Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. 2023/01/15 12:41:41 fuzzer started 2023/01/15 12:41:41 dialing manager at 10.128.0.163:45857 2023/01/15 12:41:42 syscalls: 3552 2023/01/15 12:41:42 code coverage: enabled 2023/01/15 12:41:42 comparison tracing: enabled 2023/01/15 12:41:42 extra coverage: extra coverage is not supported by the kernel 2023/01/15 12:41:42 delay kcov mmap: mmap returned an invalid pointer 2023/01/15 12:41:42 setuid sandbox: enabled 2023/01/15 12:41:42 namespace sandbox: enabled 2023/01/15 12:41:42 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/15 12:41:42 fault injection: enabled 2023/01/15 12:41:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/15 12:41:42 net packet injection: enabled 2023/01/15 12:41:42 net device setup: enabled 2023/01/15 12:41:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/15 12:41:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/15 12:41:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/15 12:41:42 USB emulation: /dev/raw-gadget does not exist 2023/01/15 12:41:42 hci packet injection: enabled 2023/01/15 12:41:42 wifi device emulation: enabled 2023/01/15 12:41:42 802.15.4 emulation: enabled 2023/01/15 12:41:42 fetching corpus: 50, signal 50123/52033 (executing program) 2023/01/15 12:41:42 fetching corpus: 100, signal 73054/76795 (executing program) 2023/01/15 12:41:43 fetching corpus: 150, signal 98428/103897 (executing program) 2023/01/15 12:41:43 fetching corpus: 200, signal 115096/122271 (executing program) 2023/01/15 12:41:43 fetching corpus: 250, signal 131827/140639 (executing program) 2023/01/15 12:41:44 fetching corpus: 300, signal 147350/157709 (executing program) 2023/01/15 12:41:44 fetching corpus: 350, signal 158957/170846 (executing program) 2023/01/15 12:41:45 fetching corpus: 400, signal 170729/184129 (executing program) 2023/01/15 12:41:45 fetching corpus: 450, signal 180531/195450 (executing program) 2023/01/15 12:41:46 fetching corpus: 500, signal 190203/206589 (executing program) 2023/01/15 12:41:46 fetching corpus: 550, signal 196682/214562 (executing program) 2023/01/15 12:41:47 fetching corpus: 600, signal 204431/223752 (executing program) 2023/01/15 12:41:47 fetching corpus: 650, signal 211147/231908 (executing program) 2023/01/15 12:41:47 fetching corpus: 700, signal 216762/239013 (executing program) 2023/01/15 12:41:48 fetching corpus: 750, signal 225122/248713 (executing program) 2023/01/15 12:41:48 fetching corpus: 800, signal 233384/258245 (executing program) 2023/01/15 12:41:48 fetching corpus: 850, signal 241390/267557 (executing program) 2023/01/15 12:41:49 fetching corpus: 900, signal 248802/276264 (executing program) 2023/01/15 12:41:49 fetching corpus: 950, signal 255256/284032 (executing program) 2023/01/15 12:41:50 fetching corpus: 1000, signal 259908/290001 (executing program) 2023/01/15 12:41:50 fetching corpus: 1050, signal 266447/297795 (executing program) 2023/01/15 12:41:51 fetching corpus: 1100, signal 272757/305372 (executing program) 2023/01/15 12:41:51 fetching corpus: 1150, signal 277661/311550 (executing program) 2023/01/15 12:41:52 fetching corpus: 1200, signal 281589/316725 (executing program) 2023/01/15 12:41:52 fetching corpus: 1250, signal 284516/321000 (executing program) 2023/01/15 12:41:52 fetching corpus: 1300, signal 289498/327169 (executing program) 2023/01/15 12:41:53 fetching corpus: 1350, signal 293873/332781 (executing program) 2023/01/15 12:41:53 fetching corpus: 1400, signal 297318/337488 (executing program) 2023/01/15 12:41:53 fetching corpus: 1450, signal 301856/343209 (executing program) 2023/01/15 12:41:54 fetching corpus: 1500, signal 306022/348586 (executing program) 2023/01/15 12:41:54 fetching corpus: 1550, signal 310217/353927 (executing program) 2023/01/15 12:41:54 fetching corpus: 1600, signal 314227/359088 (executing program) 2023/01/15 12:41:55 fetching corpus: 1650, signal 319079/365021 (executing program) 2023/01/15 12:41:55 fetching corpus: 1700, signal 322335/369497 (executing program) 2023/01/15 12:41:56 fetching corpus: 1750, signal 327485/375682 (executing program) 2023/01/15 12:41:56 fetching corpus: 1800, signal 331233/380560 (executing program) 2023/01/15 12:41:56 fetching corpus: 1850, signal 334756/385189 (executing program) 2023/01/15 12:41:57 fetching corpus: 1900, signal 338587/390123 (executing program) 2023/01/15 12:41:57 fetching corpus: 1950, signal 344634/397074 (executing program) 2023/01/15 12:41:57 fetching corpus: 2000, signal 347535/401092 (executing program) 2023/01/15 12:41:58 fetching corpus: 2050, signal 349940/404643 (executing program) 2023/01/15 12:41:58 fetching corpus: 2100, signal 352666/408440 (executing program) 2023/01/15 12:41:58 fetching corpus: 2150, signal 357052/413804 (executing program) 2023/01/15 12:41:59 fetching corpus: 2200, signal 360480/418291 (executing program) 2023/01/15 12:41:59 fetching corpus: 2250, signal 364388/423215 (executing program) 2023/01/15 12:42:00 fetching corpus: 2300, signal 367206/427063 (executing program) 2023/01/15 12:42:00 fetching corpus: 2350, signal 370027/430968 (executing program) 2023/01/15 12:42:00 fetching corpus: 2400, signal 373842/435762 (executing program) 2023/01/15 12:42:01 fetching corpus: 2450, signal 377061/440027 (executing program) 2023/01/15 12:42:01 fetching corpus: 2500, signal 380108/444126 (executing program) 2023/01/15 12:42:01 fetching corpus: 2550, signal 382295/447406 (executing program) 2023/01/15 12:42:02 fetching corpus: 2600, signal 386529/452476 (executing program) 2023/01/15 12:42:02 fetching corpus: 2650, signal 390996/457777 (executing program) 2023/01/15 12:42:02 fetching corpus: 2700, signal 393176/461019 (executing program) 2023/01/15 12:42:03 fetching corpus: 2750, signal 395793/464640 (executing program) 2023/01/15 12:42:03 fetching corpus: 2800, signal 398178/467976 (executing program) 2023/01/15 12:42:03 fetching corpus: 2850, signal 399922/470794 (executing program) 2023/01/15 12:42:04 fetching corpus: 2900, signal 401643/473536 (executing program) 2023/01/15 12:42:04 fetching corpus: 2950, signal 404484/477290 (executing program) 2023/01/15 12:42:04 fetching corpus: 3000, signal 407164/480898 (executing program) 2023/01/15 12:42:05 fetching corpus: 3050, signal 409513/484225 (executing program) 2023/01/15 12:42:05 fetching corpus: 3100, signal 411420/487137 (executing program) 2023/01/15 12:42:05 fetching corpus: 3150, signal 413072/489803 (executing program) 2023/01/15 12:42:06 fetching corpus: 3200, signal 415017/492686 (executing program) 2023/01/15 12:42:06 fetching corpus: 3250, signal 416925/495564 (executing program) 2023/01/15 12:42:07 fetching corpus: 3300, signal 418936/498537 (executing program) 2023/01/15 12:42:07 fetching corpus: 3350, signal 420679/501243 (executing program) 2023/01/15 12:42:07 fetching corpus: 3400, signal 423321/504711 (executing program) 2023/01/15 12:42:08 fetching corpus: 3450, signal 425463/507769 (executing program) 2023/01/15 12:42:08 fetching corpus: 3500, signal 428333/511450 (executing program) 2023/01/15 12:42:09 fetching corpus: 3550, signal 430607/514621 (executing program) 2023/01/15 12:42:09 fetching corpus: 3600, signal 432528/517450 (executing program) 2023/01/15 12:42:09 fetching corpus: 3650, signal 434144/520058 (executing program) 2023/01/15 12:42:10 fetching corpus: 3700, signal 436474/523251 (executing program) 2023/01/15 12:42:10 fetching corpus: 3750, signal 437814/525601 (executing program) 2023/01/15 12:42:10 fetching corpus: 3800, signal 440126/528788 (executing program) 2023/01/15 12:42:11 fetching corpus: 3850, signal 442199/531746 (executing program) 2023/01/15 12:42:11 fetching corpus: 3900, signal 443705/534169 (executing program) 2023/01/15 12:42:11 fetching corpus: 3950, signal 445286/536708 (executing program) 2023/01/15 12:42:12 fetching corpus: 4000, signal 447321/539579 (executing program) 2023/01/15 12:42:12 fetching corpus: 4050, signal 448615/541815 (executing program) 2023/01/15 12:42:12 fetching corpus: 4100, signal 450941/544935 (executing program) 2023/01/15 12:42:12 fetching corpus: 4150, signal 452703/547568 (executing program) 2023/01/15 12:42:13 fetching corpus: 4200, signal 455535/551062 (executing program) 2023/01/15 12:42:13 fetching corpus: 4250, signal 456994/553437 (executing program) 2023/01/15 12:42:13 fetching corpus: 4300, signal 458342/555730 (executing program) 2023/01/15 12:42:14 fetching corpus: 4350, signal 460488/558680 (executing program) 2023/01/15 12:42:14 fetching corpus: 4400, signal 462436/561436 (executing program) 2023/01/15 12:42:14 fetching corpus: 4450, signal 463955/563852 (executing program) 2023/01/15 12:42:15 fetching corpus: 4500, signal 465637/566376 (executing program) 2023/01/15 12:42:15 fetching corpus: 4550, signal 467815/569315 (executing program) 2023/01/15 12:42:15 fetching corpus: 4600, signal 469508/571786 (executing program) 2023/01/15 12:42:15 fetching corpus: 4650, signal 470883/574055 (executing program) 2023/01/15 12:42:16 fetching corpus: 4700, signal 472819/576715 (executing program) 2023/01/15 12:42:16 fetching corpus: 4750, signal 474199/578966 (executing program) 2023/01/15 12:42:16 fetching corpus: 4800, signal 475689/581275 (executing program) 2023/01/15 12:42:17 fetching corpus: 4850, signal 477039/583501 (executing program) 2023/01/15 12:42:17 fetching corpus: 4900, signal 478852/586032 (executing program) 2023/01/15 12:42:17 fetching corpus: 4950, signal 480419/588401 (executing program) 2023/01/15 12:42:18 fetching corpus: 5000, signal 481368/590247 (executing program) 2023/01/15 12:42:18 fetching corpus: 5050, signal 484457/593796 (executing program) 2023/01/15 12:42:19 fetching corpus: 5100, signal 485787/595935 (executing program) 2023/01/15 12:42:19 fetching corpus: 5150, signal 487875/598662 (executing program) 2023/01/15 12:42:19 fetching corpus: 5200, signal 489786/601218 (executing program) 2023/01/15 12:42:20 fetching corpus: 5250, signal 491107/603411 (executing program) 2023/01/15 12:42:20 fetching corpus: 5300, signal 493070/606049 (executing program) 2023/01/15 12:42:21 fetching corpus: 5350, signal 494428/608142 (executing program) 2023/01/15 12:42:21 fetching corpus: 5400, signal 495685/610188 (executing program) 2023/01/15 12:42:22 fetching corpus: 5450, signal 497117/612366 (executing program) 2023/01/15 12:42:22 fetching corpus: 5500, signal 498536/614556 (executing program) syzkaller login: [ 72.072188] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.078952] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/15 12:42:23 fetching corpus: 5550, signal 500063/616795 (executing program) 2023/01/15 12:42:23 fetching corpus: 5600, signal 501535/619000 (executing program) 2023/01/15 12:42:24 fetching corpus: 5650, signal 503088/621271 (executing program) 2023/01/15 12:42:24 fetching corpus: 5700, signal 505048/623861 (executing program) 2023/01/15 12:42:24 fetching corpus: 5750, signal 506260/625884 (executing program) 2023/01/15 12:42:24 fetching corpus: 5800, signal 507542/627933 (executing program) 2023/01/15 12:42:25 fetching corpus: 5850, signal 509112/630165 (executing program) 2023/01/15 12:42:25 fetching corpus: 5900, signal 510430/632256 (executing program) 2023/01/15 12:42:25 fetching corpus: 5950, signal 511971/634522 (executing program) 2023/01/15 12:42:26 fetching corpus: 6000, signal 513034/636390 (executing program) 2023/01/15 12:42:26 fetching corpus: 6050, signal 514348/638424 (executing program) 2023/01/15 12:42:27 fetching corpus: 6100, signal 515441/640319 (executing program) 2023/01/15 12:42:27 fetching corpus: 6150, signal 517034/642637 (executing program) 2023/01/15 12:42:27 fetching corpus: 6200, signal 518080/644506 (executing program) 2023/01/15 12:42:27 fetching corpus: 6250, signal 519266/646441 (executing program) 2023/01/15 12:42:28 fetching corpus: 6300, signal 520588/648472 (executing program) 2023/01/15 12:42:28 fetching corpus: 6350, signal 521780/650376 (executing program) 2023/01/15 12:42:28 fetching corpus: 6400, signal 522706/652078 (executing program) 2023/01/15 12:42:29 fetching corpus: 6450, signal 523986/654098 (executing program) 2023/01/15 12:42:29 fetching corpus: 6500, signal 525424/656207 (executing program) 2023/01/15 12:42:30 fetching corpus: 6550, signal 526443/657987 (executing program) 2023/01/15 12:42:30 fetching corpus: 6600, signal 527796/660022 (executing program) 2023/01/15 12:42:30 fetching corpus: 6650, signal 528716/661711 (executing program) 2023/01/15 12:42:31 fetching corpus: 6700, signal 529880/663608 (executing program) 2023/01/15 12:42:32 fetching corpus: 6750, signal 532132/666284 (executing program) 2023/01/15 12:42:32 fetching corpus: 6800, signal 533033/667966 (executing program) 2023/01/15 12:42:32 fetching corpus: 6850, signal 533924/669560 (executing program) 2023/01/15 12:42:33 fetching corpus: 6900, signal 535325/671535 (executing program) 2023/01/15 12:42:33 fetching corpus: 6950, signal 536180/673138 (executing program) 2023/01/15 12:42:33 fetching corpus: 7000, signal 538073/675491 (executing program) 2023/01/15 12:42:34 fetching corpus: 7050, signal 539048/677149 (executing program) 2023/01/15 12:42:34 fetching corpus: 7100, signal 540154/678951 (executing program) 2023/01/15 12:42:34 fetching corpus: 7150, signal 541087/680639 (executing program) 2023/01/15 12:42:35 fetching corpus: 7200, signal 541991/682247 (executing program) 2023/01/15 12:42:35 fetching corpus: 7250, signal 542968/683945 (executing program) 2023/01/15 12:42:36 fetching corpus: 7300, signal 544324/685893 (executing program) 2023/01/15 12:42:36 fetching corpus: 7350, signal 545439/687665 (executing program) 2023/01/15 12:42:36 fetching corpus: 7400, signal 546933/689691 (executing program) 2023/01/15 12:42:37 fetching corpus: 7450, signal 548081/691488 (executing program) 2023/01/15 12:42:37 fetching corpus: 7500, signal 549343/693370 (executing program) 2023/01/15 12:42:38 fetching corpus: 7550, signal 550988/695499 (executing program) 2023/01/15 12:42:38 fetching corpus: 7600, signal 552102/697252 (executing program) 2023/01/15 12:42:38 fetching corpus: 7650, signal 553033/698860 (executing program) 2023/01/15 12:42:39 fetching corpus: 7700, signal 554185/700649 (executing program) 2023/01/15 12:42:39 fetching corpus: 7750, signal 555192/702295 (executing program) 2023/01/15 12:42:39 fetching corpus: 7800, signal 557273/704734 (executing program) 2023/01/15 12:42:40 fetching corpus: 7850, signal 558169/706317 (executing program) 2023/01/15 12:42:40 fetching corpus: 7900, signal 559318/708020 (executing program) 2023/01/15 12:42:40 fetching corpus: 7950, signal 560451/709777 (executing program) 2023/01/15 12:42:41 fetching corpus: 8000, signal 561721/711593 (executing program) 2023/01/15 12:42:41 fetching corpus: 8050, signal 563073/713481 (executing program) 2023/01/15 12:42:41 fetching corpus: 8100, signal 564188/715187 (executing program) 2023/01/15 12:42:42 fetching corpus: 8150, signal 565574/717122 (executing program) 2023/01/15 12:42:42 fetching corpus: 8200, signal 566956/719027 (executing program) 2023/01/15 12:42:42 fetching corpus: 8250, signal 567886/720585 (executing program) 2023/01/15 12:42:43 fetching corpus: 8300, signal 568806/722108 (executing program) 2023/01/15 12:42:43 fetching corpus: 8350, signal 569631/723590 (executing program) 2023/01/15 12:42:43 fetching corpus: 8400, signal 570526/725128 (executing program) 2023/01/15 12:42:44 fetching corpus: 8450, signal 571263/726519 (executing program) 2023/01/15 12:42:44 fetching corpus: 8500, signal 571979/727913 (executing program) 2023/01/15 12:42:45 fetching corpus: 8550, signal 572929/729508 (executing program) 2023/01/15 12:42:45 fetching corpus: 8600, signal 573777/731003 (executing program) 2023/01/15 12:42:45 fetching corpus: 8650, signal 574407/732332 (executing program) 2023/01/15 12:42:46 fetching corpus: 8700, signal 575684/734126 (executing program) 2023/01/15 12:42:46 fetching corpus: 8750, signal 576421/735494 (executing program) 2023/01/15 12:42:46 fetching corpus: 8800, signal 577169/736903 (executing program) 2023/01/15 12:42:47 fetching corpus: 8850, signal 578250/738567 (executing program) 2023/01/15 12:42:47 fetching corpus: 8900, signal 579272/740141 (executing program) 2023/01/15 12:42:48 fetching corpus: 8950, signal 580551/741932 (executing program) 2023/01/15 12:42:48 fetching corpus: 9000, signal 581516/743478 (executing program) 2023/01/15 12:42:48 fetching corpus: 9050, signal 582192/744812 (executing program) 2023/01/15 12:42:48 fetching corpus: 9100, signal 583060/746266 (executing program) 2023/01/15 12:42:49 fetching corpus: 9150, signal 583816/747659 (executing program) 2023/01/15 12:42:49 fetching corpus: 9200, signal 584566/749024 (executing program) 2023/01/15 12:42:49 fetching corpus: 9250, signal 585514/750563 (executing program) 2023/01/15 12:42:50 fetching corpus: 9300, signal 586381/752052 (executing program) 2023/01/15 12:42:50 fetching corpus: 9350, signal 586972/753351 (executing program) 2023/01/15 12:42:51 fetching corpus: 9400, signal 588018/754930 (executing program) 2023/01/15 12:42:51 fetching corpus: 9450, signal 588788/756300 (executing program) 2023/01/15 12:42:51 fetching corpus: 9500, signal 589787/757834 (executing program) 2023/01/15 12:42:52 fetching corpus: 9550, signal 590945/759485 (executing program) 2023/01/15 12:42:52 fetching corpus: 9600, signal 591816/760939 (executing program) 2023/01/15 12:42:53 fetching corpus: 9650, signal 592548/762306 (executing program) 2023/01/15 12:42:53 fetching corpus: 9700, signal 593429/763740 (executing program) 2023/01/15 12:42:53 fetching corpus: 9750, signal 594428/765232 (executing program) 2023/01/15 12:42:54 fetching corpus: 9800, signal 595486/766796 (executing program) 2023/01/15 12:42:54 fetching corpus: 9850, signal 596221/768126 (executing program) 2023/01/15 12:42:54 fetching corpus: 9900, signal 597234/769629 (executing program) 2023/01/15 12:42:55 fetching corpus: 9950, signal 598097/770998 (executing program) 2023/01/15 12:42:55 fetching corpus: 10000, signal 598654/772241 (executing program) 2023/01/15 12:42:55 fetching corpus: 10050, signal 599540/773699 (executing program) 2023/01/15 12:42:55 fetching corpus: 10100, signal 600073/774888 (executing program) 2023/01/15 12:42:56 fetching corpus: 10150, signal 601026/776294 (executing program) 2023/01/15 12:42:56 fetching corpus: 10200, signal 601987/777727 (executing program) 2023/01/15 12:42:57 fetching corpus: 10250, signal 603213/779265 (executing program) 2023/01/15 12:42:57 fetching corpus: 10300, signal 603888/780534 (executing program) 2023/01/15 12:42:57 fetching corpus: 10350, signal 604775/781895 (executing program) 2023/01/15 12:42:58 fetching corpus: 10400, signal 605723/783328 (executing program) 2023/01/15 12:42:58 fetching corpus: 10450, signal 606359/784572 (executing program) 2023/01/15 12:42:58 fetching corpus: 10500, signal 606950/785785 (executing program) 2023/01/15 12:42:59 fetching corpus: 10550, signal 607558/787026 (executing program) 2023/01/15 12:42:59 fetching corpus: 10600, signal 608440/788407 (executing program) 2023/01/15 12:43:00 fetching corpus: 10650, signal 609243/789698 (executing program) 2023/01/15 12:43:00 fetching corpus: 10700, signal 610262/791145 (executing program) 2023/01/15 12:43:00 fetching corpus: 10750, signal 611133/792468 (executing program) 2023/01/15 12:43:01 fetching corpus: 10800, signal 611827/793750 (executing program) 2023/01/15 12:43:01 fetching corpus: 10850, signal 612842/795226 (executing program) 2023/01/15 12:43:01 fetching corpus: 10900, signal 613548/796490 (executing program) 2023/01/15 12:43:02 fetching corpus: 10950, signal 614292/797717 (executing program) 2023/01/15 12:43:02 fetching corpus: 11000, signal 615085/799028 (executing program) 2023/01/15 12:43:02 fetching corpus: 11050, signal 616094/800483 (executing program) 2023/01/15 12:43:03 fetching corpus: 11100, signal 616970/801814 (executing program) 2023/01/15 12:43:03 fetching corpus: 11150, signal 617660/803028 (executing program) 2023/01/15 12:43:03 fetching corpus: 11200, signal 618435/804254 (executing program) 2023/01/15 12:43:04 fetching corpus: 11250, signal 619140/805464 (executing program) 2023/01/15 12:43:04 fetching corpus: 11300, signal 620236/806926 (executing program) 2023/01/15 12:43:04 fetching corpus: 11350, signal 620901/808120 (executing program) 2023/01/15 12:43:05 fetching corpus: 11400, signal 621401/809273 (executing program) 2023/01/15 12:43:05 fetching corpus: 11450, signal 622269/810559 (executing program) 2023/01/15 12:43:05 fetching corpus: 11500, signal 622926/811723 (executing program) 2023/01/15 12:43:06 fetching corpus: 11550, signal 623581/812931 (executing program) 2023/01/15 12:43:06 fetching corpus: 11600, signal 624358/814183 (executing program) 2023/01/15 12:43:06 fetching corpus: 11650, signal 625571/815657 (executing program) 2023/01/15 12:43:07 fetching corpus: 11700, signal 626351/816899 (executing program) 2023/01/15 12:43:07 fetching corpus: 11750, signal 627323/818232 (executing program) 2023/01/15 12:43:08 fetching corpus: 11800, signal 627999/819414 (executing program) 2023/01/15 12:43:08 fetching corpus: 11850, signal 628949/820714 (executing program) 2023/01/15 12:43:08 fetching corpus: 11900, signal 629636/821880 (executing program) 2023/01/15 12:43:08 fetching corpus: 11950, signal 630334/823109 (executing program) 2023/01/15 12:43:09 fetching corpus: 12000, signal 630848/824168 (executing program) 2023/01/15 12:43:09 fetching corpus: 12050, signal 631350/825281 (executing program) 2023/01/15 12:43:09 fetching corpus: 12100, signal 631902/826410 (executing program) 2023/01/15 12:43:10 fetching corpus: 12150, signal 632593/827591 (executing program) 2023/01/15 12:43:10 fetching corpus: 12200, signal 633692/829007 (executing program) 2023/01/15 12:43:10 fetching corpus: 12250, signal 634296/830121 (executing program) 2023/01/15 12:43:11 fetching corpus: 12300, signal 635147/831365 (executing program) 2023/01/15 12:43:11 fetching corpus: 12350, signal 635661/832438 (executing program) 2023/01/15 12:43:11 fetching corpus: 12400, signal 636386/833611 (executing program) 2023/01/15 12:43:12 fetching corpus: 12450, signal 636971/834717 (executing program) 2023/01/15 12:43:12 fetching corpus: 12500, signal 637717/835913 (executing program) 2023/01/15 12:43:12 fetching corpus: 12550, signal 638183/836925 (executing program) 2023/01/15 12:43:13 fetching corpus: 12600, signal 638847/838058 (executing program) 2023/01/15 12:43:13 fetching corpus: 12650, signal 640382/839662 (executing program) 2023/01/15 12:43:13 fetching corpus: 12700, signal 640960/840762 (executing program) 2023/01/15 12:43:14 fetching corpus: 12750, signal 641863/842031 (executing program) 2023/01/15 12:43:14 fetching corpus: 12800, signal 642551/843166 (executing program) 2023/01/15 12:43:14 fetching corpus: 12850, signal 643058/844225 (executing program) 2023/01/15 12:43:15 fetching corpus: 12900, signal 643846/845395 (executing program) 2023/01/15 12:43:15 fetching corpus: 12950, signal 644379/846471 (executing program) 2023/01/15 12:43:15 fetching corpus: 13000, signal 645072/847593 (executing program) 2023/01/15 12:43:15 fetching corpus: 13050, signal 645700/848721 (executing program) 2023/01/15 12:43:16 fetching corpus: 13100, signal 646358/849819 (executing program) 2023/01/15 12:43:16 fetching corpus: 13150, signal 647104/850976 (executing program) 2023/01/15 12:43:17 fetching corpus: 13200, signal 647685/852007 (executing program) 2023/01/15 12:43:17 fetching corpus: 13250, signal 648458/853154 (executing program) 2023/01/15 12:43:17 fetching corpus: 13300, signal 648859/854088 (executing program) 2023/01/15 12:43:17 fetching corpus: 13350, signal 649699/855258 (executing program) 2023/01/15 12:43:18 fetching corpus: 13400, signal 650196/856311 (executing program) 2023/01/15 12:43:18 fetching corpus: 13450, signal 650846/857435 (executing program) 2023/01/15 12:43:18 fetching corpus: 13500, signal 651571/858534 (executing program) 2023/01/15 12:43:19 fetching corpus: 13550, signal 652158/859562 (executing program) 2023/01/15 12:43:19 fetching corpus: 13600, signal 652660/860602 (executing program) 2023/01/15 12:43:20 fetching corpus: 13650, signal 653217/861623 (executing program) 2023/01/15 12:43:20 fetching corpus: 13700, signal 653834/862699 (executing program) 2023/01/15 12:43:20 fetching corpus: 13750, signal 654460/863720 (executing program) 2023/01/15 12:43:21 fetching corpus: 13800, signal 654897/864717 (executing program) 2023/01/15 12:43:21 fetching corpus: 13850, signal 655581/865812 (executing program) 2023/01/15 12:43:21 fetching corpus: 13900, signal 656240/866826 (executing program) 2023/01/15 12:43:22 fetching corpus: 13950, signal 656627/867761 (executing program) 2023/01/15 12:43:22 fetching corpus: 14000, signal 657335/868882 (executing program) 2023/01/15 12:43:23 fetching corpus: 14050, signal 657943/869905 (executing program) 2023/01/15 12:43:23 fetching corpus: 14100, signal 658424/870908 (executing program) 2023/01/15 12:43:23 fetching corpus: 14150, signal 659025/871943 (executing program) [ 133.510654] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.516276] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/15 12:43:24 fetching corpus: 14200, signal 659921/873115 (executing program) 2023/01/15 12:43:24 fetching corpus: 14250, signal 660703/874182 (executing program) 2023/01/15 12:43:25 fetching corpus: 14300, signal 661452/875247 (executing program) 2023/01/15 12:43:25 fetching corpus: 14350, signal 662109/876262 (executing program) 2023/01/15 12:43:25 fetching corpus: 14400, signal 662720/877311 (executing program) 2023/01/15 12:43:26 fetching corpus: 14450, signal 663175/878279 (executing program) 2023/01/15 12:43:26 fetching corpus: 14500, signal 663722/879258 (executing program) 2023/01/15 12:43:27 fetching corpus: 14550, signal 664222/880243 (executing program) 2023/01/15 12:43:27 fetching corpus: 14600, signal 665083/881353 (executing program) 2023/01/15 12:43:27 fetching corpus: 14650, signal 665731/882377 (executing program) 2023/01/15 12:43:28 fetching corpus: 14700, signal 666291/883382 (executing program) 2023/01/15 12:43:29 fetching corpus: 14750, signal 666977/884393 (executing program) 2023/01/15 12:43:29 fetching corpus: 14800, signal 667629/885413 (executing program) 2023/01/15 12:43:30 fetching corpus: 14850, signal 668261/886442 (executing program) 2023/01/15 12:43:30 fetching corpus: 14900, signal 669110/887520 (executing program) 2023/01/15 12:43:30 fetching corpus: 14950, signal 669753/888568 (executing program) 2023/01/15 12:43:31 fetching corpus: 15000, signal 670352/889568 (executing program) 2023/01/15 12:43:31 fetching corpus: 15050, signal 671121/890631 (executing program) 2023/01/15 12:43:32 fetching corpus: 15100, signal 671691/891598 (executing program) 2023/01/15 12:43:32 fetching corpus: 15150, signal 672390/892610 (executing program) 2023/01/15 12:43:33 fetching corpus: 15200, signal 673058/893602 (executing program) 2023/01/15 12:43:33 fetching corpus: 15250, signal 673702/894631 (executing program) 2023/01/15 12:43:34 fetching corpus: 15300, signal 674207/895556 (executing program) 2023/01/15 12:43:34 fetching corpus: 15350, signal 674790/896536 (executing program) 2023/01/15 12:43:35 fetching corpus: 15400, signal 675158/897399 (executing program) 2023/01/15 12:43:35 fetching corpus: 15450, signal 675844/898362 (executing program) 2023/01/15 12:43:36 fetching corpus: 15500, signal 676724/899431 (executing program) 2023/01/15 12:43:36 fetching corpus: 15550, signal 677147/900310 (executing program) 2023/01/15 12:43:37 fetching corpus: 15600, signal 677791/901242 (executing program) 2023/01/15 12:43:37 fetching corpus: 15650, signal 678565/902287 (executing program) 2023/01/15 12:43:38 fetching corpus: 15700, signal 679193/903212 (executing program) 2023/01/15 12:43:38 fetching corpus: 15750, signal 679781/904164 (executing program) 2023/01/15 12:43:39 fetching corpus: 15800, signal 680344/905064 (executing program) 2023/01/15 12:43:39 fetching corpus: 15850, signal 680916/906032 (executing program) 2023/01/15 12:43:39 fetching corpus: 15900, signal 681554/907000 (executing program) 2023/01/15 12:43:40 fetching corpus: 15950, signal 682245/907952 (executing program) 2023/01/15 12:43:40 fetching corpus: 16000, signal 682849/908940 (executing program) 2023/01/15 12:43:41 fetching corpus: 16050, signal 683443/909873 (executing program) 2023/01/15 12:43:41 fetching corpus: 16100, signal 684013/910779 (executing program) 2023/01/15 12:43:42 fetching corpus: 16150, signal 684646/911773 (executing program) 2023/01/15 12:43:42 fetching corpus: 16200, signal 685106/912711 (executing program) 2023/01/15 12:43:43 fetching corpus: 16250, signal 685704/913656 (executing program) 2023/01/15 12:43:43 fetching corpus: 16300, signal 686290/914594 (executing program) 2023/01/15 12:43:43 fetching corpus: 16350, signal 686902/915520 (executing program) 2023/01/15 12:43:44 fetching corpus: 16400, signal 687430/916402 (executing program) 2023/01/15 12:43:44 fetching corpus: 16450, signal 688113/917351 (executing program) 2023/01/15 12:43:45 fetching corpus: 16500, signal 688504/918205 (executing program) 2023/01/15 12:43:46 fetching corpus: 16550, signal 689138/919113 (executing program) 2023/01/15 12:43:46 fetching corpus: 16600, signal 689663/919988 (executing program) 2023/01/15 12:43:46 fetching corpus: 16650, signal 690031/920789 (executing program) 2023/01/15 12:43:47 fetching corpus: 16700, signal 690554/921640 (executing program) 2023/01/15 12:43:47 fetching corpus: 16750, signal 691200/922580 (executing program) 2023/01/15 12:43:48 fetching corpus: 16800, signal 691716/923430 (executing program) 2023/01/15 12:43:48 fetching corpus: 16850, signal 692293/924321 (executing program) 2023/01/15 12:43:49 fetching corpus: 16900, signal 692884/925213 (executing program) 2023/01/15 12:43:49 fetching corpus: 16950, signal 693837/926215 (executing program) 2023/01/15 12:43:50 fetching corpus: 17000, signal 694518/927158 (executing program) 2023/01/15 12:43:50 fetching corpus: 17050, signal 695306/928129 (executing program) 2023/01/15 12:43:50 fetching corpus: 17100, signal 695695/928947 (executing program) 2023/01/15 12:43:51 fetching corpus: 17150, signal 696240/929798 (executing program) 2023/01/15 12:43:51 fetching corpus: 17200, signal 696833/930694 (executing program) 2023/01/15 12:43:52 fetching corpus: 17250, signal 697452/931545 (executing program) 2023/01/15 12:43:52 fetching corpus: 17300, signal 697917/932358 (executing program) 2023/01/15 12:43:53 fetching corpus: 17350, signal 698410/933232 (executing program) 2023/01/15 12:43:53 fetching corpus: 17400, signal 698890/934061 (executing program) 2023/01/15 12:43:54 fetching corpus: 17450, signal 699341/934900 (executing program) 2023/01/15 12:43:54 fetching corpus: 17500, signal 699950/935815 (executing program) 2023/01/15 12:43:55 fetching corpus: 17550, signal 700522/936657 (executing program) 2023/01/15 12:43:56 fetching corpus: 17600, signal 701090/937524 (executing program) 2023/01/15 12:43:56 fetching corpus: 17650, signal 701493/938317 (executing program) 2023/01/15 12:43:57 fetching corpus: 17700, signal 702209/939250 (executing program) 2023/01/15 12:43:57 fetching corpus: 17750, signal 702683/940033 (executing program) 2023/01/15 12:43:57 fetching corpus: 17800, signal 703118/940836 (executing program) 2023/01/15 12:43:58 fetching corpus: 17850, signal 703531/941628 (executing program) 2023/01/15 12:43:58 fetching corpus: 17900, signal 704082/942456 (executing program) 2023/01/15 12:43:59 fetching corpus: 17950, signal 704911/943387 (executing program) 2023/01/15 12:43:59 fetching corpus: 18000, signal 705423/944197 (executing program) 2023/01/15 12:43:59 fetching corpus: 18050, signal 706018/945077 (executing program) 2023/01/15 12:44:00 fetching corpus: 18100, signal 706593/945910 (executing program) 2023/01/15 12:44:00 fetching corpus: 18150, signal 707018/946698 (executing program) 2023/01/15 12:44:01 fetching corpus: 18200, signal 707539/947534 (executing program) 2023/01/15 12:44:01 fetching corpus: 18250, signal 708016/948308 (executing program) 2023/01/15 12:44:01 fetching corpus: 18300, signal 708485/949067 (executing program) 2023/01/15 12:44:02 fetching corpus: 18350, signal 709068/949902 (executing program) 2023/01/15 12:44:02 fetching corpus: 18400, signal 709425/950693 (executing program) 2023/01/15 12:44:02 fetching corpus: 18450, signal 710105/951567 (executing program) 2023/01/15 12:44:03 fetching corpus: 18500, signal 710516/952368 (executing program) 2023/01/15 12:44:03 fetching corpus: 18550, signal 711137/953176 (executing program) 2023/01/15 12:44:04 fetching corpus: 18600, signal 711732/954018 (executing program) 2023/01/15 12:44:04 fetching corpus: 18650, signal 712092/954824 (executing program) 2023/01/15 12:44:05 fetching corpus: 18700, signal 712400/955562 (executing program) 2023/01/15 12:44:06 fetching corpus: 18750, signal 712870/956359 (executing program) 2023/01/15 12:44:06 fetching corpus: 18800, signal 713556/957196 (executing program) 2023/01/15 12:44:06 fetching corpus: 18850, signal 713970/957947 (executing program) 2023/01/15 12:44:07 fetching corpus: 18900, signal 714565/958775 (executing program) 2023/01/15 12:44:07 fetching corpus: 18950, signal 715020/959558 (executing program) 2023/01/15 12:44:08 fetching corpus: 19000, signal 715467/960350 (executing program) 2023/01/15 12:44:08 fetching corpus: 19050, signal 715808/961094 (executing program) 2023/01/15 12:44:08 fetching corpus: 19100, signal 716414/961903 (executing program) 2023/01/15 12:44:09 fetching corpus: 19150, signal 716933/962689 (executing program) 2023/01/15 12:44:09 fetching corpus: 19200, signal 717280/963457 (executing program) 2023/01/15 12:44:09 fetching corpus: 19250, signal 717628/964164 (executing program) 2023/01/15 12:44:10 fetching corpus: 19300, signal 718047/964927 (executing program) 2023/01/15 12:44:10 fetching corpus: 19350, signal 718462/965684 (executing program) 2023/01/15 12:44:11 fetching corpus: 19400, signal 718971/966430 (executing program) 2023/01/15 12:44:11 fetching corpus: 19450, signal 719406/967171 (executing program) 2023/01/15 12:44:11 fetching corpus: 19500, signal 719790/967923 (executing program) 2023/01/15 12:44:12 fetching corpus: 19550, signal 720270/968691 (executing program) 2023/01/15 12:44:12 fetching corpus: 19600, signal 720829/969451 (executing program) 2023/01/15 12:44:13 fetching corpus: 19650, signal 721264/970223 (executing program) 2023/01/15 12:44:13 fetching corpus: 19700, signal 721585/970951 (executing program) 2023/01/15 12:44:14 fetching corpus: 19750, signal 722253/971779 (executing program) 2023/01/15 12:44:14 fetching corpus: 19800, signal 722690/972495 (executing program) 2023/01/15 12:44:14 fetching corpus: 19850, signal 723138/973276 (executing program) 2023/01/15 12:44:15 fetching corpus: 19900, signal 723625/973979 (executing program) 2023/01/15 12:44:15 fetching corpus: 19950, signal 724186/974778 (executing program) 2023/01/15 12:44:16 fetching corpus: 20000, signal 724613/975499 (executing program) 2023/01/15 12:44:16 fetching corpus: 20050, signal 725032/976197 (executing program) 2023/01/15 12:44:17 fetching corpus: 20100, signal 725497/976947 (executing program) 2023/01/15 12:44:17 fetching corpus: 20150, signal 726013/977711 (executing program) 2023/01/15 12:44:18 fetching corpus: 20200, signal 726342/978413 (executing program) 2023/01/15 12:44:18 fetching corpus: 20250, signal 726740/979119 (executing program) 2023/01/15 12:44:19 fetching corpus: 20300, signal 727200/979851 (executing program) 2023/01/15 12:44:19 fetching corpus: 20350, signal 727506/980541 (executing program) 2023/01/15 12:44:19 fetching corpus: 20400, signal 728079/981267 (executing program) 2023/01/15 12:44:20 fetching corpus: 20450, signal 728469/981998 (executing program) 2023/01/15 12:44:20 fetching corpus: 20500, signal 728958/982720 (executing program) 2023/01/15 12:44:21 fetching corpus: 20550, signal 729418/983419 (executing program) 2023/01/15 12:44:21 fetching corpus: 20600, signal 729927/984134 (executing program) 2023/01/15 12:44:21 fetching corpus: 20650, signal 730316/984854 (executing program) 2023/01/15 12:44:22 fetching corpus: 20700, signal 730843/985587 (executing program) 2023/01/15 12:44:22 fetching corpus: 20750, signal 731305/986295 (executing program) 2023/01/15 12:44:22 fetching corpus: 20800, signal 731712/987006 (executing program) 2023/01/15 12:44:23 fetching corpus: 20850, signal 732189/987670 (executing program) 2023/01/15 12:44:23 fetching corpus: 20900, signal 732640/988384 (executing program) 2023/01/15 12:44:24 fetching corpus: 20950, signal 733180/989149 (executing program) 2023/01/15 12:44:24 fetching corpus: 21000, signal 733554/989850 (executing program) 2023/01/15 12:44:24 fetching corpus: 21050, signal 734076/990556 (executing program) 2023/01/15 12:44:25 fetching corpus: 21100, signal 734676/991288 (executing program) [ 194.949301] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.955661] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/15 12:44:25 fetching corpus: 21150, signal 735176/991981 (executing program) 2023/01/15 12:44:26 fetching corpus: 21200, signal 735740/992715 (executing program) 2023/01/15 12:44:26 fetching corpus: 21250, signal 736311/993446 (executing program) 2023/01/15 12:44:27 fetching corpus: 21300, signal 737002/994209 (executing program) 2023/01/15 12:44:27 fetching corpus: 21350, signal 737371/994881 (executing program) 2023/01/15 12:44:27 fetching corpus: 21400, signal 737677/995527 (executing program) 2023/01/15 12:44:28 fetching corpus: 21450, signal 738062/996233 (executing program) 2023/01/15 12:44:28 fetching corpus: 21500, signal 738483/996950 (executing program) 2023/01/15 12:44:29 fetching corpus: 21550, signal 739070/997678 (executing program) 2023/01/15 12:44:29 fetching corpus: 21600, signal 739494/998381 (executing program) 2023/01/15 12:44:30 fetching corpus: 21650, signal 740115/999070 (executing program) 2023/01/15 12:44:30 fetching corpus: 21700, signal 740467/999708 (executing program) 2023/01/15 12:44:30 fetching corpus: 21750, signal 740819/1000367 (executing program) 2023/01/15 12:44:31 fetching corpus: 21800, signal 741357/1001070 (executing program) 2023/01/15 12:44:31 fetching corpus: 21850, signal 741695/1001716 (executing program) 2023/01/15 12:44:32 fetching corpus: 21900, signal 742173/1002430 (executing program) 2023/01/15 12:44:32 fetching corpus: 21950, signal 742596/1003075 (executing program) 2023/01/15 12:44:32 fetching corpus: 22000, signal 742941/1003717 (executing program) 2023/01/15 12:44:32 fetching corpus: 22050, signal 743362/1004395 (executing program) 2023/01/15 12:44:33 fetching corpus: 22100, signal 743794/1005054 (executing program) 2023/01/15 12:44:33 fetching corpus: 22150, signal 744202/1005698 (executing program) 2023/01/15 12:44:33 fetching corpus: 22200, signal 744574/1006355 (executing program) 2023/01/15 12:44:34 fetching corpus: 22250, signal 744947/1006997 (executing program) 2023/01/15 12:44:34 fetching corpus: 22300, signal 745436/1007694 (executing program) 2023/01/15 12:44:35 fetching corpus: 22350, signal 745948/1008330 (executing program) 2023/01/15 12:44:35 fetching corpus: 22400, signal 746359/1009004 (executing program) 2023/01/15 12:44:36 fetching corpus: 22450, signal 746790/1009657 (executing program) 2023/01/15 12:44:36 fetching corpus: 22500, signal 747164/1010317 (executing program) 2023/01/15 12:44:36 fetching corpus: 22550, signal 747752/1011001 (executing program) 2023/01/15 12:44:37 fetching corpus: 22600, signal 748188/1011646 (executing program) 2023/01/15 12:44:37 fetching corpus: 22650, signal 748504/1012258 (executing program) 2023/01/15 12:44:37 fetching corpus: 22700, signal 748773/1012901 (executing program) 2023/01/15 12:44:38 fetching corpus: 22750, signal 749193/1013540 (executing program) 2023/01/15 12:44:38 fetching corpus: 22800, signal 749660/1014162 (executing program) 2023/01/15 12:44:39 fetching corpus: 22850, signal 750069/1014795 (executing program) 2023/01/15 12:44:39 fetching corpus: 22900, signal 750507/1015407 (executing program) 2023/01/15 12:44:40 fetching corpus: 22950, signal 750733/1016041 (executing program) 2023/01/15 12:44:40 fetching corpus: 23000, signal 751241/1016678 (executing program) 2023/01/15 12:44:41 fetching corpus: 23050, signal 751801/1017367 (executing program) 2023/01/15 12:44:41 fetching corpus: 23100, signal 752251/1018036 (executing program) 2023/01/15 12:44:42 fetching corpus: 23150, signal 752674/1018649 (executing program) 2023/01/15 12:44:42 fetching corpus: 23200, signal 753187/1019303 (executing program) 2023/01/15 12:44:43 fetching corpus: 23250, signal 753518/1019935 (executing program) 2023/01/15 12:44:43 fetching corpus: 23300, signal 753836/1020539 (executing program) 2023/01/15 12:44:44 fetching corpus: 23350, signal 754179/1021130 (executing program) 2023/01/15 12:44:44 fetching corpus: 23400, signal 754614/1021784 (executing program) 2023/01/15 12:44:45 fetching corpus: 23450, signal 754979/1022442 (executing program) 2023/01/15 12:44:45 fetching corpus: 23500, signal 755286/1023028 (executing program) 2023/01/15 12:44:45 fetching corpus: 23550, signal 755680/1023611 (executing program) 2023/01/15 12:44:46 fetching corpus: 23600, signal 756187/1024234 (executing program) 2023/01/15 12:44:47 fetching corpus: 23650, signal 756628/1024850 (executing program) 2023/01/15 12:44:47 fetching corpus: 23700, signal 757160/1025435 (executing program) 2023/01/15 12:44:47 fetching corpus: 23750, signal 757540/1026014 (executing program) 2023/01/15 12:44:47 fetching corpus: 23800, signal 757921/1026629 (executing program) 2023/01/15 12:44:48 fetching corpus: 23850, signal 758276/1027248 (executing program) 2023/01/15 12:44:48 fetching corpus: 23900, signal 758655/1027855 (executing program) 2023/01/15 12:44:49 fetching corpus: 23950, signal 758979/1028424 (executing program) 2023/01/15 12:44:49 fetching corpus: 24000, signal 759292/1029033 (executing program) 2023/01/15 12:44:49 fetching corpus: 24050, signal 760412/1029698 (executing program) 2023/01/15 12:44:50 fetching corpus: 24100, signal 760794/1030273 (executing program) 2023/01/15 12:44:50 fetching corpus: 24150, signal 761137/1030852 (executing program) 2023/01/15 12:44:51 fetching corpus: 24200, signal 761486/1031440 (executing program) 2023/01/15 12:44:51 fetching corpus: 24250, signal 761743/1031997 (executing program) 2023/01/15 12:44:51 fetching corpus: 24300, signal 761980/1032587 (executing program) 2023/01/15 12:44:52 fetching corpus: 24350, signal 762372/1033160 (executing program) 2023/01/15 12:44:52 fetching corpus: 24400, signal 762697/1033756 (executing program) 2023/01/15 12:44:52 fetching corpus: 24450, signal 762939/1034334 (executing program) 2023/01/15 12:44:52 fetching corpus: 24500, signal 763334/1034907 (executing program) 2023/01/15 12:44:53 fetching corpus: 24550, signal 763669/1035468 (executing program) 2023/01/15 12:44:53 fetching corpus: 24600, signal 764028/1036043 (executing program) 2023/01/15 12:44:53 fetching corpus: 24650, signal 764380/1036582 (executing program) 2023/01/15 12:44:53 fetching corpus: 24700, signal 764806/1037160 (executing program) 2023/01/15 12:44:54 fetching corpus: 24750, signal 765319/1037695 (executing program) 2023/01/15 12:44:54 fetching corpus: 24800, signal 765793/1038256 (executing program) 2023/01/15 12:44:55 fetching corpus: 24850, signal 766318/1038832 (executing program) 2023/01/15 12:44:55 fetching corpus: 24900, signal 766686/1039407 (executing program) 2023/01/15 12:44:56 fetching corpus: 24950, signal 767136/1039966 (executing program) 2023/01/15 12:44:56 fetching corpus: 25000, signal 767585/1040538 (executing program) 2023/01/15 12:44:56 fetching corpus: 25050, signal 767979/1041120 (executing program) 2023/01/15 12:44:56 fetching corpus: 25100, signal 768279/1041671 (executing program) 2023/01/15 12:44:57 fetching corpus: 25150, signal 768637/1042249 (executing program) 2023/01/15 12:44:57 fetching corpus: 25200, signal 769078/1042834 (executing program) 2023/01/15 12:44:57 fetching corpus: 25250, signal 769364/1043409 (executing program) 2023/01/15 12:44:58 fetching corpus: 25300, signal 769710/1043968 (executing program) 2023/01/15 12:44:58 fetching corpus: 25350, signal 770045/1044519 (executing program) 2023/01/15 12:44:58 fetching corpus: 25400, signal 770409/1045087 (executing program) 2023/01/15 12:44:59 fetching corpus: 25450, signal 770771/1045644 (executing program) 2023/01/15 12:44:59 fetching corpus: 25500, signal 771263/1046215 (executing program) 2023/01/15 12:44:59 fetching corpus: 25550, signal 771576/1046737 (executing program) 2023/01/15 12:45:00 fetching corpus: 25600, signal 771873/1047256 (executing program) 2023/01/15 12:45:00 fetching corpus: 25650, signal 772107/1047775 (executing program) 2023/01/15 12:45:00 fetching corpus: 25700, signal 773045/1048287 (executing program) 2023/01/15 12:45:00 fetching corpus: 25750, signal 773422/1048840 (executing program) 2023/01/15 12:45:01 fetching corpus: 25800, signal 773814/1049400 (executing program) 2023/01/15 12:45:01 fetching corpus: 25850, signal 774313/1049982 (executing program) 2023/01/15 12:45:02 fetching corpus: 25900, signal 774745/1050529 (executing program) 2023/01/15 12:45:02 fetching corpus: 25950, signal 775061/1051046 (executing program) 2023/01/15 12:45:02 fetching corpus: 26000, signal 775410/1051606 (executing program) 2023/01/15 12:45:03 fetching corpus: 26050, signal 775874/1052115 (executing program) 2023/01/15 12:45:03 fetching corpus: 26100, signal 776241/1052637 (executing program) 2023/01/15 12:45:03 fetching corpus: 26150, signal 776753/1053180 (executing program) 2023/01/15 12:45:03 fetching corpus: 26200, signal 777230/1053693 (executing program) 2023/01/15 12:45:04 fetching corpus: 26250, signal 777659/1054228 (executing program) 2023/01/15 12:45:04 fetching corpus: 26300, signal 778026/1054745 (executing program) 2023/01/15 12:45:04 fetching corpus: 26350, signal 778465/1055299 (executing program) 2023/01/15 12:45:05 fetching corpus: 26400, signal 778905/1055718 (executing program) 2023/01/15 12:45:05 fetching corpus: 26450, signal 779212/1055718 (executing program) 2023/01/15 12:45:06 fetching corpus: 26500, signal 779765/1055718 (executing program) 2023/01/15 12:45:06 fetching corpus: 26550, signal 780002/1055718 (executing program) 2023/01/15 12:45:06 fetching corpus: 26600, signal 780404/1055718 (executing program) 2023/01/15 12:45:07 fetching corpus: 26650, signal 780731/1055718 (executing program) 2023/01/15 12:45:07 fetching corpus: 26700, signal 780978/1055718 (executing program) 2023/01/15 12:45:07 fetching corpus: 26750, signal 781368/1055718 (executing program) 2023/01/15 12:45:08 fetching corpus: 26800, signal 781632/1055718 (executing program) 2023/01/15 12:45:08 fetching corpus: 26850, signal 782155/1055728 (executing program) 2023/01/15 12:45:08 fetching corpus: 26900, signal 782421/1055728 (executing program) 2023/01/15 12:45:09 fetching corpus: 26950, signal 782707/1055728 (executing program) 2023/01/15 12:45:09 fetching corpus: 27000, signal 783043/1055728 (executing program) 2023/01/15 12:45:10 fetching corpus: 27050, signal 783342/1055732 (executing program) 2023/01/15 12:45:10 fetching corpus: 27100, signal 783802/1055732 (executing program) 2023/01/15 12:45:10 fetching corpus: 27150, signal 784136/1055732 (executing program) 2023/01/15 12:45:10 fetching corpus: 27200, signal 784399/1055732 (executing program) 2023/01/15 12:45:10 fetching corpus: 27250, signal 784773/1055732 (executing program) 2023/01/15 12:45:11 fetching corpus: 27300, signal 785117/1055732 (executing program) 2023/01/15 12:45:11 fetching corpus: 27350, signal 785342/1055732 (executing program) 2023/01/15 12:45:11 fetching corpus: 27400, signal 785657/1055732 (executing program) 2023/01/15 12:45:12 fetching corpus: 27450, signal 785879/1055732 (executing program) 2023/01/15 12:45:12 fetching corpus: 27500, signal 786235/1055732 (executing program) 2023/01/15 12:45:12 fetching corpus: 27550, signal 786576/1055732 (executing program) 2023/01/15 12:45:12 fetching corpus: 27600, signal 786873/1055732 (executing program) 2023/01/15 12:45:12 fetching corpus: 27650, signal 787269/1055732 (executing program) 2023/01/15 12:45:13 fetching corpus: 27700, signal 787491/1055732 (executing program) 2023/01/15 12:45:13 fetching corpus: 27750, signal 787810/1055732 (executing program) 2023/01/15 12:45:13 fetching corpus: 27800, signal 788198/1055732 (executing program) 2023/01/15 12:45:13 fetching corpus: 27850, signal 788521/1055732 (executing program) 2023/01/15 12:45:13 fetching corpus: 27900, signal 788870/1055732 (executing program) 2023/01/15 12:45:14 fetching corpus: 27950, signal 789313/1055732 (executing program) 2023/01/15 12:45:14 fetching corpus: 28000, signal 789603/1055732 (executing program) 2023/01/15 12:45:14 fetching corpus: 28050, signal 789938/1055732 (executing program) 2023/01/15 12:45:14 fetching corpus: 28100, signal 790193/1055732 (executing program) 2023/01/15 12:45:15 fetching corpus: 28150, signal 790456/1055732 (executing program) 2023/01/15 12:45:15 fetching corpus: 28200, signal 790797/1055732 (executing program) 2023/01/15 12:45:15 fetching corpus: 28250, signal 791279/1055732 (executing program) 2023/01/15 12:45:16 fetching corpus: 28300, signal 791488/1055732 (executing program) 2023/01/15 12:45:16 fetching corpus: 28350, signal 791779/1055733 (executing program) 2023/01/15 12:45:16 fetching corpus: 28400, signal 792086/1055733 (executing program) 2023/01/15 12:45:17 fetching corpus: 28450, signal 792409/1055733 (executing program) 2023/01/15 12:45:17 fetching corpus: 28500, signal 792828/1055733 (executing program) 2023/01/15 12:45:17 fetching corpus: 28550, signal 793206/1055733 (executing program) 2023/01/15 12:45:17 fetching corpus: 28600, signal 793486/1055733 (executing program) 2023/01/15 12:45:18 fetching corpus: 28650, signal 793852/1055733 (executing program) 2023/01/15 12:45:18 fetching corpus: 28700, signal 794275/1055735 (executing program) 2023/01/15 12:45:18 fetching corpus: 28750, signal 794593/1055735 (executing program) 2023/01/15 12:45:19 fetching corpus: 28800, signal 794871/1055735 (executing program) 2023/01/15 12:45:19 fetching corpus: 28850, signal 795214/1055735 (executing program) 2023/01/15 12:45:19 fetching corpus: 28900, signal 795518/1055735 (executing program) 2023/01/15 12:45:19 fetching corpus: 28950, signal 795802/1055735 (executing program) 2023/01/15 12:45:20 fetching corpus: 29000, signal 796096/1055735 (executing program) 2023/01/15 12:45:20 fetching corpus: 29050, signal 796475/1055735 (executing program) 2023/01/15 12:45:20 fetching corpus: 29100, signal 796761/1055735 (executing program) 2023/01/15 12:45:20 fetching corpus: 29150, signal 797054/1055735 (executing program) 2023/01/15 12:45:20 fetching corpus: 29200, signal 797417/1055735 (executing program) 2023/01/15 12:45:21 fetching corpus: 29250, signal 797696/1055735 (executing program) 2023/01/15 12:45:21 fetching corpus: 29300, signal 798038/1055735 (executing program) 2023/01/15 12:45:21 fetching corpus: 29350, signal 798326/1055754 (executing program) 2023/01/15 12:45:22 fetching corpus: 29400, signal 798583/1055754 (executing program) 2023/01/15 12:45:22 fetching corpus: 29450, signal 798924/1055754 (executing program) 2023/01/15 12:45:22 fetching corpus: 29500, signal 799170/1055754 (executing program) 2023/01/15 12:45:22 fetching corpus: 29550, signal 799526/1055754 (executing program) 2023/01/15 12:45:23 fetching corpus: 29600, signal 799826/1055754 (executing program) 2023/01/15 12:45:23 fetching corpus: 29650, signal 800126/1055754 (executing program) 2023/01/15 12:45:23 fetching corpus: 29700, signal 800404/1055754 (executing program) 2023/01/15 12:45:23 fetching corpus: 29750, signal 800784/1055757 (executing program) 2023/01/15 12:45:24 fetching corpus: 29800, signal 801172/1055757 (executing program) 2023/01/15 12:45:24 fetching corpus: 29850, signal 801470/1055757 (executing program) 2023/01/15 12:45:24 fetching corpus: 29900, signal 801709/1055757 (executing program) 2023/01/15 12:45:24 fetching corpus: 29950, signal 802029/1055757 (executing program) 2023/01/15 12:45:25 fetching corpus: 30000, signal 802347/1055757 (executing program) 2023/01/15 12:45:25 fetching corpus: 30050, signal 