[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2021/08/05 08:48:26 fuzzer started 2021/08/05 08:48:26 dialing manager at 10.128.0.169:45097 2021/08/05 08:48:26 syscalls: 1692 2021/08/05 08:48:26 code coverage: enabled 2021/08/05 08:48:26 comparison tracing: enabled 2021/08/05 08:48:26 extra coverage: enabled 2021/08/05 08:48:26 setuid sandbox: enabled 2021/08/05 08:48:26 namespace sandbox: enabled 2021/08/05 08:48:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/05 08:48:26 fault injection: enabled 2021/08/05 08:48:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/05 08:48:26 net packet injection: enabled 2021/08/05 08:48:26 net device setup: enabled 2021/08/05 08:48:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/05 08:48:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/05 08:48:26 USB emulation: enabled 2021/08/05 08:48:26 hci packet injection: enabled 2021/08/05 08:48:26 wifi device emulation: enabled 2021/08/05 08:48:26 802.15.4 emulation: enabled 2021/08/05 08:48:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/05 08:48:26 fetching corpus: 50, signal 49460/53160 (executing program) 2021/08/05 08:48:27 fetching corpus: 100, signal 71824/77174 (executing program) 2021/08/05 08:48:27 fetching corpus: 150, signal 85450/92382 (executing program) 2021/08/05 08:48:27 fetching corpus: 200, signal 96007/104557 (executing program) 2021/08/05 08:48:27 fetching corpus: 250, signal 102646/112796 (executing program) 2021/08/05 08:48:27 fetching corpus: 300, signal 114952/126540 (executing program) 2021/08/05 08:48:27 fetching corpus: 350, signal 122555/135605 (executing program) 2021/08/05 08:48:27 fetching corpus: 400, signal 127932/142478 (executing program) 2021/08/05 08:48:28 fetching corpus: 450, signal 133174/149164 (executing program) 2021/08/05 08:48:28 fetching corpus: 500, signal 137997/155440 (executing program) 2021/08/05 08:48:28 fetching corpus: 550, signal 143260/162095 (executing program) 2021/08/05 08:48:28 fetching corpus: 600, signal 147532/167789 (executing program) 2021/08/05 08:48:28 fetching corpus: 650, signal 154665/176181 (executing program) 2021/08/05 08:48:28 fetching corpus: 700, signal 159672/182523 (executing program) 2021/08/05 08:48:28 fetching corpus: 750, signal 162560/186755 (executing program) 2021/08/05 08:48:29 fetching corpus: 800, signal 167353/192800 (executing program) 2021/08/05 08:48:29 fetching corpus: 850, signal 173324/199952 (executing program) 2021/08/05 08:48:29 fetching corpus: 900, signal 178070/205891 (executing program) 2021/08/05 08:48:29 fetching corpus: 950, signal 182179/211231 (executing program) syzkaller login: [ 70.989698][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.996804][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/05 08:48:29 fetching corpus: 1000, signal 186612/216814 (executing program) 2021/08/05 08:48:29 fetching corpus: 1050, signal 193370/224592 (executing program) 2021/08/05 08:48:29 fetching corpus: 1100, signal 197504/229888 (executing program) 2021/08/05 08:48:29 fetching corpus: 1150, signal 201526/235034 (executing program) 2021/08/05 08:48:30 fetching corpus: 1200, signal 206841/241367 (executing program) 2021/08/05 08:48:30 fetching corpus: 1250, signal 214482/249813 (executing program) 2021/08/05 08:48:30 fetching corpus: 1300, signal 218616/254966 (executing program) 2021/08/05 08:48:30 fetching corpus: 1350, signal 222543/259879 (executing program) 2021/08/05 08:48:30 fetching corpus: 1400, signal 225178/263624 (executing program) 2021/08/05 08:48:31 fetching corpus: 1450, signal 228545/268047 (executing program) 2021/08/05 08:48:31 fetching corpus: 1500, signal 230785/271430 (executing program) 2021/08/05 08:48:31 fetching corpus: 1550, signal 233774/275467 (executing program) 2021/08/05 08:48:31 fetching corpus: 1600, signal 236295/279063 (executing program) 2021/08/05 08:48:31 fetching corpus: 1650, signal 239426/283179 (executing program) 2021/08/05 08:48:31 fetching corpus: 1700, signal 242587/287303 (executing program) 2021/08/05 08:48:31 fetching corpus: 1750, signal 245762/291461 (executing program) 2021/08/05 08:48:32 fetching corpus: 1800, signal 248545/295211 (executing program) 2021/08/05 08:48:32 fetching corpus: 1850, signal 250608/298336 (executing program) 2021/08/05 08:48:32 fetching corpus: 1900, signal 252763/301451 (executing program) 2021/08/05 08:48:32 fetching corpus: 1950, signal 254177/303954 (executing program) 2021/08/05 08:48:32 fetching corpus: 2000, signal 255962/306751 (executing program) 2021/08/05 08:48:32 fetching corpus: 2050, signal 258284/310033 (executing program) 2021/08/05 08:48:32 fetching corpus: 2100, signal 259958/312703 (executing program) 2021/08/05 08:48:33 fetching corpus: 2150, signal 262365/316006 (executing program) 2021/08/05 08:48:33 fetching corpus: 2200, signal 264570/319155 (executing program) 2021/08/05 08:48:33 fetching corpus: 2250, signal 268376/323686 (executing program) 2021/08/05 08:48:33 fetching corpus: 2300, signal 270305/326568 (executing program) 2021/08/05 08:48:33 fetching corpus: 2350, signal 271694/329000 (executing program) 2021/08/05 08:48:33 fetching corpus: 2400, signal 273359/331613 (executing program) 2021/08/05 08:48:33 fetching corpus: 2450, signal 275012/334232 (executing program) 2021/08/05 08:48:34 fetching corpus: 2500, signal 276984/337077 (executing program) 2021/08/05 08:48:34 fetching corpus: 2550, signal 279074/340069 (executing program) 2021/08/05 08:48:34 fetching corpus: 2600, signal 283931/345346 (executing program) 2021/08/05 08:48:34 fetching corpus: 2650, signal 285397/347731 (executing program) 2021/08/05 08:48:34 fetching corpus: 2700, signal 287772/350906 (executing program) 2021/08/05 08:48:34 fetching corpus: 2750, signal 289338/353369 (executing program) 2021/08/05 08:48:34 fetching corpus: 2800, signal 290916/355804 (executing program) 2021/08/05 08:48:34 fetching corpus: 2850, signal 292637/358350 (executing program) 2021/08/05 08:48:35 fetching corpus: 2900, signal 295780/362053 (executing program) 2021/08/05 08:48:35 fetching corpus: 2950, signal 298308/365241 (executing program) 2021/08/05 08:48:35 fetching corpus: 3000, signal 300595/368282 (executing program) 2021/08/05 08:48:35 fetching corpus: 3050, signal 302281/370776 (executing program) 2021/08/05 08:48:35 fetching corpus: 3100, signal 304318/373529 (executing program) 2021/08/05 08:48:35 fetching corpus: 3150, signal 308084/377728 (executing program) 2021/08/05 08:48:36 fetching corpus: 3200, signal 310669/380872 (executing program) 2021/08/05 08:48:36 fetching corpus: 3250, signal 312576/383489 (executing program) 2021/08/05 08:48:36 fetching corpus: 3300, signal 315701/387031 (executing program) 2021/08/05 08:48:36 fetching corpus: 3350, signal 317014/389158 (executing program) 2021/08/05 08:48:36 fetching corpus: 3400, signal 318537/391477 (executing program) 2021/08/05 08:48:36 fetching corpus: 3450, signal 320374/394003 (executing program) 2021/08/05 08:48:36 fetching corpus: 3500, signal 321547/395980 (executing program) 2021/08/05 08:48:36 fetching corpus: 3550, signal 322497/397765 (executing program) 2021/08/05 08:48:37 fetching corpus: 3600, signal 323720/399724 (executing program) 2021/08/05 08:48:37 fetching corpus: 3650, signal 325326/401995 (executing program) 2021/08/05 08:48:37 fetching corpus: 3700, signal 327258/404533 (executing program) 2021/08/05 08:48:37 fetching corpus: 3750, signal 330310/407897 (executing program) 2021/08/05 08:48:37 fetching corpus: 3800, signal 331280/409627 (executing program) 2021/08/05 08:48:37 fetching corpus: 3850, signal 332501/411571 (executing program) 2021/08/05 08:48:38 fetching corpus: 3900, signal 333675/413484 (executing program) 2021/08/05 08:48:38 fetching corpus: 3950, signal 335298/415760 (executing program) 2021/08/05 08:48:38 fetching corpus: 4000, signal 336775/417911 (executing program) 2021/08/05 08:48:38 fetching corpus: 4050, signal 338712/420393 (executing program) 2021/08/05 08:48:38 fetching corpus: 4100, signal 340297/422565 (executing program) 2021/08/05 08:48:38 fetching corpus: 4150, signal 340958/424033 (executing program) 2021/08/05 08:48:38 fetching corpus: 4200, signal 343111/426615 (executing program) 2021/08/05 08:48:39 fetching corpus: 4250, signal 345436/429303 (executing program) 2021/08/05 08:48:39 fetching corpus: 4300, signal 346756/431266 (executing program) 2021/08/05 08:48:39 fetching corpus: 4350, signal 347741/432968 (executing program) 2021/08/05 08:48:39 fetching corpus: 4400, signal 350834/436251 (executing program) 2021/08/05 08:48:39 fetching corpus: 4450, signal 352156/438167 (executing program) 2021/08/05 08:48:39 fetching corpus: 4500, signal 353275/439939 (executing program) 2021/08/05 08:48:39 fetching corpus: 4550, signal 354340/441694 (executing program) 2021/08/05 08:48:40 fetching corpus: 4600, signal 355955/443846 (executing program) 2021/08/05 08:48:40 fetching corpus: 4650, signal 357900/446209 (executing program) 2021/08/05 08:48:40 fetching corpus: 4700, signal 359832/448516 (executing program) 2021/08/05 08:48:40 fetching corpus: 4750, signal 360897/450169 (executing program) 2021/08/05 08:48:40 fetching corpus: 4800, signal 362589/452256 (executing program) 2021/08/05 08:48:40 fetching corpus: 4850, signal 363722/453993 (executing program) 2021/08/05 08:48:40 fetching corpus: 4900, signal 365142/455907 (executing program) 2021/08/05 08:48:41 fetching corpus: 4950, signal 366351/457717 (executing program) 2021/08/05 08:48:41 fetching corpus: 5000, signal 367657/459550 (executing program) 2021/08/05 08:48:41 fetching corpus: 5050, signal 369100/461445 (executing program) 2021/08/05 08:48:41 fetching corpus: 5100, signal 370167/463054 (executing program) 2021/08/05 08:48:41 fetching corpus: 5150, signal 371279/464725 (executing program) 2021/08/05 08:48:41 fetching corpus: 5200, signal 372400/466426 (executing program) 2021/08/05 08:48:41 fetching corpus: 5250, signal 373536/468104 (executing program) 2021/08/05 08:48:42 fetching corpus: 5300, signal 375107/470077 (executing program) 2021/08/05 08:48:42 fetching corpus: 5350, signal 377368/472473 (executing program) 2021/08/05 08:48:42 fetching corpus: 5400, signal 378369/474029 (executing program) 2021/08/05 08:48:42 fetching corpus: 5450, signal 379887/475940 (executing program) 2021/08/05 08:48:42 fetching corpus: 5500, signal 381239/477747 (executing program) 2021/08/05 08:48:42 fetching corpus: 5550, signal 382140/479213 (executing program) 2021/08/05 08:48:43 fetching corpus: 5600, signal 383346/480843 (executing program) 2021/08/05 08:48:43 fetching corpus: 5650, signal 384813/482723 (executing program) 2021/08/05 08:48:43 fetching corpus: 5700, signal 385613/484120 (executing program) 2021/08/05 08:48:43 fetching corpus: 5750, signal 386580/485598 (executing program) 2021/08/05 08:48:43 fetching corpus: 5800, signal 387570/487062 (executing program) 2021/08/05 08:48:43 fetching corpus: 5850, signal 389924/489412 (executing program) 2021/08/05 08:48:43 fetching corpus: 5900, signal 390635/490734 (executing program) 2021/08/05 08:48:43 fetching corpus: 5950, signal 391447/492121 (executing program) 2021/08/05 08:48:44 fetching corpus: 6000, signal 392238/493494 (executing program) 2021/08/05 08:48:44 fetching corpus: 6050, signal 392997/494846 (executing program) 2021/08/05 08:48:44 fetching corpus: 6100, signal 393926/496268 (executing program) 2021/08/05 08:48:44 fetching corpus: 6150, signal 394755/497607 (executing program) 2021/08/05 08:48:44 fetching corpus: 6200, signal 395504/498946 (executing program) 2021/08/05 08:48:44 fetching corpus: 6250, signal 396413/500343 (executing program) 2021/08/05 08:48:44 fetching corpus: 6300, signal 397290/501765 (executing program) 2021/08/05 08:48:45 fetching corpus: 6350, signal 398144/503154 (executing program) 2021/08/05 08:48:45 fetching corpus: 6400, signal 399284/504654 (executing program) 2021/08/05 08:48:45 fetching corpus: 6450, signal 399908/505811 (executing program) 2021/08/05 08:48:45 fetching corpus: 6500, signal 400568/507027 (executing program) 2021/08/05 08:48:45 fetching corpus: 6550, signal 401739/508596 (executing program) 2021/08/05 08:48:45 fetching corpus: 6600, signal 402497/509808 (executing program) 2021/08/05 08:48:46 fetching corpus: 6650, signal 403400/511138 (executing program) 2021/08/05 08:48:46 fetching corpus: 6700, signal 404771/512773 (executing program) 2021/08/05 08:48:46 fetching corpus: 6750, signal 406169/514357 (executing program) 2021/08/05 08:48:46 fetching corpus: 6800, signal 407887/516166 (executing program) 2021/08/05 08:48:46 fetching corpus: 6850, signal 408911/517570 (executing program) 2021/08/05 08:48:46 fetching corpus: 6900, signal 410799/519448 (executing program) 2021/08/05 08:48:46 fetching corpus: 6950, signal 411523/520672 (executing program) 2021/08/05 08:48:47 fetching corpus: 7000, signal 412436/521959 (executing program) 2021/08/05 08:48:47 fetching corpus: 7050, signal 412972/523027 (executing program) 2021/08/05 08:48:47 fetching corpus: 7100, signal 413696/524191 (executing program) 2021/08/05 08:48:47 fetching corpus: 7150, signal 414712/525522 (executing program) 2021/08/05 08:48:47 fetching corpus: 7200, signal 415682/526813 (executing program) 2021/08/05 08:48:47 fetching corpus: 7250, signal 416452/528020 (executing program) 2021/08/05 08:48:47 fetching corpus: 7300, signal 417042/529168 (executing program) 2021/08/05 08:48:48 fetching corpus: 7350, signal 418240/530598 (executing program) 2021/08/05 08:48:48 fetching corpus: 7400, signal 419444/531994 (executing program) 2021/08/05 08:48:48 fetching corpus: 7450, signal 420209/533139 (executing program) 2021/08/05 08:48:48 fetching corpus: 7500, signal 421004/534313 (executing program) 2021/08/05 08:48:48 fetching corpus: 7550, signal 422174/535698 (executing program) 2021/08/05 08:48:48 fetching corpus: 7600, signal 423133/536958 (executing program) 2021/08/05 08:48:48 fetching corpus: 7650, signal 423942/538143 (executing program) 2021/08/05 08:48:48 fetching corpus: 7700, signal 424713/539287 (executing program) 2021/08/05 08:48:49 fetching corpus: 7750, signal 425665/540464 (executing program) 2021/08/05 08:48:49 fetching corpus: 7800, signal 426378/541583 (executing program) 2021/08/05 08:48:49 fetching corpus: 7850, signal 427352/542851 (executing program) 2021/08/05 08:48:49 fetching corpus: 7900, signal 428227/544044 (executing program) 2021/08/05 08:48:49 fetching corpus: 7950, signal 428736/545063 (executing program) 2021/08/05 08:48:49 fetching corpus: 8000, signal 429423/546146 (executing program) 2021/08/05 08:48:49 fetching corpus: 8050, signal 430482/547394 (executing program) 2021/08/05 08:48:50 fetching corpus: 8100, signal 431656/548688 (executing program) 2021/08/05 08:48:50 fetching corpus: 8150, signal 432326/549805 (executing program) 2021/08/05 08:48:50 fetching corpus: 8200, signal 433486/551078 (executing program) 2021/08/05 08:48:50 fetching corpus: 8250, signal 