}]}}]}]}]}}]}, 0x1ec4}}, 0x0) 14:47:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000014c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:47:25 executing program 0: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x6ee62421f3336d80) 14:47:25 executing program 4: setxattr$system_posix_acl(&(0x7f0000000040)='.\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{}]}, 0x34, 0x0) 14:47:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcca40, 0x0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x0) 14:47:25 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xe0081) 14:47:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0xd, 0xa, 0x5}, 0x14}}, 0x0) [ 297.906824][ T37] audit: type=1800 audit(1617806845.652:4): pid=11014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14039 res=0 errno=0 14:47:25 executing program 1: r0 = fork() sched_rr_get_interval(r0, 0x0) 14:47:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) [ 298.015342][ T37] audit: type=1800 audit(1617806845.652:5): pid=11014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14039 res=0 errno=0 14:47:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) 14:47:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000001c0)="ebf12ac4fdeb462d758c107aa6b3aed6ea2a6128d1962570407db5b50f4a1322bb7b67e974dce08e0fcc319d25587e9c7cf183107c370e89ac0d8491e6eabd94139f2059b37b14e37de5", 0x4a}, {&(0x7f0000000240)="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", 0xfb7}, {&(0x7f0000001240)="c9", 0x1}], 0x3}}, {{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x2, 0x0) 14:47:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0xfffffd9a) open$dir(&(0x7f0000001600)='./file0\x00', 0x200, 0x0) 14:47:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x0, 0xfe0000]) 14:47:25 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1150c3, 0x0) 14:47:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:47:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 14:47:26 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/29) 14:47:26 executing program 0: rt_sigaction(0x13, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 14:47:26 executing program 1: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 14:47:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:47:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', 0x0}) 14:47:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 14:47:26 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=')-/\'\x00', 0xffffffffffffffff) [ 298.996564][ T37] audit: type=1804 audit(1617806846.742:6): pid=11064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir143222448/syzkaller.kAjENa/52/file0" dev="sda1" ino=14016 res=1 errno=0 [ 299.098663][ T37] audit: type=1804 audit(1617806846.782:7): pid=11066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir143222448/syzkaller.kAjENa/52/file0" dev="sda1" ino=14016 res=1 errno=0 14:47:27 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x4b) write$binfmt_script(r0, &(0x7f0000001480)=ANY=[], 0xd1) 14:47:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001440)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 14:47:27 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x1ab]) 14:47:27 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', 'trusted.o\x00'/22}, 0x0, 0x0, 0x0) 14:47:27 executing program 0: getresuid(&(0x7f0000000180), 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000000)) 14:47:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000005540)=[{&(0x7f00000001c0)={0x10}, 0x10}, {&(0x7f00000003c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x3}, {0x0}, {0x0}], 0x9}, 0x0) 14:47:27 