802733/1055757 (executing program) 2023/01/15 12:45:25 fetching corpus: 30100, signal 802954/1055757 (executing program) 2023/01/15 12:45:26 fetching corpus: 30150, signal 803315/1055757 (executing program) 2023/01/15 12:45:26 fetching corpus: 30200, signal 803649/1055757 (executing program) 2023/01/15 12:45:26 fetching corpus: 30250, signal 803890/1055757 (executing program) 2023/01/15 12:45:26 fetching corpus: 30300, signal 804223/1055757 (executing program) 2023/01/15 12:45:27 fetching corpus: 30350, signal 804493/1055757 (executing program) [ 256.388876] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.394466] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/15 12:45:27 fetching corpus: 30400, signal 804825/1055757 (executing program) 2023/01/15 12:45:27 fetching corpus: 30450, signal 805147/1055757 (executing program) 2023/01/15 12:45:28 fetching corpus: 30500, signal 805473/1055757 (executing program) 2023/01/15 12:45:28 fetching corpus: 30550, signal 805687/1055757 (executing program) 2023/01/15 12:45:28 fetching corpus: 30600, signal 806038/1055757 (executing program) 2023/01/15 12:45:28 fetching corpus: 30650, signal 806289/1055757 (executing program) 2023/01/15 12:45:29 fetching corpus: 30700, signal 806594/1055757 (executing program) 2023/01/15 12:45:29 fetching corpus: 30750, signal 806851/1055758 (executing program) 2023/01/15 12:45:29 fetching corpus: 30800, signal 807225/1055758 (executing program) 2023/01/15 12:45:29 fetching corpus: 30850, signal 807588/1055758 (executing program) 2023/01/15 12:45:30 fetching corpus: 30900, signal 807934/1055758 (executing program) 2023/01/15 12:45:30 fetching corpus: 30950, signal 808210/1055758 (executing program) 2023/01/15 12:45:30 fetching corpus: 31000, signal 808476/1055758 (executing program) 2023/01/15 12:45:31 fetching corpus: 31050, signal 808857/1055758 (executing program) 2023/01/15 12:45:31 fetching corpus: 31100, signal 809144/1055758 (executing program) 2023/01/15 12:45:31 fetching corpus: 31150, signal 809511/1055758 (executing program) 2023/01/15 12:45:32 fetching corpus: 31200, signal 809817/1055758 (executing program) 2023/01/15 12:45:32 fetching corpus: 31250, signal 810097/1055758 (executing program) 2023/01/15 12:45:32 fetching corpus: 31300, signal 810317/1055758 (executing program) 2023/01/15 12:45:32 fetching corpus: 31350, signal 810556/1055760 (executing program) 2023/01/15 12:45:33 fetching corpus: 31400, signal 810912/1055760 (executing program) 2023/01/15 12:45:33 fetching corpus: 31450, signal 811144/1055760 (executing program) 2023/01/15 12:45:33 fetching corpus: 31500, signal 811465/1055760 (executing program) 2023/01/15 12:45:33 fetching corpus: 31550, signal 811804/1055760 (executing program) 2023/01/15 12:45:33 fetching corpus: 31600, signal 812051/1055760 (executing program) 2023/01/15 12:45:34 fetching corpus: 31650, signal 812410/1055760 (executing program) 2023/01/15 12:45:34 fetching corpus: 31700, signal 812739/1055760 (executing program) 2023/01/15 12:45:34 fetching corpus: 31750, signal 813013/1055760 (executing program) 2023/01/15 12:45:34 fetching corpus: 31800, signal 813388/1055760 (executing program) 2023/01/15 12:45:34 fetching corpus: 31850, signal 813762/1055760 (executing program) 2023/01/15 12:45:34 fetching corpus: 31900, signal 814046/1055760 (executing program) 2023/01/15 12:45:35 fetching corpus: 31950, signal 814572/1055760 (executing program) 2023/01/15 12:45:35 fetching corpus: 32000, signal 814938/1055760 (executing program) 2023/01/15 12:45:35 fetching corpus: 32050, signal 815201/1055760 (executing program) 2023/01/15 12:45:35 fetching corpus: 32100, signal 815598/1055760 (executing program) 2023/01/15 12:45:36 fetching corpus: 32150, signal 815852/1055760 (executing program) 2023/01/15 12:45:36 fetching corpus: 32200, signal 816159/1055760 (executing program) 2023/01/15 12:45:36 fetching corpus: 32250, signal 816470/1055760 (executing program) 2023/01/15 12:45:36 fetching corpus: 32300, signal 816757/1055760 (executing program) 2023/01/15 12:45:36 fetching corpus: 32350, signal 816983/1055760 (executing program) 2023/01/15 12:45:37 fetching corpus: 32400, signal 817351/1055760 (executing program) 2023/01/15 12:45:37 fetching corpus: 32450, signal 817688/1055760 (executing program) 2023/01/15 12:45:37 fetching corpus: 32500, signal 818018/1055760 (executing program) 2023/01/15 12:45:37 fetching corpus: 32550, signal 818329/1055760 (executing program) 2023/01/15 12:45:38 fetching corpus: 32600, signal 818694/1055760 (executing program) 2023/01/15 12:45:38 fetching corpus: 32650, signal 819139/1055760 (executing program) 2023/01/15 12:45:38 fetching corpus: 32700, signal 819619/1055760 (executing program) 2023/01/15 12:45:38 fetching corpus: 32750, signal 819920/1055760 (executing program) 2023/01/15 12:45:38 fetching corpus: 32800, signal 820193/1055764 (executing program) 2023/01/15 12:45:38 fetching corpus: 32850, signal 820520/1055764 (executing program) 2023/01/15 12:45:39 fetching corpus: 32900, signal 820911/1055764 (executing program) 2023/01/15 12:45:39 fetching corpus: 32950, signal 821158/1055764 (executing program) 2023/01/15 12:45:39 fetching corpus: 33000, signal 821484/1055764 (executing program) 2023/01/15 12:45:39 fetching corpus: 33050, signal 821781/1055764 (executing program) 2023/01/15 12:45:39 fetching corpus: 33100, signal 822274/1055764 (executing program) 2023/01/15 12:45:39 fetching corpus: 33150, signal 822605/1055764 (executing program) 2023/01/15 12:45:40 fetching corpus: 33200, signal 823012/1055764 (executing program) 2023/01/15 12:45:40 fetching corpus: 33250, signal 823362/1055782 (executing program) 2023/01/15 12:45:40 fetching corpus: 33300, signal 823645/1055782 (executing program) 2023/01/15 12:45:40 fetching corpus: 33350, signal 823974/1055782 (executing program) 2023/01/15 12:45:40 fetching corpus: 33400, signal 824518/1055782 (executing program) 2023/01/15 12:45:40 fetching corpus: 33450, signal 824727/1055782 (executing program) 2023/01/15 12:45:40 fetching corpus: 33500, signal 824956/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33550, signal 825228/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33600, signal 825630/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33650, signal 825914/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33700, signal 826184/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33750, signal 826419/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33800, signal 826757/1055782 (executing program) 2023/01/15 12:45:41 fetching corpus: 33850, signal 826994/1055782 (executing program) 2023/01/15 12:45:42 fetching corpus: 33900, signal 827229/1055782 (executing program) 2023/01/15 12:45:42 fetching corpus: 33950, signal 827715/1055782 (executing program) 2023/01/15 12:45:42 fetching corpus: 34000, signal 827979/1055782 (executing program) 2023/01/15 12:45:42 fetching corpus: 34050, signal 828452/1055782 (executing program) 2023/01/15 12:45:42 fetching corpus: 34100, signal 828768/1055782 (executing program) 2023/01/15 12:45:42 fetching corpus: 34150, signal 829208/1055782 (executing program) 2023/01/15 12:45:43 fetching corpus: 34200, signal 829488/1055782 (executing program) 2023/01/15 12:45:43 fetching corpus: 34250, signal 829820/1055782 (executing program) 2023/01/15 12:45:43 fetching corpus: 34300, signal 830035/1055782 (executing program) 2023/01/15 12:45:43 fetching corpus: 34350, signal 830310/1055782 (executing program) 2023/01/15 12:45:43 fetching corpus: 34400, signal 835148/1055782 (executing program) 2023/01/15 12:45:44 fetching corpus: 34450, signal 835780/1055782 (executing program) 2023/01/15 12:45:44 fetching corpus: 34500, signal 836202/1055782 (executing program) 2023/01/15 12:45:44 fetching corpus: 34550, signal 836571/1055782 (executing program) 2023/01/15 12:45:44 fetching corpus: 34600, signal 836878/1055782 (executing program) 2023/01/15 12:45:44 fetching corpus: 34650, signal 837195/1055782 (executing program) 2023/01/15 12:45:44 fetching corpus: 34700, signal 837561/1055782 (executing program) 2023/01/15 12:45:45 fetching corpus: 34750, signal 837852/1055782 (executing program) 2023/01/15 12:45:45 fetching corpus: 34800, signal 838155/1055782 (executing program) 2023/01/15 12:45:45 fetching corpus: 34850, signal 838392/1055783 (executing program) 2023/01/15 12:45:45 fetching corpus: 34900, signal 838589/1055783 (executing program) 2023/01/15 12:45:45 fetching corpus: 34950, signal 838865/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35000, signal 839114/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35050, signal 839434/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35100, signal 839691/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35150, signal 839919/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35200, signal 840186/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35250, signal 840493/1055783 (executing program) 2023/01/15 12:45:46 fetching corpus: 35300, signal 840829/1055783 (executing program) 2023/01/15 12:45:47 fetching corpus: 35350, signal 841188/1055783 (executing program) 2023/01/15 12:45:47 fetching corpus: 35400, signal 841484/1055783 (executing program) 2023/01/15 12:45:47 fetching corpus: 35450, signal 841801/1055783 (executing program) 2023/01/15 12:45:47 fetching corpus: 35500, signal 842036/1055783 (executing program) 2023/01/15 12:45:47 fetching corpus: 35550, signal 842227/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35600, signal 842433/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35650, signal 842693/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35700, signal 843011/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35750, signal 843336/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35800, signal 843724/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35850, signal 843933/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35900, signal 844292/1055783 (executing program) 2023/01/15 12:45:48 fetching corpus: 35950, signal 844587/1055783 (executing program) 2023/01/15 12:45:49 fetching corpus: 36000, signal 844868/1055783 (executing program) 2023/01/15 12:45:49 fetching corpus: 36050, signal 845127/1055783 (executing program) 2023/01/15 12:45:49 fetching corpus: 36100, signal 845486/1055783 (executing program) 2023/01/15 12:45:49 fetching corpus: 36150, signal 845670/1055783 (executing program) 2023/01/15 12:45:49 fetching corpus: 36200, signal 845931/1055783 (executing program) 2023/01/15 12:45:49 fetching corpus: 36250, signal 846235/1055783 (executing program) 2023/01/15 12:45:50 fetching corpus: 36300, signal 846548/1055783 (executing program) 2023/01/15 12:45:50 fetching corpus: 36350, signal 846855/1055783 (executing program) 2023/01/15 12:45:50 fetching corpus: 36400, signal 847130/1055783 (executing program) 2023/01/15 12:45:50 fetching corpus: 36450, signal 847449/1055784 (executing program) 2023/01/15 12:45:51 fetching corpus: 36500, signal 847811/1055784 (executing program) 2023/01/15 12:45:51 fetching corpus: 36550, signal 848021/1055784 (executing program) 2023/01/15 12:45:51 fetching corpus: 36600, signal 848219/1055784 (executing program) 2023/01/15 12:45:51 fetching corpus: 36650, signal 848478/1055784 (executing program) 2023/01/15 12:45:52 fetching corpus: 36700, signal 849702/1055784 (executing program) 2023/01/15 12:45:52 fetching corpus: 36750, signal 849896/1055784 (executing program) 2023/01/15 12:45:52 fetching corpus: 36800, signal 850230/1055784 (executing program) 2023/01/15 12:45:52 fetching corpus: 36850, signal 850553/1055784 (executing program) 2023/01/15 12:45:52 fetching corpus: 36900, signal 850798/1055784 (executing program) 2023/01/15 12:45:52 fetching corpus: 36950, signal 851041/1055784 (executing program) 2023/01/15 12:45:53 fetching corpus: 37000, signal 851341/1055784 (executing program) 2023/01/15 12:45:53 fetching corpus: 37050, signal 851627/1055784 (executing program) 2023/01/15 12:45:53 fetching corpus: 37100, signal 851897/1055784 (executing program) 2023/01/15 12:45:53 fetching corpus: 37150, signal 852286/1055784 (executing program) 2023/01/15 12:45:53 fetching corpus: 37200, signal 852459/1055784 (executing program) 2023/01/15 12:45:54 fetching corpus: 37250, signal 852789/1055784 (executing program) 2023/01/15 12:45:54 fetching corpus: 37300, signal 853143/1055784 (executing program) 2023/01/15 12:45:54 fetching corpus: 37350, signal 853364/1055784 (executing program) 2023/01/15 12:45:54 fetching corpus: 37400, signal 853589/1055784 (executing program) 2023/01/15 12:45:54 fetching corpus: 37450, signal 853887/1055784 (executing program) 2023/01/15 12:45:54 fetching corpus: 37500, signal 854208/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37550, signal 854482/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37600, signal 854730/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37650, signal 855010/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37700, signal 855323/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37750, signal 855536/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37800, signal 855775/1055784 (executing program) 2023/01/15 12:45:55 fetching corpus: 37850, signal 856179/1055784 (executing program) 2023/01/15 12:45:56 fetching corpus: 37900, signal 856496/1055784 (executing program) 2023/01/15 12:45:56 fetching corpus: 37950, signal 856746/1055784 (executing program) 2023/01/15 12:45:56 fetching corpus: 38000, signal 856940/1055784 (executing program) 2023/01/15 12:45:56 fetching corpus: 38050, signal 857204/1055784 (executing program) 2023/01/15 12:45:56 fetching corpus: 38100, signal 857532/1055784 (executing program) 2023/01/15 12:45:56 fetching corpus: 38150, signal 857790/1055784 (executing program) 2023/01/15 12:45:57 fetching corpus: 38200, signal 858128/1055784 (executing program) 2023/01/15 12:45:57 fetching corpus: 38250, signal 858392/1055784 (executing program) 2023/01/15 12:45:57 fetching corpus: 38300, signal 858684/1055784 (executing program) 2023/01/15 12:45:57 fetching corpus: 38350, signal 858903/1055784 (executing program) 2023/01/15 12:45:57 fetching corpus: 38400, signal 859115/1055784 (executing program) 2023/01/15 12:45:57 fetching corpus: 38450, signal 859375/1055784 (executing program) 2023/01/15 12:45:58 fetching corpus: 38500, signal 859607/1055785 (executing program) 2023/01/15 12:45:58 fetching corpus: 38550, signal 859879/1055785 (executing program) 2023/01/15 12:45:58 fetching corpus: 38600, signal 860204/1055785 (executing program) 2023/01/15 12:45:58 fetching corpus: 38650, signal 860533/1055785 (executing program) 2023/01/15 12:45:58 fetching corpus: 38700, signal 860695/1055785 (executing program) 2023/01/15 12:45:58 fetching corpus: 38750, signal 861020/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 38800, signal 861299/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 38850, signal 861538/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 38900, signal 861781/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 38950, signal 862097/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 39000, signal 862373/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 39050, signal 862704/1055785 (executing program) 2023/01/15 12:45:59 fetching corpus: 39100, signal 862899/1055785 (executing program) 2023/01/15 12:46:00 fetching corpus: 39150, signal 863239/1055785 (executing program) 2023/01/15 12:46:00 fetching corpus: 39200, signal 863470/1055785 (executing program) 2023/01/15 12:46:00 fetching corpus: 39250, signal 863790/1055785 (executing program) 2023/01/15 12:46:00 fetching corpus: 39300, signal 864006/1055785 (executing program) 2023/01/15 12:46:00 fetching corpus: 39350, signal 864280/1055785 (executing program) 2023/01/15 12:46:00 fetching corpus: 39400, signal 864503/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39450, signal 864728/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39500, signal 864889/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39550, signal 865163/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39600, signal 865375/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39650, signal 865548/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39700, signal 865766/1055785 (executing program) 2023/01/15 12:46:01 fetching corpus: 39750, signal 866008/1055785 (executing program) 2023/01/15 12:46:02 fetching corpus: 39800, signal 866234/1055786 (executing program) 2023/01/15 12:46:02 fetching corpus: 39850, signal 866550/1055786 (executing program) 2023/01/15 12:46:02 fetching corpus: 39900, signal 866756/1055786 (executing program) 2023/01/15 12:46:02 fetching corpus: 39950, signal 867002/1055786 (executing program) 2023/01/15 12:46:03 fetching corpus: 40000, signal 867217/1055786 (executing program) 2023/01/15 12:46:03 fetching corpus: 40050, signal 867421/1055786 (executing program) 2023/01/15 12:46:03 fetching corpus: 40100, signal 867651/1055786 (executing program) 2023/01/15 12:46:03 fetching corpus: 40150, signal 867870/1055786 (executing program) 2023/01/15 12:46:03 fetching corpus: 40200, signal 868031/1055786 (executing program) 2023/01/15 12:46:04 fetching corpus: 40250, signal 868168/1055786 (executing program) 2023/01/15 12:46:04 fetching corpus: 40300, signal 868444/1055786 (executing program) 2023/01/15 12:46:04 fetching corpus: 40350, signal 868662/1055786 (executing program) 2023/01/15 12:46:05 fetching corpus: 40400, signal 868955/1055786 (executing program) 2023/01/15 12:46:05 fetching corpus: 40450, signal 869127/1055786 (executing program) 2023/01/15 12:46:05 fetching corpus: 40500, signal 869366/1055786 (executing program) 2023/01/15 12:46:05 fetching corpus: 40550, signal 869576/1055786 (executing program) 2023/01/15 12:46:05 fetching corpus: 40600, signal 869768/1055786 (executing program) 2023/01/15 12:46:05 fetching corpus: 40650, signal 870044/1055786 (executing program) 2023/01/15 12:46:06 fetching corpus: 40700, signal 870364/1055786 (executing program) 2023/01/15 12:46:06 fetching corpus: 40750, signal 870531/1055786 (executing program) 2023/01/15 12:46:06 fetching corpus: 40800, signal 870897/1055786 (executing program) 2023/01/15 12:46:06 fetching corpus: 40850, signal 871120/1055786 (executing program) 2023/01/15 12:46:06 fetching corpus: 40900, signal 871598/1055786 (executing program) 2023/01/15 12:46:07 fetching corpus: 40950, signal 871821/1055786 (executing program) 2023/01/15 12:46:07 fetching corpus: 41000, signal 872018/1055786 (executing program) 2023/01/15 12:46:07 fetching corpus: 41050, signal 872259/1055786 (executing program) 2023/01/15 12:46:07 fetching corpus: 41100, signal 872502/1055789 (executing program) 2023/01/15 12:46:07 fetching corpus: 41150, signal 872646/1055789 (executing program) 2023/01/15 12:46:07 fetching corpus: 41200, signal 872875/1055789 (executing program) 2023/01/15 12:46:07 fetching corpus: 41250, signal 873108/1055789 (executing program) 2023/01/15 12:46:08 fetching corpus: 41300, signal 873425/1055789 (executing program) 2023/01/15 12:46:08 fetching corpus: 41350, signal 873641/1055789 (executing program) 2023/01/15 12:46:08 fetching corpus: 41400, signal 873824/1055789 (executing program) 2023/01/15 12:46:08 fetching corpus: 41450, signal 874032/1055789 (executing program) 2023/01/15 12:46:08 fetching corpus: 41500, signal 874273/1055789 (executing program) 2023/01/15 12:46:08 fetching corpus: 41550, signal 874433/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41600, signal 874692/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41650, signal 874921/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41700, signal 875256/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41750, signal 875448/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41800, signal 875800/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41850, signal 876020/1055789 (executing program) 2023/01/15 12:46:09 fetching corpus: 41900, signal 876325/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 41950, signal 876520/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42000, signal 876741/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42050, signal 876918/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42100, signal 877204/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42150, signal 877413/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42200, signal 877584/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42250, signal 877784/1055789 (executing program) 2023/01/15 12:46:10 fetching corpus: 42300, signal 878014/1055789 (executing program) 2023/01/15 12:46:11 fetching corpus: 42350, signal 878328/1055789 (executing program) 2023/01/15 12:46:11 fetching corpus: 42400, signal 878528/1055789 (executing program) 2023/01/15 12:46:11 fetching corpus: 42450, signal 878755/1055789 (executing program) 2023/01/15 12:46:11 fetching corpus: 42500, signal 878966/1055789 (executing program) 2023/01/15 12:46:11 fetching corpus: 42550, signal 879192/1055789 (executing program) 2023/01/15 12:46:11 fetching corpus: 42600, signal 879465/1055789 (executing program) 2023/01/15 12:46:12 fetching corpus: 42650, signal 879624/1055789 (executing program) 2023/01/15 12:46:12 fetching corpus: 42700, signal 879814/1055789 (executing program) 2023/01/15 12:46:12 fetching corpus: 42750, signal 880047/1055789 (executing program) 2023/01/15 12:46:12 fetching corpus: 42800, signal 880304/1055789 (executing program) 2023/01/15 12:46:12 fetching corpus: 42850, signal 880536/1055789 (executing program) 2023/01/15 12:46:12 fetching corpus: 42900, signal 880812/1055789 (executing program) 2023/01/15 12:46:13 fetching corpus: 42950, signal 881047/1055789 (executing program) 2023/01/15 12:46:13 fetching corpus: 43000, signal 881219/1055789 (executing program) 2023/01/15 12:46:13 fetching corpus: 43050, signal 881455/1055790 (executing program) 2023/01/15 12:46:13 fetching corpus: 43100, signal 881647/1055790 (executing program) 2023/01/15 12:46:13 fetching corpus: 43150, signal 881904/1055790 (executing program) 2023/01/15 12:46:13 fetching corpus: 43200, signal 882143/1055790 (executing program) 2023/01/15 12:46:14 fetching corpus: 43250, signal 882371/1055790 (executing program) 2023/01/15 12:46:14 fetching corpus: 43300, signal 884360/1055790 (executing program) 2023/01/15 12:46:14 fetching corpus: 43350, signal 884599/1055790 (executing program) 2023/01/15 12:46:14 fetching corpus: 43400, signal 884828/1055790 (executing program) 2023/01/15 12:46:14 fetching corpus: 43450, signal 885024/1055790 (executing program) 2023/01/15 12:46:14 fetching corpus: 43500, signal 885289/1055790 (executing program) 2023/01/15 12:46:15 fetching corpus: 43550, signal 885537/1055790 (executing program) 2023/01/15 12:46:15 fetching corpus: 43600, signal 885741/1055790 (executing program) 2023/01/15 12:46:15 fetching corpus: 43650, signal 885936/1055790 (executing program) 2023/01/15 12:46:15 fetching corpus: 43700, signal 886191/1055790 (executing program) 2023/01/15 12:46:15 fetching corpus: 43750, signal 886407/1055790 (executing program) 2023/01/15 12:46:15 fetching corpus: 43800, signal 886650/1055790 (executing program) 2023/01/15 12:46:16 fetching corpus: 43850, signal 886902/1055790 (executing program) 2023/01/15 12:46:16 fetching corpus: 43900, signal 887114/1055790 (executing program) 2023/01/15 12:46:16 fetching corpus: 43950, signal 887452/1055790 (executing program) 2023/01/15 12:46:16 fetching corpus: 44000, signal 887708/1055790 (executing program) 2023/01/15 12:46:16 fetching corpus: 44050, signal 887915/1055792 (executing program) 2023/01/15 12:46:16 fetching corpus: 44100, signal 888191/1055792 (executing program) 2023/01/15 12:46:17 fetching corpus: 44150, signal 888401/1055792 (executing program) 2023/01/15 12:46:17 fetching corpus: 44200, signal 888653/1055792 (executing program) 2023/01/15 12:46:17 fetching corpus: 44250, signal 888854/1055792 (executing program) 2023/01/15 12:46:17 fetching corpus: 44300, signal 889054/1055792 (executing program) 2023/01/15 12:46:18 fetching corpus: 44350, signal 889238/1055792 (executing program) 2023/01/15 12:46:18 fetching corpus: 44400, signal 889474/1055792 (executing program) 2023/01/15 12:46:18 fetching corpus: 44450, signal 889716/1055792 (executing program) 2023/01/15 12:46:18 fetching corpus: 44500, signal 889901/1055792 (executing program) 2023/01/15 12:46:18 fetching corpus: 44550, signal 890139/1055792 (executing program) 2023/01/15 12:46:19 fetching corpus: 44600, signal 890377/1055792 (executing program) 2023/01/15 12:46:19 fetching corpus: 44650, signal 890554/1055799 (executing program) 2023/01/15 12:46:19 fetching corpus: 44700, signal 890754/1055800 (executing program) 2023/01/15 12:46:19 fetching corpus: 44750, signal 890935/1055800 (executing program) 2023/01/15 12:46:19 fetching corpus: 44800, signal 891096/1055800 (executing program) 2023/01/15 12:46:19 fetching corpus: 44850, signal 891263/1055800 (executing program) 2023/01/15 12:46:20 fetching corpus: 44900, signal 891500/1055805 (executing program) 2023/01/15 12:46:20 fetching corpus: 44950, signal 891687/1055805 (executing program) 2023/01/15 12:46:20 fetching corpus: 45000, signal 891884/1055805 (executing program) 2023/01/15 12:46:20 fetching corpus: 45050, signal 892088/1055805 (executing program) 2023/01/15 12:46:20 fetching corpus: 45100, signal 892351/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45150, signal 892532/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45200, signal 892707/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45250, signal 892908/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45300, signal 893551/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45350, signal 893823/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45400, signal 894021/1055805 (executing program) 2023/01/15 12:46:21 fetching corpus: 45450, signal 894146/1055805 (executing program) 2023/01/15 12:46:22 fetching corpus: 45500, signal 894385/1055805 (executing program) 2023/01/15 12:46:22 fetching corpus: 45550, signal 894575/1055805 (executing program) 2023/01/15 12:46:22 fetching corpus: 45600, signal 894735/1055805 (executing program) 2023/01/15 12:46:22 fetching corpus: 