DUID 00:04:03:2c:e5:fc:a2:19:b8:8b:c5:bf:62:63:19:3a:75:c6 forked to background, child pid 4651 [ 35.282959][ T4652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.292870][ T4652] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2023/01/12 23:49:54 fuzzer started 2023/01/12 23:49:54 dialing manager at 10.128.0.169:43303 syzkaller login: [ 56.039674][ T5083] cgroup: Unknown subsys name 'net' [ 56.143894][ T5083] cgroup: Unknown subsys name 'rlimit' 2023/01/12 23:49:55 syscalls: 3782 2023/01/12 23:49:55 code coverage: enabled 2023/01/12 23:49:55 comparison tracing: enabled 2023/01/12 23:49:55 extra coverage: enabled 2023/01/12 23:49:55 delay kcov mmap: enabled 2023/01/12 23:49:55 setuid sandbox: enabled 2023/01/12 23:49:55 namespace sandbox: enabled 2023/01/12 23:49:55 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/12 23:49:55 fault injection: enabled 2023/01/12 23:49:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/12 23:49:55 net packet injection: enabled 2023/01/12 23:49:55 net device setup: enabled 2023/01/12 23:49:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/12 23:49:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/12 23:49:55 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/12 23:49:55 USB emulation: enabled 2023/01/12 23:49:55 hci packet injection: enabled 2023/01/12 23:49:55 wifi device emulation: enabled 2023/01/12 23:49:55 802.15.4 emulation: enabled 2023/01/12 23:49:55 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/12 23:49:55 fetching corpus: 50, signal 57397/61199 (executing program) 2023/01/12 23:49:55 fetching corpus: 100, signal 72089/77722 (executing program) 2023/01/12 23:49:56 fetching corpus: 150, signal 88164/95570 (executing program) 2023/01/12 23:49:56 fetching corpus: 200, signal 105453/114566 (executing program) 2023/01/12 23:49:56 fetching corpus: 250, signal 113769/124612 (executing program) 2023/01/12 23:49:56 fetching corpus: 300, signal 122804/135366 (executing program) 2023/01/12 23:49:56 fetching corpus: 350, signal 130846/145097 (executing program) 2023/01/12 23:49:57 fetching corpus: 400, signal 145024/160847 (executing program) 2023/01/12 23:50:06 fetching corpus: 450, signal 152111/169597 (executing program) [ 71.247584][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.254038][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 [ 76.368138][ T26] cfg80211: failed to load regulatory.db 2023/01/12 23:50:15 fetching corpus: 500, signal 159922/179003 (executing program) 2023/01/12 23:50:15 fetching corpus: 550, signal 169185/189814 (executing program) 2023/01/12 23:50:16 fetching corpus: 600, signal 175380/197586 (executing program) 2023/01/12 23:50:16 fetching corpus: 650, signal 181306/205077 (executing program) 2023/01/12 23:50:16 fetching corpus: 700, signal 186943/212223 (executing program) 2023/01/12 23:50:16 fetching corpus: 750, signal 191789/218583 (executing program) 2023/01/12 23:50:16 fetching corpus: 800, signal 196596/224932 (executing program) 2023/01/12 23:50:17 fetching corpus: 850, signal 206568/236278 (executing program) 2023/01/12 23:50:17 fetching corpus: 900, signal 211390/242601 (executing program) 2023/01/12 23:50:17 fetching corpus: 950, signal 216140/248888 (executing program) 2023/01/12 23:50:18 fetching corpus: 1000, signal 220906/255068 (executing program) 2023/01/12 23:50:18 fetching corpus: 1050, signal 225007/260658 (executing program) 2023/01/12 23:50:18 fetching corpus: 1100, signal 231179/268220 (executing program) 2023/01/12 23:50:18 fetching corpus: 1150, signal 235251/273792 (executing program) 2023/01/12 23:50:18 fetching corpus: 1200, signal 238685/278671 (executing program) 2023/01/12 23:50:19 fetching corpus: 1250, signal 241967/283359 (executing program) 2023/01/12 23:50:19 fetching corpus: 1300, signal 247039/289825 (executing program) 2023/01/12 23:50:19 fetching corpus: 1350, signal 253300/297356 (executing program) 2023/01/12 23:50:19 fetching corpus: 1400, signal 257088/302552 (executing program) 2023/01/12 23:50:19 fetching corpus: 1450, signal 262005/308791 (executing program) 2023/01/12 23:50:20 fetching corpus: 1500, signal 267517/315580 (executing program) 2023/01/12 23:50:20 fetching corpus: 1550, signal 271543/320959 (executing program) 2023/01/12 23:50:20 fetching corpus: 1600, signal 275330/326069 (executing program) 2023/01/12 23:50:20 fetching corpus: 1650, signal 281715/333621 (executing program) 2023/01/12 23:50:20 fetching corpus: 1700, signal 285072/338302 (executing program) 2023/01/12 23:50:20 fetching corpus: 1750, signal 288120/342679 (executing program) 2023/01/12 23:50:21 fetching corpus: 1800, signal 291472/347354 (executing program) 2023/01/12 23:50:21 fetching corpus: 1850, signal 294551/351768 (executing program) 2023/01/12 23:50:21 fetching corpus: 1900, signal 296217/354825 (executing program) 2023/01/12 23:50:21 fetching corpus: 1950, signal 298316/358266 (executing program) 2023/01/12 23:50:21 fetching corpus: 2000, signal 301204/362459 (executing program) 2023/01/12 23:50:21 fetching corpus: 2050, signal 303460/366027 (executing program) 2023/01/12 23:50:22 fetching corpus: 2100, signal 305377/369355 (executing program) 2023/01/12 23:50:22 fetching corpus: 2150, signal 310199/375327 (executing program) 2023/01/12 23:50:22 fetching corpus: 2200, signal 313831/380185 (executing program) 2023/01/12 23:50:22 fetching corpus: 2250, signal 317438/384970 (executing program) 2023/01/12 23:50:22 fetching corpus: 2300, signal 319257/388148 (executing program) 2023/01/12 23:50:23 fetching corpus: 2350, signal 321741/391893 (executing program) 2023/01/12 23:50:23 fetching corpus: 2400, signal 323776/395155 (executing program) 2023/01/12 23:50:23 fetching corpus: 2450, signal 326882/399448 (executing program) 2023/01/12 23:50:23 fetching corpus: 2500, signal 330151/403854 (executing program) 2023/01/12 23:50:23 fetching corpus: 2550, signal 332139/407121 (executing program) 2023/01/12 23:50:23 fetching corpus: 2600, signal 334360/410563 (executing program) 2023/01/12 23:50:24 fetching corpus: 2650, signal 337486/414823 (executing program) 2023/01/12 23:50:24 fetching corpus: 2700, signal 340777/419218 (executing program) 2023/01/12 23:50:24 fetching corpus: 2750, signal 344195/423732 (executing program) 2023/01/12 23:50:24 fetching corpus: 2800, signal 345795/426541 (executing program) 2023/01/12 23:50:25 fetching corpus: 2850, signal 347745/429740 (executing program) 2023/01/12 23:50:25 fetching corpus: 2900, signal 350450/433614 (executing program) 2023/01/12 23:50:25 fetching corpus: 2950, signal 353104/437411 (executing program) 2023/01/12 23:50:25 fetching corpus: 3000, signal 354764/440315 (executing program) 2023/01/12 23:50:25 fetching corpus: 3050, signal 357116/443816 (executing program) 2023/01/12 23:50:26 fetching corpus: 3100, signal 359602/447392 (executing program) 2023/01/12 23:50:26 fetching corpus: 3150, signal 362479/451324 (executing program) 2023/01/12 23:50:26 fetching corpus: 3200, signal 364502/454495 (executing program) 2023/01/12 23:50:26 fetching corpus: 3250, signal 365941/457166 (executing program) 2023/01/12 23:50:27 fetching corpus: 3300, signal 369548/461728 (executing program) 2023/01/12 23:50:27 fetching corpus: 3350, signal 371381/464713 (executing program) 2023/01/12 23:50:27 fetching corpus: 3400, signal 373545/467967 (executing program) 2023/01/12 23:50:27 fetching corpus: 3450, signal 377813/473121 (executing program) 2023/01/12 23:50:27 fetching corpus: 3500, signal 380390/476737 (executing program) 2023/01/12 23:50:28 fetching corpus: 3550, signal 382842/480218 (executing program) 2023/01/12 23:50:28 fetching corpus: 3600, signal 385003/483497 (executing program) 2023/01/12 23:50:28 fetching corpus: 3650, signal 387965/487475 (executing program) 2023/01/12 23:50:28 fetching corpus: 3700, signal 390145/490723 (executing program) 2023/01/12 23:50:29 fetching corpus: 3750, signal 392393/494052 (executing program) 2023/01/12 23:50:29 fetching corpus: 3800, signal 394381/497088 (executing program) 2023/01/12 23:50:29 fetching corpus: 3850, signal 396246/500039 (executing program) 2023/01/12 23:50:29 fetching corpus: 3900, signal 397821/502734 (executing program) 2023/01/12 23:50:29 fetching corpus: 3950, signal 399436/505489 (executing program) 2023/01/12 23:50:30 fetching corpus: 4000, signal 401811/508876 (executing program) 2023/01/12 23:50:30 fetching corpus: 4050, signal 404327/512367 (executing program) 2023/01/12 23:50:30 fetching corpus: 4100, signal 405854/515035 (executing program) 2023/01/12 23:50:30 fetching corpus: 4150, signal 407375/517635 (executing program) 2023/01/12 23:50:30 fetching corpus: 4200, signal 408817/520173 (executing program) 2023/01/12 23:50:30 fetching corpus: 4250, signal 411192/523495 (executing program) 2023/01/12 23:50:31 fetching corpus: 4300, signal 412606/525969 (executing program) 2023/01/12 23:50:31 fetching corpus: 4350, signal 414031/528478 (executing program) 2023/01/12 23:50:31 fetching corpus: 4400, signal 416478/531833 (executing program) 2023/01/12 23:50:31 fetching corpus: 4450, signal 418045/534478 (executing program) 2023/01/12 23:50:31 fetching corpus: 4500, signal 420512/537815 (executing program) 2023/01/12 23:50:31 fetching corpus: 4550, signal 422252/540567 (executing program) 2023/01/12 23:50:32 fetching corpus: 4600, signal 423591/542975 (executing program) 2023/01/12 23:50:32 fetching corpus: 4650, signal 425077/545508 (executing program) 2023/01/12 23:50:32 fetching corpus: 4700, signal 427218/548608 (executing program) 2023/01/12 23:50:32 fetching corpus: 4750, signal 428550/551023 (executing program) 2023/01/12 23:50:32 fetching corpus: 4800, signal 429797/553320 (executing program) 2023/01/12 23:50:32 fetching corpus: 4850, signal 431296/555857 (executing program) 2023/01/12 23:50:33 fetching corpus: 4900, signal 433539/558998 (executing program) 2023/01/12 23:50:33 fetching corpus: 4950, signal 436024/562299 (executing program) 2023/01/12 23:50:33 fetching corpus: 5000, signal 438122/565347 (executing program) 2023/01/12 23:50:33 fetching corpus: 5050, signal 439577/567760 (executing program) 2023/01/12 23:50:33 fetching corpus: 5100, signal 441129/570295 (executing program) 2023/01/12 23:50:34 fetching corpus: 5150, signal 442956/573046 (executing program) 2023/01/12 23:50:34 fetching corpus: 5200, signal 444234/575326 (executing program) 2023/01/12 23:50:34 fetching corpus: 5250, signal 447024/578847 (executing program) 2023/01/12 23:50:34 fetching corpus: 5300, signal 448579/581392 (executing program) 2023/01/12 23:50:34 fetching corpus: 5350, signal 450401/584142 (executing program) 2023/01/12 23:50:35 fetching corpus: 5400, signal 451776/586449 (executing program) 2023/01/12 23:50:35 fetching corpus: 5450, signal 454381/589813 (executing program) 2023/01/12 23:50:35 fetching corpus: 5500, signal 455753/592126 (executing program) 2023/01/12 23:50:35 fetching corpus: 5550, signal 457359/594621 (executing program) 2023/01/12 23:50:35 fetching corpus: 5600, signal 458978/597142 (executing program) 2023/01/12 23:50:36 fetching corpus: 5650, signal 460431/599571 (executing program) 2023/01/12 23:50:36 fetching corpus: 5700, signal 462288/602289 (executing program) 2023/01/12 23:50:36 fetching corpus: 5750, signal 463596/604562 (executing program) 2023/01/12 23:50:36 fetching corpus: 5800, signal 464759/606704 (executing program) 2023/01/12 23:50:36 fetching corpus: 5850, signal 466066/608960 (executing program) 2023/01/12 23:50:37 fetching corpus: 5900, signal 467717/611509 (executing program) 2023/01/12 23:50:37 fetching corpus: 5950, signal 468775/613519 (executing program) 2023/01/12 23:50:37 fetching corpus: 6000, signal 470076/615748 (executing program) 2023/01/12 23:50:37 fetching corpus: 6050, signal 472001/618449 (executing program) 2023/01/12 23:50:37 fetching corpus: 6100, signal 473394/620790 (executing program) 2023/01/12 23:50:37 fetching corpus: 6150, signal 474611/622977 (executing program) 2023/01/12 23:50:38 fetching corpus: 6200, signal 476516/625673 (executing program) 2023/01/12 23:50:38 fetching corpus: 6250, signal 477427/627621 (executing program) 2023/01/12 23:50:38 fetching corpus: 6300, signal 478844/629957 (executing program) 2023/01/12 23:50:38 fetching corpus: 6350, signal 480051/632127 (executing program) 2023/01/12 23:50:38 fetching corpus: 6400, signal 481815/634679 (executing program) 2023/01/12 23:50:39 fetching corpus: 6450, signal 483160/636941 (executing program) 2023/01/12 23:50:39 fetching corpus: 6500, signal 484660/639307 (executing program) 2023/01/12 23:50:39 fetching corpus: 6550, signal 485827/641365 (executing program) 2023/01/12 23:50:39 fetching corpus: 6600, signal 487854/644109 (executing program) 2023/01/12 23:50:39 fetching corpus: 6650, signal 489102/646324 (executing program) 2023/01/12 23:50:40 fetching corpus: 6700, signal 490147/648274 (executing program) 2023/01/12 23:50:40 fetching corpus: 6750, signal 491675/650617 (executing program) 2023/01/12 23:50:40 fetching corpus: 6800, signal 493119/652898 (executing program) 2023/01/12 23:50:40 fetching corpus: 6850, signal 494606/655222 (executing program) 2023/01/12 23:50:40 fetching corpus: 6900, signal 499164/659900 (executing program) 2023/01/12 23:50:40 fetching corpus: 6950, signal 500465/662044 (executing program) 2023/01/12 23:50:41 fetching corpus: 7000, signal 501871/664304 (executing program) 2023/01/12 23:50:41 fetching corpus: 7050, signal 502867/666190 (executing program) 2023/01/12 23:50:41 fetching corpus: 7100, signal 503992/668202 (executing program) 2023/01/12 23:50:41 fetching corpus: 7150, signal 505378/670393 (executing program) 2023/01/12 23:50:41 fetching corpus: 7200, signal 506630/672491 (executing program) 2023/01/12 23:50:42 fetching corpus: 7250, signal 508379/674952 (executing program) 2023/01/12 23:50:42 fetching corpus: 7300, signal 509653/677023 (executing program) 2023/01/12 23:50:42 fetching corpus: 7350, signal 511271/679381 (executing program) 2023/01/12 23:50:42 fetching corpus: 7400, signal 512298/681309 (executing program) 2023/01/12 23:50:42 fetching corpus: 7449, signal 513572/683379 (executing program) 2023/01/12 23:50:43 fetching corpus: 7499, signal 515176/685695 (executing program) 2023/01/12 23:50:43 fetching corpus: 7549, signal 516341/687716 (executing program) 2023/01/12 23:50:43 fetching corpus: 7599, signal 517349/689616 (executing program) 2023/01/12 23:50:43 fetching corpus: 7649, signal 518691/691737 (executing program) 2023/01/12 23:50:43 fetching corpus: 7699, signal 520170/693953 (executing program) 2023/01/12 23:50:44 fetching corpus: 7749, signal 521610/696127 (executing program) 2023/01/12 23:50:44 fetching corpus: 7799, signal 522883/698160 (executing program) 2023/01/12 23:50:44 fetching corpus: 7849, signal 524627/700549 (executing program) 2023/01/12 23:50:44 fetching corpus: 7899, signal 526367/702952 (executing program) 2023/01/12 23:50:45 fetching corpus: 7949, signal 527522/704941 (executing program) 2023/01/12 23:50:45 fetching corpus: 7999, signal 528850/707065 (executing program) 2023/01/12 23:50:45 fetching corpus: 8049, signal 529753/708812 (executing program) 2023/01/12 23:50:45 fetching corpus: 8099, signal 530670/710594 (executing program) 2023/01/12 23:50:45 fetching corpus: 8149, signal 532365/712895 (executing program) 2023/01/12 23:50:46 fetching corpus: 8199, signal 533324/714654 (executing program) 2023/01/12 23:50:46 fetching corpus: 8249, signal 534239/716400 (executing program) 2023/01/12 23:50:46 fetching corpus: 8299, signal 535565/718404 (executing program) 2023/01/12 23:50:46 fetching corpus: 8349, signal 536579/720230 (executing program) 2023/01/12 23:50:46 fetching corpus: 8399, signal 538295/722597 (executing program) 2023/01/12 23:50:46 fetching corpus: 8449, signal 539294/724367 (executing program) 2023/01/12 23:50:47 fetching corpus: 8499, signal 540149/726097 (executing program) 2023/01/12 23:50:47 fetching corpus: 8549, signal 543579/729620 (executing program) 2023/01/12 23:50:47 fetching corpus: 8599, signal 544451/731340 (executing program) 2023/01/12 23:50:47 fetching corpus: 8649, signal 545680/733338 (executing program) 2023/01/12 23:50:47 fetching corpus: 8699, signal 546793/735207 (executing program) 2023/01/12 23:50:47 fetching corpus: 8749, signal 547850/736986 (executing program) 2023/01/12 23:50:47 fetching corpus: 8799, signal 548738/738673 (executing program) 2023/01/12 23:50:48 fetching corpus: 8849, signal 549975/740619 (executing program) 2023/01/12 23:50:48 fetching corpus: 8899, signal 551016/742438 (executing program) 2023/01/12 23:50:48 fetching corpus: 8949, signal 552244/744360 (executing program) 2023/01/12 23:50:48 fetching corpus: 8999, signal 553317/746229 (executing program) 2023/01/12 23:50:48 fetching corpus: 9049, signal 555034/748444 (executing program) 2023/01/12 23:50:49 fetching corpus: 9099, signal 557121/750995 (executing program) 2023/01/12 23:50:49 fetching corpus: 9149, signal 558898/753239 (executing program) 2023/01/12 23:50:49 fetching corpus: 9199, signal 560129/755112 (executing program) 2023/01/12 23:50:49 fetching corpus: 9249, signal 561091/756792 (executing program) 2023/01/12 23:50:49 fetching corpus: 9299, signal 562324/758663 (executing program) 2023/01/12 23:50:50 fetching corpus: 9349, signal 563139/760249 (executing program) 2023/01/12 23:50:50 fetching corpus: 9399, signal 564211/762061 (executing program) 2023/01/12 23:50:50 fetching corpus: 9449, signal 565259/763822 (executing program) 2023/01/12 23:50:50 fetching corpus: 9499, signal 566710/765845 (executing program) 2023/01/12 23:50:50 fetching corpus: 9549, signal 568001/767745 (executing program) 2023/01/12 23:50:51 fetching corpus: 9599, signal 568626/769227 (executing program) 2023/01/12 23:50:51 fetching corpus: 9649, signal 569200/770654 (executing program) 2023/01/12 23:50:51 fetching corpus: 9699, signal 570217/772353 (executing program) 2023/01/12 23:50:51 fetching corpus: 9749, signal 571150/774000 (executing program) 2023/01/12 23:50:52 fetching corpus: 9799, signal 571978/775591 (executing program) 2023/01/12 23:50:52 fetching corpus: 9849, signal 572589/776988 (executing program) 2023/01/12 23:50:52 fetching corpus: 9899, signal 573269/778435 (executing program) 2023/01/12 23:50:52 fetching corpus: 9949, signal 573930/779930 (executing program) 2023/01/12 23:50:52 fetching corpus: 9999, signal 574748/781556 (executing program) 2023/01/12 23:50:52 fetching corpus: 10049, signal 575518/783088 (executing program) 2023/01/12 23:50:53 fetching corpus: 10099, signal 576769/784955 (executing program) 2023/01/12 23:50:53 fetching corpus: 10149, signal 577470/786395 (executing program) 2023/01/12 23:50:53 fetching corpus: 10199, signal 578889/788343 (executing program) 2023/01/12 23:50:53 fetching corpus: 10249, signal 580698/790566 (executing program) 2023/01/12 23:50:53 fetching corpus: 10299, signal 581449/792091 (executing program) 2023/01/12 23:50:53 fetching corpus: 10349, signal 582185/793608 (executing program) 2023/01/12 23:50:54 fetching corpus: 10399, signal 583095/795211 (executing program) 2023/01/12 23:50:54 fetching corpus: 10449, signal 583955/796801 (executing program) 2023/01/12 23:50:54 fetching corpus: 10499, signal 584737/798320 (executing program) 2023/01/12 23:50:54 fetching corpus: 10549, signal 586165/800248 (executing program) 2023/01/12 23:50:54 fetching corpus: 10599, signal 587370/802054 (executing program) 2023/01/12 23:50:55 fetching corpus: 10649, signal 587962/803447 (executing program) 2023/01/12 23:50:55 fetching corpus: 10699, signal 588767/804961 (executing program) 2023/01/12 23:50:55 fetching corpus: 10749, signal 589782/806618 (executing program) 2023/01/12 23:50:55 fetching corpus: 10799, signal 590783/808252 (executing program) 2023/01/12 23:50:55 fetching corpus: 10849, signal 592060/810072 (executing program) 2023/01/12 23:50:55 fetching corpus: 10899, signal 592753/811568 (executing program) 2023/01/12 23:50:56 fetching corpus: 10949, signal 593892/813289 (executing program) 2023/01/12 23:50:56 fetching corpus: 10999, signal 595066/815015 (executing program) 2023/01/12 23:50:56 fetching corpus: 11049, signal 596112/816661 (executing program) 2023/01/12 23:50:56 fetching corpus: 11099, signal 596672/817992 (executing program) 2023/01/12 23:50:56 fetching corpus: 11149, signal 597760/819639 (executing program) 2023/01/12 23:50:56 fetching corpus: 11199, signal 598802/821295 (executing program) 2023/01/12 23:50:56 fetching corpus: 11249, signal 599504/822688 (executing program) 2023/01/12 23:50:57 fetching corpus: 11299, signal 600677/824399 (executing program) 2023/01/12 23:50:57 fetching corpus: 11349, signal 601485/825909 (executing program) 2023/01/12 23:50:57 fetching corpus: 11399, signal 602291/827454 (executing program) 2023/01/12 23:50:57 fetching corpus: 11449, signal 603095/828939 (executing