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 14:47:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000200)=""/93) 14:47:27 executing program 4: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x800) 14:47:27 executing program 3: sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001ec0)={0x0, 0x14}}, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000680), &(0x7f0000001bc0)) 14:47:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, 0x0, 0x0) 14:47:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0xcc}}, 0x0) 14:47:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newsa={0x118, 0x10, 0xa74aec87bb495b4b, 0x0, 0x0, {{@in=@local, @in=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @lastused={0xc}]}, 0x118}}, 0x0) 14:47:27 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 14:47:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 14:47:27 executing program 0: socket(0x0, 0x541699fc6f67b769, 0x0) 14:47:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcca40, 0x0) lgetxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 14:47:27 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) 14:47:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003640)={'batadv_slave_0\x00'}) 14:47:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xffffffd7) 14:47:27 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000011c0)={&(0x7f0000001180)='./file0\x00'}, 0x10) 14:47:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x68}}, 0x0) [ 299.842544][ T37] audit: type=1800 audit(1617806847.592:8): pid=11106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14023 res=0 errno=0 14:47:27 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2b, 0x6, 0x0, {0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 14:47:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000280)={'sit0\x00', 0x0}) 14:47:27 executing program 3: socketpair(0x1, 0x0, 0xffff, &(0x7f0000000000)) 14:47:27 executing program 5: syz_emit_ethernet(0xe81, &(0x7f00000012c0)={@link_local, @link_local, @val, {@generic={0x0, "dc9f7186705ed216d0828db6e58c67ed84ed8b9d93f7dde6b843ab471608a6f34dc8635e977553474a51bd807972a8ba0cf6b7fbc9b5c1b7fcb139d21c0f7c8203e032317eba492cb13e2a8a90a68698e3c94c8f0c61373717281643404d78535b9e470dc3c7ba83ca626ebffbd34e192c3ab049a14a92f348329833b3adc72eedb42bcdddaa8eea6890df4b9101f53397aaca52f9b0d420e5a0140e9db3f4cc1e58ac5e70392e6c0ef8d41b7cc886b763b32dca8a961261d30c76e2e15fe121334e0abf27d1743f272120d38cf28d13d8ea2572cee6292acf709a2974e6d1dae4570d70101d519b0c8e1af94d63d03fa8efbad11f0f75bfd9f1ac016301dea6cd749725bb2ce752b4eaf52f361c9fceeca2e6ff47c3a98960ec5d05d6ccadd7dbbe53c952e7f6f1b47bed294de5af9d5761df05f1515439536df8fc78803a327ab177a653f7673f31407f8ad5267df44aa29fa04f4dceb0cd1a20d24bf2ea5fed583f6d7b035b99a8cace503a20b9ded1fb881c804dc9843a71e471a5b0cbd268264310af0dcd4ba7136459dddfcb10ab30ca4eccd4dfef6e780ff072a7a54c0fe0bdae23a68a8576c9d1d96e7054bea8c3e1e5ef6eeb807439e31b5947d737f47f9d5190abade0ad86ff7f15a5d563fd11b7405ffef1bd2e7777fcc3643cbae15490ec42ff109018776d9dcd3598c2671e6819b2a6e4232f009d129385beb9d2ce4d058030d33a7d8a249811211fbc65136c2977bd00189734400ad479d7cf20f7472c3ce7f37220a9fe9b7f5d588d3e3666d4ab96fbb97f036b3180521fecc972a31a7ae5535da9a3ae4daf420cd4512c804d1acbcc33b8cbb5463ffbcb5993bc2910fe21649f325ad1055fb2e06e4d78f6d36559e914dc5312e559e11406a735592092d49413d6f8f15ee44d6bd7c81f220cc671c4c9fce0e580685a62cff0de6248091500902e98029f97f84088155c70ca0f5adea1ae8d0d1227e6c4af5cefd1a4aca9f2b5e2e3f9dfefa7600472a4c83e9c239ff61246b6b32ddcd4c21729de95ebeee85a4e0dc209fdb997d364aba78a9d1720f6302c850a51c202b71b137cd952e012f21b031b1adb1a3d216d0099d79c9292a746f46d05f7f242530b70d293faebfd283ab708ccfc618dafba