434298/552239 (executing program) 2021/08/05 08:48:50 fetching corpus: 8300, signal 434917/553234 (executing program) 2021/08/05 08:48:50 fetching corpus: 8350, signal 435636/554292 (executing program) 2021/08/05 08:48:50 fetching corpus: 8400, signal 436137/555237 (executing program) 2021/08/05 08:48:51 fetching corpus: 8450, signal 436967/556360 (executing program) 2021/08/05 08:48:51 fetching corpus: 8500, signal 437905/557499 (executing program) 2021/08/05 08:48:51 fetching corpus: 8550, signal 438746/558616 (executing program) 2021/08/05 08:48:51 fetching corpus: 8600, signal 439431/559628 (executing program) 2021/08/05 08:48:51 fetching corpus: 8650, signal 440207/560680 (executing program) 2021/08/05 08:48:51 fetching corpus: 8700, signal 440996/561770 (executing program) 2021/08/05 08:48:51 fetching corpus: 8750, signal 441938/562959 (executing program) 2021/08/05 08:48:52 fetching corpus: 8800, signal 443090/564161 (executing program) 2021/08/05 08:48:52 fetching corpus: 8850, signal 443818/565189 (executing program) 2021/08/05 08:48:52 fetching corpus: 8900, signal 444383/566159 (executing program) 2021/08/05 08:48:52 fetching corpus: 8950, signal 444886/567070 (executing program) 2021/08/05 08:48:52 fetching corpus: 9000, signal 445540/568039 (executing program) 2021/08/05 08:48:52 fetching corpus: 9050, signal 446270/569048 (executing program) 2021/08/05 08:48:52 fetching corpus: 9100, signal 446942/570059 (executing program) 2021/08/05 08:48:52 fetching corpus: 9150, signal 447507/570994 (executing program) 2021/08/05 08:48:53 fetching corpus: 9200, signal 447964/571868 (executing program) 2021/08/05 08:48:53 fetching corpus: 9250, signal 452314/574423 (executing program) 2021/08/05 08:48:53 fetching corpus: 9300, signal 453012/575345 (executing program) 2021/08/05 08:48:53 fetching corpus: 9350, signal 453843/576344 (executing program) 2021/08/05 08:48:53 fetching corpus: 9400, signal 454670/577326 (executing program) 2021/08/05 08:48:54 fetching corpus: 9450, signal 455482/578330 (executing program) 2021/08/05 08:48:54 fetching corpus: 9500, signal 455961/579173 (executing program) 2021/08/05 08:48:54 fetching corpus: 9550, signal 456455/580071 (executing program) 2021/08/05 08:48:54 fetching corpus: 9600, signal 456984/580936 (executing program) 2021/08/05 08:48:54 fetching corpus: 9650, signal 457818/581890 (executing program) 2021/08/05 08:48:54 fetching corpus: 9700, signal 458606/582894 (executing program) 2021/08/05 08:48:55 fetching corpus: 9750, signal 459085/583765 (executing program) 2021/08/05 08:48:55 fetching corpus: 9800, signal 460202/584909 (executing program) 2021/08/05 08:48:55 fetching corpus: 9850, signal 460815/585814 (executing program) 2021/08/05 08:48:55 fetching corpus: 9900, signal 461435/586710 (executing program) 2021/08/05 08:48:55 fetching corpus: 9950, signal 462705/587842 (executing program) 2021/08/05 08:48:55 fetching corpus: 10000, signal 463359/588744 (executing program) 2021/08/05 08:48:55 fetching corpus: 10050, signal 464334/589749 (executing program) 2021/08/05 08:48:56 fetching corpus: 10100, signal 464817/590555 (executing program) 2021/08/05 08:48:56 fetching corpus: 10150, signal 465917/591552 (executing program) 2021/08/05 08:48:56 fetching corpus: 10200, signal 466469/592419 (executing program) 2021/08/05 08:48:56 fetching corpus: 10250, signal 466885/593172 (executing program) 2021/08/05 08:48:56 fetching corpus: 10300, signal 467796/594133 (executing program) 2021/08/05 08:48:56 fetching corpus: 10350, signal 468339/594948 (executing program) 2021/08/05 08:48:56 fetching corpus: 10400, signal 468959/595790 (executing program) 2021/08/05 08:48:57 fetching corpus: 10450, signal 469503/596603 (executing program) 2021/08/05 08:48:57 fetching corpus: 10500, signal 470513/597559 (executing program) 2021/08/05 08:48:57 fetching corpus: 10550, signal 471003/598361 (executing program) 2021/08/05 08:48:57 fetching corpus: 10600, signal 471739/599237 (executing program) 2021/08/05 08:48:57 fetching corpus: 10650, signal 472297/600061 (executing program) 2021/08/05 08:48:57 fetching corpus: 10700, signal 473099/600935 (executing program) 2021/08/05 08:48:57 fetching corpus: 10750, signal 473730/601733 (executing program) 2021/08/05 08:48:58 fetching corpus: 10800, signal 474561/602634 (executing program) 2021/08/05 08:48:58 fetching corpus: 10850, signal 475342/603507 (executing program) 2021/08/05 08:48:58 fetching corpus: 10900, signal 475852/604244 (executing program) 2021/08/05 08:48:58 fetching corpus: 10950, signal 476362/605031 (executing program) 2021/08/05 08:48:58 fetching corpus: 11000, signal 476781/605780 (executing program) 2021/08/05 08:48:58 fetching corpus: 11050, signal 477502/606566 (executing program) 2021/08/05 08:48:59 fetching corpus: 11100, signal 478765/607574 (executing program) 2021/08/05 08:48:59 fetching corpus: 11150, signal 479291/608296 (executing program) 2021/08/05 08:48:59 fetching corpus: 11200, signal 479781/609016 (executing program) 2021/08/05 08:48:59 fetching corpus: 11250, signal 480362/609800 (executing program) 2021/08/05 08:48:59 fetching corpus: 11300, signal 481167/610634 (executing program) 2021/08/05 08:48:59 fetching corpus: 11350, signal 481701/611383 (executing program) 2021/08/05 08:48:59 fetching corpus: 11400, signal 482505/612218 (executing program) 2021/08/05 08:48:59 fetching corpus: 11450, signal 483249/613021 (executing program) 2021/08/05 08:49:00 fetching corpus: 11500, signal 484074/613854 (executing program) 2021/08/05 08:49:00 fetching corpus: 11550, signal 484708/614607 (executing program) 2021/08/05 08:49:00 fetching corpus: 11600, signal 485362/615392 (executing program) 2021/08/05 08:49:00 fetching corpus: 11650, signal 485805/616103 (executing program) 2021/08/05 08:49:00 fetching corpus: 11700, signal 486269/616817 (executing program) 2021/08/05 08:49:00 fetching corpus: 11750, signal 486969/617613 (executing program) 2021/08/05 08:49:00 fetching corpus: 11800, signal 487556/618351 (executing program) 2021/08/05 08:49:01 fetching corpus: 11850, signal 487994/619067 (executing program) 2021/08/05 08:49:01 fetching corpus: 11900, signal 488601/619781 (executing program) 2021/08/05 08:49:01 fetching corpus: 11950, signal 489806/620663 (executing program) 2021/08/05 08:49:01 fetching corpus: 12000, signal 490756/621482 (executing program) 2021/08/05 08:49:01 fetching corpus: 12050, signal 491299/622180 (executing program) 2021/08/05 08:49:01 fetching corpus: 12100, signal 491895/622865 (executing program) 2021/08/05 08:49:02 fetching corpus: 12150, signal 492528/623589 (executing program) 2021/08/05 08:49:02 fetching corpus: 12200, signal 493292/624310 (executing program) 2021/08/05 08:49:02 fetching corpus: 12250, signal 494180/625089 (executing program) 2021/08/05 08:49:02 fetching corpus: 12300, signal 494886/625844 (executing program) 2021/08/05 08:49:02 fetching corpus: 12350, signal 495405/626503 (executing program) 2021/08/05 08:49:02 fetching corpus: 12400, signal 495826/627126 (executing program) 2021/08/05 08:49:02 fetching corpus: 12450, signal 497094/627953 (executing program) 2021/08/05 08:49:03 fetching corpus: 12500, signal 497499/628585 (executing program) 2021/08/05 08:49:03 fetching corpus: 12550, signal 498065/629265 (executing program) 2021/08/05 08:49:03 fetching corpus: 12600, signal 498607/629912 (executing program) 2021/08/05 08:49:03 fetching corpus: 12650, signal 498940/630522 (executing program) 2021/08/05 08:49:03 fetching corpus: 12700, signal 500736/631496 (executing program) 2021/08/05 08:49:03 fetching corpus: 12750, signal 501274/632171 (executing program) 2021/08/05 08:49:03 fetching corpus: 12800, signal 502480/632954 (executing program) 2021/08/05 08:49:03 fetching corpus: 12850, signal 503304/633655 (executing program) 2021/08/05 08:49:04 fetching corpus: 12900, signal 503863/634286 (executing program) 2021/08/05 08:49:04 fetching corpus: 12950, signal 505883/635252 (executing program) 2021/08/05 08:49:04 fetching corpus: 13000, signal 506333/635836 (executing program) 2021/08/05 08:49:04 fetching corpus: 13050, signal 506857/636453 (executing program) 2021/08/05 08:49:04 fetching corpus: 13100, signal 507492/637091 (executing program) 2021/08/05 08:49:04 fetching corpus: 13150, signal 508138/637729 (executing program) 2021/08/05 08:49:04 fetching corpus: 13200, signal 508933/638394 (executing program) 2021/08/05 08:49:05 fetching corpus: 13250, signal 509648/639056 (executing program) 2021/08/05 08:49:05 fetching corpus: 13300, signal 510335/639646 (executing program) 2021/08/05 08:49:05 fetching corpus: 13350, signal 510673/640196 (executing program) 2021/08/05 08:49:05 fetching corpus: 13400, signal 511063/640737 (executing program) 2021/08/05 08:49:05 fetching corpus: 13450, signal 511560/641301 (executing program) 2021/08/05 08:49:05 fetching corpus: 13500, signal 512779/642029 (executing program) 2021/08/05 08:49:05 fetching corpus: 13550, signal 513568/642653 (executing program) 2021/08/05 08:49:06 fetching corpus: 13600, signal 514505/643268 (executing program) 2021/08/05 08:49:06 fetching corpus: 13650, signal 515028/643862 (executing program) 2021/08/05 08:49:06 fetching corpus: 13700, signal 515383/644392 (executing program) 2021/08/05 08:49:06 fetching corpus: 13750, signal 515914/644987 (executing program) 2021/08/05 08:49:06 fetching corpus: 13800, signal 516327/645508 (executing program) 2021/08/05 08:49:06 fetching corpus: 13850, signal 516783/646051 (executing program) 2021/08/05 08:49:06 fetching corpus: 13900, signal 517204/646568 (executing program) 2021/08/05 08:49:06 fetching corpus: 13950, signal 517526/647093 (executing program) 2021/08/05 08:49:07 fetching corpus: 14000, signal 517900/647592 (executing program) 2021/08/05 08:49:07 fetching corpus: 14050, signal 518214/648082 (executing program) 2021/08/05 08:49:07 fetching corpus: 14100, signal 518731/648626 (executing program) 2021/08/05 08:49:07 fetching corpus: 14150, signal 519591/649208 (executing program) 2021/08/05 08:49:07 fetching corpus: 14200, signal 519993/649715 (executing program) 2021/08/05 08:49:07 fetching corpus: 14250, signal 520436/650239 (executing program) 2021/08/05 08:49:07 fetching corpus: 14300, signal 520865/650723 (executing program) 2021/08/05 08:49:08 fetching corpus: 14350, signal 521551/651284 (executing program) 2021/08/05 08:49:08 fetching corpus: 14400, signal 521997/651778 (executing program) 2021/08/05 08:49:08 fetching corpus: 14450, signal 522424/652284 (executing program) 2021/08/05 08:49:08 fetching corpus: 14500, signal 522903/652749 (executing program) 2021/08/05 08:49:08 fetching corpus: 14550, signal 523356/653242 (executing program) 2021/08/05 08:49:08 fetching corpus: 14600, signal 523762/653780 (executing program) 2021/08/05 08:49:08 fetching corpus: 14650, signal 524125/654259 (executing program) 2021/08/05 08:49:08 fetching corpus: 14700, signal 524415/654734 (executing program) 2021/08/05 08:49:09 fetching corpus: 14750, signal 524810/655197 (executing program) 2021/08/05 08:49:09 fetching corpus: 14800, signal 525272/655664 (executing program) 2021/08/05 08:49:09 fetching corpus: 14850, signal 525774/656144 (executing program) 2021/08/05 08:49:09 fetching corpus: 14900, signal 526326/656620 (executing program) 2021/08/05 08:49:09 fetching corpus: 14950, signal 526790/657089 (executing program) 2021/08/05 08:49:09 fetching corpus: 15000, signal 527261/657570 (executing program) 2021/08/05 08:49:09 fetching corpus: 15050, signal 527681/658070 (executing program) 2021/08/05 08:49:09 fetching corpus: 15100, signal 528282/658562 (executing program) 2021/08/05 08:49:10 fetching corpus: 15150, signal 528764/659030 (executing program) 2021/08/05 08:49:10 fetching corpus: 15200, signal 529055/659480 (executing program) 2021/08/05 08:49:10 fetching corpus: 15250, signal 529595/659981 (executing program) 2021/08/05 08:49:10 fetching corpus: 15300, signal 530192/660466 (executing program) 2021/08/05 08:49:10 fetching corpus: 15350, signal 530541/660914 (executing program) 2021/08/05 08:49:10 fetching corpus: 15400, signal 530991/661372 (executing program) 2021/08/05 08:49:11 fetching corpus: 15450, signal 531368/661840 (executing program) 2021/08/05 08:49:11 fetching corpus: 15500, signal 531857/662290 (executing program) 2021/08/05 08:49:11 fetching corpus: 15550, signal 532285/662760 (executing program) 2021/08/05 08:49:11 fetching corpus: 15600, signal 532761/663246 (executing program) 2021/08/05 08:49:11 fetching corpus: 15650, signal 533156/663685 (executing program) 2021/08/05 08:49:11 fetching corpus: 15700, signal 533567/664118 (executing program) 2021/08/05 08:49:11 fetching corpus: 15750, signal 534210/664565 (executing program) 2021/08/05 08:49:11 fetching corpus: 15800, signal 534779/665006 (executing program) 2021/08/05 08:49:12 fetching corpus: 15850, signal 535245/665424 (executing program) 2021/08/05 08:49:12 fetching corpus: 15900, signal 535583/665844 (executing program) 2021/08/05 08:49:12 fetching corpus: 15950, signal 535987/666241 (executing program) 2021/08/05 08:49:12 fetching corpus: 16000, signal 536397/666675 (executing program) 2021/08/05 08:49:12 fetching corpus: 16050, signal 537232/667107 (executing program) 2021/08/05 08:49:12 fetching corpus: 16100, signal 537949/667539 (executing program) 2021/08/05 08:49:12 fetching corpus: 16150, signal 538421/667921 (executing program) 2021/08/05 08:49:13 fetching corpus: 16200, signal 538909/668331 (executing program) 2021/08/05 08:49:13 fetching corpus: 16250, signal 539235/668760 (executing program) 2021/08/05 08:49:13 fetching corpus: 16300, signal 539723/669164 (executing program) 2021/08/05 08:49:13 fetching corpus: 16350, signal 540297/669571 (executing program) 2021/08/05 08:49:13 fetching corpus: 16400, signal 540920/669934 (executing program) 2021/08/05 08:49:13 fetching corpus: 16450, signal 541267/670355 (executing program) 2021/08/05 08:49:13 fetching corpus: 16500, signal 541664/670784 (executing program) 2021/08/05 08:49:14 fetching corpus: 16550, signal 541978/671152 (executing program) 2021/08/05 08:49:14 fetching corpus: 16600, signal 542342/671513 (executing program) 2021/08/05 08:49:14 fetching corpus: 16650, signal 542805/671900 (executing program) 2021/08/05 08:49:14 fetching corpus: 16700, signal 543221/672266 (executing program) 2021/08/05 08:49:14 fetching corpus: 16750, signal 543611/672651 (executing program) 2021/08/05 08:49:15 fetching corpus: 16800, signal 544023/672795 (executing program) 2021/08/05 08:49:15 fetching corpus: 16850, signal 544543/672795 (executing program) 2021/08/05 08:49:15 fetching corpus: 16900, signal 544768/672795 (executing program) 2021/08/05 08:49:15 fetching corpus: 16950, signal 545058/672795 (executing program) 2021/08/05 08:49:15 fetching corpus: 17000, signal 545480/672795 (executing program) 2021/08/05 08:49:15 fetching corpus: 17050, signal 546118/672797 (executing program) 2021/08/05 08:49:15 fetching corpus: 17100, signal 