program) 2023/01/12 23:50:57 fetching corpus: 11499, signal 603770/830408 (executing program) 2023/01/12 23:50:58 fetching corpus: 11549, signal 604671/831960 (executing program) 2023/01/12 23:50:58 fetching corpus: 11599, signal 605701/833532 (executing program) 2023/01/12 23:50:58 fetching corpus: 11649, signal 606212/834794 (executing program) 2023/01/12 23:50:58 fetching corpus: 11699, signal 607070/836329 (executing program) 2023/01/12 23:50:58 fetching corpus: 11749, signal 608300/838049 (executing program) 2023/01/12 23:50:59 fetching corpus: 11799, signal 608939/839419 (executing program) 2023/01/12 23:50:59 fetching corpus: 11849, signal 609768/840886 (executing program) 2023/01/12 23:50:59 fetching corpus: 11899, signal 610596/842330 (executing program) 2023/01/12 23:50:59 fetching corpus: 11949, signal 611355/843776 (executing program) 2023/01/12 23:50:59 fetching corpus: 11999, signal 612271/845307 (executing program) 2023/01/12 23:50:59 fetching corpus: 12049, signal 612938/846705 (executing program) 2023/01/12 23:51:00 fetching corpus: 12099, signal 613904/848243 (executing program) 2023/01/12 23:51:00 fetching corpus: 12149, signal 614746/849695 (executing program) 2023/01/12 23:51:00 fetching corpus: 12199, signal 615568/851139 (executing program) 2023/01/12 23:51:00 fetching corpus: 12249, signal 616336/852522 (executing program) 2023/01/12 23:51:00 fetching corpus: 12299, signal 617009/853925 (executing program) 2023/01/12 23:51:01 fetching corpus: 12349, signal 618169/855523 (executing program) 2023/01/12 23:51:01 fetching corpus: 12399, signal 618856/856852 (executing program) 2023/01/12 23:51:01 fetching corpus: 12449, signal 619826/858409 (executing program) 2023/01/12 23:51:01 fetching corpus: 12499, signal 621751/860472 (executing program) 2023/01/12 23:51:01 fetching corpus: 12549, signal 622613/861947 (executing program) 2023/01/12 23:51:01 fetching corpus: 12599, signal 623704/863499 (executing program) 2023/01/12 23:51:02 fetching corpus: 12649, signal 624439/864877 (executing program) 2023/01/12 23:51:02 fetching corpus: 12699, signal 625158/866209 (executing program) 2023/01/12 23:51:02 fetching corpus: 12749, signal 626233/867791 (executing program) 2023/01/12 23:51:02 fetching corpus: 12799, signal 627037/869212 (executing program) 2023/01/12 23:51:03 fetching corpus: 12849, signal 628078/870724 (executing program) 2023/01/12 23:51:03 fetching corpus: 12899, signal 629315/872307 (executing program) 2023/01/12 23:51:03 fetching corpus: 12949, signal 630200/873720 (executing program) 2023/01/12 23:51:03 fetching corpus: 12999, signal 630946/875094 (executing program) 2023/01/12 23:51:03 fetching corpus: 13048, signal 631965/876564 (executing program) 2023/01/12 23:51:04 fetching corpus: 13098, signal 632751/877936 (executing program) 2023/01/12 23:51:04 fetching corpus: 13148, signal 633624/879321 (executing program) 2023/01/12 23:51:04 fetching corpus: 13198, signal 634554/880770 (executing program) 2023/01/12 23:51:04 fetching corpus: 13248, signal 635226/882074 (executing program) 2023/01/12 23:51:04 fetching corpus: 13298, signal 636521/883716 (executing program) 2023/01/12 23:51:04 fetching corpus: 13348, signal 637068/884949 (executing program) 2023/01/12 23:51:05 fetching corpus: 13398, signal 637798/886274 (executing program) 2023/01/12 23:51:05 fetching corpus: 13448, signal 638736/887715 (executing program) 2023/01/12 23:51:05 fetching corpus: 13498, signal 639529/889078 (executing program) 2023/01/12 23:51:05 fetching corpus: 13548, signal 640363/890423 (executing program) 2023/01/12 23:51:06 fetching corpus: 13598, signal 641285/891852 (executing program) 2023/01/12 23:51:06 fetching corpus: 13648, signal 641857/893072 (executing program) 2023/01/12 23:51:06 fetching corpus: 13698, signal 642939/894568 (executing program) 2023/01/12 23:51:06 fetching corpus: 13748, signal 643702/895857 (executing program) 2023/01/12 23:51:06 fetching corpus: 13798, signal 645252/897634 (executing program) 2023/01/12 23:51:06 fetching corpus: 13848, signal 645900/898847 (executing program) 2023/01/12 23:51:07 fetching corpus: 13898, signal 646455/900029 (executing program) 2023/01/12 23:51:07 fetching corpus: 13948, signal 647020/901260 (executing program) 2023/01/12 23:51:07 fetching corpus: 13998, signal 647690/902529 (executing program) 2023/01/12 23:51:07 fetching corpus: 14048, signal 648176/903697 (executing program) 2023/01/12 23:51:07 fetching corpus: 14098, signal 649097/905056 (executing program) 2023/01/12 23:51:08 fetching corpus: 14148, signal 650099/906476 (executing program) 2023/01/12 23:51:08 fetching corpus: 14198, signal 650742/907681 (executing program) 2023/01/12 23:51:08 fetching corpus: 14248, signal 651635/909039 (executing program) 2023/01/12 23:51:08 fetching corpus: 14298, signal 652391/910341 (executing program) 2023/01/12 23:51:09 fetching corpus: 14348, signal 653433/911758 (executing program) 2023/01/12 23:51:09 fetching corpus: 14398, signal 653823/912849 (executing program) 2023/01/12 23:51:09 fetching corpus: 14448, signal 654452/914096 (executing program) 2023/01/12 23:51:09 fetching corpus: 14498, signal 655239/915369 (executing program) 2023/01/12 23:51:09 fetching corpus: 14548, signal 655829/916559 (executing program) 2023/01/12 23:51:09 fetching corpus: 14598, signal 656604/917846 (executing program) 2023/01/12 23:51:09 fetching corpus: 14648, signal 657272/919097 (executing program) 2023/01/12 23:51:10 fetching corpus: 14698, signal 657873/920276 (executing program) 2023/01/12 23:51:10 fetching corpus: 14748, signal 658669/921595 (executing program) 2023/01/12 23:51:10 fetching corpus: 14798, signal 659386/922841 (executing program) 2023/01/12 23:51:10 fetching corpus: 14848, signal 660082/924053 (executing program) 2023/01/12 23:51:10 fetching corpus: 14898, signal 660787/925295 (executing program) 2023/01/12 23:51:11 fetching corpus: 14948, signal 661539/926504 (executing program) 2023/01/12 23:51:11 fetching corpus: 14998, signal 662113/927670 (executing program) 2023/01/12 23:51:11 fetching corpus: 15048, signal 663105/929009 (executing program) 2023/01/12 23:51:11 fetching corpus: 15098, signal 663710/930131 (executing program) 2023/01/12 23:51:11 fetching corpus: 15148, signal 664417/931364 (executing program) [ 132.687200][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.693561][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/12 23:51:12 fetching corpus: 15198, signal 665141/932601 (executing program) 2023/01/12 23:51:12 fetching corpus: 15248, signal 665833/933835 (executing program) 2023/01/12 23:51:12 fetching corpus: 15298, signal 666467/935035 (executing program) 2023/01/12 23:51:12 fetching corpus: 15348, signal 667147/936234 (executing program) 2023/01/12 23:51:12 fetching corpus: 15398, signal 667981/937468 (executing program) 2023/01/12 23:51:12 fetching corpus: 15448, signal 668632/938624 (executing program) 2023/01/12 23:51:13 fetching corpus: 15498, signal 669517/939923 (executing program) 2023/01/12 23:51:13 fetching corpus: 15548, signal 670120/941122 (executing program) 2023/01/12 23:51:13 fetching corpus: 15598, signal 670984/942405 (executing program) 2023/01/12 23:51:13 fetching corpus: 15648, signal 671533/943518 (executing program) 2023/01/12 23:51:13 fetching corpus: 15698, signal 672509/944822 (executing program) 2023/01/12 23:51:14 fetching corpus: 15748, signal 673606/946206 (executing program) 2023/01/12 23:51:14 fetching corpus: 15798, signal 674787/947588 (executing program) 2023/01/12 23:51:14 fetching corpus: 15848, signal 675331/948671 (executing program) 2023/01/12 23:51:14 fetching corpus: 15898, signal 676265/950033 (executing program) 2023/01/12 23:51:14 fetching corpus: 15948, signal 677449/951407 (executing program) 2023/01/12 23:51:15 fetching corpus: 15998, signal 678215/952605 (executing program) 2023/01/12 23:51:15 fetching corpus: 16048, signal 678992/953792 (executing program) 2023/01/12 23:51:15 fetching corpus: 16098, signal 679966/955092 (executing program) 2023/01/12 23:51:15 fetching corpus: 16148, signal 680544/956231 (executing program) 2023/01/12 23:51:15 fetching corpus: 16198, signal 681259/957408 (executing program) 2023/01/12 23:51:15 fetching corpus: 16248, signal 681982/958619 (executing program) 2023/01/12 23:51:16 fetching corpus: 16298, signal 682680/959783 (executing program) 2023/01/12 23:51:16 fetching corpus: 16348, signal 683455/960997 (executing program) 2023/01/12 23:51:16 fetching corpus: 16398, signal 684325/962276 (executing program) 2023/01/12 23:51:16 fetching corpus: 16448, signal 684706/963291 (executing program) 2023/01/12 23:51:16 fetching corpus: 16498, signal 685367/964413 (executing program) 2023/01/12 23:51:17 fetching corpus: 16548, signal 686360/965702 (executing program) 2023/01/12 23:51:17 fetching corpus: 16598, signal 686938/966790 (executing program) 2023/01/12 23:51:17 fetching corpus: 16648, signal 687957/968086 (executing program) 2023/01/12 23:51:17 fetching corpus: 16698, signal 688545/969131 (executing program) 2023/01/12 23:51:18 fetching corpus: 16748, signal 689148/970256 (executing program) 2023/01/12 23:51:18 fetching corpus: 16798, signal 689825/971405 (executing program) 2023/01/12 23:51:18 fetching corpus: 16848, signal 690561/972540 (executing program) 2023/01/12 23:51:18 fetching corpus: 16898, signal 691158/973614 (executing program) 2023/01/12 23:51:18 fetching corpus: 16948, signal 691836/974757 (executing program) 2023/01/12 23:51:18 fetching corpus: 16998, signal 692719/975993 (executing program) 2023/01/12 23:51:19 fetching corpus: 17048, signal 693368/977079 (executing program) 2023/01/12 23:51:19 fetching corpus: 17098, signal 694035/978202 (executing program) 2023/01/12 23:51:19 fetching corpus: 17148, signal 695020/979406 (executing program) 2023/01/12 23:51:19 fetching corpus: 17198, signal 695668/980509 (executing program) 2023/01/12 23:51:19 fetching corpus: 17248, signal 696307/981594 (executing program) 2023/01/12 23:51:19 fetching corpus: 17298, signal 696992/982706 (executing program) 2023/01/12 23:51:20 fetching corpus: 17348, signal 697705/983843 (executing program) 2023/01/12 23:51:20 fetching corpus: 17398, signal 698400/984990 (executing program) 2023/01/12 23:51:20 fetching corpus: 17448, signal 699204/986136 (executing program) 2023/01/12 23:51:20 fetching corpus: 17498, signal 699583/987151 (executing program) 2023/01/12 23:51:20 fetching corpus: 17548, signal 700498/988324 (executing program) 2023/01/12 23:51:20 fetching corpus: 17598, signal 700998/989348 (executing program) 2023/01/12 23:51:21 fetching corpus: 17648, signal 701401/990294 (executing program) 2023/01/12 23:51:21 fetching corpus: 17698, signal 702009/991351 (executing program) 2023/01/12 23:51:21 fetching corpus: 17748, signal 702750/992468 (executing program) 2023/01/12 23:51:21 fetching corpus: 17798, signal 703375/993532 (executing program) 2023/01/12 23:51:21 fetching corpus: 17848, signal 704061/994627 (executing program) 2023/01/12 23:51:22 fetching corpus: 17898, signal 704679/995690 (executing program) 2023/01/12 23:51:22 fetching corpus: 17948, signal 705842/996975 (executing program) 2023/01/12 23:51:22 fetching corpus: 17998, signal 706429/997984 (executing program) 2023/01/12 23:51:22 fetching corpus: 18048, signal 707086/999025 (executing program) 2023/01/12 23:51:22 fetching corpus: 18098, signal 707705/1000117 (executing program) 2023/01/12 23:51:22 fetching corpus: 18148, signal 708330/1001178 (executing program) 2023/01/12 23:51:23 fetching corpus: 18198, signal 708710/1002168 (executing program) 2023/01/12 23:51:23 fetching corpus: 18248, signal 709321/1003199 (executing program) 2023/01/12 23:51:23 fetching corpus: 18298, signal 709853/1004225 (executing program) 2023/01/12 23:51:23 fetching corpus: 18348, signal 710424/1005236 (executing program) 2023/01/12 23:51:23 fetching corpus: 18398, signal 711010/1006246 (executing program) 2023/01/12 23:51:23 fetching corpus: 18448, signal 711635/1007286 (executing program) 2023/01/12 23:51:24 fetching corpus: 18498, signal 712534/1008413 (executing program) 2023/01/12 23:51:24 fetching corpus: 18548, signal 713109/1009421 (executing program) 2023/01/12 23:51:24 fetching corpus: 18598, signal 714027/1010553 (executing program) 2023/01/12 23:51:24 fetching corpus: 18648, signal 714696/1011618 (executing program) 2023/01/12 23:51:25 fetching corpus: 18698, signal 715259/1012679 (executing program) 2023/01/12 23:51:25 fetching corpus: 18748, signal 715856/1013663 (executing program) 2023/01/12 23:51:25 fetching corpus: 18798, signal 716249/1014605 (executing program) 2023/01/12 23:51:25 fetching corpus: 18848, signal 716917/1015645 (executing program) 2023/01/12 23:51:25 fetching corpus: 18898, signal 717432/1016626 (executing program) 2023/01/12 23:51:25 fetching corpus: 18948, signal 718084/1017608 (executing program) 2023/01/12 23:51:26 fetching corpus: 18998, signal 718488/1018528 (executing program) 2023/01/12 23:51:26 fetching corpus: 19048, signal 718855/1019467 (executing program) 2023/01/12 23:51:26 fetching corpus: 19098, signal 719467/1020445 (executing program) 2023/01/12 23:51:26 fetching corpus: 19148, signal 720156/1021466 (executing program) 2023/01/12 23:51:26 fetching corpus: 19198, signal 720610/1022400 (executing program) 2023/01/12 23:51:26 fetching corpus: 19248, signal 721077/1023351 (executing program) 2023/01/12 23:51:26 fetching corpus: 19298, signal 721777/1024375 (executing program) 2023/01/12 23:51:27 fetching corpus: 19348, signal 722371/1025358 (executing program) 2023/01/12 23:51:27 fetching corpus: 19398, signal 723113/1026380 (executing program) 2023/01/12 23:51:27 fetching corpus: 19448, signal 724136/1027496 (executing program) 2023/01/12 23:51:27 fetching corpus: 19498, signal 724739/1028493 (executing program) 2023/01/12 23:51:28 fetching corpus: 19548, signal 725284/1029456 (executing program) 2023/01/12 23:51:28 fetching corpus: 19598, signal 725891/1030436 (executing program) 2023/01/12 23:51:28 fetching corpus: 19648, signal 728077/1031946 (executing program) 2023/01/12 23:51:28 fetching corpus: 19698, signal 728664/1032903 (executing program) 2023/01/12 23:51:28 fetching corpus: 19748, signal 729059/1033814 (executing program) 2023/01/12 23:51:29 fetching corpus: 19798, signal 729640/1034777 (executing program) 2023/01/12 23:51:29 fetching corpus: 19848, signal 730179/1035713 (executing program) 2023/01/12 23:51:29 fetching corpus: 19898, signal 730629/1036620 (executing program) 2023/01/12 23:51:29 fetching corpus: 19948, signal 730965/1037485 (executing program) 2023/01/12 23:51:29 fetching corpus: 19998, signal 731498/1038405 (executing program) 2023/01/12 23:51:30 fetching corpus: 20048, signal 732052/1039377 (executing program) 2023/01/12 23:51:30 fetching corpus: 20098, signal 732820/1040359 (executing program) 2023/01/12 23:51:30 fetching corpus: 20148, signal 733309/1041254 (executing program) 2023/01/12 23:51:30 fetching corpus: 20198, signal 734005/1042240 (executing program) 2023/01/12 23:51:30 fetching corpus: 20248, signal 734376/1043103 (executing program) 2023/01/12 23:51:31 fetching corpus: 20298, signal 734747/1044013 (executing program) 2023/01/12 23:51:31 fetching corpus: 20348, signal 735221/1044939 (executing program) 2023/01/12 23:51:31 fetching corpus: 20398, signal 735679/1045839 (executing program) 2023/01/12 23:51:31 fetching corpus: 20448, signal 736294/1046826 (executing program) 2023/01/12 23:51:31 fetching corpus: 20498, signal 736710/1047700 (executing program) 2023/01/12 23:51:32 fetching corpus: 20548, signal 737340/1048678 (executing program) 2023/01/12 23:51:32 fetching corpus: 20598, signal 737996/1049619 (executing program) 2023/01/12 23:51:32 fetching corpus: 20648, signal 738453/1050547 (executing program) 2023/01/12 23:51:32 fetching corpus: 20698, signal 739082/1051492 (executing program) 2023/01/12 23:51:32 fetching corpus: 20748, signal 740666/1052708 (executing program) 2023/01/12 23:51:33 fetching corpus: 20798, signal 741195/1053612 (executing program) 2023/01/12 23:51:33 fetching corpus: 20848, signal 741695/1054484 (executing program) 2023/01/12 23:51:33 fetching corpus: 20898, signal 742216/1055406 (executing program) 2023/01/12 23:51:33 fetching corpus: 20948, signal 742687/1056281 (executing program) 2023/01/12 23:51:33 fetching corpus: 20998, signal 743133/1057137 (executing program) 2023/01/12 23:51:33 fetching corpus: 21048, signal 744088/1058104 (executing program) 2023/01/12 23:51:34 fetching corpus: 21098, signal 744732/1059039 (executing program) 2023/01/12 23:51:34 fetching corpus: 21148, signal 745118/1059885 (executing program) 2023/01/12 23:51:34 fetching corpus: 21198, signal 745758/1060799 (executing program) 2023/01/12 23:51:34 fetching corpus: 21248, signal 746348/1061715 (executing program) 2023/01/12 23:51:34 fetching corpus: 21298, signal 746916/1062602 (executing program) 2023/01/12 23:51:34 fetching corpus: 21348, signal 747546/1063481 (executing program) 2023/01/12 23:51:35 fetching corpus: 21398, signal 748138/1064405 (executing program) 2023/01/12 23:51:35 fetching corpus: 21448, signal 748743/1065295 (executing program) 2023/01/12 23:51:35 fetching corpus: 21498, signal 749314/1066205 (executing program) 2023/01/12 23:51:35 fetching corpus: 21548, signal 749824/1067082 (executing program) 2023/01/12 23:51:35 fetching corpus: 21598, signal 750282/1067956 (executing program) 2023/01/12 23:51:36 fetching corpus: 21648, signal 750953/1068869 (executing program) 2023/01/12 23:51:36 fetching corpus: 21698, signal 751528/1069741 (executing program) 2023/01/12 23:51:36 fetching corpus: 21748, signal 751912/1070577 (executing program) 2023/01/12 23:51:36 fetching corpus: 21798, signal 752422/1071447 (executing program) 2023/01/12 23:51:36 fetching corpus: 21848, signal 752788/1072275 (executing program) 2023/01/12 23:51:36 fetching corpus: 21898, signal 753075/1073035 (executing program) 2023/01/12 23:51:37 fetching corpus: 21948, signal 753716/1073929 (executing program) 2023/01/12 23:51:37 fetching corpus: 21998, signal 754229/1074814 (executing program) 2023/01/12 23:51:37 fetching corpus: 22048, signal 754704/1075691 (executing program) 2023/01/12 23:51:37 fetching corpus: 22098, signal 755175/1076534 (executing program) 2023/01/12 23:51:38 fetching corpus: 22148, signal 755742/1077376 (executing program) 2023/01/12 23:51:38 fetching corpus: 22198, signal 756221/1078225 (executing program) 2023/01/12 23:51:38 fetching corpus: 22248, signal 756882/1079088 (executing program) 2023/01/12 23:51:38 fetching corpus: 22298, signal 757539/1079937 (executing program) 2023/01/12 23:51:38 fetching corpus: 22348, signal 758159/1080777 (executing program) 2023/01/12 23:51:39 fetching corpus: 22398, signal 758508/1081577 (executing program) 2023/01/12 23:51:39 fetching corpus: 22448, signal 758902/1082387 (executing program) 2023/01/12 23:51:39 fetching corpus: 22498, signal 759410/1083266 (executing program) 2023/01/12 23:51:39 fetching corpus: 22548, signal 759923/1084126 (executing program) 2023/01/12 23:51:39 fetching corpus: 22598, signal 760510/1084979 (executing program) 2023/01/12 23:51:39 fetching corpus: 22648, signal 761070/1085833 (executing program) 2023/01/12 23:51:40 fetching corpus: 22698, signal 761804/1086731 (executing program) 2023/01/12 23:51:40 fetching corpus: 22748, signal 762316/1087601 (executing program) 2023/01/12 23:51:40 fetching corpus: 22798, signal 762671/1088423 (executing program) 2023/01/12 23:51:40 fetching corpus: 22848, signal 763252/1089300 (executing program) 2023/01/12 23:51:40 fetching corpus: 22898, signal 763833/1090144 (executing program) 2023/01/12 23:51:40 fetching corpus: 22948, signal 764329/1090951 (executing program) 2023/01/12 23:51:40 fetching corpus: 22998, signal 764633/1091691 (executing program) 2023/01/12 23:51:41 fetching corpus: 23048, signal 765989/1092712 (executing program) 2023/01/12 23:51:41 fetching corpus: 23098, signal 766421/1093488 (executing program) 2023/01/12 23:51:41 fetching corpus: 23148, signal 766792/1094265 (executing program) 2023/01/12 23:51:41 fetching corpus: 23198, signal 767082/1095019 (executing program) 2023/01/12 23:51:41 fetching corpus: 23248, signal 767556/1095836 (executing program) 2023/01/12 23:51:42 fetching corpus: 23298, signal 767963/1096632 (executing program) 2023/01/12 23:51:42 fetching corpus: 23348, signal 768345/1097384 (executing program) 2023/01/12 23:51:42 fetching corpus: 23398, signal 768883/1098170 (executing program) 2023/01/12 23:51:42 fetching corpus: 23448, signal 769364/1098982 (executing program) 2023/01/12 23:51:42 fetching corpus: 23498, signal 769887/1099763 (executing program) 2023/01/12 23:51:42 fetching corpus: 23548, signal 770446/1100570 (executing program) 2023/01/12 23:51:42 fetching corpus: 23598, signal 771181/1101466 (executing program) 2023/01/12 