45650, signal 895003/1055805 (executing program) 2023/01/15 12:46:22 fetching corpus: 45699, signal 895235/1055805 (executing program) 2023/01/15 12:46:23 fetching corpus: 45749, signal 897591/1055805 (executing program) 2023/01/15 12:46:23 fetching corpus: 45799, signal 897855/1055805 (executing program) 2023/01/15 12:46:23 fetching corpus: 45849, signal 898034/1055805 (executing program) 2023/01/15 12:46:23 fetching corpus: 45899, signal 898256/1055805 (executing program) 2023/01/15 12:46:23 fetching corpus: 45949, signal 898459/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 45999, signal 898673/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46049, signal 898870/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46099, signal 899125/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46149, signal 899379/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46199, signal 899597/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46249, signal 899769/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46299, signal 900001/1055805 (executing program) 2023/01/15 12:46:24 fetching corpus: 46349, signal 900212/1055805 (executing program) 2023/01/15 12:46:25 fetching corpus: 46399, signal 900384/1055805 (executing program) 2023/01/15 12:46:25 fetching corpus: 46449, signal 900556/1055805 (executing program) 2023/01/15 12:46:25 fetching corpus: 46499, signal 900743/1055805 (executing program) 2023/01/15 12:46:25 fetching corpus: 46549, signal 900932/1055805 (executing program) 2023/01/15 12:46:25 fetching corpus: 46599, signal 901135/1055805 (executing program) 2023/01/15 12:46:25 fetching corpus: 46649, signal 901320/1055805 (executing program) 2023/01/15 12:46:26 fetching corpus: 46699, signal 901541/1055805 (executing program) 2023/01/15 12:46:26 fetching corpus: 46749, signal 901739/1055805 (executing program) 2023/01/15 12:46:26 fetching corpus: 46799, signal 901952/1055805 (executing program) 2023/01/15 12:46:26 fetching corpus: 46849, signal 902156/1055805 (executing program) 2023/01/15 12:46:26 fetching corpus: 46899, signal 902402/1055805 (executing program) 2023/01/15 12:46:26 fetching corpus: 46949, signal 902663/1055809 (executing program) 2023/01/15 12:46:26 fetching corpus: 46999, signal 902810/1055809 (executing program) 2023/01/15 12:46:27 fetching corpus: 47049, signal 902959/1055809 (executing program) 2023/01/15 12:46:27 fetching corpus: 47099, signal 903145/1055809 (executing program) 2023/01/15 12:46:27 fetching corpus: 47149, signal 903306/1055809 (executing program) 2023/01/15 12:46:27 fetching corpus: 47199, signal 903518/1055809 (executing program) 2023/01/15 12:46:27 fetching corpus: 47249, signal 903853/1055809 (executing program) 2023/01/15 12:46:27 fetching corpus: 47299, signal 904050/1055809 (executing program) 2023/01/15 12:46:28 fetching corpus: 47349, signal 904223/1055809 (executing program) 2023/01/15 12:46:28 fetching corpus: 47399, signal 904520/1055809 (executing program) 2023/01/15 12:46:28 fetching corpus: 47449, signal 904793/1055809 (executing program) [ 317.827873] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.833618] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/15 12:46:28 fetching corpus: 47499, signal 904987/1055809 (executing program) 2023/01/15 12:46:28 fetching corpus: 47549, signal 905186/1055809 (executing program) 2023/01/15 12:46:29 fetching corpus: 47599, signal 905400/1055809 (executing program) 2023/01/15 12:46:29 fetching corpus: 47649, signal 905628/1055809 (executing program) 2023/01/15 12:46:29 fetching corpus: 47699, signal 905841/1055809 (executing program) 2023/01/15 12:46:29 fetching corpus: 47749, signal 906018/1055809 (executing program) 2023/01/15 12:46:29 fetching corpus: 47799, signal 906179/1055809 (executing program) 2023/01/15 12:46:29 fetching corpus: 47849, signal 906389/1055809 (executing program) 2023/01/15 12:46:30 fetching corpus: 47899, signal 906616/1055809 (executing program) 2023/01/15 12:46:30 fetching corpus: 47949, signal 906778/1055809 (executing program) 2023/01/15 12:46:30 fetching corpus: 47999, signal 906992/1055810 (executing program) 2023/01/15 12:46:30 fetching corpus: 48049, signal 907221/1055810 (executing program) 2023/01/15 12:46:30 fetching corpus: 48099, signal 907388/1055810 (executing program) 2023/01/15 12:46:31 fetching corpus: 48149, signal 907588/1055810 (executing program) 2023/01/15 12:46:31 fetching corpus: 48199, signal 907776/1055812 (executing program) 2023/01/15 12:46:31 fetching corpus: 48249, signal 907938/1055814 (executing program) 2023/01/15 12:46:31 fetching corpus: 48299, signal 908187/1055814 (executing program) 2023/01/15 12:46:32 fetching corpus: 48349, signal 908421/1055814 (executing program) 2023/01/15 12:46:32 fetching corpus: 48399, signal 908617/1055822 (executing program) 2023/01/15 12:46:32 fetching corpus: 48449, signal 908848/1055826 (executing program) 2023/01/15 12:46:32 fetching corpus: 48499, signal 909068/1055826 (executing program) 2023/01/15 12:46:33 fetching corpus: 48549, signal 909268/1055826 (executing program) 2023/01/15 12:46:33 fetching corpus: 48599, signal 909502/1055826 (executing program) 2023/01/15 12:46:33 fetching corpus: 48649, signal 909641/1055826 (executing program) 2023/01/15 12:46:33 fetching corpus: 48699, signal 909890/1055826 (executing program) 2023/01/15 12:46:33 fetching corpus: 48749, signal 910057/1055826 (executing program) 2023/01/15 12:46:33 fetching corpus: 48799, signal 910173/1055826 (executing program) 2023/01/15 12:46:34 fetching corpus: 48849, signal 910383/1055826 (executing program) 2023/01/15 12:46:34 fetching corpus: 48899, signal 910563/1055826 (executing program) 2023/01/15 12:46:34 fetching corpus: 48949, signal 910739/1055826 (executing program) 2023/01/15 12:46:34 fetching corpus: 48999, signal 910945/1055826 (executing program) 2023/01/15 12:46:34 fetching corpus: 49049, signal 911133/1055826 (executing program) 2023/01/15 12:46:34 fetching corpus: 49099, signal 911276/1055826 (executing program) 2023/01/15 12:46:35 fetching corpus: 49149, signal 911420/1055826 (executing program) 2023/01/15 12:46:35 fetching corpus: 49199, signal 911567/1055826 (executing program) 2023/01/15 12:46:35 fetching corpus: 49249, signal 911754/1055826 (executing program) 2023/01/15 12:46:35 fetching corpus: 49299, signal 911984/1055826 (executing program) 2023/01/15 12:46:35 fetching corpus: 49349, signal 912167/1055826 (executing program) 2023/01/15 12:46:35 fetching corpus: 49399, signal 912412/1055826 (executing program) 2023/01/15 12:46:36 fetching corpus: 49449, signal 912611/1055826 (executing program) 2023/01/15 12:46:36 fetching corpus: 49499, signal 912827/1055826 (executing program) 2023/01/15 12:46:36 fetching corpus: 49549, signal 913018/1055826 (executing program) 2023/01/15 12:46:36 fetching corpus: 49599, signal 913198/1055827 (executing program) 2023/01/15 12:46:36 fetching corpus: 49649, signal 913401/1055827 (executing program) 2023/01/15 12:46:36 fetching corpus: 49699, signal 913715/1055827 (executing program) 2023/01/15 12:46:37 fetching corpus: 49749, signal 914156/1055828 (executing program) 2023/01/15 12:46:37 fetching corpus: 49799, signal 914355/1055828 (executing program) 2023/01/15 12:46:37 fetching corpus: 49849, signal 914588/1055828 (executing program) 2023/01/15 12:46:37 fetching corpus: 49899, signal 914851/1055828 (executing program) 2023/01/15 12:46:37 fetching corpus: 49949, signal 915040/1055828 (executing program) 2023/01/15 12:46:37 fetching corpus: 49999, signal 915303/1055828 (executing program) 2023/01/15 12:46:38 fetching corpus: 50049, signal 915522/1055828 (executing program) 2023/01/15 12:46:38 fetching corpus: 50099, signal 915685/1055828 (executing program) 2023/01/15 12:46:38 fetching corpus: 50149, signal 915903/1055828 (executing program) 2023/01/15 12:46:38 fetching corpus: 50199, signal 916079/1055828 (executing program) 2023/01/15 12:46:38 fetching corpus: 50249, signal 916241/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50299, signal 916440/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50349, signal 916628/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50399, signal 916839/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50449, signal 917025/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50499, signal 917232/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50549, signal 917453/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50599, signal 917630/1055828 (executing program) 2023/01/15 12:46:39 fetching corpus: 50649, signal 917797/1055828 (executing program) 2023/01/15 12:46:40 fetching corpus: 50699, signal 917924/1055828 (executing program) 2023/01/15 12:46:40 fetching corpus: 50749, signal 918110/1055828 (executing program) 2023/01/15 12:46:40 fetching corpus: 50799, signal 918397/1055828 (executing program) 2023/01/15 12:46:40 fetching corpus: 50849, signal 918575/1055828 (executing program) 2023/01/15 12:46:40 fetching corpus: 50899, signal 918796/1055828 (executing program) 2023/01/15 12:46:40 fetching corpus: 50949, signal 918974/1055828 (executing program) 2023/01/15 12:46:41 fetching corpus: 50979, signal 919079/1055828 (executing program) 2023/01/15 12:46:41 fetching corpus: 50979, signal 919079/1055828 (executing program) 2023/01/15 12:46:42 starting 6 fuzzer processes 12:46:42 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x10, 0x70bd2a, 0x25dfdbfc, {0x26, 0x8a}}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x1) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x408000, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f8, 0x100, 0x70bd2a, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20048885}, 0x20044000) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x5) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x90200, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4015}, 0x20004400) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000004c0)=""/160, &(0x7f0000000580)=0xa0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000005c0), 0x400a00, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x4, 0x1, 0x9, 0x2, 0x3e, 0x2, 0x8, 0x38, 0x1fc, 0x10000, 0x800, 0x20, 0x2, 0x2, 0x8000, 0x9141}, [{0x70000000, 0xfffffeff, 0x7ff, 0x8, 0x9, 0xffff, 0x1, 0x1000}, {0x4, 0x5, 0x40, 0x7, 0x5, 0x8, 0x80, 0x2}], "b15ef2a5eedc2eda3c3f4ea4d65929960fcf8284cdb4bbb6a4f45a8955f89ff751e1e2060e243b7adcaadd7562e16bc44e7e2be8ae0b1e6fbf48007947a5d05d18ccb33d171fbd", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9bf) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001000)={{0x1, 0x1, 0x18, r0, {r3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$inet(0x2, 0x1, 0x8) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x14400, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r8 = accept$inet(0xffffffffffffffff, &(0x7f0000001100)={0x2, 0x0, @private}, &(0x7f0000001140)=0x10) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000001180)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r7, &(0x7f00000011c0)="11c493643d378fa4a10c1a94759e01e295a71739a68bc11b8838038e900f2e3c8eec4410287386e8d4dd2272bbe0f6742913f55baa0e7d3b6e7d3729e8b4bd5b93a5310cfbea4fd58d1806dc946a991521b1c5cd2dafbdf7e510cca63ae39e83f42f65697b28e2230e4a881319cc79eac41fcbb453c2988c97d4273875d4fea29a7f38c7d98cc7c5197f798847063ae8c59cdafd3f35b690120e70cfa47f7834032a3ce45124bfb70acab139a206b4e466488b6037a84b5df28c8ecca8182f", 0xbf, 0x15, &(0x7f0000001280)={0x2, 0x4e23, @local}, 0x10) fstat(r0, &(0x7f00000012c0)) writev(r5, &(0x7f0000001500)=[{&(0x7f0000001340)="7af17b7ba775d7dbe7e56b317bf3ce12e7b2ecf181f074b2255167706f5dc8e84fadc7667d307e91764432f36af7ba6a6289b73d9b103c7dfb356d0c6d3ad0239011effb792254624fc41c5718b380d1569aae287fe1fd4eda9cb88e77fda1eefad5d7b0305c9b2568aed4ba9437725f", 0x70}, {&(0x7f00000013c0)="d9a5efd39448532938fede7462ebbc36070d37a4d9c91e4a853df5a1651efbac2eccbf4e906b6f126cad52efe3", 0x2d}, {&(0x7f0000001400)="a551d55645ec63a44053f60e020dc7a5acda84d8c16508fa77b0a3effff1e0f3eb30d726a81919132b61ff06aea00a6339168466eb16401cee4d40b77ce2866c9f6a11aaccce588c023afb73713a7e4b97c721e29e6ee84f786a7a5c7e3503673e7ad21c6677d6e2453ba54870058a7a04cefa08b7bdffb738b3a500bf05f3f69a8d628745ae6046223c9fd1d4a048fbee82bb06149bfd72ff56b8b63393a68a0d243c97ea72ffc554a346bf8cdf9923c9c1917762abdcf33298a4f192130878c382df3a34ffb5b73db8508678f2b858ed7041202f89a5e6635e35438df4cc0b2ebb3a96ebceeedfeb53861778f07bcc", 0xf0}], 0x3) ioctl$BTRFS_IOC_QUOTA_CTL(r8, 0xc0109428, &(0x7f0000001540)={0x3, 0x9}) read(r0, &(0x7f0000001580)=""/12, 0xc) ioctl$SG_BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000001600)={&(0x7f00000015c0)=[0x6, 0x8001, 0x4, 0xd3, 0x1, 0x5], 0x6}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001640), 0x2200, 0x0) signalfd4(r9, &(0x7f0000001680), 0x8, 0x0) 12:46:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x14) 12:46:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0xcf0, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xcc8, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xcb4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x48, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_KEY={0xc5c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "f76e3880e0b37ab4f98d9d439bad1e088c76f13364d9bbb1eeeb90e5f915a58a845d022b7e649942ebd50365471eaaf25e840bd21c12f0ee6f220c0ff7278b4a56a5c0516abf5cc798c422908f6b4a733e8b9880a586cd18f8faa6ca3d2af46de93c86c1918d9234d3460ac4a510885edd78be4f5aeebd5c81897cba4e633c3b0506ceebc8a3f508d9dea378327e5d879aabc50e47c6ffd2ed449da5e7d493521ccc5499a225ece0"}, @NFTA_DATA_VALUE={0xe2, 0x1, "66a9eeb452cc9673f0489ed9b1e66adcfa67791dd247c5e9e94311d85db1b185f054b7afc229f2da87821929c81e57d7399f2fa18d73e16b229fbbbd4d84d1d3da048e4fa4ba52339ad8d26dd022a0049f45ff32fab8b57f803ba9149891c0ccca375ff25e4a7cb4d53eda49f3c0352c3e0406c3d3d58d1f2a52bc04029cdf2235f9c2ca773ccd92404158477793f65de10c49d45b30bc7a32bb2e4e505a4570111c7da339910cc67d49a5e74096b06a4dd8c3ba5680ce96e98f9d678083bac49a135793e6fe697ddf704a973eeba8cff6b66213cbafa23d7c3705758185"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x81, 0x1, "5fc768f38ce354b37b37777eaf3083caf306fa48bbaaba3dd8735daf4e4b40a9e0b1499c411997ad9c42e3e0223984883f8b46174f95a5628d1262b2291189a4dc87cd57003d33908ef37b15577a910639ac8344287950dcd265a1033776f27ea1450aa2d27abc0dccb5838d89149441ba88e810df9d8c1bef1a832b4b"}, @NFTA_DATA_VALUE={0x9a9, 0x1, "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"}, @NFTA_DATA_VALUE={0x93, 0x1, "02e4eadf42586a84d1b2431602b92fe0c20768e55ba70fbff8679708e4aa178727889be45e8354e6dbdec78b5dabe0581b968ed63ebb7a4c08d478d0563264b7490591328156aed5ffadd9502a70300ce530c6040b2f4f95a6f3f6435372e991187dd932ea5a52d3f25bd3c23a9597c9bef7f6b5f78421fc9fd314a4fdb0dcd574aad7c64b406afd9df53613a985b1"}]}]}]}]}], {0x14}}, 0xd04}}, 0x0) 12:46:42 executing program 2: socket(0x11, 0xa, 0x84) 12:46:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [""]}, 0xffffffffffffff87}}, 0x0) 12:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast, {[@end, @cipso={0x86, 0x1b, 0x0, [{0x0, 0x4, "9aff"}, {0x0, 0x11, "8f95188dc91a5a40a562aa0795cd42"}]}, @noop, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {}]}, @generic={0x0, 0xc, "b551c21bddf5f940e37c"}]}}}}}) [ 331.972301] IPVS: ftp: loaded support on port[0] = 21 [ 331.991842] IPVS: ftp: loaded support on port[0] = 21 [ 332.006910] IPVS: ftp: loaded support on port[0] = 21 [ 332.103024] IPVS: ftp: loaded support on port[0] = 21 [ 332.120238] IPVS: ftp: loaded support on port[0] = 21 [ 332.191482] IPVS: ftp: loaded support on port[0] = 21 [ 332.544155] chnl_net:caif_netlink_parms(): no params data found [ 332.570636] chnl_net:caif_netlink_parms(): no params data found [ 332.601323] chnl_net:caif_netlink_parms(): no params data found [ 332.631575] chnl_net:caif_netlink_parms(): no params data found [ 332.695412] chnl_net:caif_netlink_parms(): no params data found [ 332.713360] chnl_net:caif_netlink_parms(): no params data found [ 332.745227] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.753216] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.762605] device bridge_slave_0 entered promiscuous mode [ 332.785254] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.792620] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.800021] device bridge_slave_1 entered promiscuous mode [ 332.823915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.844344] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.852413] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.860973] device bridge_slave_0 entered promiscuous mode [ 332.872964] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.895377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.905213] team0: Port device team_slave_0 added [ 332.910707] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.917463] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.924365] device bridge_slave_1 entered promiscuous mode [ 332.931603] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.940705] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.948166] device bridge_slave_0 entered promiscuous mode [ 332.964286] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.970923] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.979729] device bridge_slave_0 entered promiscuous mode [ 332.986517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.994413] team0: Port device team_slave_1 added [ 333.011643] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.018362] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.025226] device bridge_slave_1 entered promiscuous mode [ 333.043552] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.049969] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.058612] device bridge_slave_1 entered promiscuous mode [ 333.081165] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.088122] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.094997] device bridge_slave_0 entered promiscuous mode [ 333.102105] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.108540] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.115406] device bridge_slave_1 entered promiscuous mode [ 333.131691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.138169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.164045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.175869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.184947] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.208701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.217514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.224003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.250135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.261774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.279931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.288883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.298219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.306967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.318152] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.324490] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.332071] device bridge_slave_0 entered promiscuous mode [ 333.361454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.368827] team0: Port device team_slave_0 added [ 333.379499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.387124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.394188] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.403575] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.411147] device bridge_slave_1 entered promiscuous mode [ 333.420111] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.427714] team0: Port device team_slave_0 added [ 333.437743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.444929] team0: Port device team_slave_1 added [ 333.465788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.473322] team0: Port device team_slave_1 added [ 333.479983] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.487708] team0: Port device team_slave_0 added [ 333.504845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.512530] team0: Port device team_slave_0 added [ 333.524687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.532024] team0: Port device team_slave_1 added [ 333.550255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.558092] team0: Port device team_slave_1 added [ 333.563490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.570212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.596088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.615452] device hsr_slave_0 entered promiscuous mode [ 333.621459] device hsr_slave_1 entered promiscuous mode [ 333.629603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.658954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.665185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.691206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.702218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.710929] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.719451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.725675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.751162] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.761985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.768587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.794120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.812986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.824707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.832295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.858407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.870544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.877685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.903279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.914353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.920648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.946076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.956977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.977892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.984138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.011125] Bluetooth: hci1: command 0x0409 tx timeout [ 334.011877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.027062] Bluetooth: hci0: command 0x0409 tx timeout [ 334.032375] Bluetooth: hci2: command 0x0409 tx timeout [ 334.032907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.045556] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.053853] team0: Port device team_slave_0 added [ 334.060620] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.066489] Bluetooth: hci3: command 0x0409 tx timeout [ 334.070222] team0: Port device team_slave_1 added [ 334.082542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.092790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.119190] device hsr_slave_0 entered promiscuous mode [ 334.125011] device hsr_slave_1 entered promiscuous mode [ 334.135907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.148830] Bluetooth: hci5: command 0x0409 tx timeout [ 334.148993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.159534] Bluetooth: hci4: command 0x0409 tx timeout [ 334.163455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.174396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.191798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.199607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.205896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.231646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.261520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.270150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.277504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.304374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.317324] device hsr_slave_0 entered promiscuous mode [ 334.323030] device hsr_slave_1 entered promiscuous mode [ 334.339256] device hsr_slave_0 entered promiscuous mode [ 334.345829] device hsr_slave_1 entered promiscuous mode [ 334.352300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.364068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.373199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.380982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.388839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.399469] device hsr_slave_0 entered promiscuous mode [ 334.405338] device hsr_slave_1 entered promiscuous mode [ 334.419563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.426957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.452035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.509953] device hsr_slave_0 entered promiscuous mode [ 334.515618] device hsr_slave_1 entered promiscuous mode [ 334.540961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.569193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.712330] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.761059] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.800929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.810262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.852948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.868735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.879122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.896107] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.913781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.921732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.934564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.948576] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.954667] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.965204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 