546514/672797 (executing program) 2021/08/05 08:49:15 fetching corpus: 17150, signal 546816/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17200, signal 547614/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17250, signal 548009/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17300, signal 548457/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17350, signal 549020/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17400, signal 549333/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17450, signal 549632/672797 (executing program) 2021/08/05 08:49:16 fetching corpus: 17500, signal 550238/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17550, signal 550560/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17600, signal 551135/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17650, signal 551732/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17700, signal 552073/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17750, signal 552457/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17800, signal 552758/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17850, signal 553139/672798 (executing program) 2021/08/05 08:49:17 fetching corpus: 17900, signal 553554/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 17950, signal 553973/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 18000, signal 554395/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 18050, signal 554770/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 18100, signal 555143/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 18150, signal 555472/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 18200, signal 556385/672798 (executing program) 2021/08/05 08:49:18 fetching corpus: 18250, signal 556902/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18300, signal 557298/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18350, signal 557770/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18400, signal 558044/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18450, signal 558386/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18500, signal 558757/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18550, signal 559288/672798 (executing program) 2021/08/05 08:49:19 fetching corpus: 18600, signal 559662/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18650, signal 560215/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18700, signal 561032/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18750, signal 561312/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18800, signal 561757/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18850, signal 562135/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18900, signal 562488/672800 (executing program) 2021/08/05 08:49:20 fetching corpus: 18950, signal 562890/672805 (executing program) 2021/08/05 08:49:21 fetching corpus: 19000, signal 563484/672805 (executing program) 2021/08/05 08:49:21 fetching corpus: 19050, signal 563838/672805 (executing program) 2021/08/05 08:49:21 fetching corpus: 19100, signal 564534/672805 (executing program) 2021/08/05 08:49:21 fetching corpus: 19150, signal 564855/672805 (executing program) 2021/08/05 08:49:21 fetching corpus: 19200, signal 565317/672805 (executing program) 2021/08/05 08:49:21 fetching corpus: 19250, signal 565892/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19300, signal 566233/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19350, signal 566522/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19400, signal 566968/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19450, signal 567363/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19500, signal 567759/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19550, signal 568149/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19600, signal 568600/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19650, signal 568937/672805 (executing program) 2021/08/05 08:49:22 fetching corpus: 19700, signal 569291/672805 (executing program) 2021/08/05 08:49:23 fetching corpus: 19750, signal 569543/672805 (executing program) 2021/08/05 08:49:23 fetching corpus: 19800, signal 569825/672805 (executing program) 2021/08/05 08:49:23 fetching corpus: 19850, signal 570133/672805 (executing program) 2021/08/05 08:49:23 fetching corpus: 19900, signal 570429/672805 (executing program) 2021/08/05 08:49:23 fetching corpus: 19950, signal 570888/672805 (executing program) 2021/08/05 08:49:23 fetching corpus: 20000, signal 571156/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20050, signal 571418/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20100, signal 571781/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20150, signal 572295/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20200, signal 572792/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20250, signal 573153/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20300, signal 573690/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20350, signal 573956/672805 (executing program) 2021/08/05 08:49:24 fetching corpus: 20400, signal 574298/672805 (executing program) 2021/08/05 08:49:25 fetching corpus: 20450, signal 574646/672805 (executing program) 2021/08/05 08:49:25 fetching corpus: 20500, signal 575134/672805 (executing program) 2021/08/05 08:49:25 fetching corpus: 20550, signal 575716/672805 (executing program) 2021/08/05 08:49:25 fetching corpus: 20600, signal 576449/672805 (executing program) 2021/08/05 08:49:25 fetching corpus: 20650, signal 576877/672805 (executing program) 2021/08/05 08:49:25 fetching corpus: 20700, signal 577146/672805 (executing program) 2021/08/05 08:49:26 fetching corpus: 20750, signal 577483/672805 (executing program) 2021/08/05 08:49:26 fetching corpus: 20800, signal 577727/672805 (executing program) 2021/08/05 08:49:26 fetching corpus: 20850, signal 578034/672805 (executing program) 2021/08/05 08:49:26 fetching corpus: 20900, signal 578400/672807 (executing program) 2021/08/05 08:49:26 fetching corpus: 20950, signal 578966/672807 (executing program) 2021/08/05 08:49:26 fetching corpus: 21000, signal 579429/672807 (executing program) 2021/08/05 08:49:26 fetching corpus: 21050, signal 579921/672807 (executing program) 2021/08/05 08:49:26 fetching corpus: 21100, signal 580212/672807 (executing program) 2021/08/05 08:49:26 fetching corpus: 21150, signal 580577/672807 (executing program) 2021/08/05 08:49:27 fetching corpus: 21200, signal 580925/672807 (executing program) 2021/08/05 08:49:27 fetching corpus: 21250, signal 581213/672807 (executing program) 2021/08/05 08:49:27 fetching corpus: 21300, signal 581532/672812 (executing program) 2021/08/05 08:49:27 fetching corpus: 21350, signal 581851/672812 (executing program) 2021/08/05 08:49:27 fetching corpus: 21399, signal 582285/672812 (executing program) 2021/08/05 08:49:27 fetching corpus: 21449, signal 582590/672812 (executing program) 2021/08/05 08:49:27 fetching corpus: 21499, signal 582977/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21549, signal 583378/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21599, signal 583673/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21649, signal 584050/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21699, signal 584530/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21749, signal 585046/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21799, signal 585346/672812 (executing program) 2021/08/05 08:49:28 fetching corpus: 21849, signal 585666/672820 (executing program) 2021/08/05 08:49:29 fetching corpus: 21899, signal 586094/672821 (executing program) 2021/08/05 08:49:29 fetching corpus: 21949, signal 586364/672821 (executing program) 2021/08/05 08:49:29 fetching corpus: 21999, signal 586640/672821 (executing program) 2021/08/05 08:49:29 fetching corpus: 22049, signal 586992/672821 (executing program) 2021/08/05 08:49:29 fetching corpus: 22099, signal 587265/672827 (executing program) 2021/08/05 08:49:29 fetching corpus: 22149, signal 587511/672827 (executing program) 2021/08/05 08:49:29 fetching corpus: 22199, signal 588176/672827 (executing program) 2021/08/05 08:49:29 fetching corpus: 22249, signal 588379/672827 (executing program) 2021/08/05 08:49:30 fetching corpus: 22299, signal 589005/672827 (executing program) 2021/08/05 08:49:30 fetching corpus: 22349, signal 589394/672833 (executing program) 2021/08/05 08:49:30 fetching corpus: 22399, signal 589670/672833 (executing program) 2021/08/05 08:49:30 fetching corpus: 22449, signal 589959/672833 (executing program) 2021/08/05 08:49:30 fetching corpus: 22499, signal 590725/672833 (executing program) 2021/08/05 08:49:30 fetching corpus: 22549, signal 591068/672833 (executing program) [ 132.424342][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.433331][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/05 08:49:30 fetching corpus: 22599, signal 591406/672833 (executing program) 2021/08/05 08:49:31 fetching corpus: 22649, signal 591940/672833 (executing program) 2021/08/05 08:49:31 fetching corpus: 22699, signal 592396/672835 (executing program) 2021/08/05 08:49:31 fetching corpus: 22749, signal 592705/672835 (executing program) 2021/08/05 08:49:31 fetching corpus: 22799, signal 593024/672835 (executing program) 2021/08/05 08:49:31 fetching corpus: 22849, signal 593364/672835 (executing program) 2021/08/05 08:49:31 fetching corpus: 22899, signal 593596/672835 (executing program) 2021/08/05 08:49:31 fetching corpus: 22949, signal 593939/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 22999, signal 594140/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 23049, signal 594792/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 23099, signal 595040/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 23149, signal 595317/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 23199, signal 595727/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 23249, signal 596065/672835 (executing program) 2021/08/05 08:49:32 fetching corpus: 23299, signal 596400/672835 (executing program) 2021/08/05 08:49:33 fetching corpus: 23349, signal 596704/672835 (executing program) 2021/08/05 08:49:33 fetching corpus: 23399, signal 597060/672835 (executing program) 2021/08/05 08:49:33 fetching corpus: 23449, signal 597537/672835 (executing program) 2021/08/05 08:49:33 fetching corpus: 23499, signal 597893/672841 (executing program) 2021/08/05 08:49:33 fetching corpus: 23549, signal 598262/672841 (executing program) 2021/08/05 08:49:33 fetching corpus: 23599, signal 598581/672841 (executing program) 2021/08/05 08:49:33 fetching corpus: 23649, signal 598929/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23699, signal 599363/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23749, signal 599946/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23799, signal 600237/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23849, signal 600620/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23899, signal 600975/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23949, signal 601275/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 23999, signal 601563/672841 (executing program) 2021/08/05 08:49:34 fetching corpus: 24049, signal 601905/672841 (executing program) 2021/08/05 08:49:35 fetching corpus: 24099, signal 602253/672841 (executing program) 2021/08/05 08:49:35 fetching corpus: 24149, signal 602516/672841 (executing program) 2021/08/05 08:49:35 fetching corpus: 24199, signal 602832/672841 (executing program) 2021/08/05 08:49:35 fetching corpus: 24249, signal 603106/672841 (executing program) 2021/08/05 08:49:35 fetching corpus: 24299, signal 603604/672852 (executing program) 2021/08/05 08:49:35 fetching corpus: 24349, signal 603887/672852 (executing program) 2021/08/05 08:49:35 fetching corpus: 24399, signal 604063/672852 (executing program) 2021/08/05 08:49:35 fetching corpus: 24449, signal 604511/672852 (executing program) 2021/08/05 08:49:36 fetching corpus: 24499, signal 604854/672852 (executing program) 2021/08/05 08:49:36 fetching corpus: 24549, signal 605192/672852 (executing program) 2021/08/05 08:49:36 fetching corpus: 24599, signal 605465/672852 (executing program) 2021/08/05 08:49:36 fetching corpus: 24649, signal 605817/672852 (executing program) 2021/08/05 08:49:36 fetching corpus: 24699, signal 606069/672852 (executing program) 2021/08/05 08:49:37 fetching corpus: 24749, signal 606568/672852 (executing program) 2021/08/05 08:49:37 fetching corpus: 24799, signal 606917/672852 (executing program) 2021/08/05 08:49:37 fetching corpus: 24849, signal 607159/672852 (executing program) 2021/08/05 08:49:37 fetching corpus: 24899, signal 607502/672852 (executing program) 2021/08/05 08:49:37 fetching corpus: 24949, signal 607778/672852 (executing program) 2021/08/05 08:49:37 fetching corpus: 24999, signal 608067/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25049, signal 608300/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25099, signal 608631/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25149, signal 609046/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25199, signal 609257/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25249, signal 609551/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25299, signal 609792/672852 (executing program) 2021/08/05 08:49:38 fetching corpus: 25349, signal 610103/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25399, signal 610576/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25449, signal 610828/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25499, signal 611119/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25549, signal 611390/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25599, signal 611688/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25649, signal 612030/672856 (executing program) 2021/08/05 08:49:39 fetching corpus: 25699, signal 612283/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 25749, signal 612499/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 25799, signal 612719/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 25849, signal 612985/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 25899, signal 613306/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 25949, signal 613546/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 25999, signal 614179/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 26049, signal 614433/672856 (executing program) 2021/08/05 08:49:40 fetching corpus: 26099, signal 614765/672856 (executing program) 2021/08/05 08:49:41 fetching corpus: 26149, signal 615008/672856 (executing program) 2021/08/05 08:49:41 fetching corpus: 26199, signal 615247/672856 (executing program) 2021/08/05 08:49:41 fetching corpus: 26249, signal 615539/672856 (executing program) 2021/08/05 08:49:41 fetching corpus: 26299, signal 615828/672857 (executing program) 2021/08/05 08:49:41 fetching corpus: 26349, signal 616199/672857 (executing program) 2021/08/05 