23:51:43 fetching corpus: 23648, signal 771581/1102276 (executing program) 2023/01/12 23:51:43 fetching corpus: 23698, signal 771916/1103059 (executing program) 2023/01/12 23:51:43 fetching corpus: 23748, signal 772420/1103895 (executing program) 2023/01/12 23:51:43 fetching corpus: 23798, signal 772721/1104634 (executing program) 2023/01/12 23:51:43 fetching corpus: 23848, signal 773777/1105532 (executing program) 2023/01/12 23:51:43 fetching corpus: 23898, signal 774101/1106298 (executing program) 2023/01/12 23:51:44 fetching corpus: 23948, signal 774593/1107086 (executing program) 2023/01/12 23:51:44 fetching corpus: 23998, signal 775026/1107885 (executing program) 2023/01/12 23:51:44 fetching corpus: 24048, signal 775568/1108678 (executing program) 2023/01/12 23:51:44 fetching corpus: 24098, signal 776139/1109523 (executing program) 2023/01/12 23:51:45 fetching corpus: 24148, signal 776831/1110326 (executing program) 2023/01/12 23:51:45 fetching corpus: 24198, signal 777213/1111077 (executing program) 2023/01/12 23:51:45 fetching corpus: 24248, signal 777605/1111829 (executing program) 2023/01/12 23:51:45 fetching corpus: 24298, signal 778168/1112619 (executing program) 2023/01/12 23:51:45 fetching corpus: 24348, signal 778516/1113369 (executing program) 2023/01/12 23:51:45 fetching corpus: 24398, signal 778828/1114131 (executing program) 2023/01/12 23:51:46 fetching corpus: 24448, signal 779365/1114959 (executing program) 2023/01/12 23:51:46 fetching corpus: 24498, signal 779804/1115716 (executing program) 2023/01/12 23:51:46 fetching corpus: 24548, signal 780193/1116468 (executing program) 2023/01/12 23:51:46 fetching corpus: 24598, signal 780992/1117312 (executing program) 2023/01/12 23:51:46 fetching corpus: 24648, signal 781579/1118079 (executing program) 2023/01/12 23:51:46 fetching corpus: 24697, signal 782135/1118827 (executing program) 2023/01/12 23:51:47 fetching corpus: 24747, signal 782510/1119595 (executing program) 2023/01/12 23:51:47 fetching corpus: 24797, signal 783155/1120332 (executing program) 2023/01/12 23:51:47 fetching corpus: 24847, signal 784308/1121214 (executing program) 2023/01/12 23:51:47 fetching corpus: 24897, signal 784823/1121989 (executing program) 2023/01/12 23:51:47 fetching corpus: 24947, signal 785088/1122700 (executing program) 2023/01/12 23:51:48 fetching corpus: 24997, signal 785407/1123380 (executing program) 2023/01/12 23:51:48 fetching corpus: 25047, signal 785949/1124134 (executing program) 2023/01/12 23:51:48 fetching corpus: 25097, signal 786450/1124852 (executing program) 2023/01/12 23:51:48 fetching corpus: 25147, signal 787069/1125603 (executing program) 2023/01/12 23:51:48 fetching corpus: 25197, signal 787574/1126332 (executing program) 2023/01/12 23:51:48 fetching corpus: 25247, signal 787935/1127035 (executing program) 2023/01/12 23:51:49 fetching corpus: 25297, signal 788338/1127747 (executing program) 2023/01/12 23:51:49 fetching corpus: 25347, signal 788748/1128447 (executing program) 2023/01/12 23:51:49 fetching corpus: 25397, signal 789273/1129159 (executing program) 2023/01/12 23:51:49 fetching corpus: 25447, signal 789793/1129909 (executing program) 2023/01/12 23:51:49 fetching corpus: 25497, signal 790279/1130623 (executing program) 2023/01/12 23:51:50 fetching corpus: 25547, signal 790666/1131348 (executing program) 2023/01/12 23:51:50 fetching corpus: 25597, signal 791131/1132052 (executing program) 2023/01/12 23:51:50 fetching corpus: 25647, signal 791504/1132776 (executing program) 2023/01/12 23:51:50 fetching corpus: 25697, signal 791824/1133476 (executing program) 2023/01/12 23:51:50 fetching corpus: 25747, signal 792183/1134175 (executing program) 2023/01/12 23:51:50 fetching corpus: 25797, signal 792771/1134924 (executing program) 2023/01/12 23:51:51 fetching corpus: 25847, signal 793239/1135665 (executing program) 2023/01/12 23:51:51 fetching corpus: 25897, signal 793657/1136390 (executing program) 2023/01/12 23:51:51 fetching corpus: 25947, signal 795567/1137247 (executing program) 2023/01/12 23:51:51 fetching corpus: 25997, signal 796142/1138012 (executing program) 2023/01/12 23:51:52 fetching corpus: 26047, signal 796485/1138714 (executing program) 2023/01/12 23:51:52 fetching corpus: 26097, signal 796826/1139439 (executing program) 2023/01/12 23:51:52 fetching corpus: 26147, signal 797202/1140114 (executing program) 2023/01/12 23:51:52 fetching corpus: 26197, signal 800179/1141168 (executing program) 2023/01/12 23:51:52 fetching corpus: 26247, signal 800534/1141876 (executing program) 2023/01/12 23:51:52 fetching corpus: 26297, signal 801579/1142659 (executing program) 2023/01/12 23:51:53 fetching corpus: 26347, signal 802088/1143369 (executing program) 2023/01/12 23:51:53 fetching corpus: 26397, signal 802523/1144056 (executing program) 2023/01/12 23:51:53 fetching corpus: 26447, signal 802968/1144741 (executing program) 2023/01/12 23:51:53 fetching corpus: 26497, signal 803928/1145491 (executing program) 2023/01/12 23:51:53 fetching corpus: 26547, signal 804200/1146177 (executing program) 2023/01/12 23:51:53 fetching corpus: 26597, signal 804631/1146890 (executing program) 2023/01/12 23:51:54 fetching corpus: 26647, signal 805058/1147556 (executing program) 2023/01/12 23:51:54 fetching corpus: 26697, signal 805433/1148225 (executing program) 2023/01/12 23:51:54 fetching corpus: 26747, signal 805928/1148913 (executing program) 2023/01/12 23:51:54 fetching corpus: 26797, signal 806700/1149608 (executing program) 2023/01/12 23:51:54 fetching corpus: 26847, signal 807193/1150324 (executing program) 2023/01/12 23:51:54 fetching corpus: 26897, signal 807511/1151018 (executing program) 2023/01/12 23:51:55 fetching corpus: 26947, signal 808059/1151698 (executing program) 2023/01/12 23:51:55 fetching corpus: 26997, signal 808590/1152355 (executing program) 2023/01/12 23:51:55 fetching corpus: 27047, signal 809024/1153015 (executing program) 2023/01/12 23:51:55 fetching corpus: 27097, signal 809490/1153700 (executing program) 2023/01/12 23:51:56 fetching corpus: 27147, signal 810096/1154360 (executing program) 2023/01/12 23:51:56 fetching corpus: 27197, signal 811064/1155060 (executing program) 2023/01/12 23:51:56 fetching corpus: 27247, signal 811491/1155735 (executing program) 2023/01/12 23:51:56 fetching corpus: 27297, signal 811968/1156400 (executing program) 2023/01/12 23:51:56 fetching corpus: 27347, signal 812660/1157095 (executing program) 2023/01/12 23:51:57 fetching corpus: 27397, signal 813183/1157745 (executing program) 2023/01/12 23:51:57 fetching corpus: 27447, signal 813690/1158378 (executing program) 2023/01/12 23:51:57 fetching corpus: 27497, signal 814127/1159051 (executing program) 2023/01/12 23:51:57 fetching corpus: 27547, signal 814616/1159700 (executing program) 2023/01/12 23:51:57 fetching corpus: 27597, signal 815083/1160362 (executing program) 2023/01/12 23:51:57 fetching corpus: 27647, signal 815592/1161022 (executing program) 2023/01/12 23:51:57 fetching corpus: 27697, signal 816041/1161669 (executing program) 2023/01/12 23:51:58 fetching corpus: 27747, signal 816286/1162278 (executing program) 2023/01/12 23:51:58 fetching corpus: 27797, signal 816766/1162923 (executing program) 2023/01/12 23:51:58 fetching corpus: 27847, signal 817239/1163528 (executing program) 2023/01/12 23:51:58 fetching corpus: 27897, signal 817793/1164200 (executing program) 2023/01/12 23:51:58 fetching corpus: 27947, signal 818212/1164865 (executing program) 2023/01/12 23:51:59 fetching corpus: 27997, signal 818524/1165534 (executing program) 2023/01/12 23:51:59 fetching corpus: 28047, signal 818993/1166194 (executing program) 2023/01/12 23:51:59 fetching corpus: 28097, signal 819415/1166837 (executing program) 2023/01/12 23:52:00 fetching corpus: 28147, signal 819775/1167479 (executing program) 2023/01/12 23:52:00 fetching corpus: 28197, signal 820076/1168147 (executing program) 2023/01/12 23:52:00 fetching corpus: 28247, signal 820571/1168807 (executing program) 2023/01/12 23:52:01 fetching corpus: 28297, signal 821010/1169423 (executing program) 2023/01/12 23:52:01 fetching corpus: 28347, signal 821425/1170052 (executing program) 2023/01/12 23:52:02 fetching corpus: 28397, signal 821939/1170695 (executing program) 2023/01/12 23:52:02 fetching corpus: 28447, signal 822309/1171346 (executing program) 2023/01/12 23:52:03 fetching corpus: 28497, signal 822628/1171973 (executing program) 2023/01/12 23:52:03 fetching corpus: 28547, signal 822956/1172584 (executing program) 2023/01/12 23:52:03 fetching corpus: 28597, signal 823311/1173226 (executing program) 2023/01/12 23:52:04 fetching corpus: 28647, signal 823712/1173873 (executing program) 2023/01/12 23:52:04 fetching corpus: 28697, signal 824290/1174514 (executing program) 2023/01/12 23:52:04 fetching corpus: 28747, signal 824875/1175157 (executing program) 2023/01/12 23:52:05 fetching corpus: 28797, signal 825142/1175759 (executing program) 2023/01/12 23:52:05 fetching corpus: 28847, signal 825766/1176378 (executing program) 2023/01/12 23:52:05 fetching corpus: 28897, signal 826066/1176966 (executing program) 2023/01/12 23:52:05 fetching corpus: 28947, signal 826531/1177584 (executing program) 2023/01/12 23:52:06 fetching corpus: 28997, signal 827087/1178206 (executing program) 2023/01/12 23:52:06 fetching corpus: 29047, signal 827452/1178862 (executing program) 2023/01/12 23:52:06 fetching corpus: 29097, signal 827826/1179466 (executing program) 2023/01/12 23:52:07 fetching corpus: 29147, signal 828572/1180059 (executing program) 2023/01/12 23:52:07 fetching corpus: 29197, signal 828982/1180683 (executing program) 2023/01/12 23:52:07 fetching corpus: 29247, signal 829318/1181306 (executing program) 2023/01/12 23:52:08 fetching corpus: 29297, signal 829666/1181889 (executing program) 2023/01/12 23:52:08 fetching corpus: 29347, signal 830041/1182487 (executing program) 2023/01/12 23:52:09 fetching corpus: 29397, signal 830691/1183098 (executing program) 2023/01/12 23:52:09 fetching corpus: 29447, signal 831193/1183727 (executing program) 2023/01/12 23:52:09 fetching corpus: 29497, signal 831628/1184327 (executing program) 2023/01/12 23:52:10 fetching corpus: 29547, signal 832143/1184937 (executing program) 2023/01/12 23:52:10 fetching corpus: 29597, signal 832637/1185302 (executing program) 2023/01/12 23:52:10 fetching corpus: 29647, signal 832902/1185302 (executing program) 2023/01/12 23:52:11 fetching corpus: 29697, signal 833253/1185302 (executing program) 2023/01/12 23:52:11 fetching corpus: 29747, signal 833658/1185302 (executing program) 2023/01/12 23:52:12 fetching corpus: 29797, signal 834106/1185302 (executing program) 2023/01/12 23:52:12 fetching corpus: 29847, signal 834547/1185302 (executing program) 2023/01/12 23:52:13 fetching corpus: 29897, signal 835124/1185302 (executing program) [ 194.126350][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.132658][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/12 23:52:13 fetching corpus: 29947, signal 835492/1185303 (executing program) 2023/01/12 23:52:13 fetching corpus: 29997, signal 835788/1185303 (executing program) 2023/01/12 23:52:14 fetching corpus: 30047, signal 836281/1185303 (executing program) 2023/01/12 23:52:14 fetching corpus: 30097, signal 838966/1185303 (executing program) 2023/01/12 23:52:14 fetching corpus: 30147, signal 839407/1185304 (executing program) 2023/01/12 23:52:15 fetching corpus: 30197, signal 839733/1185304 (executing program) 2023/01/12 23:52:15 fetching corpus: 30247, signal 840291/1185304 (executing program) 2023/01/12 23:52:15 fetching corpus: 30297, signal 840662/1185304 (executing program) 2023/01/12 23:52:16 fetching corpus: 30347, signal 841153/1185304 (executing program) 2023/01/12 23:52:16 fetching corpus: 30397, signal 841581/1185304 (executing program) 2023/01/12 23:52:17 fetching corpus: 30447, signal 842130/1185304 (executing program) 2023/01/12 23:52:17 fetching corpus: 30497, signal 842508/1185305 (executing program) 2023/01/12 23:52:17 fetching corpus: 30547, signal 842883/1185305 (executing program) 2023/01/12 23:52:18 fetching corpus: 30597, signal 843356/1185308 (executing program) 2023/01/12 23:52:18 fetching corpus: 30647, signal 843884/1185308 (executing program) 2023/01/12 23:52:18 fetching corpus: 30697, signal 844270/1185308 (executing program) 2023/01/12 23:52:19 fetching corpus: 30747, signal 844730/1185308 (executing program) 2023/01/12 23:52:19 fetching corpus: 30797, signal 845243/1185308 (executing program) 2023/01/12 23:52:20 fetching corpus: 30847, signal 845569/1185308 (executing program) 2023/01/12 23:52:20 fetching corpus: 30897, signal 845987/1185308 (executing program) 2023/01/12 23:52:20 fetching corpus: 30947, signal 846530/1185308 (executing program) 2023/01/12 23:52:21 fetching corpus: 30997, signal 846905/1185308 (executing program) 2023/01/12 23:52:21 fetching corpus: 31047, signal 847341/1185312 (executing program) 2023/01/12 23:52:21 fetching corpus: 31097, signal 847971/1185317 (executing program) 2023/01/12 23:52:22 fetching corpus: 31147, signal 849178/1185317 (executing program) 2023/01/12 23:52:22 fetching corpus: 31197, signal 849619/1185317 (executing program) 2023/01/12 23:52:23 fetching corpus: 31247, signal 849950/1185317 (executing program) 2023/01/12 23:52:23 fetching corpus: 31297, signal 850377/1185317 (executing program) 2023/01/12 23:52:23 fetching corpus: 31347, signal 850679/1185317 (executing program) 2023/01/12 23:52:23 fetching corpus: 31397, signal 851090/1185317 (executing program) 2023/01/12 23:52:24 fetching corpus: 31447, signal 851564/1185317 (executing program) 2023/01/12 23:52:24 fetching corpus: 31497, signal 851923/1185317 (executing program) 2023/01/12 23:52:24 fetching corpus: 31547, signal 852253/1185317 (executing program) 2023/01/12 23:52:25 fetching corpus: 31597, signal 853078/1185317 (executing program) 2023/01/12 23:52:25 fetching corpus: 31647, signal 853547/1185317 (executing program) 2023/01/12 23:52:26 fetching corpus: 31697, signal 854329/1185317 (executing program) 2023/01/12 23:52:26 fetching corpus: 31747, signal 854659/1185317 (executing program) 2023/01/12 23:52:26 fetching corpus: 31797, signal 855054/1185317 (executing program) 2023/01/12 23:52:26 fetching corpus: 31847, signal 855418/1185324 (executing program) 2023/01/12 23:52:27 fetching corpus: 31897, signal 855819/1185324 (executing program) 2023/01/12 23:52:27 fetching corpus: 31947, signal 856237/1185324 (executing program) 2023/01/12 23:52:28 fetching corpus: 31997, signal 857001/1185327 (executing program) 2023/01/12 23:52:28 fetching corpus: 32047, signal 857380/1185328 (executing program) 2023/01/12 23:52:28 fetching corpus: 32097, signal 857758/1185328 (executing program) 2023/01/12 23:52:29 fetching corpus: 32147, signal 858016/1185328 (executing program) 2023/01/12 23:52:29 fetching corpus: 32197, signal 858583/1185331 (executing program) 2023/01/12 23:52:29 fetching corpus: 32247, signal 858956/1185334 (executing program) 2023/01/12 23:52:30 fetching corpus: 32297, signal 859416/1185334 (executing program) 2023/01/12 23:52:30 fetching corpus: 32347, signal 859769/1185334 (executing program) 2023/01/12 23:52:31 fetching corpus: 32397, signal 860261/1185339 (executing program) 2023/01/12 23:52:31 fetching corpus: 32447, signal 860568/1185339 (executing program) 2023/01/12 23:52:31 fetching corpus: 32497, signal 861023/1185339 (executing program) 2023/01/12 23:52:32 fetching corpus: 32547, signal 861401/1185339 (executing program) 2023/01/12 23:52:32 fetching corpus: 32597, signal 861929/1185339 (executing program) 2023/01/12 23:52:32 fetching corpus: 32647, signal 862236/1185339 (executing program) 2023/01/12 23:52:33 fetching corpus: 32697, signal 862788/1185339 (executing program) 2023/01/12 23:52:33 fetching corpus: 32747, signal 863208/1185340 (executing program) 2023/01/12 23:52:34 fetching corpus: 32797, signal 863591/1185340 (executing program) 2023/01/12 23:52:34 fetching corpus: 32847, signal 863941/1185340 (executing program) 2023/01/12 23:52:34 fetching corpus: 32897, signal 864293/1185340 (executing program) 2023/01/12 23:52:35 fetching corpus: 32947, signal 864687/1185340 (executing program) 2023/01/12 23:52:35 fetching corpus: 32997, signal 865082/1185340 (executing program) 2023/01/12 23:52:36 fetching corpus: 33047, signal 865704/1185344 (executing program) 2023/01/12 23:52:36 fetching corpus: 33097, signal 866000/1185344 (executing program) 2023/01/12 23:52:36 fetching corpus: 33147, signal 866430/1185344 (executing program) 2023/01/12 23:52:37 fetching corpus: 33197, signal 866897/1185344 (executing program) 2023/01/12 23:52:37 fetching corpus: 33247, signal 867551/1185344 (executing program) 2023/01/12 23:52:37 fetching corpus: 33297, signal 867836/1185344 (executing program) 2023/01/12 23:52:38 fetching corpus: 33347, signal 868350/1185345 (executing program) 2023/01/12 23:52:38 fetching corpus: 33397, signal 868706/1185345 (executing program) 2023/01/12 23:52:39 fetching corpus: 33447, signal 869133/1185353 (executing program) 2023/01/12 23:52:39 fetching corpus: 33497, signal 869536/1185353 (executing program) 2023/01/12 23:52:39 fetching corpus: 33547, signal 869814/1185353 (executing program) 2023/01/12 23:52:39 fetching corpus: 33597, signal 870068/1185353 (executing program) 2023/01/12 23:52:40 fetching corpus: 33647, signal 870423/1185353 (executing program) 2023/01/12 23:52:40 fetching corpus: 33697, signal 871014/1185353 (executing program) 2023/01/12 23:52:41 fetching corpus: 33747, signal 871490/1185387 (executing program) 2023/01/12 23:52:41 fetching corpus: 33797, signal 871811/1185388 (executing program) 2023/01/12 23:52:41 fetching corpus: 33847, signal 872193/1185388 (executing program) 2023/01/12 23:52:42 fetching corpus: 33897, signal 872534/1185388 (executing program) 2023/01/12 23:52:42 fetching corpus: 33947, signal 873039/1185388 (executing program) 2023/01/12 23:52:42 fetching corpus: 33997, signal 873389/1185388 (executing program) 2023/01/12 23:52:43 fetching corpus: 34047, signal 875158/1185399 (executing program) 2023/01/12 23:52:43 fetching corpus: 34097, signal 875667/1185399 (executing program) 2023/01/12 23:52:44 fetching corpus: 34147, signal 875838/1185399 (executing program) 2023/01/12 23:52:44 fetching corpus: 34197, signal 876294/1185399 (executing program) 2023/01/12 23:52:44 fetching corpus: 34247, signal 876664/1185399 (executing program) 2023/01/12 23:52:45 fetching corpus: 34297, signal 877001/1185405 (executing program) 2023/01/12 23:52:45 fetching corpus: 34347, signal 877577/1185405 (executing program) 2023/01/12 23:52:45 fetching corpus: 34397, signal 878059/1185405 (executing program) 2023/01/12 23:52:46 fetching corpus: 34447, signal 878574/1185405 (executing program) 2023/01/12 23:52:46 fetching corpus: 34497, signal 878819/1185405 (executing program) 2023/01/12 23:52:46 fetching corpus: 34547, signal 879090/1185405 (executing program) 2023/01/12 23:52:47 fetching corpus: 34597, signal 879307/1185405 (executing program) 2023/01/12 23:52:47 fetching corpus: 34647, signal 879625/1185405 (executing program) 2023/01/12 23:52:47 fetching corpus: 34697, signal 880163/1185405 (executing program) 2023/01/12 23:52:47 fetching corpus: 34747, signal 880486/1185405 (executing program) 2023/01/12 23:52:48 fetching corpus: 34797, signal 880911/1185405 (executing program) 2023/01/12 23:52:48 fetching corpus: 34847, signal 881398/1185405 (executing program) 2023/01/12 23:52:49 fetching corpus: 34897, signal 881768/1185405 (executing program) 2023/01/12 23:52:49 fetching corpus: 34947, signal 882156/1185405 (executing program) 2023/01/12 23:52:50 fetching corpus: 34997, signal 882740/1185494 (executing program) 2023/01/12 23:52:50 fetching corpus: 35047, signal 883004/1185494 (executing program) 2023/01/12 23:52:50 fetching corpus: 35097, signal 883142/1185494 (executing program) 2023/01/12 23:52:50 fetching corpus: 35147, signal 883458/1185505 (executing program) 2023/01/12 23:52:51 fetching corpus: 35197, signal 884011/1185505 (executing program) 2023/01/12 23:52:51 fetching corpus: 35247, signal 884339/1185505 (executing program) 2023/01/12 23:52:51 fetching corpus: 35297, signal 884764/1185505 (executing program) 2023/01/12 23:52:52 fetching corpus: 35347, signal 884982/1185505 (executing program) 2023/01/12 23:52:52 fetching corpus: 35397, signal 885196/1185524 (executing program) 2023/01/12 23:52:52 fetching corpus: 35447, signal 885375/1185524 (executing program) 2023/01/12 23:52:53 fetching corpus: 35497, signal 885623/1185524 (executing program) 2023/01/12 23:52:53 fetching corpus: 35547, signal 886058/1185536 (executing program) 2023/01/12 23:52:54 fetching corpus: 35597, signal 886486/1185536 (executing program) 2023/01/12 23:52:54 fetching corpus: 35647, signal 887054/1185536 (executing program) 2023/01/12 23:52:54 fetching corpus: 35697, signal 887443/1185536 (executing program) 2023/01/12 23:52:55 fetching corpus: 35747, signal 887665/1185536 (executing program) 2023/01/12 23:52:55 fetching corpus: 35797, signal 888076/1185540 (executing program) 2023/01/12 23:52:55 fetching corpus: 35847, signal 888576/1185540 (executing program) 2023/01/12 23:52:56 fetching corpus: 35897, signal 889057/1185540 (executing program) 2023/01/12 23:52:56 fetching corpus: 35947, signal 889388/1185540 (executing program) 2023/01/12 23:52:57 fetching corpus: 35997, signal 889609/1185550 (executing program) 2023/01/12 23:52:57 fetching corpus: 36047, signal 889988/1185550 (executing program) 2023/01/12 23:52:57 fetching corpus: 36097, signal 890940/1185550 (executing program) 2023/01/12 23:52:58 fetching corpus: 36147, signal 891398/1185550 (executing program) 2023/01/12 23:52:58 fetching corpus: 36197, signal 891836/1185550 (executing program) 2023/01/12 23:52:59 fetching corpus: 36247, signal 892370/1185550 (executing program) 2023/01/12 23:52:59 fetching corpus: 36297, signal 892781/1185552 (executing program) 2023/01/12 23:52:59 fetching corpus: 36347, signal 893191/1185552 (executing program) 2023/01/12 23:53:00 fetching corpus: 36397, signal 893447/1185552 (executing program) 2023/01/12 23:53:00 fetching corpus: 36447, signal 893840/1185552 (executing program) 2023/01/12 23:53:00 fetching corpus: 36497, signal 894241/1185552 (executing program) 2023/01/12 23:53:01 fetching corpus: 36547, signal 894487/1185552 (executing program) 2023/01/12 23:53:01 fetching corpus: 36597, signal 895309/1185575 (executing program) 2023/01/12 23:53:01 fetching corpus: 36647, signal 896029/1185576 (executing program) 2023/01/12 23:53:02 fetching corpus: 36697, signal 896369/1185576 (executing program) 2023/01/12 23:53:02 fetching corpus: 36747, signal 896868/1185577 (executing program) 2023/01/12 23:53:02 fetching corpus: 36797, signal 897106/1185577 (executing program) 2023/01/12 23:53:03 fetching corpus: 36847, signal 897629/1185577 (executing program) 2023/01/12 23:53:03 fetching corpus: 36897, signal 897829/1185577 (executing program) 2023/01/12 23:53:03 fetching corpus: 36947, signal 898144/1185577 (executing program) 2023/01/12 23:53:04 fetching corpus: 36997, signal 899753/1185579 (executing program) 2023/01/12 23:53:04 fetching corpus: 37047, signal 900054/1185579 (executing program) 2023/01/12 23:53:04 fetching corpus: 37097, signal 900316/1185579 (executing program) 2023/01/12 23:53:05 fetching corpus: 37147, signal 900841/1185579 (executing program) 2023/01/12 23:53:05 fetching corpus: 37197, signal 901446/1185581 (executing program) 2023/01/12 23:53:05 fetching corpus: 37247, signal 901720/1185581 (executing program) 2023/01/12 23:53:06 fetching corpus: 37297, signal 902128/1185581 (executing program) 2023/01/12 23:53:06 fetching corpus: 37347, signal 902543/1185581 (executing program) 2023/01/12 23:53:07 fetching corpus: 37397, signal 902869/1185581 (executing program) 2023/01/12 23:53:07 fetching corpus: 37447, signal 903076/1185581 (executing program) 2023/01/12 23:53:07 fetching corpus: 37497, signal 903366/1185581 (executing program) 2023/01/12 23:53:07 fetching corpus: 37547, signal 903810/1185581 (executing program) 2023/01/12 23:53:08 fetching corpus: 37597, signal 904200/1185581 (executing program) 2023/01/12 23:53:08 fetching corpus: 37647, signal 904421/1185581 (executing program) 2023/01/12 23:53:08 fetching corpus: 37697, signal 904759/1185581 (executing program) 2023/01/12 23:53:09 fetching corpus: 37747, signal 904983/1185581 (executing program) 2023/01/12 23:53:09 fetching corpus: 37797, signal 905405/1185587 (executing program) 2023/01/12 23:53:10 fetching corpus: 37847, signal 905773/1185587 (executing program) 2023/01/12 23:53:10 fetching corpus: 37897, signal 906063/1185587 (executing program) 2023/01/12 23:53:10 fetching corpus: 37947, signal 906422/1185587 (executing program) 2023/01/12 23:53:10 fetching corpus: 37997, signal 906675/1185587 (executing program) 2023/01/12 23:53:11 fetching corpus: 38046, signal 906921/1185587 (executing program) 2023/01/12 23:53:11 fetching corpus: 38096, signal 907295/1185593 (executing program) 2023/01/12 23:53:11 fetching corpus: 38146, signal 907557/1185593 (executing program) 2023/01/12 23:53:12 fetching corpus: 38196, signal 907839/1185593 (executing program) 2023/01/12 23:53:12 fetching corpus: 38246, signal 908079/1185593 (executing program) 2023/01/12 23:53:12 fetching corpus: 38296, signal 908526/1185593 (executing program) 2023/01/12 23:53:13 fetching corpus: 38346, signal 908889/1185593 (executing program) 2023/01/12 23:53:13 fetching corpus: 38396, signal 909195/1185595 (executing program) 2023/01/12 23:53:14 fetching corpus: 38446, signal 909568/1185595 (executing program) 2023/01/12 23:53:14 fetching corpus: 38496, signal 909928/1185595 (executing program) [ 255.566491][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.572833][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/12 23:53:15 fetching corpus: 38546, signal 910268/1185595 (executing program) 2023/01/12 23:53:15 fetching corpus: 38596, signal 910696/1185595 (executing program) 2023/01/12 23:53:15 fetching corpus: 38646, signal 910936/1185595 (executing program) 2023/01/12 23:53:16 fetching corpus: 38696, signal 911238/1185595 (executing program) 2023/01/12 23:53:16 fetching corpus: 38746, signal 911484/1185595 (executing program) 2023/01/12 23:53:16 fetching corpus: 38796, signal 911899/1185595 (executing program) 2023/01/12 23:53:17 fetching corpus: 38846, signal 917909/1185595 (executing program) 2023/01/12 23:53:17 fetching corpus: 38896, signal 918220/1185611 (executing program) 2023/01/12 23:53:17 fetching corpus: 38946, signal 918615/1185613 (executing program) 2023/01/12 23:53:18 fetching corpus: 38996, signal 918916/1185613 (executing program) 2023/01/12 23:53:18 fetching corpus: 39046, signal 919132/1185616 (executing program) 2023/01/12 23:53:18 fetching corpus: 39096, signal 919519/1185616 (executing program) 2023/01/12 23:53:19 fetching corpus: 39146, signal 919778/1185616 (executing program) 2023/01/12 23:53:19 fetching corpus: 39196, signal 920234/1185619 (executing program) 2023/01/12 23:53:20 fetching corpus: 39246, signal 920604/1185619 (executing program) 2023/01/12 23:53:20 fetching corpus: 39296, signal 921052/1185623 (executing program) 2023/01/12 23:53:21 fetching corpus: 39346, signal 921327/1185623 (executing program) 2023/01/12 23:53:21 fetching corpus: 39396, signal 921692/1185623 (executing program) 2023/01/12 23:53:21 fetching corpus: 39446, signal 922031/1185625 (executing program) 2023/01/12 23:53:22 fetching corpus: 39496, signal 922420/1185625 (executing program) 2023/01/12 23:53:22 fetching corpus: 39546, signal 922674/1185625 (executing program) 2023/01/12 23:53:22 fetching corpus: 39596, signal 923096/1185625 (executing program) 2023/01/12 23:53:23 fetching corpus: 39646, signal 923516/1185627 (executing program) 2023/01/12 23:53:23 fetching corpus: 39696, signal 923996/1185627 (executing program) 2023/01/12 23:53:23 fetching corpus: 39746, signal 924395/1185627 (executing program) 2023/01/12 23:53:24 fetching corpus: 39796, signal 924683/1185627 (executing program) 2023/01/12 23:53:24 fetching corpus: 39846, signal 924964/1185627 (executing program) 2023/01/12 23:53:24 fetching corpus: 39896, signal 925213/1185630 (executing program) 2023/01/12 23:53:25 fetching corpus: 39946, signal 925505/1185630 (executing program) 2023/01/12 23:53:25 fetching corpus: 39996, signal 925917/1185630 (executing program) 2023/01/12 23:53:25 fetching corpus: 40046, signal 926226/1185630 (executing program) 2023/01/12 23:53:26 fetching corpus: 40096, signal 926395/1185630 (executing program) 2023/01/12 23:53:26 fetching corpus: 40146, signal 926735/1185630 (executing program) 2023/01/12 23:53:26 fetching corpus: 40196, signal 927086/1185630 (executing program) 2023/01/12 23:53:27 fetching corpus: 40246, signal 927512/1185630 (executing program) 2023/01/12 23:53:27 fetching corpus: 40296, signal 927821/1185630 (executing program) 2023/01/12 23:53:27 fetching corpus: 40346, signal 928189/1185630 (executing program) 2023/01/12 23:53:28 fetching corpus: 40396, signal 928866/1185630 (executing program) 2023/01/12 23:53:28 fetching corpus: 40446, signal 929634/1185630 (executing program) 2023/01/12 23:53:29 fetching corpus: 40496, signal 930073/1185630 (executing program) 2023/01/12 23:53:29 fetching corpus: 40546, signal 930285/1185632 (executing program) 2023/01/12 23:53:29 fetching corpus: 40596, signal 930582/1185632 (executing program) 2023/01/12 23:53:30 fetching corpus: 40646, signal 930922/1185632 (executing program) 2023/01/12 23:53:30 fetching corpus: 40696, signal 931170/1185632 (executing program) 2023/01/12 23:53:31 fetching corpus: 40746, signal 931451/1185632 (executing program) 2023/01/12 23:53:31 fetching corpus: 40796, signal 931734/1185632 (executing program) 2023/01/12 23:53:31 fetching corpus: 40846, signal 932002/1185632 (executing program) 2023/01/12 23:53:31 fetching corpus: 40895, signal 932208/1185644 (executing program) 2023/01/12 23:53:32 fetching corpus: 40945, signal 932551/1185644 (executing program) 2023/01/12 23:53:32 fetching corpus: 40995, signal 932840/1185649 (executing program) 2023/01/12 23:53:32 fetching corpus: 41045, signal 933096/1185649 (executing program) 2023/01/12 23:53:33 fetching corpus: 41095, signal 933493/1185649 (executing program) 2023/01/12 23:53:33 fetching corpus: 41145, signal 933855/1185649 (executing program) 2023/01/12 23:53:33 fetching corpus: 41195, signal 934166/1185649 (executing program) 2023/01/12 23:53:34 fetching corpus: 41245, signal 934357/1185649 (executing program) 2023/01/12 23:53:34 fetching corpus: 41295, signal 934644/1185649 (executing program) 2023/01/12 23:53:34 fetching corpus: 41345, signal 935198/1185649 (executing program) 2023/01/12 23:53:35 fetching corpus: 41395, signal 935595/1185649 (executing program) 2023/01/12 23:53:35 fetching corpus: 41445, signal 936148/1185649 (executing program) 2023/01/12 23:53:36 fetching corpus: 41495, signal 936526/1185649 (executing program) 2023/01/12 23:53:36 fetching corpus: 41545, signal 936780/1185649 (executing program) 2023/01/12 23:53:36 fetching corpus: 41595, signal 937185/1185649 (executing program) 2023/01/12 23:53:37 fetching corpus: 41645, signal 937562/1185649 (executing program) 2023/01/12 23:53:37 fetching corpus: 41695, signal 937898/1185649 (executing program) 2023/01/12 23:53:37 fetching corpus: 41745, signal 938312/1185649 (executing program) 2023/01/12 23:53:38 fetching corpus: 41795, signal 938586/1185649 (executing program) 2023/01/12 23:53:38 fetching corpus: 41845, signal 938860/1185649 (executing program) 2023/01/12 23:53:38 fetching corpus: 41895, signal 939320/1185649 (executing program) 2023/01/12 23:53:39 fetching corpus: 41945, signal 939577/1185649 (executing program) 2023/01/12 23:53:39 fetching corpus: 41995, signal 939939/1185649 (executing program) 2023/01/12 23:53:40 fetching corpus: 42045, signal 940306/1185649 (executing program) 2023/01/12 23:53:40 fetching corpus: 42095, signal 940749/1185649 (executing program) 2023/01/12 23:53:40 fetching corpus: 42145, signal 941042/1185649 (executing program) 2023/01/12 23:53:41 fetching corpus: 42195, signal 941321/1185649 (executing program) 2023/01/12 23:53:41 fetching corpus: 42245, signal 941600/1185649 (executing program) 2023/01/12 23:53:41 fetching corpus: 42295, signal 941910/1185650 (executing program) 2023/01/12 23:53:42 fetching corpus: 42345, signal 942297/1185650 (executing program) 2023/01/12 23:53:42 fetching corpus: 42395, signal 942534/1185650 (executing program) 2023/01/12 23:53:43 fetching corpus: 42445, signal 942875/1185650 (executing program) 2023/01/12 23:53:43 fetching corpus: 42495, signal 943140/1185650 (executing program) 2023/01/12 23:53:43 fetching corpus: 42545, signal 943642/1185650 (executing program) 2023/01/12 23:53:44 fetching corpus: 42595, signal 944094/1185650 (executing program) 2023/01/12 23:53:44 fetching corpus: 42645, signal 944336/1185650 (executing program) 2023/01/12 23:53:44 fetching corpus: 42695, signal 944595/1185650 (executing program) 2023/01/12 23:53:45 fetching corpus: 42745, signal 944949/1185703 (executing program) 2023/01/12 23:53:45 fetching corpus: 42795, signal 945203/1185703 (executing program) 2023/01/12 23:53:45 fetching corpus: 42845, signal 945517/1185703 (executing program) 2023/01/12 23:53:46 fetching corpus: 42895, signal 945897/1185703 (executing program) 2023/01/12 23:53:46 fetching corpus: 42945, signal 946190/1185703 (executing program) 2023/01/12 23:53:46 fetching corpus: 42995, signal 946476/1185703 (executing program) 2023/01/12 23:53:46 fetching corpus: 43045, signal 946841/1185703 (executing program) 2023/01/12 23:53:47 fetching corpus: 43095, signal 947160/1185703 (executing program) 2023/01/12 23:53:47 fetching corpus: 43145, signal 947360/1185703 (executing program) 2023/01/12 23:53:48 fetching corpus: 43195, signal 947692/1185703 (executing program) 2023/01/12 23:53:48 fetching corpus: 43245, signal 948059/1185703 (executing program) 2023/01/12 23:53:48 fetching corpus: 43295, signal 948485/1185703 (executing program) 2023/01/12 23:53:49 fetching corpus: 43345, signal 948799/1185703 (executing program) 2023/01/12 23:53:49 fetching corpus: 43395, signal 949112/1185703 (executing program) 2023/01/12 23:53:49 fetching corpus: 43445, signal 949325/1185703 (executing program) 2023/01/12 23:53:50 fetching corpus: 43495, signal 949828/1185703 (executing program) 2023/01/12 23:53:50 fetching corpus: 43545, signal 950207/1185703 (executing program) 2023/01/12 23:53:51 fetching corpus: 43595, signal 950651/1185703 (executing program) 2023/01/12 23:53:51 fetching corpus: 43645, signal 950943/1185703 (executing program) 2023/01/12 23:53:51 fetching corpus: 43695, signal 951120/1185703 (executing program) 2023/01/12 23:53:52 fetching corpus: 43745, signal 951428/1185703 (executing program) 2023/01/12 23:53:52 fetching corpus: 43795, signal 951649/1185703 (executing program) 2023/01/12 23:53:52 fetching corpus: 43845, signal 951961/1185703 (executing program) 2023/01/12 23:53:53 fetching corpus: 43895, signal 952207/1185703 (executing program) 2023/01/12 23:53:53 fetching corpus: 43945, signal 952626/1185704 (executing program) 2023/01/12 23:53:54 fetching corpus: 43995, signal 952923/1185704 (executing program) 2023/01/12 23:53:54 fetching corpus: 44044, signal 953112/1185704 (executing program) 2023/01/12 23:53:54 fetching corpus: 44094, signal 953364/1185704 (executing program) 2023/01/12 23:53:55 fetching corpus: 44144, signal 953740/1185704 (executing program) 2023/01/12 23:53:55 fetching corpus: 44194, signal 953936/1185704 (executing program) 2023/01/12 23:53:55 fetching corpus: 44244, signal 954166/1185704 (executing program) 2023/01/12 23:53:56 fetching corpus: 44294, signal 954509/1185704 (executing program) 2023/01/12 23:53:56 fetching corpus: 44344, signal 954788/1185704 (executing program) 2023/01/12 23:53:56 fetching corpus: 44394, signal 955057/1185704 (executing program) 2023/01/12 23:53:57 fetching corpus: 44444, signal 955413/1185704 (executing program) 2023/01/12 23:53:57 fetching corpus: 44494, signal 955875/1185704 (executing program) 2023/01/12 23:53:58 fetching corpus: 44544, signal 956113/1185704 (executing program) 2023/01/12 23:53:58 fetching corpus: 44594, signal 956486/1185704 (executing program) 2023/01/12 23:53:58 fetching corpus: 44644, signal 956739/1185704 (executing program) 2023/01/12 23:53:59 fetching corpus: 44694, signal 957038/1185704 (executing program) 2023/01/12 23:53:59 fetching corpus: 44744, signal 957239/1185704 (executing program) 2023/01/12 23:53:59 fetching corpus: 44794, signal 957449/1185708 (executing program) 2023/01/12 23:54:00 fetching corpus: 44844, signal 957916/1185708 (executing program) 2023/01/12 23:54:01 fetching corpus: 44894, signal 958257/1185708 (executing program) 2023/01/12 23:54:01 fetching corpus: 44944, signal 958520/1185708 (executing program) 2023/01/12 23:54:01 fetching corpus: 44994, signal 958720/1185708 (executing program) 2023/01/12 23:54:02 fetching corpus: 45044, signal 959096/1185708 (executing program) 2023/01/12 23:54:02 fetching corpus: 45094, signal 959287/1185708 (executing program) 2023/01/12 23:54:02 fetching corpus: 45144, signal 959886/1185708 (executing program) 2023/01/12 23:54:03 fetching corpus: 45194, signal 960205/1185708 (executing program) 2023/01/12 23:54:03 fetching corpus: 45244, signal 960484/1185708 (executing program) 2023/01/12 23:54:04 fetching corpus: 45294, signal 961030/1185708 (executing program) 2023/01/12 23:54:04 fetching corpus: 45344, signal 961383/1185708 (executing program) 2023/01/12 23:54:05 fetching corpus: 45394, signal 961678/1185708 (executing program) 2023/01/12 23:54:05 fetching corpus: 45444, signal 962252/1185716 (executing program) 2023/01/12 23:54:05 fetching corpus: 45494, signal 962565/1185716 (executing program) 2023/01/12 23:54:05 fetching corpus: 45544, signal 962825/1185716 (executing program) 2023/01/12 23:54:06 fetching corpus: 45594, signal 963105/1185716 (executing program) 2023/01/12 23:54:06 fetching corpus: 45644, signal 963468/1185716 (executing program) 2023/01/12 23:54:07 fetching corpus: 45694, signal 963739/1185716 (executing program) 2023/01/12 23:54:07 fetching corpus: 45744, signal 963971/1185716 (executing program) 2023/01/12 23:54:07 fetching corpus: 45794, signal 964298/1185716 (executing program) 2023/01/12 23:54:08 fetching corpus: 45844, signal 964548/1185716 (executing program) 2023/01/12 23:54:08 fetching corpus: 45894, signal 965294/1185716 (executing program) 2023/01/12 23:54:08 fetching corpus: 45944, signal 965724/1185716 (executing program) 2023/01/12 23:54:09 fetching corpus: 45994, signal 965923/1185716 (executing program) 2023/01/12 23:54:09 fetching corpus: 46044, signal 966266/1185716 (executing program) 2023/01/12 23:54:09 fetching corpus: 46093, signal 967263/1185716 (executing program) 2023/01/12 23:54:10 fetching corpus: 46143, signal 967517/1185716 (executing program) 2023/01/12 23:54:10 fetching corpus: 46193, signal 967675/1185716 (executing program) 2023/01/12 23:54:10 fetching corpus: 46243, signal 967929/1185722 (executing program) 2023/01/12 23:54:11 fetching corpus: 46293, signal 968221/1185722 (executing program) 2023/01/12 23:54:11 fetching corpus: 46343, signal 968489/1185722 (executing program) 2023/01/12 23:54:11 fetching corpus: 46393, signal 968691/1185722 (executing program) 2023/01/12 23:54:12 fetching corpus: 46443, signal 969033/1185722 (executing program) 2023/01/12 23:54:12 fetching corpus: 46493, signal 969311/1185722 (executing program) 2023/01/12 23:54:12 fetching corpus: 46543, signal 969542/1185722 (executing program) 2023/01/12 23:54:13 fetching corpus: 46593, signal 969866/1185722 (executing program) 2023/01/12 23:54:13 fetching corpus: 46643, signal 970124/1185722 (executing program) 2023/01/12 23:54:14 fetching corpus: 46693, signal 970453/1185722 (executing program) 2023/01/12 23:54:14 fetching corpus: 46743, signal 970684/1185722 (executing program) 2023/01/12 23:54:14 fetching corpus: 46793, signal 970954/1185724 (executing program) 2023/01/12 23:54:15 fetching corpus: 46843, signal 971237/1185724 (executing program) 2023/01/12 23:54:15 fetching corpus: 46893, signal 971529/1185724 (executing program) 2023/01/12 23:54:15 fetching corpus: 46943, signal 971717/1185724 (executing program) 2023/01/12 23:54:16 fetching corpus: 46993, signal 971945/1185724 (executing program) [ 317.006907][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.013224][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/12 23:54:16 fetching corpus: 47043, signal 972195/1185724 (executing program) 2023/01/12 23:54:16 fetching corpus: 47093, signal 972590/1185724 (executing program) 2023/01/12 23:54:17 fetching corpus: 47143, signal 972863/1185724 (executing program) 2023/01/12 23:54:17 fetching corpus: 47193, signal 973167/1185740 (executing program) 2023/01/12 23:54:17 fetching corpus: 47243, signal 973623/1185745 (executing program) 2023/01/12 23:54:18 fetching corpus: 47293, signal 973866/1185745 (executing program) 2023/01/12 23:54:18 fetching corpus: 47343, signal 974209/1185745 (executing program) 2023/01/12 23:54:19 fetching corpus: 47393, signal 974557/1185745 (executing program) 2023/01/12 23:54:19 fetching corpus: 47443, signal 974830/1185745 (executing program) 2023/01/12 23:54:19 fetching corpus: 47493, signal 974979/1185745 (executing program) 2023/01/12 23:54:20 fetching corpus: 47543, signal 975189/1185745 (executing program) 2023/01/12 23:54:20 fetching corpus: 47593, signal 975882/1185745 (executing program) 2023/01/12 23:54:20 fetching corpus: 47643, signal 976116/1185745 (executing program) 2023/01/12 23:54:21 fetching corpus: 47692, signal 976577/1185745 (executing program) 