466a15126611c3e3bad2728251383de54ba777f2fd3208479afdb8945192c7dc8343c32aefa52d4e56a5124f8d63dfcab8fb7abb70d3a8abc48c9060a7d20c89bb2da04248ba5b4b9e8fca7c5fca087e6c68863b4b71e60de881cef46adf1e7fe58940c575032db1f50a7c6abba7e64eac71907eb195d7c6ceaa4e6a4d9181572de155c9eccd6bf4866c7cde4833e0c495abe50c51f1762e2c26c7549e8fba7ac82bb5b5784b696e460a779f9392f9ed7ff3e277ab69cade57d35dfe35b0a205a7b3225aca31279d97bf0206f47aa580aa7afcf86b483d61872cff1f7561b25231a10a512a8249733f29457482abcd564064c3b03291eca92b9fb1b3cc30391c6e044a32ad1523f63676ad8a712a3a5058a0a71b149f5b4e65591dd6206108e4ac903e530b65962989c3f3fe2923b872eeb6336f4a4eedb512c9f97b1ab5b55db7cf653aafeab043a6f857c71bcb6e8a2cdf052b9ac8f19375eddfb614caa2fbfbfdb2e9f548de0ca1b531c543b78b2f1ca4adebf3d112098ee040cf6169c0bfc2aab7723fe2689aa07dd3f976f9287c54ca0071efa4a5d7282f45b77fd0d97f61372947e76bca05059e26868a0425182538ecfb9243e74dc17cea10336b26eff707eef5c8de5d562a81c1695a0cefd5fc952ef02b1b0324ed6a250fc84b24cd142dda3f55dd9a4ca1a5153af2436a25de0e1dc2b6c4d66a49ed4d21408686e0f8a15f7f906d6942589c217a47f83862bab185c80c811aacd5d0c536192657c05ba963a9d32fb2d727b73930c93c6524fe87ab7b7579653000255686a570172578e6a975c256bebf490cb5f6a3546cbd2ab431f2e969311a59b95e698afe8641fcae313d687f14980b68ea12bf5b649fb4904f45b1d1cc22cfcba5d6f2920d30426c3296c53cbb644509e15e507f16bbaa268a812a3b5c240b74267fbe0289892427d78a2d1c45e720e38a91560f9a56df2b40a8b350f206507784336e0bd2198204576be11b84adc2c4aa9b063de791ab9eee3ca13a6edc08c0588737055b5a238e16851d0c70cd10bad6199535c80215470e9ed400c2a69d931c4367190bbec46ec9978ae2798ce29557bc684afd25748b9a4cfe8450e1eec167ffd11a5537986b548b70c0a3757706f762cdd9285db4d64fe4544e2cab4370f59bb8f53b8499603afdad1683b75a836fcac5cfb68ba823b3ffb627196ff2dbf95f22430620895bed4d61eeb464c86fdc5493c44fdfe2a3ca45dcc4ce79f2283e0b74c8401130f2e45aab48fb55e6c3c9cffaaa04fce775dc7ce5b2f2cd2e3e84fc1305ddcd8b10603a6cda7f031d623b414b298cb569295271521eb0bbd5009a9f5bf90a9654921536f0925c93bb823cc8ebf93befbe30f04a3df325128d02940b04c7fcaa3c62112e1e0ad50f5adcbacf806082b0242400062ac3e499fc567256ea6fb4293a3e8ef60a9f05c845c41aa6488c3130f7b0695bdb722f3a08cca58a278e3af52d6280632a5cda7a62af2ac20cc1ef52ccc65b7fa673e490df9c15c0aef1a63c8b8e15a441ac90b48d4175c1ee9acd5059aae8de221b1993b722f1c28381cca5a7a5af504cafae2d08a2446d1f6a710b135540575ba6c1d10e23f9ce7c9a89348da5f67bea85aa89454d9d748f9cf6312c590747d9ec3f98dc6e59d31178fc7b3d496f3f11d07ce290eb9fd2a3723bdae335285080c20782bc024aa49df5d8bc7bccc540d26e88649a66bbf167b7bb23c01359fac098bf26a4d8c708bcb52c5f60592e5af82a7d5bf0c7b687f8576b1b6f61e48a1a83a7d0c7e43c6a7a2fe084805b78d109e9a6d7fbae2d2370ab057c87e7c96584c693547be74247fda5563fc9f888b21ba6b4354e1c4a775f20f1ffb267acc80e20e5941b9e229d9938e23bbb3662c7671b13e1e24c798c1741f54bb5b6abf576f3bb849a2deaa5849537616c9c1101eae1df875c4fadd33b0f6361fd630dfa4d71233ac754a1c8bd0158337313275aac923e2c259a94ba72f1118f2bef72cfa4483981d929a2eba13ae06626c711fd835e869fd3da1b7057c9d27fea070f3ff59c79a0968fa1c6ec136417d342576c57a14b626f0a64385801bd4899d05f8a8fb1502c2ee0437fbfe0a9e462cb87213bd2c9b10afe830f03129bef292f53d95ef511f3386dac687ac686a9a06c74e967e80eb830015017e97d4c43bfc2a6a55ebe53cf2a6c014cd32c8005172643c2701b1a266ab1d7d5a39161d97b91e382ed0a64e42699593d9d71aef494be6b73c5b85c48a549bd2d73a992bff58ab7c34a183f37e1e8773c70b03e4bbe0ca01aaa9f2efa1290388aaa4ddafc7b13e59e321ad98ff0b82a200276183007888a9c34429e85ba2b7ffea23864075e351fe84aff5e0587a540089f03d1aea5ec9d6475e1d3c8967deb90856e8b39100ea533189cf13dc2c49c9ff1246f7a259a575befa4c98143dafdc1305ef40134dd9b40c5d3735a8669d9e0d2e1354aed8f4c4a0f3a3a957acb54d21bb512d63d6a13600e7a6aa62064d29588ff8dd838996f65a9dbd8a2ded73f4fdbb6a069dfc9bcf5ab6f6acbbb7aa5ed0cc23ac80f85027814e723ed