334.983136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.991051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.000112] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.006609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.015747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.026149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.042807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.052380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.066872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.073928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.083314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.091193] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.097612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.105485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.117976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.130060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.144231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.152533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.160688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.181933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.190776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.205713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.213152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.222380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.233591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.242503] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.248749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.255759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.263305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.271658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.279700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.286917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.295599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.303917] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.310926] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.318135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 335.326999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.334474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.343616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.353533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.362222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.370874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.380246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.388800] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.394861] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.401480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.408937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.416432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.424011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.433471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.443168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.452270] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.460222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.467314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.476991] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.483062] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.489640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.497616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.505162] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.511565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.518808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.526815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.534548] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.541624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.548809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.555630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.563607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.572658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.582086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.592002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.600157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.608187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.615859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.623934] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.630349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.639539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.648699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.654849] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.663612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.672218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.680998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.687544] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.694132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.704101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.711247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.720522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.729079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.739287] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.745605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.753009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.761405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.769530] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.775947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.783372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.791413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.800824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.810471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.820806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.829988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.840146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.848677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.856463] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.862897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.872749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.880784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.888940] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.895278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.902237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.910298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.918123] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.924744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.931771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.938988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.947605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.957746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.969058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.980195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.987839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.995656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.004286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.012330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.020089] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.026487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.033511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.041476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.049187] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.055538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.064200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.071320] Bluetooth: hci0: command 0x041b tx timeout [ 336.074258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.076661] Bluetooth: hci1: command 0x041b tx timeout [ 336.089041] Bluetooth: hci2: command 0x041b tx timeout [ 336.097126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.107140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.114007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.124121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.132726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.142401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.150889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.158730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.166542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.173671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.181178] Bluetooth: hci3: command 0x041b tx timeout [ 336.185399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.195482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.203032] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 336.211408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.219303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.227738] Bluetooth: hci4: command 0x041b tx timeout [ 336.231371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.234120] Bluetooth: hci5: command 0x041b tx timeout [ 336.247434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.256798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.265306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.277084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.284313] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.292057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.301270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.311295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.319279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.327895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.335421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.343345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.350449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.358444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.367158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.376123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.385813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.395926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.404626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.413534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.421819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.429610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.437770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.445171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.452644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.460454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.468321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.475911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.483701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.491337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.501465] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.507867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.517191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.527462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.535774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.545564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.553066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.561298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.569944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.579005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.588509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.596100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.605538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.614794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.624084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.633408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.642390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.651797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.660643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.670299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.680282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.696894] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.703114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.712686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.720927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.729995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.738302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.745619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.753768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.764197] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.770755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.780667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.795541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.811108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.822783] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.829445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.839762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.847986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.855664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.865719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.876218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.901363] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 336.921434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.930297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.940089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.946117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.958730] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 336.965687] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 336.981399] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 336.989013] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 336.997458] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.008492] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 337.015995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.026747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.034717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.043565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.050836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.058529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.065697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.077787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.084672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.095772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.111527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.121324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.133612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.144437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.151717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.165806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.177106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.196851] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 337.204737] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.233967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.242506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.255562] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.268023] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 337.275859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 337.283131] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 337.293805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.308272] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 337.318320] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 337.336093] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.347422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.361320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.369473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.377274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.384754] device veth0_vlan entered promiscuous mode [ 337.394881] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 337.407935] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.421867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.430013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.443007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.451490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.461548] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.469712] device veth1_vlan entered promiscuous mode [ 337.475565] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 337.486091] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 337.495892] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 337.508027] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 337.516128] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.524616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.542444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.550662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.559666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.567806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.580828] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 337.593305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 337.604618] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 337.612187] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 337.619414] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 337.638333] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 337.653002] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 337.662228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.672051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.680095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.688008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.696669] device veth0_macvtap entered promiscuous mode [ 337.703267] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 337.712799] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 337.726218] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 337.738425] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 337.750759] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 337.758834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.766119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.773223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.780431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.788991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.824831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 337.832925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 337.840880] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 337.848607] device veth0_vlan entered promiscuous mode [ 337.864997] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 337.874384] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 337.881797] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 337.888764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 337.896121] device veth1_macvtap entered promiscuous mode [ 337.904932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.913392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.921908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.929338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.937528] device veth0_vlan entered promiscuous mode [ 337.945785] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 337.959352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 337.969684] device veth0_vlan entered promiscuous mode [ 337.979241] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 337.986190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.994240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.002065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.009591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.020060] device veth1_vlan entered promiscuous mode [ 338.029204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.036134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.043224] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.053287] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 338.062657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.069878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.077665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.084861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.091883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.099583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.111753] device veth1_vlan entered promiscuous mode [ 338.118198] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.126825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.135571] device veth1_vlan entered promiscuous mode [ 338.141512] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.148179] Bluetooth: hci2: command 0x040f tx timeout [ 338.152505] device veth0_vlan entered promiscuous mode [ 338.153489] Bluetooth: hci1: command 0x040f tx timeout [ 338.164329] Bluetooth: hci0: command 0x040f tx timeout [ 338.172379] device veth0_vlan entered promiscuous mode [ 338.178185] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.185899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.193778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.201108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.211579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 338.219041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.228503] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.239171] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.246358] Bluetooth: hci3: command 0x040f tx timeout [ 338.247799] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.258693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.268659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.275844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.285030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.299308] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 338.306214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.315831] device veth1_vlan entered promiscuous mode [ 338.316671] Bluetooth: hci5: command 0x040f tx timeout [ 338.322454] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.331332] Bluetooth: hci4: command 0x040f tx timeout [ 338.334537] device veth1_vlan entered promiscuous mode [ 338.344149] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.353695] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.368681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.375913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.383382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.391783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.399904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.411648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.420683] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.443078] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.454718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.464484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.473697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.483144] device veth0_macvtap entered promiscuous mode [ 338.490536] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.505201] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.513816] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.523035] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.533470] device veth1_macvtap entered promiscuous mode [ 338.540722] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 338.551354] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.559248] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.569688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.576784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.584306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.595876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.603686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.615086] device veth0_macvtap entered promiscuous mode [ 338.621463] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.633453] device veth1_macvtap entered promiscuous mode [ 338.639839] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 338.648195] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.661875] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.671101] device veth0_macvtap entered promiscuous mode [ 338.677986] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.689367] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.696918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.704029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.713492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.721598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.731758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.739719] device veth0_macvtap entered promiscuous mode [ 338.745898] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.755349] device veth1_macvtap entered promiscuous mode [ 338.762762] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 338.771817] device veth1_macvtap entered promiscuous mode [ 338.778942] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 338.788981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.797905] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 338.805992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.813465] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.820904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.828225] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.835229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.843309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.854989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.866106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.878364] device veth0_macvtap entered promiscuous mode [ 338.884815] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.894265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.904505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.914662] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 338.923155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.931785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.940521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.953611] device veth1_macvtap entered promiscuous mode [ 