08:49:41 fetching corpus: 26399, signal 616398/672857 (executing program) 2021/08/05 08:49:41 fetching corpus: 26449, signal 616739/672857 (executing program) 2021/08/05 08:49:42 fetching corpus: 26499, signal 617004/672857 (executing program) 2021/08/05 08:49:42 fetching corpus: 26549, signal 617462/672857 (executing program) 2021/08/05 08:49:42 fetching corpus: 26599, signal 617733/672857 (executing program) 2021/08/05 08:49:42 fetching corpus: 26649, signal 617968/672857 (executing program) 2021/08/05 08:49:42 fetching corpus: 26699, signal 618475/672857 (executing program) 2021/08/05 08:49:42 fetching corpus: 26749, signal 618645/672857 (executing program) 2021/08/05 08:49:43 fetching corpus: 26799, signal 618998/672857 (executing program) 2021/08/05 08:49:43 fetching corpus: 26849, signal 619256/672858 (executing program) 2021/08/05 08:49:43 fetching corpus: 26899, signal 619594/672858 (executing program) 2021/08/05 08:49:43 fetching corpus: 26949, signal 619947/672858 (executing program) 2021/08/05 08:49:43 fetching corpus: 26999, signal 620445/672858 (executing program) 2021/08/05 08:49:43 fetching corpus: 27049, signal 620772/672858 (executing program) 2021/08/05 08:49:43 fetching corpus: 27099, signal 621067/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27149, signal 621500/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27199, signal 621764/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27249, signal 622037/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27299, signal 622287/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27349, signal 622577/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27399, signal 622901/672858 (executing program) 2021/08/05 08:49:44 fetching corpus: 27449, signal 623190/672858 (executing program) 2021/08/05 08:49:45 fetching corpus: 27499, signal 623541/672859 (executing program) 2021/08/05 08:49:45 fetching corpus: 27549, signal 623884/672859 (executing program) 2021/08/05 08:49:45 fetching corpus: 27599, signal 624206/672859 (executing program) 2021/08/05 08:49:45 fetching corpus: 27649, signal 624442/672859 (executing program) 2021/08/05 08:49:45 fetching corpus: 27699, signal 624824/672859 (executing program) 2021/08/05 08:49:45 fetching corpus: 27749, signal 625079/672860 (executing program) 2021/08/05 08:49:45 fetching corpus: 27799, signal 625345/672860 (executing program) 2021/08/05 08:49:45 fetching corpus: 27849, signal 625586/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 27899, signal 625855/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 27949, signal 626076/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 27999, signal 626367/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 28049, signal 626712/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 28099, signal 627052/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 28149, signal 627275/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 28199, signal 627487/672860 (executing program) 2021/08/05 08:49:46 fetching corpus: 28249, signal 627772/672860 (executing program) 2021/08/05 08:49:47 fetching corpus: 28299, signal 628109/672860 (executing program) 2021/08/05 08:49:47 fetching corpus: 28349, signal 628349/672860 (executing program) 2021/08/05 08:49:47 fetching corpus: 28399, signal 628558/672860 (executing program) 2021/08/05 08:49:47 fetching corpus: 28449, signal 628819/672860 (executing program) 2021/08/05 08:49:47 fetching corpus: 28499, signal 629092/672860 (executing program) 2021/08/05 08:49:47 fetching corpus: 28549, signal 629475/672861 (executing program) 2021/08/05 08:49:47 fetching corpus: 28599, signal 630047/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28649, signal 630329/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28699, signal 630632/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28749, signal 630835/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28799, signal 631071/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28849, signal 631310/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28899, signal 631570/672861 (executing program) 2021/08/05 08:49:48 fetching corpus: 28949, signal 631755/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 28999, signal 632024/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29049, signal 632248/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29099, signal 632505/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29149, signal 632831/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29199, signal 633125/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29249, signal 633492/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29299, signal 633714/672861 (executing program) 2021/08/05 08:49:49 fetching corpus: 29349, signal 633912/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29399, signal 634293/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29449, signal 634483/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29499, signal 634747/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29549, signal 635012/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29599, signal 635234/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29649, signal 635571/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29699, signal 635779/672861 (executing program) 2021/08/05 08:49:50 fetching corpus: 29749, signal 636075/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 29799, signal 636336/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 29849, signal 636599/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 29899, signal 637014/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 29949, signal 637248/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 29999, signal 637484/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 30049, signal 637747/672862 (executing program) 2021/08/05 08:49:51 fetching corpus: 30099, signal 637960/672862 (executing program) 2021/08/05 08:49:52 fetching corpus: 30149, signal 638203/672864 (executing program) 2021/08/05 08:49:52 fetching corpus: 30199, signal 638506/672864 (executing program) 2021/08/05 08:49:52 fetching corpus: 30249, signal 638751/672864 (executing program) 2021/08/05 08:49:52 fetching corpus: 30299, signal 639080/672864 (executing program) 2021/08/05 08:49:52 fetching corpus: 30349, signal 639341/672864 (executing program) 2021/08/05 08:49:52 fetching corpus: 30399, signal 639592/672864 (executing program) 2021/08/05 08:49:52 fetching corpus: 30449, signal 639954/672867 (executing program) 2021/08/05 08:49:53 fetching corpus: 30499, signal 640180/672867 (executing program) 2021/08/05 08:49:53 fetching corpus: 30549, signal 640469/672867 (executing program) 2021/08/05 08:49:53 fetching corpus: 30599, signal 640764/672867 (executing program) 2021/08/05 08:49:53 fetching corpus: 30649, signal 640992/672867 (executing program) 2021/08/05 08:49:53 fetching corpus: 30699, signal 641185/672869 (executing program) 2021/08/05 08:49:53 fetching corpus: 30749, signal 641444/672870 (executing program) 2021/08/05 08:49:53 fetching corpus: 30798, signal 641642/672870 (executing program) 2021/08/05 08:49:53 fetching corpus: 30848, signal 641943/672870 (executing program) 2021/08/05 08:49:54 fetching corpus: 30897, signal 642239/672870 (executing program) 2021/08/05 08:49:54 fetching corpus: 30947, signal 642656/672870 (executing program) 2021/08/05 08:49:54 fetching corpus: 30971, signal 642742/672870 (executing program) 2021/08/05 08:49:54 fetching corpus: 30971, signal 642742/672870 (executing program) 2021/08/05 08:49:55 starting 6 fuzzer processes 08:49:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 08:49:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000340)="cb", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x190, 0x0, 0xb0, 0xb0, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "506a598264bdd6fcb66b2f2815b6eb09b93eed4084409a31d330eb5a4123"}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) sendto$inet(r0, &(0x7f0000000a80)='N', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000840)='4', 0x1, 0x0, 0x0, 0x0) 08:49:56 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x4f) 08:49:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2001) 08:49:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 08:49:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008280)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 159.214463][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 159.500681][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 159.645001][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.652092][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.664752][ T8467] device bridge_slave_0 entered promiscuous mode [ 159.715601][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.722967][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.730745][ T8467] device bridge_slave_1 entered promiscuous mode [ 159.784734][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.824851][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.832012][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.840551][ T8469] device bridge_slave_0 entered promiscuous mode [ 159.851011][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.877956][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.885150][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.893441][ T8469] device bridge_slave_1 entered promiscuous mode [ 159.951053][ T8467] team0: Port device team_slave_0 added [ 160.039753][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.051316][ T8467] team0: Port device team_slave_1 added [ 160.119243][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.187230][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.194259][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.221581][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.237298][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.244655][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.270813][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.310114][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 160.327485][ T8469] team0: Port device team_slave_0 added [ 160.364708][ T8469] team0: Port device team_slave_1 added [ 160.482148][ T8467] device hsr_slave_0 entered promiscuous mode [ 160.489589][ T8467] device hsr_slave_1 entered promiscuous mode [ 160.538974][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 160.551231][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.558366][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.597168][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.629821][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.640930][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.677249][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.842704][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 160.859155][ T8469] device hsr_slave_0 entered promiscuous mode [ 160.871293][ T8469] device hsr_slave_1 entered promiscuous mode [ 160.879146][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.890428][ T8469] Cannot create hsr debugfs directory [ 160.958147][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.966295][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.976919][ T8471] device bridge_slave_0 entered promiscuous mode [ 161.037616][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.045429][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.053963][ T8471] device bridge_slave_1 entered promiscuous mode [ 161.063051][ T3817] Bluetooth: hci1: command 0x0409 tx timeout [ 161.129151][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 161.155355][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.162436][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.171137][ T8473] device bridge_slave_0 entered promiscuous mode [ 161.180207][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.214087][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.221173][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.230603][ T8473] device bridge_slave_1 entered promiscuous mode [ 161.239069][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.381212][ T8471] team0: Port device team_slave_0 added [ 161.388020][ T3817] Bluetooth: hci2: command 0x0409 tx timeout [ 161.416300][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.430716][ T8471] team0: Port device team_slave_1 added [ 161.496440][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.540405][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.549148][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.577482][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.622759][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 161.638812][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.651795][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.679625][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.694121][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.701219][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.709470][ T8481] device bridge_slave_0 entered promiscuous mode [ 161.719904][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.727574][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.735755][ T8481] device bridge_slave_1 entered promiscuous mode [ 161.766905][ T8741] chnl_net:caif_netlink_parms(): no params data found [ 161.799552][ T8473] team0: Port device team_slave_0 added [ 161.836103][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.854766][ T8473] team0: Port device team_slave_1 added [ 161.881563][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.909659][ T8471] device hsr_slave_0 entered promiscuous mode [ 161.918244][ T8471] device hsr_slave_1 entered promiscuous mode [ 161.925412][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.933052][ T8471] Cannot create hsr debugfs directory [ 161.946649][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.968963][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.032707][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 162.034618][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.046689][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.074525][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.093289][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.130265][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.137545][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.165302][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.179272][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.230879][ T8481] team0: Port device team_slave_0 added [ 162.240644][ T8481] team0: Port device team_slave_1 added [ 162.251053][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.264646][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.328367][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.337587][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.368585][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.381551][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.395044][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.402109][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.411844][ T8741] device bridge_slave_0 entered promiscuous mode [ 162.444466][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.451431][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.478617][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.491454][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.507551][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.519816][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.528856][ T8741] device bridge_slave_1 entered promiscuous mode [ 162.569914][ T8473] device hsr_slave_0 entered promiscuous mode [ 162.577064][ T8473] device hsr_slave_1 entered promiscuous mode [ 162.585894][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.593740][ T8473] Cannot create hsr debugfs directory [ 162.673120][ T3171] Bluetooth: hci5: command 0x0409 tx timeout [ 162.689131][ T8481] device hsr_slave_0 entered promiscuous mode [ 162.699829][ T8481] device hsr_slave_1 entered promiscuous mode [ 162.708492][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.717070][ T8481] Cannot create hsr debugfs directory [ 162.725676][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.802088][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.912914][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 162.951476][ T8741] team0: Port device team_slave_0 added [ 162.998779][ T8741] team0: Port device team_slave_1 added [ 163.020644][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.073419][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.137106][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.145413][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 163.157078][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.185618][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.193239][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.220128][ T8741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.235797][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.243247][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.269622][ T8741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.302074][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.351205][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.360911][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.401483][ T8741] device hsr_slave_0 entered promiscuous mode [ 163.413817][ T8741] device hsr_slave_1 entered promiscuous mode [ 163.420352][ T8741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.430215][ T8741] Cannot create hsr debugfs directory [ 163.464395][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.465600][T10299] Bluetooth: hci2: command 0x041b tx timeout [ 163.483241][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.494792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.505721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.525497][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.538907][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.578569][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.588262][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.597772][ T4326] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.605067][ T4326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.613700][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.621583][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.631873][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.656555][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.704540][ T2960] Bluetooth: hci3: command 0x041b tx timeout [ 163.714509][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.734616][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.743333][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.752151][T10083] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.759265][T10083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.767242][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.776164][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.784926][T10083] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.791968][T10083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.800203][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.809289][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.817949][T10083] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.825076][T10083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.833035][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.841984][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.867438][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.891472][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.900694][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.910741][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.921062][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.929978][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.940055][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.956870][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.971831][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.988992][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.998971][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.008126][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.017095][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.026133][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.039716][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.049217][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.066611][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.079368][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.113412][ T3171] Bluetooth: hci4: command 0x041b tx timeout [ 164.126637][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.136055][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.146226][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.155748][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.187727][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.196935][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.207750][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.217991][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.231146][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.243322][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.279545][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.312466][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.319977][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.328905][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.338441][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.374175][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.385643][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.393967][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.401644][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.414500][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.421886][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.461732][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.487686][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.498443][ T8741] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.509279][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.519277][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.529108][T10083] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.536236][T10083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.544568][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.555114][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.564059][T10083] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.571115][T10083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.579281][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.588961][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.597498][T10083] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.604717][T10083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.613425][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.621271][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.643794][ T8741] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.655277][ T8741] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.665826][ T8741] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.692914][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.701456][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.711728][ T2960] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.718842][ T2960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.726621][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.736621][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.746012][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.755246][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.764849][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.773816][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.783017][ T2960] Bluetooth: hci5: command 0x041b tx timeout [ 164.822509][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.830807][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.842033][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.851299][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.860878][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.870176][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.879174][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.888198][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.897367][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.942637][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.950407][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.961290][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.970404][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.980190][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.989753][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.998962][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.008268][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.017274][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.026491][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.035971][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.047058][ T3171] Bluetooth: hci0: command 0x040f tx timeout [ 165.051561][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.067554][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.079621][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.094660][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.102438][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.110044][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.123477][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.132927][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.142009][ T8467] device veth0_vlan entered promiscuous mode [ 165.201485][ T8469] device veth0_vlan entered promiscuous mode [ 165.208666][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.218495][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.228818][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.232527][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 165.236699][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.256444][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.265724][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.279513][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.288306][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.305870][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.325147][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.334490][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.347623][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.355938][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.371854][ T8469] device veth1_vlan entered promiscuous mode [ 165.384046][ T8467] device veth1_vlan entered promiscuous mode [ 165.431894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.440527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.449596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.458523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.468318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.478048][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.485138][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.493784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.502304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.511516][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.518639][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.526674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.535851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.544791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.553737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.562708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.571167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.588745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.598691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.607117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.620160][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 165.647897][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.657949][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.668142][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.678956][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.701274][ T8469] device veth0_macvtap entered promiscuous mode [ 165.719581][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.740350][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.777173][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.792814][T10083] Bluetooth: hci3: command 0x040f tx timeout [ 165.803288][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.811812][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.831132][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.840954][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.849676][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.863660][ T8469] device veth1_macvtap entered promiscuous mode [ 165.879941][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.888113][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.896902][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.929039][ T8473] device veth0_vlan entered promiscuous mode [ 165.959103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.967760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.977610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.987477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.997326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.005874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.024776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.033211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.040847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.049630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.063087][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.070561][ T8471] device veth0_vlan entered promiscuous mode [ 166.079235][ T8473] device veth1_vlan entered promiscuous mode [ 166.086919][ T8467] device veth0_macvtap entered promiscuous mode [ 166.096932][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.113996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.122955][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.130902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.140574][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.150132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.158294][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.171882][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.184087][ T3171] Bluetooth: hci4: command 0x040f tx timeout [ 166.196909][ T8467] device veth1_macvtap entered promiscuous mode [ 166.220701][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.228789][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.237697][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.251768][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.261661][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.270844][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.282146][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.299892][ T8471] device veth1_vlan entered promiscuous mode [ 166.313773][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.328862][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.340290][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.353231][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.395365][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.402867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.410813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.419599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.428530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.436744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.445924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.455332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.464334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.487773][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.498587][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.513495][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.523392][ T8473] device veth0_macvtap entered promiscuous mode [ 166.551404][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.564738][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.573079][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.581594][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.591156][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.599986][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.608554][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.615820][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.623948][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.632640][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.640960][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.648084][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.656150][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.672148][T10083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.683795][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.696067][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.704854][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.714862][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.728204][ T8473] device veth1_macvtap entered promiscuous mode [ 166.743056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.755133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.765476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.801151][ T8471] device veth0_macvtap entered promiscuous mode [ 166.822813][T10299] Bluetooth: hci5: command 0x040f tx timeout [ 166.871051][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.881051][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.898058][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.909724][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.943263][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.957379][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.966209][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.983029][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.005934][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.017546][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.028648][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.040254][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.050738][ T8471] device veth1_macvtap entered promiscuous mode [ 167.073054][ T3171] Bluetooth: hci0: command 0x0419 tx timeout [ 167.086545][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.094959][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.106898][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.115801][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.125703][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.134480][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.144087][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.153195][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.173664][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.188981][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.200480][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.218618][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.229947][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.255608][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.264086][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.289411][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.302717][T10083] Bluetooth: hci1: command 0x0419 tx timeout [ 167.303541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.333169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.341803][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.351028][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.362566][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.371340][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.380286][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.404877][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.430110][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.440690][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.452534][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.465155][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.475730][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.487097][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.509697][ T8481] device veth0_vlan entered promiscuous mode [ 167.516936][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.530041][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.538870][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.549050][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.579209][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.599488][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.609295][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.620244][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.631319][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.643407][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.653301][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.664053][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.675686][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.698997][ T8481] device veth1_vlan entered promiscuous mode [ 167.713799][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 167.724272][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.724881][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.732222][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.743611][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.756077][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.769228][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.787573][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.796905][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.808662][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.818635][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.827754][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.836765][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.873963][T10299] Bluetooth: hci3: command 0x0419 tx timeout [ 167.897959][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.962879][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.988325][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.024197][ T8481] device veth0_macvtap entered promiscuous mode [ 168.033096][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.041769][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.055738][T10299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.070960][ T8481] device veth1_macvtap entered promiscuous mode [ 168.128817][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.145943][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.170180][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.184368][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.187828][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.215754][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.237790][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.261450][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.273678][T10083] Bluetooth: hci4: command 0x0419 tx timeout [ 168.280865][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.294400][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:50:06 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) [ 168.322887][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.348224][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.360546][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 08:50:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x0, 0x7}, 0x40) [ 168.399614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.409345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.434301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.462950][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.475541][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.512050][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.512457][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.537798][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:50:07 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xfffffffffffffffc}) [ 168.564855][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:50:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xd, &(0x7f0000000000)=0x2, 0x4) [ 168.615882][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.658186][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.674617][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.688784][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.711428][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.744342][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:50:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) connect$nfc_llcp(r0, 0x0, 0x0) 08:50:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000140), 0x4) [ 168.757925][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.798950][T10064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:50:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 08:50:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a30000000004c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002100011800b0001"], 0x94}}, 0x0) [ 168.884774][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.886449][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.903649][T10493] Bluetooth: hci5: command 0x0419 tx timeout [ 168.918812][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.936206][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.962741][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.971456][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.016624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.031698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.061133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.154758][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.162932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.171147][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.196655][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.208680][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.220848][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.242779][ T8741] device veth0_vlan entered promiscuous mode [ 169.259979][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.304242][ T9801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.309276][ T8741] device veth1_vlan entered promiscuous mode [ 169.336456][ T9801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.388456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.411494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.503749][ T9801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.522642][ T9801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.528706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 08:50:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 08:50:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)=0x7) [ 169.568744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.597263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.656037][ T8741] device veth0_macvtap entered promiscuous mode [ 169.771980][T10493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.781215][T10493] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.807876][ T8741] device veth1_macvtap entered promiscuous mode [ 169.847221][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.871834][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.889063][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.899738][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.912189][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.924149][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.934355][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.965772][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.990563][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.009122][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.021413][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.042476][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.063445][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.071134][T10493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.079518][T10493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.089340][T10493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.107680][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.131104][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.161326][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.179609][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.203573][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.221850][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.231791][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.245079][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.271041][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.282020][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.297577][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.347051][T10453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.363481][T10453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.395640][ T8741] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.404820][ T8741] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.415550][ T8741] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.438094][ T8741] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:50:09 executing program 4: select(0x40, &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000100)) [ 170.546292][ T9801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.592119][ T9801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.663102][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.683215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.694275][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.717097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:50:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 08:50:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000006740)=[{{&(0x7f0000000640)={0x2, 0x0, @rand_addr=0x1004}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0), 0x1}], 0x1}}, {{&(0x7f0000000280), 0xf, &(0x7f0000000a00)=[{&(0x7f0000000680)="020700", 0x33}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0xf, 0x84, 0x7, {0x0, @private, @local}}}], 0xf}}], 0x2, 0x40940) 08:50:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a30000000004c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002100011800b0001"], 0x94}}, 0x0) 08:50:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000007400128009000100766c616e0000000064000280060001"], 0xa4}}, 0x0) 08:50:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000340), 0x0, 0x0) 08:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @sco={0x1f, @none}, @isdn, @generic={0x0, "f1e882c45916feaf2285c399acfa"}}) 08:50:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000004a40), 0x4000132, 0x0) [ 170.937432][T10649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:50:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000006740)=[{{&(0x7f0000000640)={0x2, 0x0, @rand_addr=0x1004}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0), 0x1}], 0x1}}, {{&(0x7f0000000280), 0xf, &(0x7f0000000a00)=[{&(0x7f0000000680)="020700", 0x33}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0xf, 0x84, 0x7, {0x0, @private, @local}}}], 0xf}}], 0x2, 0x40940) 08:50:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000340), 0x0, 0x0) [ 171.005906][T10649] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.057309][T10652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.088323][T10655] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 08:50:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000540)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000f40)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}}], 0x2, 0x0) [ 171.117559][T10657] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.153980][T10655] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.187183][T10652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.210384][T10657] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 08:50:09 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x12db}, @TCA_TBF_BURST={0x8, 0x6, 0x23a4}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, 0xf81c}}]}}]}, 0x68}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:50:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0xfffffffffffffffd, 0x0) 08:50:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 08:50:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000006740)=[{{&(0x7f0000000640)={0x2, 0x0, @rand_addr=0x1004}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0), 0x1}], 0x1}}, {{&(0x7f0000000280), 0xf, &(0x7f0000000a00)=[{&(0x7f0000000680)="020700", 0x33}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0xf, 0x84, 0x7, {0x0, @private, @local}}}], 0xf}}], 0x2, 0x40940) 08:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8981, 0x0) 08:50:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 08:50:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000002980)}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0), 0x1, &(0x7f0000001600)=[@rights={{0x10}}, @cred, @rights={{0x1c}}], 0x60}}], 0x2, 0x0) [ 171.448111][T10671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.486484][T10671] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 08:50:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000540)="5cf6fc2f0fbd6b", 0x7}, {&(0x7f0000000580)="ea6100e6b4c7a339949ad22751a461acb4fae19493b1011c54f12270be28c8d40ad434e91513985c0adbd42ed00d635ab17a90ab3033141fd8f003acb36481cde71b5591c01251545a070ea167a0329b9f93579b1dd8f1759d8f82a85614c77c540aac9c7232eadc6318bd395562f58c93c86f0874ee7fab0115b633ea3442694aa6311323a830b25e2c700a076a22fd5f695c0586fed55923d7023cdd3f13edfd7512b63ea056ef3d8b152eef956d7b610da2f64b3a4ba5f1d6ac75b4d7bead2a6a0a8f2e3311d6035e5fc09ad437c68fbe", 0xd2}, {&(0x7f0000000680)="4d5906453a8adad6eff37078ee15553202858cc6e68a773b5d7620320b04d0a75ec0", 0x22}, {&(0x7f00000006c0)="678fb1952712fbb34da996cc355c25fd59e5c3feba51bbbdbcef13426a9b4c341262bf699bab15e65d334298396ff6dd", 0x30}, {&(0x7f0000000700)="25cf676738d4faea292da84cd1e62feee689cdbdaa6d237714b6c3c880972b246b76313b750536d330937702fef911083e39f612321cce817473e71feb106b683c1110f335b35dcba5ff34d834ae7050e6c905170984fe953397101e1fc34fcb5194a78d7250efa2c7c91fc72ed27a2859a6d08d80236802b93a63edf9b18c8fb9fc018af8d38f851284dd918196fc91da617e08562914e65949ab4335fb9f4503e05d39192c9153184f58858ef93f82496a3c4306f83f2ad21fe31d0ffefdd1e4fc12da160449ff52da1ec00f354c6f4bb14d887f60857fc26cb34e6efbcb32185735fef12fecbf8ff3409a32aaba5ca3148b724cc360d89007c99009c575c364b9c564531ba35cd1ce724b40db3e48f875983c35d9b2c0dc9061e0355bbf44a4ea9f91246fef2bd40bb2f3d73e0342113e61933b5cbafd776a2712d5254bb569eaedf1f4c7b07f8291c7d9425bce9430101be5271ec87164010910ac627f7db3407b7fa7b4b431a9526f0021cb77b34d1f7cc3e3031002f41c2426d5d03a1a5af54564e51c4041f32ed8f26fa208a05636500b369446c26feee7f64fbaec5e8667f546775e9e0365044bc1f969e6d4886c2a036b2c4f3984caae85f69800a9a546caa69f0c7e3d002b43bb1f4cdb3ce4d1fa87eccc42ea554117a9d63d25e2dcc7125a2b76acc0ca685d89fae3afa3f0c5819f09805e20d066f79ef9f2458e936aa44aaf80e5ad32964c031ae49c64b6d431b479a84ea5e15d9558d6b7169cbe19a8a44006811081cb969248c40d556cb6e552dfcd06bb603031b04dbd0201fc63f91e4f2a70fd6812b75c2538e4b5511400d34f280949b9f187a56bbda2f463987853b92209f29e0d4edbf6dc51650781fd25edcb2cc9e86d1bf0984df0e32a7e5af2c919d741956b1e2220e6d8785451087880b49db5b4db4ec403db0a44b1662986be9460ecc1a4c71ca4bf0bd2278c7efeca75f4d19a76226b854834376830fa9d545bcf1702a492dc5770c05a4f76d44ac9080e387863193c6dacdb9539e55bf25b7b51556e33d3993fd2ceff445ad06884405c050a76ab93859a29b3834eff9bcc9ad3766f28eb859738758ef9d0adaa42efaab7cd15b45c0217b58061c9ae47b8c3a7a07fff1ea58e2327624d0ca12705c685447d3419048d13f625aca2b5d682cb8c96aea1ca635b0719a51688d646e2b003000431a2c1219afb496e167954eff284da182b3dc880aa069b69fbd4ad2d6be3e582ffee8336b521f54fa6132295dcf600d59a61f32e9b8f02218b11964e83164eacbd7df4476c9c42634243fd3f303420477cb49020d16f3b55cd4c51a48705c5eecbb4747f233dbe12a20c26b37fa79e240a764436fdfc8256e4f3dea1645dc33327cb67ac918b1b4f95dab9660a4a0167515688de754d31cb89f19287a23ec143552923532b31556739a147c72343c20a5637a5fc6b6eb120ae526bc81bd358411dade21e98e21ad5c3764db7c12dabe310d1d3a8de549a525b519b14fbadfde197a8f4e3b30504295f66cd9db2864facdabe13e83db6e7eb2e41be56e0eb5dfca63fc455a096ad0fbad386c6c75d35975135bca5beffb21da0caf2fc3d976538ad8413809746c5b411a015b3ae7c65b018913647440a8eab35f8f2ef9b975731064baeb0309d8c651baa61c1bf807f606319a22c2c21ed56641692254879ed11ce21204ec2c6d2d3cd200573ad7aa4d23ca6aa51d089444010c8f9f1e0498f0c40fa0e9126e02701b0d7bdf778a6f32f5149eb4d840ae06d580d5a6e04bffedcb5155964e9b9fe98f410af27e88e00650b72cde25efe58e1e5386cbdbcf5dd382dc1bdee31a2d7e21b4ba6c69733d5fcd3fa0552dff23191a90e4056c5faa50efc4d3e8083738d80ae4ead1766501b30b530e8c6b1b34a5ef9c8eb0dfab791c6586e43ae11f03a35eac90d582a575a86e82bd7fccb2f8f7dbc651675717f2b4b4cad37d45b3f617bcce883b5a4dd176556531336a7f994d15639a6db38f2f99aca1d1f493e69b730600c7bbd7c3146f8fb69a6b5cad5b3153c618c12c5c085b003243b3d28769004cfb80584a92391194f97a2cb545d2fcea87a4d705793fda3c0bfdd6072c6d9ea53325dd6e7e01e2a6d3328a9212802b3134726400ec753b0ad469157eac76e22b1554c8ba224067b9146352bd3240ecce446b4372cae7ccb1a80f1f11f1d11fbed0beceb655a19e8ae72f7baebb3f8bbd5f9ed0b245b66fdc73ba697defb42c76b63744aa0c661f765852cb4cdb53e177140d64f5527937159d88414f8071a830041900e51bcc2e7fefd6aaf1cc311e8885591292b83997834ca4a6fdfe60453f40a1cd7a21c633b1c20561528f691bccd68fc7e63a1bfae0e4b36c63cab23f43823d75861889ed458dd055c002654e5721f635ba8da2eec38bfbf474b77e46de8c227546ffa57d6e5bfcaf93ddb9331cfc2b5421c0f5b3f9e621739121912416fbd2efcedbc441635f607216b01710ee34522f86e3f1124761be35947ad8e1d5d7508e5c18d28b7c95073be79d71dd238437a95058f36d59db294f8f1a6f8dbece9b962b2d080b872c5d1c27b645d21c3e7fdcc34f46759e2bd031e9a12b5a99393f065b2178ab846b3892ba2be689ad4c6d1790a9fa3170cbee9156dcb4d33272167bedd558c9fe327bae31251e900bc6cff4c042ff4efa9bbec9c51f3a52d342e1c295c017f6c72391d29621177ad613460e1d1482b5f895ba0d988b5773f0b7a7f62ce7ed174dff712e879860a1dbc2331d10ff24ff7429c8c174d3a5c3faf7f778db20360161810bc8a77dbf5a1d2ff3799d49a46a4841d9326389f576019527859203475b292b199bf32a6ea687a159966eee6560e335540468b2231d21a5e039e2ab5380d8e1cd1ae2ffac2ca7eea87cea5463d2bdb058e9b3409dced8b3ec824b896a8856d3f7ee9552075a0563a5a11f6af74417850254488544eb05421bee5ac531fd48d0b6725479cc5c8f1b9d3fe2d05c837fed80b73f210e119ef2151739d111a355d42e9bd3a7c983279dc59946c5921a71fd519da00234cd70ba85864a61d17a361a075d7504aaf7b2621394084c2fe47a719d1fb24a4d8e211d67f00a8333f90e4b60f6d8ec7cde980e1c9d58a62f02b4c630b0aef940a0b5e4c32828dd2da4df4ad4ba8db5f23e49541a9a3114c7c95e062809b717b2ee9abeed6dab537d663c4da33bc1cca5c24c816d0dbfbdfe383fdc978d66b559a228c516dfaef8dbaafec39b1416ce008a3f27ebaac7858a170cc4d641d251367ab8ca63ff7c8fd1d23eba6fecb76c83aabb04081e53414d647e8847890026762e55e843647cd3ac5aa3880729145fa6232f6771a2c24be7795f07165aed2d6ba233dfa9e958c55bc92877197854b10e31a5d6ab75602d3e6b7e8f23ada633258841b333f0b65ed12946cf097943e5e4510be08748d590d77f96165bf10e905f4420e1787ec580f7a45fb304573ba8d3fada8e24f89a04c4a4c4ececb7d39dcfaf40be89fa62a1601d35307471e5bd994c7785e9936b182c18308e0499d9c818c5813b16a06a491b8efcefd8be2ade829901e0cd0a822e09760be64b3bc72940a679e47789f5acd54c27a10b1f25d76725746bd237ded3e84fc4b7851ff7cc920b823690b6db0d96eba8089d8dbf81bb539aac43f13920ea1a1417fcc376acd2954fd289aa119a9c669f88144aa36edd0ddfaf7eb252e2348f8ff79c6fdb476cd7d90fa1544e15ccb05b2c11f94a895a0390ec4c844dbc9809897160dcc8e27fe6e58258f6fedab5954f666db90fbd9d3afbf764435bada2f8be4913420e88d0f9a327dee21e078e20505c98a07adaecde5fce216b4f12046791e07a438839ca62fcffa55ec9bba81a88f388b06fad10e73d1647d0c004cbd20a96ce24742a8b0a070d0c24054c82623247eb89ae74bfdb37a4df2efc8a3d86009a0f9b08785cb3a669d0d78db62717c16ced142833f7d8a48671d02014af8a126861aa1866881d1a47840b04fc88b79aa97202d5ea0adb5f9cc0d1db92c6e4f1d01254a5727056128819ef54b6871657c743be901c6f1f16ace049581fc2cc4327158af00d1105c2f68f2dab3e8d33432b1ba33debc1abffb4ba68e9d83cd985316df45a810412ddf4dbb9141f9ed6c3e96e18395c9d2aeafda0ac384c3f341d86ff6def85ebf3233f6be116f7f85670b5723791a4bbf06114ca912df570dd3766a775ddd67d20be09a77a209adb2ceebb58cef4967b60399865058c08272699bca13ef3853552aa61070e3f912e02a11410121a688b96fa9e45d1b4dccc28789e48ea19fdc8e0cca01394afe43e8d4914e13b33dc632731db627adc426aec04ae24c0a1f7e348873e80e4819021e4ba86da5767a1b2ff92f3daff133114b945af434bdaeeaf8c16764d3b1ae711c3d4ca9e3d23280b7236df92ac0d6e2c930c93031ad7e0b2e9039e36d5f62d6bfa7d4e463b5257328561952e6e01838e51eac84b037fcfe743d2807b857680c3e4e212cf2d7605d4aecf21f614d9fe29b2eeb0bcd4c51be1ed0d74a7b246c4a2debc31c1a2dccc93bb92a1e1cec35b77884e1d155d7f0e7c9500027918b6fab5dbf9595fe20f37ea0e0cfa8de536c8a4649e4f8811a1747d50f2928f63d041ad669cf765b0ec90c0215a1ea452abd299ec5bc4661eaaeb522ebec97063e9430d1c85014eb3c506dc18aeee0b62a6a45bd06db3687974fe3f5026e72a2c26846ce3df8d6e846dc2ef105edf0f50e94d723c8b88ab5e81e2abb9fcaf17d03ba59357012128e1c09ac9d720e59539c5587d225dd45596b58fdbb1ec17b710522475fdffe9b73b4edfb9677f757e66ea95b77e62dee85ea1ea744cccf5a0335a8a3b28fb6cdb10ed7aab36e0a36247183d65b5b4f477649fe65bf726d9015acb6114817a326f5cf1342b0889edce0fd21980e5f5d1bcc1afedc256b221cf8cfd408ebab369b0533930aa7c59ba7b52e0f3c43b1d674dba63035ac802d8b39204d59f784dfc67c17e4e9f685e934ec7a01f75baed8c655536c883f350b5ffcb5aa4390a91ddfbf7c356ebb333796a9e696a1034733c872c8a32278a1256682c0d81c14a8bc6726d0fe06e78f88becb6344daaf69070bc52199325898165dd3ef2175013509b9ac5b70d79a6484270dcbcf7de0be54a1b42ef897b8687447a352df3d5b6473f0f996318b71d8d4e928362cd107a9c24aa692322184095f059fff71c8a72053d364ff054da0730a7e4b3647f4380d83ea8a5ff9cf6b1bd2dde7d3e3a014a7043319a9cab6892d6b9851eb8f7f421247d4d473db41d2ea6b0c3b43d4e03fe343c1d1f18d27333fbd08fd1108b927982fe6d201320847d0cd53fe1e3a4d8a64ddc94b3b047a219ea08fd9d903e888e290ad13cdd502bacdd0655958c52ee31fcbf2f4211ca8426953274b326c23c7727a72b6af64ffbfbb5ac8211991f36198dd32e865464402484a04baef4b1e66f8a13e823d17d41511b87efccf7d1a447fe0621a8e2e9b47f9835b889118bf3bbd7b6ba35a1193c286fb8b66a1fba04631d33fdd059cba22a7482a720e979d44379afb88497a278ddf4b77ac907cfb0fff80aa9182c0242771fa551333d795905faa09bb832ac1ed6a658782068f7c654a201107930c9742797426793d5ab5c5f1ed5d9e72a686d44ba8dd9d7433ee5f41adba89c16f71b8ca41517be59e4bc66dd1c8abef99d1f30299c03ea6b5bb49dd65e0f4aaace5775206f1c582f495a9d9ac54134aa1c3ed", 0x1000}, {&(0x7f0000001700)="3c8feb4bff2b09867c2610868b59a9b0627af0d48d403b980df2fd421364864cf7203b58cffe0e7fa54ab90bc45b6310f63155d4a5380cb8d8199af2c430d38324074842a346bf1d5567270d59fe46a4f9fdc7d9c91d4636b687166dd15259801132d4a968589d3ae7d9c9ccc6f91ca571fc43ffe879f945088127145c480ecbea4a2bab46019ec0cb864f62b6159e16daf06b2c64160b45cc2ab419bd3dcfcd4435a9d9ca9a1856652b5ac425719273525184703b", 0xb5}, {&(0x7f00000017c0)="3fff2bc4ffb6c11878597ab61a39e2e7f4cffd185ea834d013ca453a98218c544dbbe2f37b18cfe051edae466b1a4036c8b13d3945fe81e5f7859aedc8ccc8ef40ee791701492feec5a822083dad0cc5fddd002bf0592780a1cb0f2d5e47ffddf95768e370f766e5f3375a30b7d1010d8a9a193182d16c835dffda62f1fee4e181d75201db91af612e317fdf39830158f4dd94bc9165bfac5d27efd02434f3d2ea2a6ae1db2a639ffcbe2baaf895103a57d32f58d6257aa4b27e569c1be3ca53ea4bd8888821c23ebe02f0a498c5abe2ab4fc52a5d", 0xd5}, {&(0x7f00000018c0)="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", 