36e55d68048f4f41187021045b2f41befe31ba948acff0c232aaebdcad6b6655abdc215295088d1e55784986f76c89232ce2b3385c542d131a6e5cc0acf0ef3ae60f0ce7e8752dc533877225e03ef4a9e255d7352f018da4f404c50044e75027ac3b308941f475cb98b35099bd1ad7ba24dcc9193785731f3ec0fd87035de0415101315849944e866450e2145831656df580237025bdd0f8d522109015f8244e8c7097d7ae55866cdd3395a5cc12de91d5e4a3bbc28891928b946e4645514498f51a234bd2e371613a605ff09249bb13bf1cb7f50dfb1b399d4f6797be941a3e803bd52a5e5a7f78e047d86401227c6e317f9d2c6340cd74ab36351496f7d1dad61fb2fdeeca0ad4996f109229641451ce79641d49ae73b20d9f925cd624e14cbd8141bda726bf19f286834ad1be5e9ec258459b181bb22e8aca62b16e0525b9257cf99db6a997edd5c114ba7f00c019a7e75ce013697b44ec7649e240fb645f5aba2b7bc691da0835d786b30ba9cb76c10578cdfbefe909890427155219627d04e10a3cc2ca4469aaf583479f4395c22ac83da20987df0c93056a8cb3862c78fe2d0acebd00b94b0cbac043abee871407b6919a4ec6858df468cfc9e86b9898bd55e245f32790f0c7aa7db845a357cc3e3522c24ea391164ed8c4d4d266115191abad3d6499342c4743838033b0d1dd021cdac64ecdd5a41337010000000000000041cd8a82b83a8845e9492c09525743af0085df2414f864e5ba20cc64fa8e1d234c80d25b84b11c2100a0d741cb01b19016c9bd35fff7b261eb2c26a9603d7502a82051b98591f747c00e20d9d1e034ca6a065ff072a773d73928a2a2eef7ff0450616f63aa93b50d7aa41282ba6290154fb54bb7530db221b3331f71ff7752e2570ed5890e3f82d38a1e82db3d8f5fb8196690f0dd5fd707b630378f7d7cd236b02618364d1294052a4bcba82f0eced5633acf4ba4ad4fd1bb052afb1633503740d28fc4921e4145028ce4bf25bd75866e19cb6747cfb0c431801625e4a8cd6f8e6c579d2af66630ec1c0637d306d2b41bd2fa35910a4e58d3987858ff5e4e9af4891cd43ab2d7a8dd6fdae75d79a3ecea03561c1444cef68c2e9b70a2477267fbd36851864f58c3d64d698778b9aad4195a7ced94210184b8bf34f17f4b3d86ba75243daddf3f8bc6ed4fa21892bd122e0b611f2d31c82d5b5605f1b3a7ffe7c858d16ac50b168469638db6f4bc7063219a10e315b733476a50c9f4cf77e4d2d2f6db0ad14693366c84f27e10c2cf977e6f2a87b7980ae484f924a794630c5955cf1028ddb220ecc13631f8a924642e16c48f937b3989dde86b462f078ac8f9512acca953da85d685c6aff671d839c8043cc279cd1b22685b54a6473c299f80c230e310d0f1c5340cd1c3abe80f710b1297f437aabdfbd0bda0a333b0d134dd82d9d3b4809dc50f9b7e87006d0615df"}}}, 0x0) [ 299.972840][ T37] audit: type=1800 audit(1617806847.632:9): pid=11106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14023 res=0 errno=0 14:47:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x88043, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x3) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 14:47:28 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback, {[@ssrr={0x89, 0x1f, 0x0, [@rand_addr, @broadcast, @empty, @local, @rand_addr, @local, @empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@remote}]}, @noop, @generic={0x0, 0x9, "cd61c8e5aa21c6"}]}}}}}}}, 0x0) 14:47:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xc, 0xffffffffffffffff, 0xa) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="900000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000004400128009000100626f6e64000000003400028005000c000200000008000a000100"], 0x90}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) [ 300.320689][T11136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.368356][T11136] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x3) 14:47:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x40, 0x6, 0x0, 0x0, 0x59d8, 0x40404, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x4f888, 0xe9, 0x5, 0x1, 0x7, 0x800, 0x9}, 0x0, 0x0, r0, 0xa) setpriority(0x2, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe74ff050005001201", 0x2e}], 0x1}, 0x0) 14:47:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x40, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x63}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x400, 