338.960698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.973031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.981930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.991859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.002490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.012869] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.020312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.042221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.052490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.063993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.074697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.085367] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.094792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.102803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.111891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.120141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.128350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.138166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 339.147473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.157405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.167729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.178112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.187890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.199398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.210054] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.217518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.230021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 339.240813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 339.255569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.264002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.276161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.287059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.296216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.306544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.317247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.324123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.331971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.342436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.352726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.362775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.372140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.382226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.392575] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.399570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.406399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.416133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.427219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.438483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.448976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.459261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.469361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.479788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.490844] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.498460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.514862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.523422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.531894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.540540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.548861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.557104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.574999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.591642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.601729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.612553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.622197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.632427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.642339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.653093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.662653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.673014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.683563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 339.691931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.702174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.712514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.721697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.731588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.740792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.750760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.759934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.769920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.780091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.787113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.801980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.810407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.824593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.844397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.859688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.869912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.880493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.890619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.900186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.910506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.920060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.930136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.939960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.950289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.961245] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.969065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.980340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.006912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.071607] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 340.103305] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.128649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.136090] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.178256] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 340.193740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.203417] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.226661] Bluetooth: hci1: command 0x0419 tx timeout [ 340.226703] Bluetooth: hci0: command 0x0419 tx timeout [ 340.233175] Bluetooth: hci2: command 0x0419 tx timeout [ 340.262346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.308259] Bluetooth: hci3: command 0x0419 tx timeout [ 340.343651] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 340.364113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.375759] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.387462] Bluetooth: hci4: command 0x0419 tx timeout [ 340.393570] Bluetooth: hci5: command 0x0419 tx timeout [ 340.421943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.447838] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:46:51 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x10, 0x70bd2a, 0x25dfdbfc, {0x26, 0x8a}}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x1) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) (async) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x408000, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f8, 0x100, 0x70bd2a, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20048885}, 0x20044000) (async) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x5) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x90200, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4015}, 0x20004400) (async) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000004c0)=""/160, &(0x7f0000000580)=0xa0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) (async) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000005c0), 0x400a00, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) (async) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x4, 0x1, 0x9, 0x2, 0x3e, 0x2, 0x8, 0x38, 0x1fc, 0x10000, 0x800, 0x20, 0x2, 0x2, 0x8000, 0x9141}, [{0x70000000, 0xfffffeff, 0x7ff, 0x8, 0x9, 0xffff, 0x1, 0x1000}, {0x4, 0x5, 0x40, 0x7, 0x5, 0x8, 0x80, 0x2}], "b15ef2a5eedc2eda3c3f4ea4d65929960fcf8284cdb4bbb6a4f45a8955f89ff751e1e2060e243b7adcaadd7562e16bc44e7e2be8ae0b1e6fbf48007947a5d05d18ccb33d171fbd", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9bf) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001000)={{0x1, 0x1, 0x18, r0, {r3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) socket$inet(0x2, 0x1, 0x8) (async) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x14400, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) (async) r8 = accept$inet(0xffffffffffffffff, &(0x7f0000001100)={0x2, 0x0, @private}, &(0x7f0000001140)=0x10) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000001180)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r7, &(0x7f00000011c0)="11c493643d378fa4a10c1a94759e01e295a71739a68bc11b8838038e900f2e3c8eec4410287386e8d4dd2272bbe0f6742913f55baa0e7d3b6e7d3729e8b4bd5b93a5310cfbea4fd58d1806dc946a991521b1c5cd2dafbdf7e510cca63ae39e83f42f65697b28e2230e4a881319cc79eac41fcbb453c2988c97d4273875d4fea29a7f38c7d98cc7c5197f798847063ae8c59cdafd3f35b690120e70cfa47f7834032a3ce45124bfb70acab139a206b4e466488b6037a84b5df28c8ecca8182f", 0xbf, 0x15, &(0x7f0000001280)={0x2, 0x4e23, @local}, 0x10) (async) fstat(r0, &(0x7f00000012c0)) (async) writev(r5, &(0x7f0000001500)=[{&(0x7f0000001340)="7af17b7ba775d7dbe7e56b317bf3ce12e7b2ecf181f074b2255167706f5dc8e84fadc7667d307e91764432f36af7ba6a6289b73d9b103c7dfb356d0c6d3ad0239011effb792254624fc41c5718b380d1569aae287fe1fd4eda9cb88e77fda1eefad5d7b0305c9b2568aed4ba9437725f", 0x70}, {&(0x7f00000013c0)="d9a5efd39448532938fede7462ebbc36070d37a4d9c91e4a853df5a1651efbac2eccbf4e906b6f126cad52efe3", 0x2d}, {&(0x7f0000001400)="a551d55645ec63a44053f60e020dc7a5acda84d8c16508fa77b0a3effff1e0f3eb30d726a81919132b61ff06aea00a6339168466eb16401cee4d40b77ce2866c9f6a11aaccce588c023afb73713a7e4b97c721e29e6ee84f786a7a5c7e3503673e7ad21c6677d6e2453ba54870058a7a04cefa08b7bdffb738b3a500bf05f3f69a8d628745ae6046223c9fd1d4a048fbee82bb06149bfd72ff56b8b63393a68a0d243c97ea72ffc554a346bf8cdf9923c9c1917762abdcf33298a4f192130878c382df3a34ffb5b73db8508678f2b858ed7041202f89a5e6635e35438df4cc0b2ebb3a96ebceeedfeb53861778f07bcc", 0xf0}], 0x3) (async) ioctl$BTRFS_IOC_QUOTA_CTL(r8, 0xc0109428, &(0x7f0000001540)={0x3, 0x9}) (async) read(r0, &(0x7f0000001580)=""/12, 0xc) (async) ioctl$SG_BLKTRACESTOP(r4, 0x1275, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000001600)={&(0x7f00000015c0)=[0x6, 0x8001, 0x4, 0xd3, 0x1, 0x5], 0x6}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001640), 0x2200, 0x0) signalfd4(r9, &(0x7f0000001680), 0x8, 0x0) [ 340.494053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.506520] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.515545] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 340.532479] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.558169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.575255] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:46:51 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x10, 0x70bd2a, 0x25dfdbfc, {0x26, 0x8a}}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x1) (async, rerun: 32) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) (rerun: 32) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x408000, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f8, 0x100, 0x70bd2a, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20048885}, 0x20044000) (async) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x5) (async, rerun: 64) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x90200, 0x0) (rerun: 64) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4015}, 0x20004400) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f00000004c0)=""/160, &(0x7f0000000580)=0xa0) (async, rerun: 32) r2 = dup2(0xffffffffffffffff, r0) (rerun: 32) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) (async) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000005c0), 0x400a00, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) (async, rerun: 64) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x4, 0x1, 0x9, 0x2, 0x3e, 0x2, 0x8, 0x38, 0x1fc, 0x10000, 0x800, 0x20, 0x2, 0x2, 0x8000, 0x9141}, [{0x70000000, 0xfffffeff, 0x7ff, 0x8, 0x9, 0xffff, 0x1, 0x1000}, {0x4, 0x5, 0x40, 0x7, 0x5, 0x8, 0x80, 0x2}], "b15ef2a5eedc2eda3c3f4ea4d65929960fcf8284cdb4bbb6a4f45a8955f89ff751e1e2060e243b7adcaadd7562e16bc44e7e2be8ae0b1e6fbf48007947a5d05d18ccb33d171fbd", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9bf) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001000)={{0x1, 0x1, 0x18, r0, {r3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) socket$inet(0x2, 0x1, 0x8) (async) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x14400, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) (async) r8 = accept$inet(0xffffffffffffffff, &(0x7f0000001100)={0x2, 0x0, @private}, &(0x7f0000001140)=0x10) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000001180)) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) sendto$inet(r7, &(0x7f00000011c0)="11c493643d378fa4a10c1a94759e01e295a71739a68bc11b8838038e900f2e3c8eec4410287386e8d4dd2272bbe0f6742913f55baa0e7d3b6e7d3729e8b4bd5b93a5310cfbea4fd58d1806dc946a991521b1c5cd2dafbdf7e510cca63ae39e83f42f65697b28e2230e4a881319cc79eac41fcbb453c2988c97d4273875d4fea29a7f38c7d98cc7c5197f798847063ae8c59cdafd3f35b690120e70cfa47f7834032a3ce45124bfb70acab139a206b4e466488b6037a84b5df28c8ecca8182f", 0xbf, 0x15, &(0x7f0000001280)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 32) fstat(r0, &(0x7f00000012c0)) (async, rerun: 32) writev(r5, &(0x7f0000001500)=[{&(0x7f0000001340)="7af17b7ba775d7dbe7e56b317bf3ce12e7b2ecf181f074b2255167706f5dc8e84fadc7667d307e91764432f36af7ba6a6289b73d9b103c7dfb356d0c6d3ad0239011effb792254624fc41c5718b380d1569aae287fe1fd4eda9cb88e77fda1eefad5d7b0305c9b2568aed4ba9437725f", 0x70}, {&(0x7f00000013c0)="d9a5efd39448532938fede7462ebbc36070d37a4d9c91e4a853df5a1651efbac2eccbf4e906b6f126cad52efe3", 0x2d}, {&(0x7f0000001400)="a551d55645ec63a44053f60e020dc7a5acda84d8c16508fa77b0a3effff1e0f3eb30d726a81919132b61ff06aea00a6339168466eb16401cee4d40b77ce2866c9f6a11aaccce588c023afb73713a7e4b97c721e29e6ee84f786a7a5c7e3503673e7ad21c6677d6e2453ba54870058a7a04cefa08b7bdffb738b3a500bf05f3f69a8d628745ae6046223c9fd1d4a048fbee82bb06149bfd72ff56b8b63393a68a0d243c97ea72ffc554a346bf8cdf9923c9c1917762abdcf33298a4f192130878c382df3a34ffb5b73db8508678f2b858ed7041202f89a5e6635e35438df4cc0b2ebb3a96ebceeedfeb53861778f07bcc", 0xf0}], 0x3) ioctl$BTRFS_IOC_QUOTA_CTL(r8, 0xc0109428, &(0x7f0000001540)={0x3, 0x9}) (async) read(r0, &(0x7f0000001580)=""/12, 0xc) (async, rerun: 64) ioctl$SG_BLKTRACESTOP(r4, 0x1275, 0x0) (rerun: 64) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000001600)={&(0x7f00000015c0)=[0x6, 0x8001, 0x4, 0xd3, 0x1, 0x5], 0x6}) (async) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001640), 0x2200, 0x0) signalfd4(r9, &(0x7f0000001680), 0x8, 0x0) [ 340.631762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.645234] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 12:46:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0xce0, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xccc, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffb}]}, {0xcb8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0xca8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xe2, 0x1, "66a9eeb452cc9673f0489ed9b1e66adcfa67791dd247c5e9e94311d85db1b185f054b7afc229f2da87821929c81e57d7399f2fa18d73e16b229fbbbd4d84d1d3da048e4fa4ba52339ad8d26dd022a0049f45ff32fab8b57f803ba9149891c0ccca375ff25e4a7cb4d53eda49f3c0352c3e0406c3d3d58d1f2a52bc04029cdf2235f9c2ca773ccd92404158477793f65de10c49d45b30bc7a32bb2e4e505a4570111c7da339910cc67d49a5e74096b06a4dd8c3ba5680ce96e98f9d678083bac49a135793e6fe697ddf704a973eeba8cff6b66213cbafa23d7c3705758185"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x81, 0x1, "5fc768f38ce354b37b37777eaf3083caf306fa48bbaaba3dd8735daf4e4b40a9e0b1499c411997ad9c42e3e0223984883f8b46174f95a5628d1262b2291189a4dc87cd57003d33908ef37b15577a910639ac8344287950dcd265a1033776f27ea1450aa2d27abc0dccb5838d89149441ba88e810df9d8c1bef1a832b4b"}, @NFTA_DATA_VALUE={0xb32, 0x1, "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"}]}]}]}]}], {0x14}}, 0xd08}, 0x1, 0x0, 0x0, 0x40008}, 0x4004080) 12:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) [ 340.687234] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 340.694499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.712815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.715583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.757264] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.767256] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 340.780093] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.799948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:46:51 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 340.814863] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 340.824967] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:46:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8955, 0x0) 12:46:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 340.856051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.879151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.928623] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.933262] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 340.964542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.972549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.994392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.998175] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 341.007720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.030920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.044207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.067348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.096005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.121140] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:46:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "26eee6fae8f195beec078b4dc1778c02967f824b71fbee7075e9c078ef69fbdbe409ac261c311286b19fbb2966525e68a7d6afe632d7d109d232d648efcacbad"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 12:46:51 executing program 1: socket$inet6(0xa, 0x0, 0x80000000) [ 341.140049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.150025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.161785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:46:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 12:46:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3}, 0x48) 12:46:51 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 12:46:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)) 12:46:51 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000740)={'ip6_vti0\x00', 0x0}) 12:46:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 12:46:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@framed={{0x5}, [@cb_func, @generic, @ldst]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xbe, &(0x7f0000000140)=""/190, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELSETELEM={0xcdc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xcc8, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xcb4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x48, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_KEY={0xc5c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "f76e3880e0b37ab4f98d9d439bad1e088c76f13364d9bbb1eeeb90e5f915a58a845d022b7e649942ebd50365471eaaf25e840bd21c12f0ee6f220c0ff7278b4a56a5c0516abf5cc798c422908f6b4a733e8b9880a586cd18f8faa6ca3d2af46de93c86c1918d9234d3460ac4a510885edd78be4f5aeebd5c81897cba4e633c3b0506ceebc8a3f508d9dea378327e5d879aabc50e47c6ffd2ed449da5e7d493521ccc5499a225ece0"}, @NFTA_DATA_VALUE={0xe2, 0x1, "66a9eeb452cc9673f0489ed9b1e66adcfa67791dd247c5e9e94311d85db1b185f054b7afc229f2da87821929c81e57d7399f2fa18d73e16b229fbbbd4d84d1d3da048e4fa4ba52339ad8d26dd022a0049f45ff32fab8b57f803ba9149891c0ccca375ff25e4a7cb4d53eda49f3c0352c3e0406c3d3d58d1f2a52bc04029cdf2235f9c2ca773ccd92404158477793f65de10c49d45b30bc7a32bb2e4e505a4570111c7da339910cc67d49a5e74096b06a4dd8c3ba5680ce96e98f9d678083bac49a135793e6fe697ddf704a973eeba8cff6b66213cbafa23d7c3705758185"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x81, 0x1, "5fc768f38ce354b37b37777eaf3083caf306fa48bbaaba3dd8735daf4e4b40a9e0b1499c411997ad9c42e3e0223984883f8b46174f95a5628d1262b2291189a4dc87cd57003d33908ef37b15577a910639ac8344287950dcd265a1033776f27ea1450aa2d27abc0dccb5838d89149441ba88e810df9d8c1bef1a832b4b"}, @NFTA_DATA_VALUE={0x9a9, 0x1, "231a44867b76d7422bdb44ce73da4eb5edba5a8a48d77b2d4c7999604e1e7159be646302bfca454efc860953c2543b6ee6e7c2932bec5a128478adbbee138c5934edb58725f37b5caa1a4235a88dfe25091274a29a9ca9d7e9b582a7e144911b2bde72843e9a934fc4bea9627b5c8f92bd66a0b7dacac2897a200674ab699db6e879c9e5f7755589b92f0fba62170b8c763b52e326a1c0d51d6583c3d6e7bf5b93ebe0979a650849d30f2db2ea9894031633b509df4b75f4ca4afe34eb025c5d8ddd397fe873656f1464ae02de5c8b49f749dac4b5a9b8bc996c2fb33136da3af626949cef9790b226d50a51f70cf0eac4f5061594df3a86a52d8db3da41ed82a1c65e1dc7c504b215ec18c93477faea009fce1ac455c0ca03610782d3799d218a7ada85dd04dc7dca2c9cce5a11e8e8968cf7a3441712bde1f3e4eb600c28969ea362f44e593aaa6dcae8bed86bb6c6ea41b332d1cadbbbf35a848f0d6c4855a6d8a85d313803295ba4791cbb38d77819945b52f48932d23a6c8ea019dd705a415fa31defe040430faac4c25b444c20ac13d7249c308edf61a4645e2ef0a1777a4bbdf79257c0382dd0d9de196b510d4084f6a8e3df6521e2ae2bacc8be06a1b510b2fe43ec0b489602b962cbd4ff0d837dccd4f5ceb56201713f2c62a5c47fd5db9d8e40ed20366bc9f0f9a7383023f5a1e0d17462f540017216b431a8568d2cdd8cb3b1d7c31aa9dfb116f3668705d1376bc1aad928b6db2776bca6bb4551ea3dd25ea8b7d0d6227df20ebb7ffce24a04cab65842a6dfb5411f1a6f9f1b8bbb10480470f99ba046f68825a5e8f439753b2f7ee469dd66f66cc701c76421d9e02fc72ea9a80d06963729f76a5c21350f0062f135ac6650a3f405c83a2c9196dd7c971b1c3ad72e5844c050f4544b564104f2cf094af2c4bcbc66b3d6e89e810d619afd18178d38faa3d90dec2d16aa8aeeed58933b2faaedaf77ba22ab877cecb3083543762e29e08c10a6095850c30755c88dc9067685699c7665cc688ae7874d62c3494a576e91112ba2436d323bba28bec42f01c23e9cee8dc7e06793c30fd5387a377dabc94f2e24004cc6ab6cc0e2e76bfe27cc8d64a8149d194fc314e20ab6543410493c1b8a29541832053d9bc5018808607369425130244496b9f308dfa0ba4ee8f4ccb5bf921627608ae080c226dde4aa8041cdd4aa6366926b96ffd458f644e81bf2520e36fc79c14e2179af498c846a7310679ebafd71077dacb0ea853ff5112a307d3fc35fd923152822d420db332ff7b9223c2f205c1deae9faa4f9402943f4608ea47a3e1f8dae88c2c1946bc7f3d280937e33e6793482bc83324c1e9197658a4f67cc32f2fa23a0114805fcbe754869956e2c2a837ab29222ab72b76d094a85302d5fd1aa188936fa5e72fff4d72ab812f56f5a92e4e5ac86781f501cf03af00e76cda6323274d447057d1b5a9c9e8d777adaedbe5367607c73e12a580a6f62901e0adf71185d4791aedfac22ea724aad5ab78cf9ddb1db18385342752997de33334bd85c75baaf94e8b0151c4428f53fcb74c3bf7dedb6be0c75d7b5a8c429207fea9dc9ed973ccd6b9503cf6c9ff719c8cadcb8be13395e4b0ef2445440958d5aac767c6ee9c8b07ba0dd819bf1df719c5a33fff5aed0396ad990d5cecf3dafab62d509515760252922dda906aaebcc56a541a340678fb889f03e14d4fa69b7bc769d429b6a91bde52381caf7e7087f542f065f8490001da863223696a3a1ad56bf217ecfd1f396147b7b0160ce064196e135b948999698955b8b168210255cec035c87a98f6f9b73d1b38c4b9a289f8631f051b9ae6188503ac09288c57e198821e4460e166fb64500aa31ce90d8fe0684d648fc00e495f47228f77a58035cd9fdfafa2c186c04d6fd8243386734cdc1fa2b3ff038c984cc63e892c70d772464cbc18a6beaae98a57874ff813529d1351d03ed8d027a4784bfca1319a8ba82431de30ebdfbaffe60d41652b8be83e7be7ef10c3661f2a75135efc67668a69f04b3819389d52f925f48be3b550f9d12590ec86874e756357e1f66c6c5f8fdf903521e03f161e03e021674a887e5610772b9e7a5c0471b7b42251992f528644842b3092a74adb3d53e8496512e4fc6dedd761b3f69b9cb988f55a4bff6c05daabcd500c368d15b582c00237ee902a3a390d27c90096512a2e892624af1d6ea8f6bb924ea755ac0a98d4df835dbf15bed46b2a55ef8a0391b28fc6db47b53c0065dd82eefd133fb4208f367ff21336bf9cc338fdfe0d99fe5232719737d2875aa9b682d5eb4c580cf02e8bd84315585f2fe528a14f1cb672179d0d07e6ee3c648db158f1c4ad494292630e2b48564561539cf16c0c09913e852a2493fe997f2b63296db66c7e5f5da58665233ef6ca77113c872ff803f933c0837fd66007f301dfcf7d7b600b1b5c2ca81efd265bd12c5c4e00bdd172bc02c4cf45ac8e81d72bbb4e836558f89f7961c20a6b583d49a01a375b2fed944e61eafcf5a65216cfe7140b37f6d96c9def4ba6cffaa69e28db350fe78412af789e5486b14f87852ba601a2e1517fb9b22f8c6695d5a32fa553ebf7218a97b7678690daf848fd97d9fb1ac6831742fec374e96a4fece82819557e79391768868cc909e930ae910469057fc28bb396f4f7413b6d7b3650ea5c7fbdb8bbae70d164dd109c27b464ab06f0d13e298992a6182ac2124019f0e47e1cccdb25d8c1c2e6a889c4f275c0d88c02f1234c943d92d9deae5d5e682a71e65b3b15ed6cc9f916ac23e41f91a4166900b3dd452deea2fd839b47c367f9c2a50653b00e465b97af93a829594087b203f55e2a7efc8d9c62a2000634613876c04303aa5f56db6813049cc0ce61c1d2a739eb424093cd308d745666d0ab074bf7e587f091bf455ecfe5c132032c5a367db90066f026aa30a358bfcbc139cddda5a2c1902d3d55f1617651de0fc5282974398f2c89c8c562e4cb6eea401b2dea05b7d28c8a79a2dfa84c6a33a64f58fdf2c512de856f948e4c0f891c212f4ecb3ea202a78b9c59e82f25da51821a53bf83533b400752f42cdbfda1e02f85637a69db6c0b841903a647caba98fd87df2cf4d3fa4fba12fbf1771727c034f499079828c63a213a91c7812c112ff4864aa1cc8001bdebc8a911f606daafbc52a6fc6598f5ec7e844a95150520a85fba56262732c7aca1c2e3a4da41f6b644a196cd1357825f968af62edae7cc34aa230aa792237c7160bbc53ac5c89af1e3fd589c59b87672724897b6744e07d63d30b2fa5dc7b4f57bf1ba50bafc9dd03f39882b52ca071114d19966336827f5785fcb950960e145058635e57ac3486c49580271d98e60ea5c775d13c4cfb854809231fdd119c30a8353d640cef3e33a3e5ced71c937d4fa62980f1d2ca0964a6ba8b47a613054f3f90b460c17bb9c60372549f9137f4a6cca9f1a6ba36cd8aa291d2"}, @NFTA_DATA_VALUE={0x93, 0x1, "02e4eadf42586a84d1b2431602b92fe0c20768e55ba70fbff8679708e4aa178727889be45e8354e6dbdec78b5dabe0581b968ed63ebb7a4c08d478d0563264b7490591328156aed5ffadd9502a70300ce530c6040b2f4f95a6f3f6435372e991187dd932ea5a52d3f25bd3c23a9597c9bef7f6b5f78421fc9fd314a4fdb0dcd574aad7c64b406afd9df53613a985b1"}]}]}]}]}], {0x14}}, 0xd04}}, 0x0) 12:46:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x500}, 0x0) 12:46:51 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="b18e6c1c6212aaaaaaaaaabb86dd604a1f9f000800000000ffffffff000000000001000000000000000000000000000000004e"], 0x0) 12:46:51 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:46:51 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f0000000200)='F', &(0x7f0000000240)='*^&!\x00', &(0x7f0000000280)=']/#%%\\!.