2023/01/12 23:54:21 fetching corpus: 47742, signal 976893/1185745 (executing program) 2023/01/12 23:54:21 fetching corpus: 47792, signal 977148/1185745 (executing program) 2023/01/12 23:54:22 fetching corpus: 47842, signal 977471/1185745 (executing program) 2023/01/12 23:54:22 fetching corpus: 47892, signal 977813/1185745 (executing program) 2023/01/12 23:54:22 fetching corpus: 47942, signal 978213/1185745 (executing program) 2023/01/12 23:54:23 fetching corpus: 47992, signal 978626/1185745 (executing program) 2023/01/12 23:54:23 fetching corpus: 48041, signal 978813/1185750 (executing program) 2023/01/12 23:54:23 fetching corpus: 48091, signal 979089/1185750 (executing program) 2023/01/12 23:54:24 fetching corpus: 48141, signal 979277/1185750 (executing program) 2023/01/12 23:54:24 fetching corpus: 48191, signal 979585/1185751 (executing program) 2023/01/12 23:54:24 fetching corpus: 48241, signal 979981/1185751 (executing program) 2023/01/12 23:54:25 fetching corpus: 48291, signal 980160/1185751 (executing program) 2023/01/12 23:54:25 fetching corpus: 48341, signal 980443/1185751 (executing program) 2023/01/12 23:54:25 fetching corpus: 48391, signal 981045/1185751 (executing program) 2023/01/12 23:54:26 fetching corpus: 48440, signal 981198/1185751 (executing program) 2023/01/12 23:54:26 fetching corpus: 48490, signal 981522/1185751 (executing program) 2023/01/12 23:54:27 fetching corpus: 48540, signal 981842/1185751 (executing program) 2023/01/12 23:54:27 fetching corpus: 48590, signal 982094/1185752 (executing program) 2023/01/12 23:54:27 fetching corpus: 48640, signal 982380/1185752 (executing program) 2023/01/12 23:54:28 fetching corpus: 48690, signal 983126/1185752 (executing program) 2023/01/12 23:54:28 fetching corpus: 48740, signal 983375/1185752 (executing program) 2023/01/12 23:54:28 fetching corpus: 48790, signal 983671/1185753 (executing program) 2023/01/12 23:54:29 fetching corpus: 48840, signal 983873/1185753 (executing program) 2023/01/12 23:54:29 fetching corpus: 48890, signal 984191/1185765 (executing program) 2023/01/12 23:54:30 fetching corpus: 48940, signal 984610/1185765 (executing program) 2023/01/12 23:54:30 fetching corpus: 48990, signal 984931/1185765 (executing program) 2023/01/12 23:54:31 fetching corpus: 49040, signal 985224/1185765 (executing program) 2023/01/12 23:54:31 fetching corpus: 49090, signal 985419/1185765 (executing program) 2023/01/12 23:54:31 fetching corpus: 49140, signal 985670/1185765 (executing program) 2023/01/12 23:54:32 fetching corpus: 49190, signal 986104/1185788 (executing program) 2023/01/12 23:54:32 fetching corpus: 49240, signal 986429/1185788 (executing program) 2023/01/12 23:54:32 fetching corpus: 49290, signal 986759/1185790 (executing program) 2023/01/12 23:54:33 fetching corpus: 49340, signal 987099/1185790 (executing program) 2023/01/12 23:54:33 fetching corpus: 49390, signal 987342/1185790 (executing program) 2023/01/12 23:54:34 fetching corpus: 49440, signal 987596/1185790 (executing program) 2023/01/12 23:54:34 fetching corpus: 49490, signal 987825/1185790 (executing program) 2023/01/12 23:54:34 fetching corpus: 49540, signal 988176/1185790 (executing program) 2023/01/12 23:54:35 fetching corpus: 49590, signal 988588/1185790 (executing program) 2023/01/12 23:54:35 fetching corpus: 49640, signal 989381/1185790 (executing program) 2023/01/12 23:54:36 fetching corpus: 49690, signal 989708/1185796 (executing program) 2023/01/12 23:54:36 fetching corpus: 49740, signal 989958/1185796 (executing program) 2023/01/12 23:54:36 fetching corpus: 49790, signal 990198/1185796 (executing program) 2023/01/12 23:54:37 fetching corpus: 49840, signal 990630/1185796 (executing program) 2023/01/12 23:54:37 fetching corpus: 49889, signal 990801/1185796 (executing program) 2023/01/12 23:54:37 fetching corpus: 49938, signal 991005/1185796 (executing program) 2023/01/12 23:54:38 fetching corpus: 49988, signal 991240/1185796 (executing program) 2023/01/12 23:54:38 fetching corpus: 50038, signal 991557/1185796 (executing program) 2023/01/12 23:54:38 fetching corpus: 50088, signal 991785/1185797 (executing program) 2023/01/12 23:54:39 fetching corpus: 50138, signal 992028/1185797 (executing program) 2023/01/12 23:54:39 fetching corpus: 50188, signal 992346/1185797 (executing program) 2023/01/12 23:54:40 fetching corpus: 50238, signal 992654/1185797 (executing program) 2023/01/12 23:54:40 fetching corpus: 50288, signal 993040/1185797 (executing program) 2023/01/12 23:54:40 fetching corpus: 50338, signal 993217/1185797 (executing program) 2023/01/12 23:54:41 fetching corpus: 50388, signal 993539/1185797 (executing program) 2023/01/12 23:54:42 fetching corpus: 50438, signal 993866/1185800 (executing program) 2023/01/12 23:54:42 fetching corpus: 50488, signal 994113/1185800 (executing program) 2023/01/12 23:54:43 fetching corpus: 50538, signal 994391/1185800 (executing program) 2023/01/12 23:54:43 fetching corpus: 50588, signal 994599/1185800 (executing program) 2023/01/12 23:54:43 fetching corpus: 50638, signal 994919/1185800 (executing program) 2023/01/12 23:54:44 fetching corpus: 50688, signal 995143/1185803 (executing program) 2023/01/12 23:54:44 fetching corpus: 50738, signal 995374/1185803 (executing program) 2023/01/12 23:54:45 fetching corpus: 50788, signal 995759/1185803 (executing program) 2023/01/12 23:54:45 fetching corpus: 50838, signal 996037/1185803 (executing program) 2023/01/12 23:54:45 fetching corpus: 50888, signal 996349/1185803 (executing program) 2023/01/12 23:54:46 fetching corpus: 50938, signal 996777/1185803 (executing program) 2023/01/12 23:54:46 fetching corpus: 50988, signal 996982/1185803 (executing program) 2023/01/12 23:54:46 fetching corpus: 51038, signal 997218/1185803 (executing program) 2023/01/12 23:54:47 fetching corpus: 51088, signal 997533/1185803 (executing program) 2023/01/12 23:54:47 fetching corpus: 51138, signal 997750/1185803 (executing program) 2023/01/12 23:54:48 fetching corpus: 51188, signal 998020/1185803 (executing program) 2023/01/12 23:54:48 fetching corpus: 51238, signal 998255/1185803 (executing program) 2023/01/12 23:54:48 fetching corpus: 51288, signal 998473/1185803 (executing program) 2023/01/12 23:54:49 fetching corpus: 51337, signal 998742/1185805 (executing program) 2023/01/12 23:54:49 fetching corpus: 51387, signal 999197/1185807 (executing program) 2023/01/12 23:54:49 fetching corpus: 51437, signal 999401/1185810 (executing program) 2023/01/12 23:54:50 fetching corpus: 51487, signal 999603/1185810 (executing program) 2023/01/12 23:54:50 fetching corpus: 51537, signal 999827/1185810 (executing program) 2023/01/12 23:54:50 fetching corpus: 51587, signal 1000201/1185810 (executing program) 2023/01/12 23:54:51 fetching corpus: 51637, signal 1000506/1185810 (executing program) 2023/01/12 23:54:51 fetching corpus: 51687, signal 1000723/1185811 (executing program) 2023/01/12 23:54:51 fetching corpus: 51737, signal 1000997/1185811 (executing program) 2023/01/12 23:54:52 fetching corpus: 51787, signal 1001230/1185811 (executing program) 2023/01/12 23:54:52 fetching corpus: 51837, signal 1001442/1185811 (executing program) 2023/01/12 23:54:52 fetching corpus: 51887, signal 1001664/1185811 (executing program) 2023/01/12 23:54:53 fetching corpus: 51937, signal 1001853/1185811 (executing program) 2023/01/12 23:54:53 fetching corpus: 51987, signal 1002089/1185814 (executing program) 2023/01/12 23:54:53 fetching corpus: 52037, signal 1002379/1185814 (executing program) 2023/01/12 23:54:54 fetching corpus: 52087, signal 1002673/1185814 (executing program) 2023/01/12 23:54:54 fetching corpus: 52137, signal 1002915/1185814 (executing program) 2023/01/12 23:54:55 fetching corpus: 52187, signal 1003413/1185814 (executing program) 2023/01/12 23:54:55 fetching corpus: 52237, signal 1003649/1185814 (executing program) 2023/01/12 23:54:56 fetching corpus: 52287, signal 1004016/1185816 (executing program) 2023/01/12 23:54:56 fetching corpus: 52337, signal 1004356/1185816 (executing program) 2023/01/12 23:54:56 fetching corpus: 52387, signal 1004618/1185816 (executing program) 2023/01/12 23:54:57 fetching corpus: 52437, signal 1004876/1185816 (executing program) 2023/01/12 23:54:57 fetching corpus: 52487, signal 1005078/1185816 (executing program) 2023/01/12 23:54:57 fetching corpus: 52537, signal 1005313/1185816 (executing program) 2023/01/12 23:54:58 fetching corpus: 52587, signal 1005593/1185819 (executing program) 2023/01/12 23:54:58 fetching corpus: 52637, signal 1005902/1185819 (executing program) 2023/01/12 23:54:59 fetching corpus: 52687, signal 1006125/1185819 (executing program) 2023/01/12 23:54:59 fetching corpus: 52737, signal 1006458/1185819 (executing program) 2023/01/12 23:54:59 fetching corpus: 52787, signal 1006728/1185819 (executing program) 2023/01/12 23:54:59 fetching corpus: 52837, signal 1006944/1185824 (executing program) 2023/01/12 23:55:00 fetching corpus: 52887, signal 1007124/1185824 (executing program) 2023/01/12 23:55:00 fetching corpus: 52937, signal 1007399/1185824 (executing program) 2023/01/12 23:55:01 fetching corpus: 52987, signal 1007567/1185824 (executing program) 2023/01/12 23:55:01 fetching corpus: 53037, signal 1007947/1185824 (executing program) 2023/01/12 23:55:01 fetching corpus: 53087, signal 1008230/1185824 (executing program) 2023/01/12 23:55:01 fetching corpus: 53137, signal 1008434/1185824 (executing program) 2023/01/12 23:55:02 fetching corpus: 53187, signal 1008683/1185824 (executing program) 2023/01/12 23:55:02 fetching corpus: 53237, signal 1008924/1185824 (executing program) 2023/01/12 23:55:03 fetching corpus: 53287, signal 1009197/1185824 (executing program) 2023/01/12 23:55:03 fetching corpus: 53337, signal 1009445/1185824 (executing program) 2023/01/12 23:55:03 fetching corpus: 53387, signal 1009710/1185824 (executing program) 2023/01/12 23:55:04 fetching corpus: 53437, signal 1009892/1185824 (executing program) 2023/01/12 23:55:04 fetching corpus: 53487, signal 1010089/1185824 (executing program) 2023/01/12 23:55:04 fetching corpus: 53537, signal 1010300/1185824 (executing program) 2023/01/12 23:55:05 fetching corpus: 53587, signal 1010574/1185824 (executing program) 2023/01/12 23:55:05 fetching corpus: 53637, signal 1010764/1185824 (executing program) 2023/01/12 23:55:05 fetching corpus: 53687, signal 1016692/1185824 (executing program) 2023/01/12 23:55:06 fetching corpus: 53737, signal 1016946/1185824 (executing program) 2023/01/12 23:55:06 fetching corpus: 53787, signal 1017233/1185824 (executing program) 2023/01/12 23:55:06 fetching corpus: 53837, signal 1017554/1185824 (executing program) 2023/01/12 23:55:07 fetching corpus: 53887, signal 1017832/1185824 (executing program) 2023/01/12 23:55:07 fetching corpus: 53937, signal 1018363/1185824 (executing program) 2023/01/12 23:55:08 fetching corpus: 53987, signal 1018567/1185824 (executing program) 2023/01/12 23:55:08 fetching corpus: 54037, signal 1018811/1185824 (executing program) 2023/01/12 23:55:09 fetching corpus: 54087, signal 1018967/1185824 (executing program) 2023/01/12 23:55:09 fetching corpus: 54137, signal 1019175/1185824 (executing program) 2023/01/12 23:55:09 fetching corpus: 54187, signal 1019442/1185824 (executing program) 2023/01/12 23:55:10 fetching corpus: 54237, signal 1019816/1185824 (executing program) 2023/01/12 23:55:10 fetching corpus: 54287, signal 1020042/1185824 (executing program) 2023/01/12 23:55:10 fetching corpus: 54337, signal 1020250/1185824 (executing program) 2023/01/12 23:55:10 fetching corpus: 54387, signal 1020417/1185824 (executing program) 2023/01/12 23:55:11 fetching corpus: 54437, signal 1020678/1185824 (executing program) 2023/01/12 23:55:11 fetching corpus: 54487, signal 1020922/1185824 (executing program) 2023/01/12 23:55:11 fetching corpus: 54537, signal 1021178/1185824 (executing program) 2023/01/12 23:55:12 fetching corpus: 54587, signal 1021409/1185824 (executing program) 2023/01/12 23:55:12 fetching corpus: 54637, signal 1021684/1185824 (executing program) 2023/01/12 23:55:13 fetching corpus: 54687, signal 1021956/1185824 (executing program) 2023/01/12 23:55:13 fetching corpus: 54737, signal 1022180/1185824 (executing program) 2023/01/12 23:55:13 fetching corpus: 54787, signal 1022409/1185824 (executing program) 2023/01/12 23:55:14 fetching corpus: 54837, signal 1022571/1185825 (executing program) 2023/01/12 23:55:14 fetching corpus: 54887, signal 1022916/1185825 (executing program) 2023/01/12 23:55:14 fetching corpus: 54937, signal 1023183/1185827 (executing program) 2023/01/12 23:55:15 fetching corpus: 54987, signal 1023497/1185828 (executing program) 2023/01/12 23:55:15 fetching corpus: 55036, signal 1023822/1185829 (executing program) 2023/01/12 23:55:15 fetching corpus: 55086, signal 1023995/1185829 (executing program) 2023/01/12 23:55:16 fetching corpus: 55136, signal 1024266/1185829 (executing program) 2023/01/12 23:55:16 fetching corpus: 55186, signal 1024470/1185829 (executing program) 2023/01/12 23:55:16 fetching corpus: 55236, signal 1024675/1185829 (executing program) 2023/01/12 23:55:17 fetching corpus: 55286, signal 1024897/1185833 (executing program) 2023/01/12 23:55:17 fetching corpus: 55336, signal 1025064/1185835 (executing program) [ 378.447296][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.453638][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/12 23:55:17 fetching corpus: 55386, signal 1025306/1185835 (executing program) 2023/01/12 23:55:18 fetching corpus: 55436, signal 1025591/1185835 (executing program) 2023/01/12 23:55:18 fetching corpus: 55486, signal 1025775/1185836 (executing program) 2023/01/12 23:55:18 fetching corpus: 55536, signal 1025973/1185836 (executing program) 2023/01/12 23:55:19 fetching corpus: 55586, signal 1026235/1185836 (executing program) 2023/01/12 23:55:20 fetching corpus: 55636, signal 1026494/1185836 (executing program) 2023/01/12 23:55:20 fetching corpus: 55686, signal 1026763/1185836 (executing program) 2023/01/12 23:55:20 fetching corpus: 55736, signal 1027028/1185836 (executing program) 2023/01/12 23:55:21 fetching corpus: 55786, signal 1027325/1185836 (executing program) 2023/01/12 23:55:21 fetching corpus: 55836, signal 1027571/1185836 (executing program) 2023/01/12 23:55:21 fetching corpus: 55886, signal 1027812/1185836 (executing program) 2023/01/12 23:55:22 fetching corpus: 55936, signal 1027989/1185836 (executing program) 2023/01/12 23:55:22 fetching corpus: 55986, signal 1028257/1185836 (executing program) 2023/01/12 23:55:23 fetching corpus: 56036, signal 1028542/1185836 (executing program) 2023/01/12 23:55:23 fetching corpus: 56040, signal 1028580/1185836 (executing program) 2023/01/12 23:55:23 fetching corpus: 56040, signal 1028580/1185836 (executing program) 2023/01/12 23:55:25 starting 6 fuzzer processes 23:55:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000240)) 23:55:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x4000) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 23:55:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000cd80)={&(0x7f000000bb80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f000000cd40)={&(0x7f000000c280)={0x14}, 0x14}}, 0x0) 23:55:25 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000240)) 23:55:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe2$9p(0x0, 0x4000) 23:55:25 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000100)) pipe2$9p(&(0x7f00000004c0), 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) [ 386.329098][ T5082] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5082 'syz-fuzzer' [ 386.884579][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 386.907187][ T5130] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 386.914857][ T5130] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 386.935387][ T5136] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 386.948420][ T5137] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 386.956245][ T5137] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 386.969985][ T5145] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 386.978089][ T5145] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 386.980018][ T5147] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 386.986172][ T5145] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 386.994582][ T5147] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 387.000293][ T5145] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 387.007715][ T5147] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 387.015884][ T5145] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 387.022012][ T5147] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 387.028274][ T5145] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 387.035867][ T5147] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 387.042276][ T5145] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 387.056112][ T5147] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 387.056981][ T5145] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 387.063614][ T5147] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 387.070736][ T5145] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 387.077706][ T5147] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 387.091841][ T5147] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 387.094757][ T4393] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 387.098936][ T5147] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 387.106623][ T4393] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 387.123121][ T5148] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 387.134601][ T5145] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 387.135851][ T4393] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 387.150673][ T5148] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 387.167871][ T5148] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 387.176250][ T5148] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 387.183586][ T5148] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 387.215473][ T5142] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 387.222812][ T5142] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 387.613842][ T5132] chnl_net:caif_netlink_parms(): no params data found [ 387.681561][ T5127] chnl_net:caif_netlink_parms(): no params data found [ 387.740021][ T5141] chnl_net:caif_netlink_parms(): no params data found [ 387.831915][ T5132] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.839706][ T5132] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.850152][ T5132] device bridge_slave_0 entered promiscuous mode [ 387.865211][ T5132] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.872296][ T5132] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.881184][ T5132] device bridge_slave_1 entered promiscuous mode [ 387.929350][ T5144] chnl_net:caif_netlink_parms(): no params data found [ 387.980727][ T5132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.020749][ T5132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.055586][ T5139] chnl_net:caif_netlink_parms(): no params data found [ 388.093855][ T5126] chnl_net:caif_netlink_parms(): no params data found [ 388.141611][ T5132] team0: Port device team_slave_0 added [ 388.164624][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.172075][ T5127] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.180109][ T5127] device bridge_slave_0 entered promiscuous mode [ 388.188365][ T5141] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.195664][ T5141] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.203527][ T5141] device bridge_slave_0 entered promiscuous mode [ 388.212975][ T5132] team0: Port device team_slave_1 added [ 388.243669][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.252277][ T5127] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.261033][ T5127] device bridge_slave_1 entered promiscuous mode [ 388.268338][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.275947][ T5141] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.284355][ T5141] device bridge_slave_1 entered promiscuous mode [ 388.351256][ T5132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.362663][ T5132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.389144][ T5132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.440502][ T5132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.450295][ T5132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.476587][ T5132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.488802][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.496151][ T5144] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.503971][ T5144] device bridge_slave_0 entered promiscuous mode [ 388.514860][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.522091][ T5139] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.530114][ T5139] device bridge_slave_0 entered