0x42}}}}, [@NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "d99b15b756"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20080800}, 0x4044040) [ 300.456289][T11136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.530003][T11136] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 14:47:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0x8) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) [ 300.590975][ C1] hrtimer: interrupt took 31230 ns [ 300.682550][T11187] ------------[ cut here ]------------ [ 300.688492][T11187] WARNING: CPU: 0 PID: 11187 at net/mac80211/ieee80211_i.h:1458 sta_info_alloc+0x1924/0x1fa0 [ 300.739381][T11187] Modules linked in: [ 300.747961][T11187] CPU: 0 PID: 11187 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 300.768515][T11187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.789871][T11187] RIP: 0010:sta_info_alloc+0x1924/0x1fa0 [ 300.804683][T11187] Code: 85 8f 03 00 00 49 8b 9f 60 01 00 00 e9 04 f7 ff ff e8 e0 65 1d f9 8b 5c 24 08 83 e3 01 83 c3 01 e9 ab fb ff ff e8 cc 65 1d f9 <0f> 0b e8 55 3f ac 00 31 ff 89 c3 89 c6 e8 6a 6d 1d f9 85 db 74 1d [ 300.849694][T11187] RSP: 0018:ffffc9001661f3e0 EFLAGS: 00010212 [ 300.866537][T11187] RAX: 0000000000001bce RBX: 0000000000000001 RCX: ffffc9000d5bf000 [ 300.890274][T11187] RDX: 0000000000040000 RSI: ffffffff88568b44 RDI: 0000000000000003 [ 300.907762][T11187] RBP: ffff888080dc0d00 R08: 0000000000000000 R09: 0000000000000000 [ 300.924728][T11187] R10: ffffffff88568a81 R11: 0000000000000000 R12: 0000000000000000 14:47:28 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x349342, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, r0, 0x0) 14:47:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8242, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0x8) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RVERSION(r0, &(0x7f0000000240)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) [ 300.942865][T11187] R13: 0000000000000008 R14: dffffc0000000000 R15: ffff88807c55a000 14:47:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 14:47:28 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xe2a40) [ 300.997528][T11187] FS: 00007f0307dfc700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 301.014412][T11187] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.029831][T11187] CR2: 0000000000970004 CR3: 00000000246e0000 CR4: 0000000000350ef0 14:47:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000005540)=[{&(0x7f00000001c0)={0x10}, 0x10}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000ac0)=@xdp, 0x80, 0x0}, 0x2142) [ 301.082991][T11187] Call Trace: [ 301.098984][T11187] ieee80211_add_station+0x28c/0x660 [ 301.120284][T11187] nl80211_new_station+0xdd0/0x13c0 [ 301.134408][T11187] ? rdev_set_coalesce+0x340/0x340 14:47:28 executing program 4: add_key$keyring(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 14:47:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000843}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 301.157660][T11187] ? nl80211_pre_doit+0xa6/0x5c0 [ 301.177509][T11187] genl_family_rcv_msg_doit+0x228/0x320 14:47:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000001100)=""/178, 0xb2) [ 301.209121][T11187] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 301.228872][T11187] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 301.245916][T11187] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 301.268643][T11187] ? ns_capable+0xde/0x100 [ 301.295953][T11187] genl_rcv_msg+0x328/0x580 14:47:29 executing program 4: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00', r0) [ 301.316319][T11187] ? genl_get_cmd+0x480/0x480 [ 301.327198][T11187] ? rdev_set_coalesce+0x340/0x340 [ 301.338004][T11187] ? lock_release+0x720/0x720 [ 301.345684][T11187] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 301.351142][T11187] netlink_rcv_skb+0x153/0x420 [ 301.362454][T11187] ? genl_get_cmd+0x480/0x480 [ 301.369316][T11187] ? netlink_ack+0xaa0/0xaa0 [ 301.384508][T11187] genl_rcv+0x24/0x40 [ 301.388847][T11187] netlink_unicast+0x533/0x7d0 [ 301.431563][T11187] ? netlink_attachskb+0x870/0x870 [ 301.437100][T11187] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 301.454726][T11187] ? __phys_addr_symbol+0x2c/0x70 [ 301.459952][T11187] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 301.473960][T11187] ? __check_object_size+0x171/0x3f0 [ 301.485154][T11187] netlink_sendmsg+0x856/0xd90 [ 301.490038][T11187] ? netlink_unicast+0x7d0/0x7d0 [ 301.499973][T11187] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 301.510218][T11187] ? netlink_unicast+0x7d0/0x7d0 [ 301.520147][T11187] sock_sendmsg+0xcf/0x120 [ 301.529496][T11187] ____sys_sendmsg+0x6e8/0x810 [ 301.538079][T11187] ? kernel_sendmsg+0x50/0x50 [ 301.546739][T11187] ? do_recvmmsg+0x6d0/0x6d0 [ 301.555442][T11187] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 301.565483][T11187] ___sys_sendmsg+0xf3/0x170 [ 301.570178][T11187] ? sendmsg_copy_msghdr+0x160/0x160 [ 301.581163][T11187] ? __fget_files+0x266/0x3d0 [ 301.589630][T11187] ? lock_downgrade+0x6e0/0x6e0 [ 301.601142][T11187] ? __fget_files+0x288/0x3d0 [ 301.609932][T11187] ? __fget_light+0xea/0x280 [ 301.615408][T11187] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 301.622360][T11187] __sys_sendmsg+0xe5/0x1b0 [ 301.626879][T11187] ? __sys_sendmsg_sock+0x30/0x30 [ 301.634540][T11187] ? syscall_enter_from_user_mode+0x27/0x70 [ 301.640566][T11187] do_syscall_64+0x2d/0x70 [ 301.645895][T11187] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.652869][T11187] RIP: 0033:0x466459 [ 301.656799][T11187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 301.700807][T11187] RSP: 002b:00007f0307dfc188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 301.709673][T11187] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 301.717990][T11187] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 301.726281][T11187] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 301.735664][T11187] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 301.749113][T11187] R13: 00007ffc25c00d0f R14: 00007f0307dfc300 R15: 0000000000022000 [ 301.766134][T11187] Kernel panic - not syncing: panic_on_warn set ... [ 301.772903][T11187] CPU: 1 PID: 11187 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 301.781663][T11187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.791721][T11187] Call Trace: [ 301.795005][T11187] dump_stack+0x141/0x1d7 [ 301.799338][T11187] panic+0x306/0x73d [ 301.803234][T11187] ? __warn_printk+0xf3/0xf3 [ 301.807834][T11187] ? __warn.cold+0x1a/0x44 [ 301.812249][T11187] ? sta_info_alloc+0x1924/0x1fa0 [ 301.817277][T11187] __warn.cold+0x35/0x44 [ 301.821544][T11187] ? sta_info_alloc+0x1924/0x1fa0 [ 301.826573][T11187] report_bug+0x1bd/0x210 [ 301.830908][T11187] handle_bug+0x3c/0x60 [ 301.835069][T11187] exc_invalid_op+0x14/0x40 [ 301.839578][T11187] asm_exc_invalid_op+0x12/0x20 [ 301.844433][T11187] RIP: 0010:sta_info_alloc+0x1924/0x1fa0 [ 301.850072][T11187] Code: 85 8f 03 00 00 49 8b 9f 60 01 00 00 e9 04 f7 ff ff e8 e0 65 1d f9 8b 5c 24 08 83 e3 01 83 c3 01 e9 ab fb ff ff e8 cc 65 1d f9 <0f> 0b e8 55 3f ac 00 31 ff 89 c3 89 c6 e8 6a 6d 1d f9 85 db 74 1d [ 301.869682][T11187] RSP: 0018:ffffc9001661f3e0 EFLAGS: 00010212 [ 301.875759][T11187] RAX: 0000000000001bce RBX: 0000000000000001 