@*--\x00', &(0x7f00000002c0)=':\x00', &(0x7f0000000300)='\x00', &(0x7f0000000440)=':\xb5\xb7m1U\xa5\n\x8c\x98\xcb', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00'], 0x0) 12:46:51 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00'}) 12:46:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000040)={0x8001}) 12:46:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, 0x0}, 0x20000000) 12:46:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 12:46:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="e8d5e0f1bfdd0812a5f2f9056f2a4489704de3efb8", 0x15) 12:46:52 executing program 2: r0 = socket(0x2c, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:46:52 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x20}, 0x8) 12:46:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10102) 12:46:52 executing program 4: socket(0x11, 0xa, 0x2) 12:46:52 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') 12:46:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000001a40)='mountinfo\x00') 12:46:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 12:46:52 executing program 1: pselect6(0x2a00, 0x0, &(0x7f0000000040)={0x7}, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 12:46:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000200)=ANY=[]) 12:46:52 executing program 3: ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 12:46:52 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000540)={0x8, 'syzkaller0\x00', {'bridge0\x00'}}) 12:46:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}]}]}, 0x20}}, 0x0) 12:46:52 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='.\x00'}, 0x10) 12:46:52 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 12:46:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x891f, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:46:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x7, &(0x7f00000000c0)=@framed={{}, [@exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:52 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000100)={r0, r1+10000000}) 12:46:52 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 12:46:52 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc01047d0, 0x0) 12:46:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 12:46:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, 0x0) 12:46:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x15, 0xa, 0x801}, 0x14}}, 0x0) 12:46:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000001000000bd"]) 12:46:53 executing program 2: socket$inet6(0xa, 0x3, 0x5) 12:46:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8954, 0x0) 12:46:53 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000740)={'ip6_vti0\x00', 0x0}) 12:46:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 12:46:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x2, 'pim6reg0\x00'}) 12:46:53 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8920, &(0x7f0000000740)={'ip6_vti0\x00', 0x0}) 12:46:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x1f}, {}]}) [ 342.431136] autofs4:pid:9856:validate_dev_ioctl: invalid path supplied for cmd(0xc018937c) 12:46:53 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x6039, 0x0) 12:46:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 12:46:53 executing program 0: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffea8) 12:46:53 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000002c0)) 12:46:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 12:46:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 12:46:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000009440)='timers\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 12:46:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x11, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0, 0x423, &(0x7f0000000900)="$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") 12:46:53 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000009440)='timers\x00') syz_open_procfs(0x0, &(0x7f0000009440)='timers\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs(0x0, &(0x7f0000009440)='timers\x00') 12:46:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) 12:46:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x50, 0x8, 0x74, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 12:46:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:53 executing program 2: socket(0x1, 0xb, 0x3ff) r0 = syz_clone(0x10000000, &(0x7f0000000000)="0fb1c2419eed8dbf4ca89a3fca7144f4e7ca6072dfb04a8b90e055f0fc3deb4ee2bfed1176", 0x25, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="36cc7aa7ef1cd8bb4a0ad0c2d37fe041004d4abb5ac3dc810f84bb5c917949702a0946f0d2a10b979a5368aa6df4eca7ef6bb6bedd6b8eec0dd62f1338d0998a2a45386f5c9d018651898c3367c675ac3da8f6615635790c5bce1153cd5481bbe7") r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(0xffffffffffffffff, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00', 0x2, 0x0) kcmp(r0, r1, 0x3, r2, 0xffffffffffffffff) 12:46:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:46:53 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000000c0), 0x48) [ 342.970073] EXT4-fs (loop4): Ignoring removed nobh option [ 342.994614] EXT4-fs (loop4): Unsupported blocksize for fs encryption 12:46:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x2, 0xfc, &(0x7f0000000b00)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40), 0x10}, 0x80) 12:46:54 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002cc0)={'wlan0\x00'}) 12:46:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 12:46:54 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f00000018c0), &(0x7f0000001900), 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 12:46:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xda, 0x1}, 0x48) 12:46:54 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000021c0), 0x60000, 0x0) 12:46:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001300)={'bridge_slave_0\x00', 0x8000}) 12:46:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x334f, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:54 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001940), 0x48802, 0x0) 12:46:54 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002dc0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000002d40)="bc", &(0x7f0000002d80)}, 0x48) 12:46:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:46:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) 12:46:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 12:46:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002240)="a2", 0x1}], 0x1}, 0x0) 12:46:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0x1c}, 0xa5) 12:46:54 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000f40)=@bloom_filter, 0x48) 12:46:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76e9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:46:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/132, 0x32, 0x84, 0x1}, 0x20) 12:46:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}], 0x28}, 0x20004010) 12:46:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/132, 0x1a, 0x84, 0x1}, 0x20) 12:46:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:46:54 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000f40)=@bloom_filter, 0x48) 12:46:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000ec0)=[{0x0}], 0x1}, 0x0) 12:46:54 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:46:54 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 12:46:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\\', 0x1}], 0x1}, 0x0) 12:46:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x9, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE(0x6, 0x0, 0x0) 12:46:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 12:46:54 executing program 3: syz_clone(0x20000000, &(0x7f0000001840)="6b07787d0ca72ab0bb8d20f2125a6ef737987c8ff91e2f5437139dea73", 0x1d, 0x0, &(0x7f0000001900), &(0x7f0000001940)) bpf$MAP_CREATE(0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:46:54 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4}, r0, 0xa, 0xffffffffffffffff, 0x0) 12:46:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x9, 0x7, 0x4, 0x1, 0x0, 0x1, 0xcf8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 12:46:54 executing program 5: syz_clone(0x40300000, &(0x7f0000000000)="33a853b67d61ff2e934dc39231cb283ff3678ae0acfc51c0237c1d841e16dfdb266190eedcfc9a33c008f99392e76efe1b95ba17929862b61dc0712bbe393f5c71cd9d0c593177a2936d6caaa257020e430e2565a55c91d96821f6670f485c10e1b9b754ed6d982a79d6ff4514e579fc9879a9533b4aadedd9b7553d5c6b7171d3a7e4474fef631c1b52a08fc4da4725ab68d80bdecabe447e7a694a0765", 0x9e, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 12:46:54 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000f40)=@bloom_filter, 0x48) 12:46:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xe, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) [ 343.802454] IPVS: ftp: loaded support on port[0] = 21 12:46:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 12:46:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001880)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001580)=@raw=[@cb_func], &(0x7f0000001600)='syzkaller\x00', 0x2, 0xd3, &(0x7f0000001640)=""/211, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:55 executing program 0: syz_clone(0x5c00c000, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0, 0x0) 12:46:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)='P', 0x1}], 0x2}, 0x0) 12:46:55 executing program 1: write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x7477ef63e3d4a7fe, 0x0, 0x0, 0x0, 0x0, 0x0) 12:46:55 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000f40)=@bloom_filter, 0x48) 12:46:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 344.556540] IPVS: ftp: loaded support on port[0] = 21 12:46:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:55 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x161080, 0x0) 12:46:55 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 344.584469] IPVS: ftp: loaded support on port[0] = 21 12:46:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 12:46:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000400)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) fanotify_init(0x0, 0x40000) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000400)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) memfd_create(&(0x7f0000000c00)='\xe8\xda\xb9\x924\xbb1.', 0x0) pipe2$9p(0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000400)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x4000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x6, 0x6d, 0xf8, 0x3}]}) gettid() getgid() r4 = getpgrp(0x0) getpgid(r4) syz_clone(0x800000, &(0x7f0000000d00)="d6d79704b165289d18b483b1efc7994a4928d260e1fecf71e2f20d0fd938b0f824ba1b403f0204b7385d0ca5c73084b9f79c3e804ea85864a109fb1a8706b21ede268202e8df323b792f9091de85a10ad97c2946096fd281055368fb3832499c54495c24a6291cf52f53b228f5fdfe286c9155cc26cad90a2999d5e3f2713f69b1b8fe041e70fd7eed8fa0c3dfad02d3b4c53ec0b9ed746b1433611f471176a986f7c6ee6fa08f64e07ec94a6142288f678a7b8d6aa9e07e82", 0xb9, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)="1a270e9257b14a7e6009f7eafde0c35f62a04b222d1b9a98c9e5072ac0919c4c70f266e82608bac9fbb634c4bb8b0c0594e2dbbe04bbd6ec8f06283bf4a4") geteuid() 12:46:55 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) [ 344.751628] IPVS: ftp: loaded support on port[0] = 21 12:46:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x6}]}) gettid() 12:46:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000400)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) fanotify_init(0x40, 0x40000) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000400)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) memfd_create(0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="1f000000370000000000000700708dfdfa00000000000000", @ANYRES32=0x0, @ANYBLOB="01003a"], 0x1f) socket$nl_crypto(0x10, 0x3, 0x15) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, ':'}}, 0x1f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x4000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x6, 0x6d, 0xf8, 0x3}]}) gettid() getgid() r4 = getpgrp(0x0) getpgid(r4) syz_clone(0x800000, &(0x7f0000000d00)="d6d79704b165289d18b483b1efc7994a4928d260e1fecf71e2f20d0fd938b0f824ba1b403f0204b7385d0ca5c73084b9f79c3e804ea85864a109fb1a8706b21ede268202e8df323b792f9091de85a10ad97c2946096fd281055368fb3832499c54495c24a6291cf52f53b228f5fdfe286c9155cc26cad90a2999d5e3f2713f69b1b8fe041e70fd7eed8fa0c3dfad02d3b4c53ec0b9ed746b1433611f471176a986f7c6ee6fa08f64e07ec94a6142288f678a7b8d6aa9e07e8241d5bb925f32", 0xbf, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)="1a270e9257b14a7e6009f7eafde0c35f62a04b222d1b9a98c9e5072ac0919c4c70f266e82608bac9fbb634c4bb8b0c0594e2dbbe04bbd6ec8f06283bf4a4") geteuid() recvfrom$unix(r0, &(0x7f0000000100)=""/234, 0xea, 0x40000020, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 12:46:55 executing program 4: select(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x6}, 0x0, 0x0) 12:46:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 12:46:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 12:46:55 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:46:55 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x700, 0x0) 12:46:55 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000012c0), 0x700, 0x0) 12:46:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\b'], 0x28}}, 0x0) 12:46:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002040, 0x0, 0x0) 12:46:55 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8801, 0x0) 12:46:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) [ 345.237254] audit: type=1326 audit(1673786815.873:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71964180c9 code=0x0 12:46:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 12:46:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x1, 0x40, 0x0) 12:46:55 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 12:46:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x6}]}) 12:46:55 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 12:46:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000cc0)={&(0x7f0000000c00), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 12:46:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x4000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x6}]}) gettid() syz_clone(0x0, &(0x7f0000000d00), 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000840)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) 12:46:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000cc0)={0x1, &(0x7f0000000c80)=[{0x6}]}) getpgid(0x0) 12:46:56 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 12:46:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 12:46:56 executing program 3: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x88000000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:46:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 12:46:56 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000040)) [ 345.378179] audit: type=1326 audit(1673786815.993:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10184 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5c462860c9 code=0x0 12:46:56 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) statx(r0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) 12:46:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001940)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 12:46:56 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) 12:46:56 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000040)}]) 12:46:56 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 12:46:56 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000023c0)='./file0\x00', 0x0, 0x0) [ 345.524391] audit: type=1326 audit(1673786816.053:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10196 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fef6926e0c9 code=0x0 12:46:56 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x2042, 0x0) 12:46:56 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 12:46:56 executing program 3: getresgid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 12:46:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:46:56 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x82000519) 12:46:56 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)={0x3}, 0x8, 0x0) 12:46:56 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 12:46:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 12:46:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 12:46:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0xd, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:46:56 executing program 1: msgsnd(0x0, &(0x7f00000004c0)={0x3}, 0x8, 0x0) 12:46:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001940)=[@in={0x2, 0x0, @loopback}], 0x10) 12:46:57 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 12:46:57 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x82000519) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:46:57 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) io_setup(0x1, &(0x7f00000008c0)) 12:46:57 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000003c0)=""/224) 12:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x0, 0x3, &(0x7f0000001b80)=@framed, &(0x7f0000001c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:46:57 executing program 3: pipe2(&(0x7f00000002c0), 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 12:46:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:46:57 executing program 4: io_setup(0x1, &(0x7f00000008c0)=0x0) io_submit(r0, 0x0, 0x0) 12:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0xa, 0x2, &(0x7f0000001200)=@raw=[@initr0], &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001940)=[@in={0x2, 0x0, @broadcast}], 0x10) 12:46:57 executing program 5: io_setup(0x3ff, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000013c0)) 12:46:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 12:46:57 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 12:46:57 executing program 0: r0 = msgget$private(0x0, 0x8c) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 12:46:57 executing program 2: r0 = msgget$private(0x0, 0x8c) msgsnd(r0, &(0x7f0000002600)=ANY=[@ANYBLOB="02"], 0x107, 0x0) 12:46:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000006d00)=ANY=[], 0x48}}, 0x0) 12:46:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x2c06c026, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0xf7, &(0x7f0000000700)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 12:46:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 12:46:57 executing program 3: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024000b0f000000000020000060000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="01088f444c0d6583d2e3d50c2f30306070f5266528d1cbf6979274327678bf8f875c6006b106a0587d3ad935b20c44f8e0bce2008d29251d6b774d78c8f0d5864412020c774301b994c39cfdc70a184a7e7d42a4eb291c0ca093b81fc1536c4c0804aa8e2a22c25ff76fcac031c58ffaf094eb60da331e170762086ea2a9cd40", 0xffb8, 0x0, 0x0, 0x0) 12:46:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xf80}, [@map_val, @map_fd, @call={0x85, 0x0, 0x0, 0x1c}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 12:46:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000600)) 12:46:57 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "ebe2f45cbd65dfe7"}}}}, 0x0) 12:46:57 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000e00)=@bloom_filter, 0x48) 12:46:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a3, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:57 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0xf7, &(0x7f0000000700)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 12:46:57 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f00000018c0)=[{0x0}, {0x0}, {&(0x7f0000001740)="d58993756a15e0337a84a0b1a9854a85b16ba271b9c2512844ed456ba3cd834514ccbc67604f98943d71b065b5c26b58f4ae02", 0x33}, {&(0x7f0000001780)}, {0x0}], 0x5, &(0x7f0000001940)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)="02734b75de40193513e84ad35028df879c5fc91db27305663a115c0010db75b58db613f04846115e153370c2d17bb6b651d5f845558f0ae62f11777d84a81446fced5bb74eccbd629a87cbf38f9609d7848af967b9826556668a185f16678e0b5c925e8dd54d2fb8", 0x68}, {&(0x7f0000001a00)="efc928cefd8cdca9849d03a3a44ee7c5bcb7447dd2440c2c73e7dcba615e6e3825ac280a3e62ee0888d97508cf2f41b1719d402a3c4a3d3803f256b9ecabd9c41bd1247a023780fde216ffc5207cd176a528c904002f768c7d005c73649ca05fc382a29aa16de92dcb9869dd25095205fe", 0x71}], 0x2}}], 0x2, 0x8084) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 346.743108] IPVS: ftp: loaded support on port[0] = 21 12:46:57 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 12:46:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0xf7, &(0x7f0000000700)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe06) 12:46:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f00000002c0)=@raw=[@ldst={0x0, 0x0, 0x1}, @generic], &(0x7f0000000300)='GPL\x00', 0x1, 0xad, &(0x7f0000000340)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 346.838691] IPVS: ftp: loaded support on port[0] = 21 12:46:57 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 12:46:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005dc0)={0x18, 0x1, &(0x7f0000004c80)=@raw=[@call], &(0x7f0000004cc0)='GPL\x00', 0x0, 0x1000, &(0x7f0000004d00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x1400}, 0x0) 12:46:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum={0xf}]}}, &(0x7f0000000140)=""/135, 0x32, 0x87, 0x1}, 0x20) 12:46:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)) 12:46:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002280)={&(0x7f0000000d40), 0x6e, &(0x7f0000002100)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 12:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000094c0)=[{{&(0x7f00000002c0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000580)="91", 0x1}], 0x1}}], 0x1, 0x4040) 12:46:58 executing program 5: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) 12:46:58 executing program 2: socket$inet6(0xa, 0x3, 0xf7) 12:46:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x5f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x18}}, 0x0) 12:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 12:46:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:46:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 12:46:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 12:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 12:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000100)) 12:46:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 12:46:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x47, 0x0, &(0x7f0000000100)) 12:46:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000004440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x3c}}, 0x0) 12:46:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:46:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80e000030000900000000000000000000000000a40e0100500002000b0001006d6972726564000024000280200002000200"/72, @ANYRES32=0x0, @ANYBLOB="040006000c00070000000000000000000c0008000000000000000000500e01000a0001007065646974000000240e0280200e0200000000000000000000000000000000000000000008"], 0xeb8}}, 0x0) 12:46:58 executing program 5: socket$inet6(0xa, 0x0, 0x400) 12:46:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f0000000100)) 12:46:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b80)={'wpan1\x00'}) 12:46:58 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xe720cd79e2ed2685, 0x0) [ 348.175727] batadv_slave_0: mtu less than device minimum 12:46:58 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 12:46:58 executing program 5: pipe(&(0x7f0000001880)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:46:58 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) 12:46:58 executing program 1: pipe(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, 0x0, 0x0) [ 348.255945] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:46:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18100000", @ANYRES32, @ANYBLOB="00000000000076382dddb6ee"], &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:46:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={0x0, 0xfffffdef}}, 0x0) 12:46:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 12:46:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000640)=@assoc_value, 0x8) 12:46:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x228, 0xf8, 0x228, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ah={{0x30}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@ah={{0x30}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e9e7364cf64dec2682a1b81bd10f3b83a59f4ae54c32fbed4f09eedf935c"}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) 12:46:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0xb, 0x0, 0x0, 0x81, 0x1, 0x1}, 0x48) 12:46:59 executing program 4: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000300)=0x400, 0xfffffffffffffd7f) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r4, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f0000000000)=0xd) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f0000000440)={{0x4, 0x3ff}, 0x100, './file0\x00'}) accept4$inet6(r3, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffecc, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1}]}]}, 0x1c}}, 0x0) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) mmap(&(0x7f00005c4000/0x400000)=nil, 0x400000, 0x6, 0x4010, r3, 0x967f5000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000380)="994cd1c2361c793af3d77823d2986a28", 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x6, r7, 0x1, 0x3, 0x6, @broadcast}, 0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000002c0)={r7, 0x1, 0x6, @remote}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000240)={0x1, 0x1}, 0x4) recvfrom$packet(r1, &(0x7f00000000c0)=""/40, 0xffffffc0, 0x2101, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)) 12:46:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 12:46:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/135, 0x26, 0x87, 0x1}, 0x20) 12:46:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16}, 0x48) 12:46:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 