promiscuous mode [ 388.540520][ T5141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.559816][ T5127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.572102][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.579509][ T5144] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.587836][ T5144] device bridge_slave_1 entered promiscuous mode [ 388.607671][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.614770][ T5139] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.623467][ T5139] device bridge_slave_1 entered promiscuous mode [ 388.632587][ T5141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.651945][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.659118][ T5126] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.667619][ T5126] device bridge_slave_0 entered promiscuous mode [ 388.676696][ T5127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.739117][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.746267][ T5126] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.754036][ T5126] device bridge_slave_1 entered promiscuous mode [ 388.782283][ T5127] team0: Port device team_slave_0 added [ 388.790072][ T5144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.838051][ T5127] team0: Port device team_slave_1 added [ 388.845457][ T5144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.857112][ T5139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.869910][ T5139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.882390][ T5141] team0: Port device team_slave_0 added [ 388.892407][ T5132] device hsr_slave_0 entered promiscuous mode [ 388.899487][ T5132] device hsr_slave_1 entered promiscuous mode [ 388.908553][ T5126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.945895][ T5141] team0: Port device team_slave_1 added [ 388.962066][ T5126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.021523][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.028604][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.054808][ T5127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.068836][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.075951][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.102187][ T5127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.117152][ T5144] team0: Port device team_slave_0 added [ 389.123417][ T5141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.130508][ T5141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.156504][ T5141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.167472][ T5148] Bluetooth: hci0: command 0x0409 tx timeout [ 389.167490][ T5137] Bluetooth: hci2: command 0x0409 tx timeout [ 389.167729][ T5137] Bluetooth: hci1: command 0x0409 tx timeout [ 389.177069][ T5139] team0: Port device team_slave_0 added [ 389.205864][ T5144] team0: Port device team_slave_1 added [ 389.219746][ T5141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.226836][ T5141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.253112][ T5137] Bluetooth: hci4: command 0x0409 tx timeout [ 389.260066][ T5142] Bluetooth: hci3: command 0x0409 tx timeout [ 389.260088][ T5148] Bluetooth: hci5: command 0x0409 tx timeout [ 389.263556][ T5141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.287367][ T5139] team0: Port device team_slave_1 added [ 389.295869][ T5126] team0: Port device team_slave_0 added [ 389.355299][ T5126] team0: Port device team_slave_1 added [ 389.376270][ T5144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.383279][ T5144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.409742][ T5144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.423436][ T5144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.430757][ T5144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.458034][ T5144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.505573][ T5127] device hsr_slave_0 entered promiscuous mode [ 389.512364][ T5127] device hsr_slave_1 entered promiscuous mode [ 389.519313][ T5127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.527525][ T5127] Cannot create hsr debugfs directory [ 389.539231][ T5139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.546244][ T5139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.572502][ T5139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.584451][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.591634][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.617732][ T5126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.664398][ T5139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.671862][ T5139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.697867][ T5139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.710507][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.717947][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.744808][ T5126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.770637][ T5141] device hsr_slave_0 entered promiscuous mode [ 389.777475][ T5141] device hsr_slave_1 entered promiscuous mode [ 389.783930][ T5141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.792142][ T5141] Cannot create hsr debugfs directory [ 389.865859][ T5144] device hsr_slave_0 entered promiscuous mode [ 389.872608][ T5144] device hsr_slave_1 entered promiscuous mode [ 389.879698][ T5144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.888424][ T5144] Cannot create hsr debugfs directory [ 389.982035][ T5126] device hsr_slave_0 entered promiscuous mode [ 389.989437][ T5126] device hsr_slave_1 entered promiscuous mode [ 389.996940][ T5126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.004510][ T5126] Cannot create hsr debugfs directory [ 390.037774][ T5139] device hsr_slave_0 entered promiscuous mode [ 390.044533][ T5139] device hsr_slave_1 entered promiscuous mode [ 390.051421][ T5139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.059581][ T5139] Cannot create hsr debugfs directory [ 390.437803][ T5132] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 390.455237][ T5132] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 390.473791][ T5132] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 390.482772][ T5132] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 390.574810][ T5127] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 390.584381][ T5127] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 390.619668][ T5127] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 390.630908][ T5127] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 390.673288][ T5132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.684725][ T5141] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 390.701822][ T5141] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 390.712135][ T5141] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 390.754390][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.763560][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.780945][ T5141] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 390.798069][ T5132] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.817056][ T5139] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 390.846915][ T5139] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 390.873639][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.883041][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.897198][ T899] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.904406][ T899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.913369][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.922582][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.931508][ T899] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.938645][ T899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.954296][ T5139] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 390.976769][ T5139] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 391.004555][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.020916][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.079980][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.090004][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.125611][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.133902][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.172920][ T5144] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 391.183387][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.191905][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.201391][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.211408][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.224224][ T5127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.238425][ T5132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.245696][ T5137] Bluetooth: hci0: command 0x041b tx timeout [ 391.245762][ T5137] Bluetooth: hci2: command 0x041b tx timeout [ 391.258340][ T5142] Bluetooth: hci1: command 0x041b tx timeout [ 391.270570][ T5144] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 391.294219][ T5144] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 391.325200][ T5137] Bluetooth: hci5: command 0x041b tx timeout [ 391.335570][ T5137] Bluetooth: hci4: command 0x041b tx timeout [ 391.341639][ T5137] Bluetooth: hci3: command 0x041b tx timeout [ 391.364388][ T5144] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 391.396400][ T5127] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.403921][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.413026][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.489494][ T5139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.501977][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.522207][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.531262][ T5193] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.538400][ T5193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.546957][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.555849][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.564316][ T5193] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.571458][ T5193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.586194][ T5126] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 391.627622][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.638475][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.648173][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.657268][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.666950][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.677115][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.688536][ T5126] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 391.704717][ T5126] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 391.736507][ T5141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.752017][ T5127] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.763302][ T5127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.785034][ T5139] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.792498][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.801123][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.809720][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.818495][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.828078][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.837086][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.850223][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.858019][ T5126] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 391.884570][ T5141] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.913731][ T5132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.922967][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.932278][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.940652][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.954176][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.965036][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.984396][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.993293][ T5199] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.000470][ T5199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.019611][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.059078][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.076344][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.093785][ T899] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.100966][ T899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.134059][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.146780][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.163431][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.174328][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.191804][ T5199] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.198954][ T5199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.207384][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.216209][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.224522][ T5199] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.231702][ T5199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.240092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.255356][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.264097][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.310063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.323926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.332996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.343622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.367632][ T5127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.388681][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.397710][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.409684][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.418879][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.431540][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.453875][ T5141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.464544][ T5141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.501617][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.510176][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.520272][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.529356][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.538110][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.547419][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.555881][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.579397][ T5132] device veth0_vlan entered promiscuous mode [ 392.594209][ T5139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.607745][ T5139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.634250][ T5144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.643203][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.651213][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.660017][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.668568][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.677689][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.687060][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.696223][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.704813][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.714230][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.739197][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.753230][ T5132] device veth1_vlan entered promiscuous mode [ 392.790608][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 392.806641][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.825920][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.891216][ T5127] device veth0_vlan entered promiscuous mode [ 392.901850][ T5144] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.911094][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 392.920125][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.936231][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.955714][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.963738][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.047378][ T5127] device veth1_vlan entered promiscuous mode [ 393.054784][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.064429][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.073457][ T899] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.080615][ T899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.088421][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.100135][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.109057][ T899] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.116211][ T899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.123794][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.132676][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.141353][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.150223][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.159789][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.174168][ T5126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.181932][ T5132] device veth0_macvtap entered promiscuous mode [ 393.196045][ T5132] device veth1_macvtap entered promiscuous mode [ 393.217782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.227293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.236888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.245047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.254336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.278146][ T5126] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.298397][ T5141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.314097][ T5144] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.328289][ T5144] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.339540][ T5137] Bluetooth: hci2: command 0x040f tx timeout [ 393.346470][ T5137] Bluetooth: hci1: command 0x040f tx timeout [ 393.352505][ T5137] Bluetooth: hci0: command 0x040f tx timeout [ 393.386477][ T5132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.403379][ T5127] device veth0_macvtap entered promiscuous mode [ 393.410262][ T5137] Bluetooth: hci3: command 0x040f tx timeout [ 393.415470][ T5142] Bluetooth: hci4: command 0x040f tx timeout [ 393.416556][ T5137] Bluetooth: hci5: command 0x040f tx timeout [ 393.435898][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.443782][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.452200][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.460314][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.468121][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.476707][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.485257][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.493605][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.502456][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 393.511244][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 393.522944][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.531840][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.542121][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.550109][ T5212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.570724][ T5132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.582778][ T5127] device veth1_macvtap entered promiscuous mode [ 393.616045][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 393.624291][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 393.642317][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 393.666009][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.682207][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.692739][ T5213] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.699890][ T5213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.715763][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.723695][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.731523][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.750699][ T5132] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.761869][ T5132] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.771718][ T5132] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.784309][ T5132] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.799921][ T5139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.809312][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.828223][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.863868][ T899] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.871088][ T899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.891438][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.907111][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.932164][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 393.955608][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.984303][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.021008][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 