RCX: ffffc9000d5bf000 [ 301.883725][T11187] RDX: 0000000000040000 RSI: ffffffff88568b44 RDI: 0000000000000003 [ 301.891701][T11187] RBP: ffff888080dc0d00 R08: 0000000000000000 R09: 0000000000000000 [ 301.899675][T11187] R10: ffffffff88568a81 R11: 0000000000000000 R12: 0000000000000000 [ 301.907646][T11187] R13: 0000000000000008 R14: dffffc0000000000 R15: ffff88807c55a000 [ 301.915621][T11187] ? sta_info_alloc+0x1861/0x1fa0 [ 301.920653][T11187] ? sta_info_alloc+0x1924/0x1fa0 [ 301.925689][T11187] ieee80211_add_station+0x28c/0x660 [ 301.930985][T11187] nl80211_new_station+0xdd0/0x13c0 [ 301.936192][T11187] ? rdev_set_coalesce+0x340/0x340 [ 301.941322][T11187] ? nl80211_pre_doit+0xa6/0x5c0 [ 301.946285][T11187] genl_family_rcv_msg_doit+0x228/0x320 [ 301.951837][T11187] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 301.959219][T11187] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 301.965472][T11187] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 301.971713][T11187] ? ns_capable+0xde/0x100 [ 301.976146][T11187] genl_rcv_msg+0x328/0x580 [ 301.980651][T11187] ? genl_get_cmd+0x480/0x480 [ 301.985329][T11187] ? rdev_set_coalesce+0x340/0x340 [ 301.990453][T11187] ? lock_release+0x720/0x720 [ 301.995134][T11187] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 302.000425][T11187] netlink_rcv_skb+0x153/0x420 [ 302.005193][T11187] ? genl_get_cmd+0x480/0x480 [ 302.009876][T11187] ? netlink_ack+0xaa0/0xaa0 [ 302.014480][T11187] genl_rcv+0x24/0x40 [ 302.018469][T11187] netlink_unicast+0x533/0x7d0 [ 302.023240][T11187] ? netlink_attachskb+0x870/0x870 [ 302.028353][T11187] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 302.034601][T11187] ? __phys_addr_symbol+0x2c/0x70 [ 302.039626][T11187] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 302.045348][T11187] ? __check_object_size+0x171/0x3f0 [ 302.050652][T11187] netlink_sendmsg+0x856/0xd90 [ 302.055520][T11187] ? netlink_unicast+0x7d0/0x7d0 [ 302.060634][T11187] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 302.067054][T11187] ? netlink_unicast+0x7d0/0x7d0 [ 302.072082][T11187] sock_sendmsg+0xcf/0x120 [ 302.076508][T11187] ____sys_sendmsg+0x6e8/0x810 [ 302.081463][T11187] ? kernel_sendmsg+0x50/0x50 [ 302.086145][T11187] ? do_recvmmsg+0x6d0/0x6d0 [ 302.090749][T11187] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 302.096919][T11187] ___sys_sendmsg+0xf3/0x170 [ 302.101515][T11187] ? sendmsg_copy_msghdr+0x160/0x160 [ 302.106810][T11187] ? __fget_files+0x266/0x3d0 [ 302.111495][T11187] ? lock_downgrade+0x6e0/0x6e0 [ 302.116357][T11187] ? __fget_files+0x288/0x3d0 [ 302.121039][T11187] ? __fget_light+0xea/0x280 [ 302.125628][T11187] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 302.131877][T11187] __sys_sendmsg+0xe5/0x1b0 [ 302.136383][T11187] ? __sys_sendmsg_sock+0x30/0x30 [ 302.141417][T11187] ? syscall_enter_from_user_mode+0x27/0x70 [ 302.147320][T11187] do_syscall_64+0x2d/0x70 [ 302.151738][T11187] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.157635][T11187] RIP: 0033:0x466459 [ 302.161526][T11187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.181136][T11187] RSP: 002b:00007f0307dfc188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.189569][T11187] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 302.197541][T11187] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 302.205507][T11187] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 302.213476][T11187] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 302.221446][T11187] R13: 00007ffc25c00d0f R14: 00007f0307dfc300 R15: 0000000000022000 [ 302.233916][T11187] Kernel Offset: disabled [ 302.238570][T11187] Rebooting in 86400 seconds..