12:46:59 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 348.429957] sctp: [Deprecated]: syz-executor.0 (pid 10499) Use of struct sctp_assoc_value in delayed_ack socket option. [ 348.429957] Use struct sctp_sack_info instead [ 348.450905] x_tables: duplicate underflow at hook 2 [ 348.469310] device vlan0 entered promiscuous mode 12:46:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0xc003, &(0x7f0000000040)=@raw=[@func, @func, @cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffc}}, 0x0) 12:46:59 executing program 3: socket$inet_sctp(0x2, 0xb, 0x84) 12:46:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x6, 0x4}, 0x1a) 12:46:59 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000011c0)=0xffffffffffffffff, 0x4) 12:46:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 348.875760] device vlan0 left promiscuous mode 12:46:59 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x0, 0x18}, 0xc) 12:46:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x10dc, 0x1}, 0x48) 12:46:59 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x95) 12:46:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 12:46:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="3d4200000000000002004e22ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000900000002"], 0x510) 12:46:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000140)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 12:46:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, &(0x7f0000000180)={0x0, {{0x2, 0x0, @local}}}, 0x88) 12:46:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000140)=""/135, 0x2e, 0x87, 0x1}, 0x20) 12:46:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x100, 0x4) 12:46:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x8000000, 0xffff}, 0x48) 12:46:59 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:46:59 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000024c0)) 12:46:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000d00)={&(0x7f0000000b00), 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 12:46:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8992, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:59 executing program 0: socket$inet(0x2, 0xa, 0x7f) 12:46:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000001800)={'batadv_slave_0\x00'}) [ 349.125191] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 12:46:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000000100)) 12:46:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x9, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0xf7, &(0x7f0000000700)=""/247, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:46:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x2e]}}, &(0x7f00000009c0)=""/156, 0x2b, 0x9c, 0x1}, 0x20) 12:46:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) 12:46:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f0000000100)=@raw=[@func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x3f, &(0x7f00000001c0)=""/63, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x80) pipe(0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0x6}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x3712}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x1c, 0x0, 0x421, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}]}, 0x1c}}, 0x4000090) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x28, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0xe}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000bc0)={0x3ff}, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:46:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffff05}, 0x20) 12:46:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:46:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 12:46:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000005e40), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 12:46:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) socket(0x6, 0x4, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6, 0x0, 0x1500}, 0x40000110) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r4, 0x6628) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6008000024000b0f000000000000000060000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0003ff30000200000000000600000000000000000000000000000000000000140006"], 0x60}}, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010101}, 0x10) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r5, &(0x7f0000000600)=[{&(0x7f0000000100)="ee2e028cacf5e5bdf1", 0x9}, {&(0x7f0000000140)="61b9a12ff9d4760550", 0x9}, {&(0x7f0000000180)="1210608e06278319ef535eec32965746d597", 0x12}, {&(0x7f00000002c0)="b1741a8eb38527077ae0ebdb54d0a5bff67572e64d1cf8aaa753c294aebec221440946aa881344cb8dd9338a993ffb19b5d34c62047cf34011792e3fefd14e7e14c3e11d4d27f94696332a39b8a36b6f43bf38e606deca319e3a50a5d2ee583f89cfa723d136c056fffd54a47c4018a53bef9e2997af34042f487d627d3da9f812a0a9a110160d1ebaa016ba0af9ee8abeadfc686277187584d7dfff57b87c9e1c359b72164a6aadc1ba87c5dbc671ae99bdebb80c2fd842423c61825125e5e6679852cdcab5e722dda631084a7d6989ebf091555fa7db76dbc29c623abb9c06f3c271c2a036c11bad6094b6", 0xec}, {&(0x7f0000000440)="63523b215adda5a67d251060dffc616b12f2e9435fb230f98d2592913a76faa172f8aad0295e73832090d9274eb704efbb9322ff147eded55eecbbd26c301859b0109af50d2da89ed7f7fc4f144a5053d8ceab53b036b3a3902e95a1fd4aa08d83f268615d493e4d7d77a3146f9784e3b8bf38871ae114b2fbf3798f2efa7749312cfbb2b6bf479aa9e07e0458df", 0x8e}, {&(0x7f0000000500)="e12bf9a464c3a502dc67953ca90e806712d746cb911883fca4dc3d9d9d9b27694deabba12ed419280b4f679ab80b47d7ef7ddffb4e13ffdbd7322d98ff8c1354e0c8a292ce984b51c1fdd52404e6e1f23fa0c08daf1edd0e6ca4198ea3b468aaf426fcfb45ada68054ceab1fe45f9ddc3fb731de9ec75f52c5bdc6934d15b3004ac2b21125703a00f5cef0e28ce735bc8a2e60bbe041e841139d1a24d517cf3d408bc8876199f3b09a59e11027c834c1389d102e160b8bcb43a9adb2363a7912514093c98333f98f220a0f5f74d8577a5be79aa70f23e63ae8746a3845e78d3ff70cf614e27146c75e637e69403c44d92e311fd537d9", 0xf6}], 0x6, 0x18e1, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @private}, 0x50, 0x0, 0x700000000000000}) close(r0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000040)=0x1) 12:46:59 executing program 2: pipe(&(0x7f0000000c00)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 12:47:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x2, &(0x7f0000002200)=@raw=[@btf_id], &(0x7f0000002240)='GPL\x00', 0x5, 0xb5, &(0x7f0000002280)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:47:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 12:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x300}, 0x0) 12:47:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}}, &(0x7f0000000140)=""/139, 0x36, 0x8b, 0x1}, 0x20) 12:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000100)) 12:47:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:47:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000001800)={'batadv_slave_0\x00'}) 12:47:00 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) 12:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x7, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:47:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, 0x0) 12:47:00 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000014c0)) 12:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000100)) 12:47:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000100)) 12:47:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000100)) 12:47:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) 12:47:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x7}, 0x48) 12:47:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000240)={0x7fffffff}, 0x4) 12:47:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000240), 0x4) 12:47:00 executing program 2: syz_emit_ethernet(0x1146, &(0x7f0000001b00)=ANY=[], 0x0) 12:47:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="19", 0x1}], 0x2}}], 0x1, 0x0) 12:47:00 executing program 5: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0xfffffffffffffedf) 12:47:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000b40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x1}}) 12:47:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="a7", 0x1}], 0x3, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r3]}}], 0x20}}, {{&(0x7f00000005c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000a80)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}}], 0x2, 0x0) 12:47:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:47:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3167, 0xb) 12:47:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 12:47:00 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 12:47:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000680)) 12:47:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x1, &(0x7f0000000cc0)=@raw=[@jmp], &(0x7f0000000d00)='GPL\x00', 0x5, 0x1000, &(0x7f00000010c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:47:00 executing program 2: r0 = socket(0x2, 0x3, 0x1f) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x7) 12:47:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000e40)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3800010024"], 0x398}}, 0x0) 12:47:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f40)={0x19, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:47:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x10c6, 0x1}, 0x48) 12:47:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet(r0, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10) 12:47:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000240)={0x7fffffff}, 0x4) 12:47:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 12:47:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000440)='{', 0x20000441}, {&(0x7f0000001600)="a0", 0x1}], 0x3}, 0x0) 12:47:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000e40)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf250100000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040008000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040009", @ANYRES32, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d63617374"], 0x398}}, 0x0) [ 350.412837] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:47:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0, 0x803e000000000000}, {&(0x7f0000000140)="19", 0x1}], 0x2}}], 0x1, 0x0) 12:47:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) 12:47:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl1\x00', 0x0}) [ 350.462133] netlink: 836 bytes leftover after parsing attributes in process `syz-executor.1'. 12:47:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x35, 0x0, 0x0) 12:47:01 executing program 0: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000001f40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:47:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) [ 350.506422] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 350.538792] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:47:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) 12:47:01 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000ac0), 0xffffffffffffffff) 12:47:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000240), 0x4) 12:47:01 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) [ 350.566107] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 350.588611] netlink: 712 bytes leftover after parsing attributes in process `syz-executor.3'. 12:47:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000e40)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040008000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000900000008000600", @ANYRES32, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003"], 0x398}}, 0x0) 12:47:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg0\x00'}) 12:47:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "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"}, 0xd01) 12:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), r0) 12:47:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000f40)) 12:47:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000240), 0x4) 12:47:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6cc, 0x0, &(0x7f0000003700)) 12:47:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000240)={0x7fffffff}, 0x4) 12:47:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000840), &(0x7f0000000880)=0x4) 12:47:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="98775dcea9c5b89225f58e57093250b5066c", 0x12}, {&(0x7f0000000240)="35b393c2d5617deaa9dfb4a518217e86a992de39d9da59ecf80821bc77145695f62e426e212577167a9879802da51d302c2f2ff8d9e0a17959d6a4747e9f62d68ed359", 0x43}], 0x2}, 0x0) dup2(r1, r0) 12:47:02 executing program 4: open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 12:47:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/4096, 0x1000}, 0x83) [ 351.388074] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:47:02 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000100)) 12:47:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 12:47:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "fb43"}, &(0x7f0000000080)=0xa) 12:47:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800) 12:47:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 12:47:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 12:47:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 12:47:02 executing program 2: open$dir(0x0, 0x96a8b4e22107b6f8, 0x0) 12:47:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="e9dd07c2e5fb1d4485a75a187798811d1d9113b8fa0b146277e54195300d65ebb6ec89509c5959d5cc239d0fc7b4eceaed5bee316b16204016cce331c822886b92bcd72762f1b692147fb72ab84fc3903e8aca8411400d0a10f57ecb056bd7a16729f6d941fd512adcc06d06fbbf28c6c10a52f97c99", 0x76, 0x200c4, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 12:47:02 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000002c0)) 12:47:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 12:47:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 12:47:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000200)) 12:47:02 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x45, 0x0, 0x0) 12:47:02 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 12:47:02 executing program 5: r0 = eventfd(0xffffffff) read$eventfd(r0, &(0x7f0000002340), 0x8) 12:47:02 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003940), 0xc2, 0x0) 12:47:02 executing program 1: r0 = eventfd2(0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 12:47:02 executing program 4: mq_open(&(0x7f0000000000)='^\x00', 0x40, 0x0, &(0x7f0000000040)={0xb5ca, 0x0, 0xa2, 0x7f}) 12:47:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:47:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x37, 0x0, "d369a9c34aca811a22bdc5790fc3caf69a4c21b9140009ec80827ca732590d458252cbc265e8733272d3f2c88ae57b56c98dd2f6ec5c88a329866436650c7413531a693e2c59a428983b6c2175d21ce2"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) 12:47:02 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder-control\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 12:47:02 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000980)) 12:47:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept$inet6(r0, 0x0, 0x0) 12:47:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xffffffffffffffdf) 12:47:02 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) 12:47:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5411, 0x1ffff000) 12:47:02 executing program 4: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 12:47:02 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280), 0x100c0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/udp6\x00') syz_fuse_handle_req(r0, &(0x7f0000000540)="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", 0x2000, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x0, 0x8, 0xa8, 0xffff}, {0xd5, 0x6, 0xe0, 0x81}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') io_setup(0xffff, &(0x7f0000000200)) 12:47:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x200, &(0x7f0000000440)) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) 12:47:02 executing program 2: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x77359400}, 0x0) 12:47:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=r2], 0x74}}, 0x0) 12:47:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_names\x00') 12:47:02 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/221, 0xdd, 0x1) 12:47:02 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x3ed, 0x3b5abe8e328d4d6e}, 0x10}}, 0x0) [ 351.901178] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 12:47:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fstatfs(0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) 12:47:03 executing program 5: socketpair(0x1d, 0x0, 0xee9, &(0x7f0000000000)) 12:47:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 12:47:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 12:47:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') 12:47:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10005, &(0x7f0000000000)={[{@errors_remount}, {@resuid, 0x41}]}, 0x3, 0x50d, &(0x7f00000008c0)="$eJzs3c9vI1cdAPDvTOJs0g04BQ6lEmVpi7II1k6a/og4lC6q4FQJUe5pSJwoihNHsdNuohVk/wIQqgCJEycuSPwBSKh/AkKqBHdOoAqy7YELMhp7ss06dursOjEbfz7S7Lx5z/b3+8a/3puZjQMYWTci4o2IGIuIb0REMa9P8yUO20t2u/tHd1eyJYlm8+1/JZHkdZ2PeT2/22RE/PD7ET9OTset7x9sLlerld18u9zY2inX9w9ubWwtr1fWK9sLC/OvLr62+MriXJ89ScbPas369fqbn/zyZ7/73ut/+tZ7f1/6582fZGlN5+3d+jEI7a4XWvuibeIiwgxN9roZb/UQAIAnQTbG/0JEPN8a/xdjLM4cRgMAAABPoOZ3pq8dFwEAAICrKW1dA5ukpfxagOlI01KpfQ3vl+KptFqrN765VtvbXm1fKzsThXRto1qZy6+pnYlCkm3Pt8qfbr/Usb0QEU9HxPvFqWx7yEc9AAAAYLRc75j/f1Jsz/9brg05OQAAAGBwZoadAAAAAHDhzP8BAADg6jP/BwAAgCvtB2+9lS3N+0d3W//bf/Xd/b3N2ru3Viv1zdLW3kpppba7U1qv1darldLYZz9etVbbeTm29+6UG5V6o1zfP1jaqu1tN5Zav+u9VPE70QAAAHD5nv7qB39LIuLw21OtJTORt5mrw9WW9n/TZLyj4p2vDTob4DL1cUj/YTf2LiYR4NJ1fqcDo8McH0g6KzoGBpO9hgp/Pn8sYw4AABiO2S87/w+j6hzn/4Er5ufDTgAYGsfiYXQVzn8FIHDFnDr/32GyV0Pf5/+bzXMlBAAADNx0e3UY+bnA6UjTUunBacFkbaNamYuIz0fEX4uFa9n2/BDzBQAAAAAAAAAAAAAAAAAAAAAAAIAnUbOZRBMAAAC40iLSfyT573/NFl+c7jw+MJH8p9haR8R7v3n7V3eWG43d+az+3w/qG7/O618axhEMAAAAGEWFM1uP5+nH83gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGKT7R3dXjpeT9VMXHPej2zEVM93ij8dkaz0ZhYh46uMkxk/cL4mIsQHEP7wXEc90i59kacVMnkVn/HRA++Zx4l8fQHwYZR/cjog3ur3/0rjRWnd//43ny+P66HbrTd41/vHn31iPz7/P9Rnj2Q//UO4Z/17Es+PdP3+O4yc94r/QZ/x3fnRw0Kut+duI2a7fP8lDscqNrZ1yff/g1sbW8nplvbK9sDD/6uJri68szpXXNqqV/N+uMX7xlT8evt+r/2+mrfXJ+MU86kw7w5/26v+Lffb/vx/eOfpiu1g4Ff9exM0XsvjZs/zw8/9Ma919/2e3/nr+PZC1zx6XD9vlk577/V+e65VbFn+1x/7/rOf/Zn/dP9VnAGC46vsHm8vVamX3QSHNW3ZPNz1m4fmXB/eAyQATG3vku3/83V5N2V7s0TQx2L2qMKxCGu1CIf4/8nmUQvY67d405A8mAABg4D4d9A87EwAAAAAAAAAAAAAAAAAAABhdl/GXxjpjHg6nqwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAZ/pfAAAA//84CsMO") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) socketpair(0xf, 0x1, 0xc83c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), r2) 12:47:03 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_TIOCOUTQ(r0, 0x80108907, 0x0) 12:47:03 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40080) 12:47:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000000c0)) 12:47:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fdatasync(r0) 12:47:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x248, 0x470, 0xffffffff, 0x358, 0x248, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'veth0_to_batadv\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "12c983773808b51ba70b375bf83930a1132dcc6f3981105181d4fb6d9ce2"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@broadcast, @port, @icmp_id}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@empty, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 12:47:03 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x20) 12:47:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f00000005c0)={r7, 0x0, 0x3}, &(0x7f0000000600)=0x18) [ 352.717020] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 352.731625] EXT4-fs (loop4): orphan cleanup on readonly fs 12:47:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 12:47:03 executing program 2: syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="9c") 12:47:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:47:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) [ 352.794708] EXT4-fs error (device loop4): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 69 vs 41 free clusters [ 352.845582] EXT4-fs (loop4): Remounting filesystem read-only [ 352.864104] Quota error (device loop4): write_blk: dquota write failed [ 352.883133] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 352.927343] ------------[ cut here ]------------ [ 352.932231] kernel BUG at fs/ext4/inode.c:989! [ 352.945088] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 352.950478] CPU: 0 PID: 10872 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 [ 352.958370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 352.967834] RIP: 0010:ext4_getblk+0x454/0x4f0 [ 352.972335] Code: 0b e8 e0 24 83 ff 4c 89 e7 e8 d8 d8 d0 ff e9 b0 fd ff ff e8 ce 24 83 ff 4c 89 e7 e8 26 d9 d0 ff e9 ef fe ff ff e8 bc 24 83 ff <0f> 0b e8 45 45 58 ff 48 89 34 24 e8 9c 01 b9 ff 48 8b 34 24 e9 bb [ 352.991410] RSP: 0018:ffff888045fdf170 EFLAGS: 00010246 [ 352.996762] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc90008c5a000 [ 353.004114] RDX: 0000000000040000 RSI: ffffffff81df60b4 RDI: 0000000000000005 [ 353.011361] RBP: 1ffff11008bfbe30 R08: 0000000000001400 R09: 0000000000000000 [ 353.018618] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000021 [ 353.025970] R13: 0000000000000000 R14: ffff8880460ab2b0 R15: 0000000000000001 [ 353.033231] FS: 00007f24e59a8700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 353.041769] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.047649] CR2: 00007fcfbab94000 CR3: 00000000b36a4000 CR4: 00000000003406f0 [ 353.055087] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.062555] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.069901] Call Trace: [ 353.072477] ? ext4_iomap_begin+0xe00/0xe00 [ 353.076871] ? __getblk_gfp+0x48/0x70 [ 353.080653] ext4_bread+0x7c/0x210 [ 353.084187] ? ext4_getblk+0x4f0/0x4f0 [ 353.088099] ext4_quota_write+0x205/0x530 [ 353.092335] ? ext4_quota_on+0xa30/0xa30 [ 353.096464] ? __brelse+0x84/0xa0 [ 353.100068] ? ext4_quota_on+0xa30/0xa30 [ 353.104285] write_blk+0x10a/0x200 [ 353.107810] remove_tree+0x927/0x1490 [ 353.111699] ? qtree_read_dquot+0x700/0x700 [ 353.116003] ? qid_valid+0x130/0x130 [ 353.119698] ? ext4_quota_read+0x266/0x2e0 [ 353.123908] remove_tree+0x278/0x1490 [ 353.127776] ? qtree_read_dquot+0x700/0x700 [ 353.132083] ? qid_valid+0x130/0x130 [ 353.135823] ? ext4_quota_read+0x266/0x2e0 [ 353.140048] remove_tree+0x278/0x1490 [ 353.143830] ? qtree_read_dquot+0x700/0x700 [ 353.148141] ? qid_valid+0x130/0x130 [ 353.152198] ? ext4_quota_read+0x266/0x2e0 [ 353.156415] remove_tree+0x278/0x1490 [ 353.160212] ? qtree_read_dquot+0x700/0x700 [ 353.164605] ? dquot_release+0x4d/0x390 [ 353.168920] ? mutex_trylock+0x1a0/0x1a0 [ 353.172970] ? lock_downgrade+0x720/0x720 [ 353.177094] qtree_release_dquot+0x195/0x1d0 [ 353.181496] ? qtree_delete_dquot+0x100/0x100 [ 353.185975] v2_release_dquot+0xce/0x120 [ 353.190022] dquot_release+0x1be/0x390 [ 353.193896] ? v2_get_next_id+0xb0/0xb0 [ 353.197857] ext4_release_dquot+0x22f/0x290 [ 353.202416] dqput.part.0+0x1a3/0x830 [ 353.206317] __dquot_initialize+0x5ad/0xb70 [ 353.210638] ? dquot_initialize_needed+0x290/0x290 [ 353.215560] ? ext4_orphan_get+0x114/0x580 [ 353.219771] ext4_fill_super+0x8202/0xc850 [ 353.223987] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 353.229085] ? snprintf+0xbb/0xf0 [ 353.232790] ? wait_for_completion_io+0x10/0x10 [ 353.237451] ? set_blocksize+0x163/0x3f0 [ 353.241510] mount_bdev+0x2fc/0x3b0 [ 353.245118] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 353.250577] mount_fs+0xa3/0x310 [ 353.253985] vfs_kern_mount.part.0+0x68/0x470 [ 353.258475] do_mount+0x115c/0x2f50 [ 353.262101] ? cmp_ex_sort+0xc0/0xc0 [ 353.265819] ? __do_page_fault+0x180/0xd60 [ 353.270280] ? copy_mount_string+0x40/0x40 [ 353.274511] ? memset+0x20/0x40 [ 353.277783] ? copy_mount_options+0x26f/0x380 [ 353.282395] ksys_mount+0xcf/0x130 [ 353.285923] __x64_sys_mount+0xba/0x150 [ 353.289890] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 353.294485] do_syscall_64+0xf9/0x620 [ 353.298472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.304102] RIP: 0033:0x7f24e74375fa [ 353.307808] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 353.327413] RSP: 002b:00007f24e59a7f88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 353.335112] RAX: ffffffffffffffda RBX: 000000000000050d RCX: 00007f24e74375fa [ 353.342425] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 00007f24e59a7fe0 [ 353.349769] RBP: 00007f24e59a8020 R08: 00007f24e59a8020 R09: 0000000000010005 [ 353.357125] R10: 0000000000010005 R11: 0000000000000202 R12: 0000000020000100 [ 353.364378] R13: 0000000020000080 R14: 00007f24e59a7fe0 R15: 0000000020000000 [ 353.371649] Modules linked in: [ 353.385664] ---[ end trace f5482c1edfc6d780 ]--- [ 353.390462] RIP: 0010:ext4_getblk+0x454/0x4f0 [ 353.395095] Code: 0b e8 e0 24 83 ff 4c 89 e7 e8 d8 d8 d0 ff e9 b0 fd ff ff e8 ce 24 83 ff 4c 89 e7 e8 26 d9 d0 ff e9 ef fe ff ff e8 bc 24 83 ff <0f> 0b e8 45 45 58 ff 48 89 34 24 e8 9c 01 b9 ff 48 8b 34 24 e9 bb [ 353.414453] RSP: 0018:ffff888045fdf170 EFLAGS: 00010246 [ 353.420029] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc90008c5a000 [ 353.427519] RDX: 0000000000040000 RSI: ffffffff81df60b4 RDI: 0000000000000005 [ 353.434938] RBP: 1ffff11008bfbe30 R08: 0000000000001400 R09: 0000000000000000 [ 353.442210] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000021 [ 353.449507] R13: 0000000000000000 R14: ffff8880460ab2b0 R15: 0000000000000001 [ 353.457722] FS: 00007f24e59a8700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 353.466356] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.472236] CR2: 00007fcfbab94000 CR3: 00000000b36a4000 CR4: 00000000003406f0 [ 353.479664] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.486994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.494303] Kernel panic - not syncing: Fatal exception [ 353.500026] Kernel Offset: disabled [ 353.503680] Rebooting in 86400 seconds..