394.030947][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.040115][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.052974][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 394.065909][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.077704][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.091368][ T5127] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.100558][ T5127] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.112081][ T5127] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.121200][ T5127] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.138324][ T5141] device veth0_vlan entered promiscuous mode [ 394.163743][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.173406][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 394.183029][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.194222][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.203000][ T5193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.215383][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.223423][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.255036][ T5141] device veth1_vlan entered promiscuous mode [ 394.284261][ T5144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.315515][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.323803][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.334857][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.342844][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.358974][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.376346][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.384928][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.402809][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.411705][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.458876][ T5126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.485658][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.493894][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.602184][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.616420][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.635968][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.658197][ T5128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.718807][ T5141] device veth0_macvtap entered promiscuous mode [ 394.787288][ T5141] device veth1_macvtap entered promiscuous mode [ 394.815847][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 394.824897][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 394.833385][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.842359][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.854464][ T5139] device veth0_vlan entered promiscuous mode [ 394.861341][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.881390][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.917280][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.932471][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.952805][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 394.962574][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.968953][ T5139] device veth1_vlan entered promiscuous mode [ 394.985707][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.994892][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.006633][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 395.027275][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.038418][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.050032][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.071004][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.084369][ T5141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.110280][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.125636][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.136209][ T5141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.146785][ T5141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.157728][ T5141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.180802][ T5209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.185542][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.195170][ T5209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.198898][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.212521][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.221266][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.229038][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.236943][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.246014][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.254739][ T5192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 395.271362][ T5126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.282900][ T5141] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.292573][ T5141] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.302125][ T5141] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.310986][ T5141] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.352213][ T5161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.361881][ T5161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.400122][ T5139] device veth0_macvtap entered promiscuous mode [ 395.406850][ T5137] Bluetooth: hci1: command 0x0419 tx timeout [ 395.407940][ T5145] Bluetooth: hci2: command 0x0419 tx timeout [ 395.418982][ T5142] Bluetooth: hci0: command 0x0419 tx timeout [ 395.456419][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 395.464182][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.473536][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.482380][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.490649][ T5145] Bluetooth: hci4: command 0x0419 tx timeout [ 395.490689][ T5145] Bluetooth: hci3: command 0x0419 tx timeout [ 395.495694][ T5137] Bluetooth: hci5: command 0x0419 tx timeout [ 395.503159][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.525642][ T5139] device veth1_macvtap entered promiscuous mode [ 395.554917][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.578407][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 23:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000940)={'tunl0\x00', 0x0}) [ 395.597640][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.606805][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:55:34 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 395.681803][ T5144] device veth0_vlan entered promiscuous mode [ 395.699577][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:55:34 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe9f, &(0x7f0000000080)={0x0}}, 0x0) [ 395.735883][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.772825][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x10, 0x0, 0x8000000}, 0xc, &(0x7f0000001e80)={0x0}}, 0x0) [ 395.800961][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.823241][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.834527][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:55:35 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 395.869441][ T5139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.887456][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:55:35 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 395.916209][ T5250] Zero length message leads to an empty skb [ 395.929841][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.950763][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.996309][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.014969][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.030137][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.050396][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.064391][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.075040][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.089561][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.100674][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.111408][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.122577][ T5139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.133208][ T5144] device veth1_vlan entered promiscuous mode [ 396.148477][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.156710][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.164452][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 396.172665][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.180570][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.190166][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.202070][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.213881][ T5126] device veth0_vlan entered promiscuous mode [ 396.224151][ T5139] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.233713][ T5139] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.242787][ T5139] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.252090][ T5139] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.292991][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.311950][ T5126] device veth1_vlan entered promiscuous mode [ 396.313858][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.354524][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 396.363242][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.373065][ T5199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.384754][ T5144] device veth0_macvtap entered promiscuous mode [ 396.448111][ T5144] device veth1_macvtap entered promiscuous mode [ 396.451907][ T5109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.466376][ T5109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.509792][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.518214][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.527473][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 396.544427][ T5126] device veth0_macvtap entered promiscuous mode [ 396.558663][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.571967][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.581972][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.593398][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.603390][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.614606][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.625397][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.636108][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.652087][ T5144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.675494][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.684280][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.693668][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.702970][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.714848][ T5126] device veth1_macvtap entered promiscuous mode [ 396.723635][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.734588][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.744951][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.760871][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.771924][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.782925][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.792884][ T5144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.803362][ T5144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.814381][ T5144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.826017][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.826245][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.834204][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.850418][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.865394][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 396.873574][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.883371][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.920224][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.931552][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.943111][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.954730][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.966181][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.982099][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.000819][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.012255][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.027250][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.037853][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.049098][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.058497][ T5144] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.068191][ T5144] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.077464][ T5144] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.088026][ T5144] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.104833][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.114309][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.125475][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.136838][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.147784][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.158461][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.170019][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.181064][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.191202][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.201936][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.211960][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.222763][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.234715][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.255639][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.264377][ T5213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.278288][ T5126] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.287893][ T5126] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.296863][ T5126] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.305679][ T5126] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.324749][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.335929][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.359573][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.523716][ T5209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.546267][ T5109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.549068][ T5209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.556091][ T5109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.608225][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.618688][ T5237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.654152][ T5209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.684818][ T5209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.706331][ T5109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.707768][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.716040][ T5109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.732426][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:55:36 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:55:36 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 23:55:36 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 23:55:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, &(0x7f0000000000)={'vxcan1\x00'}) 23:55:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x2}, 0xc, &(0x7f0000001e80)={0x0}}, 0x0) 23:55:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 23:55:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 23:55:37 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 23:55:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 23:55:37 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) 23:55:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 23:55:37 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) select(0x40, &(0x7f0000000180)={0x81}, 0x0, 0x0, 0x0) 23:55:37 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:55:37 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:55:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f0000000000)={'vxcan1\x00'}) 23:55:37 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 23:55:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}]}, @WGDEVICE_A_PEERS={0xe58, 0x8, 0x0, 0x1, [{0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb24e6c8af4c3a2316090a929df923f7c763b8e694dc989c4891fe5e82f9315c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}]}, {0x7ec, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dd89acb52962fe5ff5b110c30c656fcdea6c7a55fd93f398d5b6dd8d4f5971b9"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x284, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x4e4, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x4fc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e740628b29d7acf0caa9aeba6e3895f583944cc5ee3f70ec37f09077aaf09cdb"}, @WGPEER_A_ALLOWEDIPS={0x478, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0xec4}}, 0x0) 23:55:37 executing program 1: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 23:55:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00'}}) 23:55:37 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 23:55:37 executing program 3: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) 23:55:37 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 23:55:37 executing program 0: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:55:37 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 23:55:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 23:55:38 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xf0ff7f) 23:55:38 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:55:38 executing program 0: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000000) 23:55:38 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 398.859978][ T5317] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 23:55:38 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8936, &(0x7f0000000000)={'vxcan1\x00'}) 23:55:38 executing program 0: syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, ']'}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "a93252fde62d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x1}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:38 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 23:55:38 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 23:55:38 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0xf0ff7f}}, 0x0) 23:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1, 0x0, 0x7}}) 23:55:38 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x400300}}, 0x0) 23:55:38 executing program 5: socket(0x25, 0x5, 0xfff) 23:55:38 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 23:55:38 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 23:55:38 executing program 2: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 23:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 399.355338][ T5213] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 399.745311][ T5213] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 399.755558][ T5213] usb 1-1: config 1 has no interface number 1 [ 399.761710][ T5213] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 399.775803][ T5213] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 399.945324][ T5213] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 399.960158][ T5213] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.968341][ T5213] usb 1-1: Product: syz [ 399.973039][ T5213] usb 1-1: Manufacturer: syz [ 399.977997][ T5213] usb 1-1: SerialNumber: syz [ 400.305507][ T5213] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 400.313272][ T5213] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 400.320149][ T5213] usb 1-1: 2:1 : invalid channels 0 [ 400.368246][ T5213] usb 1-1: USB disconnect, device number 2 23:55:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x2}, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 23:55:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x400300}}, 0x0) 23:55:39 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:55:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ec0)={&(0x7f0000000080), 0x8, &(0x7f0000001e80)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}]}, @WGDEVICE_A_PEERS={0xe58, 0x8, 0x0, 0x1, [{0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb24e6c8af4c3a2316090a929df923f7c763b8e694dc989c4891fe5e82f9315c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}]}, {0x7ec, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dd89acb52962fe5ff5b110c30c656fcdea6c7a55fd93f398d5b6dd8d4f5971b9"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x284, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x4e4, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}, {0x4fc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e740628b29d7acf0caa9aeba6e3895f583944cc5ee3f70ec37f09077aaf09cdb"}, @WGPEER_A_ALLOWEDIPS={0x478, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0xec4}}, 0x0) 23:55:39 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:55:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:55:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="1b"], 0x3c}}, 0x0) 23:55:39 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:55:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002340)=ANY=[], 0x1c}}, 0x0) 23:55:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004880)={0x2020}, 0x2020) 23:55:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 23:55:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1c8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @local, 0x0, 0x0, 'virt_wifi0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00', {}, {}, 0x0, 0xcc947c54038f4911}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 23:55:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) 23:55:40 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 23:55:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="e02f6690de1f"}, 0x14) 23:55:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80041, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '!(}\x00'}, 0x0, 0xffffff9d, 0x0) 23:55:40 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40d01, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) 23:55:40 executing program 1: r0 = socket(0x22, 0x2, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 23:55:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB='0\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001"], 0x30}}, 0x0) 23:55:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 23:55:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 23:55:40 executing program 3: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) 23:55:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 23:55:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 23:55:40 executing program 2: r0 = socket(0x2, 0x3, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x408000, 0x1) 23:55:40 executing program 4: readlinkat(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f0000000100)=""/233, 0xe9) 23:55:40 executing program 5: socket(0xa, 0x2, 0x80) 23:55:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) read$rfkill(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004880)={0x2020}, 0x2020) 23:55:40 executing program 1: syz_emit_ethernet(0x21a, 0x0, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000000)={@dev, @empty, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local, {[@generic={0x0, 0xa, "78d312ca6adad467"}, @cipso={0x86, 0x6}, @generic={0x0, 0x3, 'V'}, @ssrr={0x89, 0x2b, 0x0, [@dev, @dev, @multicast2, @broadcast, @broadcast, @multicast2, @private, @rand_addr, @dev, @private]}]}}}}}}, 0x0) 23:55:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 23:55:40 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800, 0x0) 23:55:40 executing program 3: socketpair(0x14, 0x0, 0x0, 0x0) 23:55:40 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002040), 0xffffffffffffffff) 23:55:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) mount$9p_fd(0x0, &(0x7f00000062c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000006340), 0x0, &(0x7f0000006380)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 23:55:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000006340)={0x18}, 0x18) 23:55:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) 23:55:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) read$rfkill(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004880)={0x2020}, 0x2020) 23:55:40 executing program 0: getgroups(0x1, &(0x7f00000000c0)=[0x0]) [ 401.484828][ T5428] 9pnet_fd: Insufficient options for proto=fd 23:55:40 executing program 5: socketpair(0x22, 0x0, 0x0, 0x0) 23:55:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 23:55:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bbcc6c2a26a6402a7bace46995af9ee94421c9d59770ee1929d0439644098d2d5e890863712a49e602f62c04a90a1e9330546418b1d513ee6f74f5639b819a46"}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 23:55:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) read$rfkill(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004880)={0x2020}, 0x2020) 23:55:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:55:40 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 23:55:40 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x120280) 23:55:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xffffffffffffffb4, 0x0, 0xfffffeff}, 0x0) 23:55:40 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, 0x0, 0x0) 23:55:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) read$rfkill(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004880)={0x2020}, 0x2020) [ 401.748408][ T5445] x_tables: duplicate underflow at hook 3 23:55:40 executing program 2: socketpair(0x25, 0x1, 0x0, 0x0) 23:55:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x48) 23:55:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) 23:55:41 executing program 3: lstat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:41 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffe1, 0xd45c0) 23:55:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:55:41 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}, 0x0, 0x0, 0x0) 23:55:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000002140)={0x20}, 0x20) 23:55:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 23:55:41 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000006340)) 23:55:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RFKILL_IOC_MAX_SIZE(r0, 0x2, 0x0) 23:55:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 402.018987][ T5473] fuse: Bad value for 'fd' 23:55:41 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x43000000) 23:55:41 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000400), 0x7, 0x22081) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000440)={0x28}, 0x28) 23:55:41 executing program 5: socketpair(0x1, 0x0, 0x401, 0x0) 23:55:41 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000000c0), 0x4) 23:55:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80041, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1000b, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend}]}}) 23:55:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x44}}, 0x80e0eb735c8f76b1) 23:55:41 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 23:55:41 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:55:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 23:55:41 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000001b80)=""/78, 0x4e) 23:55:41 executing program 1: syz_open_dev$mouse(&(0x7f0000000540), 0x0, 0x105200) 23:55:41 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 23:55:41 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:55:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 402.331742][ T5505] fuse: Bad value for 'fd' 23:55:41 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:55:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) 23:55:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0727bd7000ffdbdf2519000000080003", @ANYBLOB='J', @ANYRES32=0x0, @ANYBLOB="0c0006"], 0x3c}}, 0x0) 23:55:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 23:55:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000740)={'vxcan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000780)={r2, 0x1, 0x6, @remote}, 0x10) 23:55:41 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 23:55:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 23:55:41 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:55:41 executing program 2: fanotify_mark(0xffffffffffffffff, 0x400, 0x0, 0xffffffffffffff9c, 0x0) 23:55:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 23:55:41 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) 23:55:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0727bd7000ffdbdf25190000000800", @ANYBLOB='J'], 0x3c}}, 0x0) [ 402.543930][ T5523] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:55:41 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$fb(r0, &(0x7f00000001c0)=""/222, 0xde) 23:55:41 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80041, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',version=9']) 23:55:41 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x7) 23:55:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x10000, 0x7fffffff}, 0x10) 23:55:41 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffffe1, 0x301000) 23:55:41 executing program 5: socket$packet(0x11, 0x8daab89260ee790c, 0x300) [ 402.689801][ T5540] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:55:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x52) [ 402.756750][ T5544] 9pnet: Unknown protocol version 9 23:55:41 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) 23:55:41 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x90a056, &(0x7f0000000140), 0x0, 0x0, 0x0) 23:55:41 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x18}, 0x10) 23:55:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x7) 23:55:42 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x9a34, 0x101040) read$FUSE(r0, 0x0, 0x0) 23:55:42 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000040)) 23:55:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x130, 0x130, 0x130, 0x290, 0x98, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'batadv0\x00', 'nicvf0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'nr0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mark={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 23:55:42 executing program 4: socket(0x23, 0x0, 0x44d) [ 402.903200][ T5557] ======================================================= [ 402.903200][ T5557] WARNING: The mand mount option has been deprecated and [ 402.903200][ T5557] and is ignored by this kernel. Remove the mand [ 402.903200][ T5557] option from the mount to silence this warning. [ 402.903200][ T5557] ======================================================= 23:55:42 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0x51) 23:55:42 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000004240)='ns/pid_for_children\x00') 23:55:42 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2820400, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 23:55:42 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 403.004895][ T5566] x_tables: duplicate underflow at hook 1 23:55:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 23:55:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x7) 23:55:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 23:55:42 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$alg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x59}, 0x0) 23:55:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 23:55:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000002080), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:55:42 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000000), 0x4) 23:55:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$rfkill(r0, 0x0, 0x0) 23:55:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8}, 0x10) 23:55:42 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x5caead754fb9e17, 0x0) 23:55:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x20101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x7) 23:55:42 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000200)}, 0x1) 23:55:42 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000000c00)={@empty, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 23:55:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 23:55:42 executing program 4: socketpair(0x24, 0x0, 0x0, 0x0) 23:55:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 23:55:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:42 executing program 5: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000018c0)={'syztnl0\x00', 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 23:55:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 23:55:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001480)={'vxcan0\x00'}) 23:55:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 23:55:43 executing program 4: r0 = socket(0x11, 0x3, 0x0) read$alg(r0, &(0x7f00000000c0)=""/2, 0x2) 23:55:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:55:43 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 23:55:43 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000080), &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x4000, 0x0}, 0x0) 23:55:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 23:55:43 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 23:55:43 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x20, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 23:55:43 executing program 1: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_get$pid(0x1, 0x0) 23:55:43 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sched_setscheduler(0x0, 0x3, &(0x7f0000000100)) [ 404.145291][ T5205] ================================================================== [ 404.153398][ T5205] BUG: KASAN: use-after-free in io_fallback_req_func+0xc7/0x204 [ 404.161134][ T5205] Read of size 8 at addr ffff888075553948 by task kworker/1:7/5205 [ 404.169045][ T5205] [ 404.171413][ T5205] CPU: 1 PID: 5205 Comm: kworker/1:7 Not tainted 6.2.0-rc3-next-20230112-syzkaller #0 [ 404.180964][ T5205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 404.191020][ T5205] Workqueue: events io_fallback_req_func [ 404.196670][ T5205] Call Trace: [ 404.199948][ T5205] [ 404.202883][ T5205] dump_stack_lvl+0xd1/0x138 [ 404.207485][ T5205] print_report+0x15e/0x45d [ 404.212021][ T5205] ? __phys_addr+0xc8/0x140 [ 404.216540][ T5205] ? io_fallback_req_func+0xc7/0x204 [ 404.221840][ T5205] kasan_report+0xc0/0xf0 [ 404.226404][ T5205] ? io_fallback_req_func+0xc7/0x204 [ 404.231710][ T5205] io_fallback_req_func+0xc7/0x204 [ 404.236833][ T5205] ? __io_commit_cqring_flush.cold+0x42/0x42 [ 404.242831][ T5205] process_one_work+0x9bf/0x1750 [ 404.247829][ T5205] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 404.253215][ T5205] ? rcu_read_lock_sched_held+0x3e/0x70 [ 404.258816][ T5205] ? rwlock_bug.part.0+0x90/0x90 [ 404.263782][ T5205] ? lock_acquire+0x32/0xc0 [ 404.268292][ T5205] ? worker_thread+0x16d/0x1090 [ 404.273158][ T5205] worker_thread+0x669/0x1090 [ 404.277850][ T5205] ? __kthread_parkme+0x163/0x220 [ 404.282882][ T5205] ? process_one_work+0x1750/0x1750 [ 404.288096][ T5205] kthread+0x2e8/0x3a0 [ 404.292216][ T5205] ? kthread_complete_and_exit+0x40/0x40 [ 404.297913][ T5205] ret_from_fork+0x1f/0x30 [ 404.302348][ T5205] [ 404.305364][ T5205] [ 404.307683][ T5205] Allocated by task 5623: [ 404.312178][ T5205] kasan_save_stack+0x22/0x40 [ 404.316864][ T5205] kasan_set_track+0x25/0x30 [ 404.321464][ T5205] __kasan_slab_alloc+0x7f/0x90 [ 404.326324][ T5205] kmem_cache_alloc_bulk+0x3aa/0x730 [ 404.331620][ T5205] __io_alloc_req_refill+0xcc/0x40b [ 404.336830][ T5205] io_submit_sqes.cold+0x7c/0xc2 [ 404.341776][ T5205] __do_sys_io_uring_enter+0x9e4/0x2c10 [ 404.347392][ T5205] do_syscall_64+0x39/0xb0 [ 404.351818][ T5205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 404.357753][ T5205] [ 404.360074][ T5205] Freed by task 5176: [ 404.364050][ T5205] kasan_save_stack+0x22/0x40 [ 404.368768][ T5205] kasan_set_track+0x25/0x30 [ 404.373364][ T5205] kasan_save_free_info+0x2e/0x40 [ 404.378398][ T5205] ____kasan_slab_free+0x160/0x1c0 [ 404.383520][ T5205] slab_free_freelist_hook+0x8b/0x1c0 [ 404.388913][ T5205] kmem_cache_free+0xec/0x4e0 [ 404.393617][ T5205] io_req_caches_free+0x1a9/0x1e6 [ 404.398663][ T5205] io_ring_exit_work+0x2e7/0xc80 [ 404.403615][ T5205] process_one_work+0x9bf/0x1750 [ 404.408570][ T5205] worker_thread+0x669/0x1090 [ 404.413270][ T5205] kthread+0x2e8/0x3a0 [ 404.417357][ T5205] ret_from_fork+0x1f/0x30 [ 404.421792][ T5205] [ 404.424119][ T5205] The buggy address belongs to the object at ffff8880755538c0 [ 404.424119][ T5205] which belongs to the cache io_kiocb of size 216 [ 404.437944][ T5205] The buggy address is located 136 bytes inside of [ 404.437944][ T5205] 216-byte region [ffff8880755538c0, ffff888075553998) [ 404.451325][ T5205] [ 404.453654][ T5205] The buggy address belongs to the physical page: [ 404.460057][ T5205] page:ffffea0001d554c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x75553 [ 404.470211][ T5205] memcg:ffff88807caef081 [ 404.474444][ T5205] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 404.481997][ T5205] raw: 00fff00000000200 ffff88801c0d5dc0 dead000000000122 0000000000000000 [ 404.490584][ T5205] raw: 0000000000000000 00000000800c000c 00000001ffffffff ffff88807caef081 [ 404.499161][ T5205] page dumped because: kasan: bad access detected [ 404.505582][ T5205] page_owner tracks the page as allocated [ 404.511288][ T5205] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 5623, tgid 5621 (syz-executor.1), ts 404056120720, free_ts 403941207633 [ 404.529885][ T5205] get_page_from_freelist+0x11bb/0x2d50 [ 404.535515][ T5205] __alloc_pages+0x1cb/0x5c0 [ 404.540117][ T5205] alloc_pages+0x1aa/0x270 [ 404.544564][ T5205] allocate_slab+0x25f/0x350 [ 404.549155][ T5205] ___slab_alloc+0xa91/0x1400 [ 404.553834][ T5205] kmem_cache_alloc_bulk+0x23d/0x730 [ 404.559125][ T5205] __io_alloc_req_refill+0xcc/0x40b [ 404.564335][ T5205] io_submit_sqes.cold+0x7c/0xc2 [ 404.569283][ T5205] __do_sys_io_uring_enter+0x9e4/0x2c10 [ 404.574849][ T5205] do_syscall_64+0x39/0xb0 [ 404.579279][ T5205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 404.585189][ T5205] page last free stack trace: [ 404.589855][ T5205] free_pcp_prepare+0x4d0/0x910 [ 404.594715][ T5205] free_unref_page+0x1d/0x490 [ 404.599401][ T5205] __vunmap+0x7fe/0xc00 [ 404.603561][ T5205] __vfree+0x3c/0xd0 [ 404.607458][ T5205] vfree+0x5e/0x90 [ 404.611189][ T5205] snd_dma_free_pages+0xd0/0x130 [ 404.616227][ T5205] snd_pcm_lib_free_pages+0x213/0x450 [ 404.621617][ T5205] snd_pcm_release_substream.part.0+0x29d/0x330 [ 404.627874][ T5205] snd_pcm_release_substream+0x5b/0x70 [ 404.633344][ T5205] snd_pcm_oss_release+0x13b/0x300 [ 404.638470][ T5205] __fput+0x27c/0xa90 [ 404.642531][ T5205] task_work_run+0x16f/0x270 [ 404.647133][ T5205] exit_to_user_mode_prepare+0x210/0x240 [ 404.652797][ T5205] syscall_exit_to_user_mode+0x1d/0x50 [ 404.658273][ T5205] do_syscall_64+0x46/0xb0 [ 404.662700][ T5205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 404.668615][ T5205] [ 404.670935][ T5205] Memory state around the buggy address: [ 404.676563][ T5205] ffff888075553800: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 404.684632][ T5205] ffff888075553880: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 404.692696][ T5205] >ffff888075553900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 404.700755][ T5205] ^ [ 404.707169][ T5205] ffff888075553980: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.715232][ T5205] ffff888075553a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.723288][ T5205] ================================================================== 23:55:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 23:55:43 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e0000000109022400"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x80044584, &(0x7f0000000000)) 23:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) getpid() getuid() [ 405.004405][ T5205] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 405.011654][ T5205] CPU: 1 PID: 5205 Comm: kworker/1:7 Not tainted 6.2.0-rc3-next-20230112-syzkaller #0 [ 405.021219][ T5205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 405.031295][ T5205] Workqueue: events io_fallback_req_func [ 405.036974][ T5205] Call Trace: [ 405.040271][ T5205] [ 405.043219][ T5205] dump_stack_lvl+0xd1/0x138 [ 405.047846][ T5205] panic+0x2cc/0x626 [ 405.051822][ T5205] ? panic_print_sys_info.part.0+0x112/0x112 [ 405.057850][ T5205] ? preempt_schedule_thunk+0x1a/0x20 [ 405.063264][ T5205] ? preempt_schedule_common+0x59/0xc0 [ 405.068853][ T5205] check_panic_on_warn.cold+0x19/0x35 [ 405.074272][ T5205] end_report.part.0+0x36/0x73 [ 405.079063][ T5205] ? io_fallback_req_func+0xc7/0x204 [ 405.084378][ T5205] kasan_report.cold+0xa/0xf [ 405.089023][ T5205] ? io_fallback_req_func+0xc7/0x204 [ 405.094374][ T5205] io_fallback_req_func+0xc7/0x204 [ 405.099519][ T5205] ? __io_commit_cqring_flush.cold+0x42/0x42 [ 405.105553][ T5205] process_one_work+0x9bf/0x1750 [ 405.110530][ T5205] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 405.115936][ T5205] ? rcu_read_lock_sched_held+0x3e/0x70 [ 405.121518][ T5205] ? rwlock_bug.part.0+0x90/0x90 [ 405.126756][ T5205] ? lock_acquire+0x32/0xc0 [ 405.131293][ T5205] ? worker_thread+0x16d/0x1090 [ 405.136174][ T5205] worker_thread+0x669/0x1090 [ 405.140883][ T5205] ? __kthread_parkme+0x163/0x220 [ 405.145934][ T5205] ? process_one_work+0x1750/0x1750 [ 405.151163][ T5205] kthread+0x2e8/0x3a0 [ 405.155274][ T5205] ? kthread_complete_and_exit+0x40/0x40 [ 405.160938][ T5205] ret_from_fork+0x1f/0x30 [ 405.165404][ T5205] [ 405.168504][ T5205] Kernel Offset: disabled [ 405.172831][ T5205] Rebooting in 86400 seconds..