0xc0c}], 0x8}}], 0x40002b9, 0x4000004) 08:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="300000000000000001000000010000001c00b1"], 0x70}}], 0x2, 0x0) 08:50:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003600)={{0x14}, [@NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x0, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSETELEM={0xe80, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe6c, 0x3, 0x0, 0x1, [{0x4}, {0xe64, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xe60, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe59, 0x1, "486c6125c3c9bdba2f3012f7f2861b6910b7b1a2008acbe46aef6c74c8163e061e6cef3b9c29173e419b691c4baf3228078362ed931c5326533b113189e047c635f8d42d0489ca189f3e2bfb250bd0cee9834afc39debe527f2314bc48a841651c9edae903382465633f8cf0964b3610b3cfe92c8edaf03b1326080c2419d5ef8a3f6cafc7004164b9b96041ff16228b0b45f3aa3f8f7ee1460473c9cfb4e7069ed4cd1f962a126b52e58161c5f9156ec2db83c96407320118c5e858d9b65eda8915399e81096897a740c33739186317a1c477d628de1fc96fd9e27b2fc455aaa417199707fcfc49145c642f4690ce137a1698e80935ad262915773f325559b988a26425242fe1aeeb7610d64ad2fa0fbd306ac5d7663f0887550e77b21cdf386c52ba859d5ef0af2a873bf9f5bee579c4c46ff8779a666207bff0e01ae5ba9cd7366596ffb8ab03ca4a56b392632bea048e8bac0881e0fcb5eb5937a110800446916886381de6449eda2d5aee057160b78a7161e73d5e2a8414c12bb7acdffa6ef0f63d6a400355843738f54a3fe3547f52117c9d43a29bef8a73518cc1d632967516f94c26868c9a851138cb3461b999d8446bb91c744b39dca2e0b50e4144a651cd2bdd34c4eeae44ae903f7796f138cdea2c2a56c4235a48cb54e57264353007946cce7ccfc6ea453bd44c365bbafa77c510100f8a87bda471545cbdd0f658f40e281c5a6b2ad96fa6f3f011c2d8a0f29143d8448223b50aea69bfa6352c58b6004c1af01b440d559d8ed5f0b84d7b43533ae77190b567111ff4d710a3cc90f9b2fa35f6b5c84be7d898a6951536c6d18c37caeb497e000b977fc08724735765b34e76c53b102cc7e34cbdbc7a90bcf7336810030250330a4ef6702d0c90cda6c60e8afe7c9fc6ee300cdbe9d4e77dd0dd895abe6656919668c2d59106184c537f1606675c41da1a86985c5d90bfb6e07150d70b7806b0ae425ae10d997e5774c247a4dd82d78bc6cc382beb1ef413907d5b06ce6fd815b650d3aa15662131a47cb12d6bbb7ddcba8acb6b07fe6f7b23b1d3fc4d5d16ca5d0e0b89333df98ec7975b3b227bdd6c3e05364e722b93d1dbbe732f4f5c84efc2c880aa4eeb4beed990124d41db29637941248122bdd6f0cf8c292a39ba8b1defd0cc522a9b5d6595db5b36e4bba511cb406685a6241ee329e2bb30e31cdedec3270bed004e9dd92af6b167ab9a34f511e1e151ba96e2a3c22b8ab4b5cec3663b3f96689df4e7e3767cd1c601b22dd86f0444b555a6d1543d9f3da8f161845fb6ce4af29586ac1de266dd4206c131a0e849fa25017c0aa7d7008897e763112d345127a9dd62d6501e67aa6dbd4f17e0dd083060526e5108c8d6a985020707ec4cf184e50be58de40acde89c0923f40f4dac9b138d69e573422119f5cf06aa08500c178c413994e5911dfefa82d9f89cdc96da3feaedd7d2d3335078af6eb4b90f1fba448fb6d1e49e079ba7f43e0ac89e5307f741402319d806ba69126435722fce2796e658eedd853c5ba5faffa4d059c41c03ade595d52aa6eb6ac06c794982209d23559c7c13f151ff159b0df64e84b7171cb0d9ee8f6a6ecff5e9ce4f3fdf7ba18786e7ee98a40e457bd0f9db1803c9148621ea702a36b1644357b61a3ef864dc54582237cb0638d5345ebaac6c384e75df07cc4d7da91a30c88b84c23c38670a814974d4705b26764ed3f790d911800fe4246d1ecd848677ad700e83212fd4795d6de33bf7cfd761a802a1cdf51c59cc6ebaf2635dc29328a60360b48a770f822d19a5b639f25927815110e1c58ee869741c00ef7557e2f409728989a6de3778e7d968444c941ad72efb86f97a86484ba66383ca6262f90d6a17cc53c11972fd1d5e6271c8958a3326258f40f0fcfa392e9556d3118f5938a80311ca02de644d5041a7745d6c86e10ee59dd9b84eb86e104fe96e57d165814f711ffdb91605616608fcc7c8207dbb10d01332c98104fdc4455dd7bd25cd397f355c16cbe8d01c3f227e50050691e748fefcc7e57f5eea8279770561aec268b8503d987093433c762ea5a577745a81dc63c079d41e1ab8c4172c18969ce6db2b1c975dcb18a7e8add80b519549564d79609de6f3267389ce043e3879970d7f5209860084c4674b62f5661046c49fd52e6834019cd4713483aa234d8d397bf00ee4623e1517b69246d7f3500edc014fb2588a6966af0f97cb552a710d223ea0d9360272456c0b2d568bf168d42f4b95178d0cdca16db4858a8643d5b4eaaf7f032dcf9891fc13877a68293b652f8e53ba81fbaea699b9a4373d197a4790bdff907c9a57e8d709fdfec721cd0d5e6d0c758d7ce89b0c1efca2a62c169fcedbe6cd7406856197a89be31c333a5df98073347fda2c6f8f05d3c924b7537aabf2fca8b5774549061c82401ff58af7b3add704c6478b1d27ab60ed4f1c350fe5444f6aabb2ff5950bfa23fab06c4bda5e161ab24f8af60952d2e099848358846ae99a4307adcde5702c8e2f03b093eb16c41de0cb6f238d33947532e42e3b960f56861b32b713904def37ef87e94a8b4afc9c406753c4f95269ab6b4f5c0d59454afbfc0dcac983b286c04ae912240e584e6a27b03f88f9e3879e749ef4e2b6858f29878429653b0efe19e303d7dc80d1231d0130e9527796588a47a589f92472397c6430aa18dde11a07e9f82650f6267ebfa177614de3023af6182928330066cd72442e13e010e0a3b5a0418f5ac2902010c5db5f6825cd1d6303af045cab63228764549dd0bd4dd5515719914c0018c00e2468e2f9402752cd1298d4d5c5c34fc4923c400a222881168ea16e4568da154207edd7b805e4d83e79c83c4e98bde6197083bc49730b16c5088e84d3c1a2ef697a0f7605b3c42854159f69cb7001925911ba526857b0faf75f8d3b95714e2d1cb212c008f54bca30baa1015308e8fdbe65b644054f67ed473c1058b0a2be2ce0f5da6cfd20cc4f77043e60ab94d64d7f0287b88bcf6ea9b6e4d593513ca3e865bcd79de6bc5e5728bc27dcbb644fe2115335223acdd0bab5f97cb667c9397d6f050ad71519c75dcf6a81190874d024121fc8abb80e95e793b52ea66b37c9c8465301e82abb59395c29edaccdf5ba9052fdcf646f296e34b3f5a755674580aedaa71f4f076c47914932eebe0a47d001d7d7d9e76079d0073f4f3f79aabc969aa8ac60c600cc01f2bb89500b5b331746ec926033f1328f931a01bd7e1be6afe13e07134ab549d047b9107dc62f92e16d6ab0fe6416678bf82a436e3ed5065d81decd9a7c34d31dcfdff912ee39e9b644d7c7e2086504ff6fc4f116fceba12f03bffdf0bc4d68225886cbbf78dd2b8c486fe8a3a8527d5d4a6e8ac4c25bc268e43e4a61ab45bf63e3dc9b030139609339f39863eb3e24ab9636a0a56267f650dc3278a6fa1b8d378c15f5557a1fbd1435796cdfc46ac7a097a8b88cb51750c34a4bc25f41a5ab96245c32aa115cf0b6e35fda7c772339b9732c5ff1ba3daf18c7a193d711dc0581e87c698f9089e98f0d130b41381ce8865f7b41693fa420c68fa34f3917ca72a4d61f5867627a118a18dec6b040d6e17fc7930d08aacdfb63380cc7f1c859be4ff2a6b9061a298f0927559294f408031f319ec2a1c9c63852ef91d393f7a44dca591ab32843f4984622241b0d949e5d64344e7157684703ff084cb5afaa0e49ed3de99d2d55959997387433ba3a3f587ef7610540933a700af5c27f6ea95c2695a15ffde490426d54c205e89cca0306ba6b3359d6a882779daffc06686cd089fedc40e7b1f86b50e40f41f8bcbc49837a7eb8365e161ccdd9f52b53d9ccf52717179be7193849fdae324cc38adb0114554d1931c60b4e00d92c90276863237180e23f443cad1e7d912a2ad6b611dfbcc037e1e92fe769c356ee121de26641d44645ca0c6a71b48444e89f6bfae116505a489b4e0ed2aa43e9d06be0beeafc301acbe180b9d6a0889bb625cc2c60f1c7f303f85e1e7d6fba2dd3ce64d19c504fa468648d80bc11964a3ab76bbb0461845509984a2cd3009b22fece84d10e6090401fbd9e8cb2ab5e5aebaabce990ec9decf73fa71b494c358ac53f978e7f740fa02817eecb70361bed75b6b0d38510d81ebff4ce3cc9969fef338f9054c1ad10c68a545648109248bc6577ee0edd71dfe9c3cd67e4ada98a54a40d32a50a146bdbf14a77af2b31991649dddefc3c3a426175a260a974fab2e1dc7cae7ed08a74f821e82c42ff7bd13accc50412a697cf07c792d4a6a4937f59c3a2d1d0d1af0738e63d47633f947df8d05ae1e25d3df26beefe56b171c277de80bafebd909cbc84b67b455f5bc3512739aad857d214b5a3371be33ae785b9503d59fcddf87673b07f7d77fe9856eec730ef1facee74e6af1fb9ddbd34dce815ed89e0837577065a7461ffbca6e48aa401c58ec5b7efd057e32cb6494aae0e8657b39c85435f2c9093b045b134c8456cd067d49b867293314eeab9a881b8990b8f495aa887c2eb2129631d023161ecc2035e9d34e32f0145150babce8f249151092b17881d275f0dd350facd7a3730c2d8e7c77cd46283633cf68b1ad9ab4c9ed8c94c785852cff3c17386f0fbd25f74f7c5097871d734d02b8bcec4c577098136c33d60f32096ab48bf54dd11f5878e9bcc5f9e1a551975f11c8b5d700d7e63242424aee774550a07c6178f0b7f70aa1b5445c9cea4f1f9ade84140ad5c9c8dc761134b8b439597e27b5890595516e37b04001eadb536bb9268ad5f585baddcd95ec185feb2cb2c792c144f71b921c0b55974d1a9d5d14ee5b260c256eade5b1fe27469c1e80a9c4963d69ce9c339b4bc13dffd770b423088e1deb310fee6193b353960ebd616fba5cc7b65ba27f2c3c2fb045f1a0c27e4c9738fe002cc84db80983f9b95837f2102b3885e69dd7f7cfbb604b864bb04563d7a6c3409bfb205f2706636e0e402bb7b1bc20b40f598b245999cc19920717ff88fa050979bc183049829db2592adcf2481c3df671e237f0914d20ae2c31a5a68b093f2769c5a3b9bde6169a286310ab068cbb69f1913c840f31060e939e5dabc687f8c79ce515d26c9c3165433ad13e1da2b40cc8e976942cb83c9d35a5b6d3ac721fd33d8aeea865cd4d1bdb4ee2ce8e9cbecf3c6448e27cb4"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 08:50:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8983, 0x0) 08:50:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x0, @fixed}, 0xe) 08:50:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:50:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="28000000110001002abd7000ffdbdf2507"], 0x28}}, 0x0) 08:50:10 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 08:50:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 08:50:10 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 08:50:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:50:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000001100)) 08:50:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f00000000c0)={'wlan0\x00', @ifru_data=0x0}}) 08:50:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:50:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 08:50:11 executing program 1: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x35309aede493e506) 08:50:11 executing program 3: clock_gettime(0x0, &(0x7f0000002d00)) 08:50:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000066a549af705d13e7acaebf046ee1000025c6"], 0x24}}, 0x0) 08:50:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x894c, 0x0) 08:50:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x80108906, 0x0) 08:50:11 executing program 0: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffff06, @remote}, 0xffffffffffffffb6) 08:50:11 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') 08:50:11 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x6, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fbdbdf25100000000500350006000000050035008100000008000b00010000000000390008000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008000) 08:50:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 08:50:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000010c0), &(0x7f0000001100)=0x4) 08:50:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000280)={@remote, @dev}, &(0x7f00000002c0)=0xfffffffffffffe27) 08:50:11 executing program 0: socket(0x10, 0x0, 0x20) 08:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 08:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:50:11 executing program 3: socketpair(0x11, 0x3, 0xed84, &(0x7f0000000000)) 08:50:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003a80)={@loopback, @dev}, &(0x7f0000003ac0)=0xc) 08:50:11 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001200)=ANY=[@ANYBLOB="fb10396280a100000000000086dd60f7f38f98be9e0b53d8f1dd187893388b00000000000000ff020000000000000000000000000001"], 0x0) 08:50:11 executing program 0: socketpair(0x0, 0xafd52960559ec1ad, 0x0, 0x0) 08:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8940, &(0x7f00000000c0)) 08:50:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000d00)=@req3={0x0, 0x0, 0x0, 0x3}, 0x1c) 08:50:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:50:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x69, 0x0, 0x1}, 0xc) 08:50:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8953, 0x0) 08:50:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003ac0)) 08:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @private}, 0xc) 08:50:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8915, &(0x7f00000000c0)) 08:50:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)) 08:50:12 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 08:50:12 executing program 4: socketpair(0xa, 0x0, 0x656, &(0x7f0000000580)) 08:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8940, &(0x7f00000000c0)) 08:50:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x24040015) 08:50:12 executing program 5: socketpair(0x1, 0x0, 0x9, &(0x7f0000000000)) 08:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8940, &(0x7f00000000c0)) 08:50:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 08:50:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003f80)={0x77359400}) 08:50:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000003800)=""/17, &(0x7f0000003840)=0x11) 08:50:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="255370b93af74cf3bf2f33cc3b27bb", 0xf}, {&(0x7f0000000100)="ed", 0x1}], 0x2}, 0x0) 08:50:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 08:50:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@deltclass={0x24, 0x29, 0x89ec4d27b0aeb2ff}, 0x24}}, 0x0) 08:50:12 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001800)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:50:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000003ac0)) 08:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8940, &(0x7f00000000c0)) 08:50:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @multicast1}, 0xc) 08:50:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 08:50:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1840"], 0x124}}, 0x0) 08:50:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) 08:50:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @remote}, @sco={0x1f, @fixed}, @l2tp={0x2, 0x0, @multicast2}}) 08:50:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x124}}, 0x0) 08:50:12 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 08:50:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg$unix(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 08:50:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x4) 08:50:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4503a0}) 08:50:13 executing program 0: clock_gettime(0x2, &(0x7f0000002f40)) 08:50:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xa0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x6}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'batadv_slave_1\x00', 'wg2\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 08:50:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000005c0)) 08:50:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 08:50:13 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:50:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_map}) [ 174.727669][T10853] x_tables: duplicate underflow at hook 3 [ 174.765217][T10853] x_tables: duplicate underflow at hook 3 08:50:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[], 0x124}}, 0x0) 08:50:13 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:50:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0xc801) 08:50:13 executing program 5: unshare(0x8000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f00000001c0)) 08:50:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:50:13 executing program 3: socket$inet(0x2, 0x0, 0x8000) 08:50:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 08:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@local, @remote}, 0x8) 08:50:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xd0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 08:50:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x4f, 0x0, "945c6b7b3c5957d62305f16a7bce6161c815b7f88586e07ea9199f6368de5307895fdfcf793e5b1a716730693a24108adfbe4b85df994e4d93280f496b5ce857b99cf9687cf2ef76cd807554a0908ac6"}, 0xd8) 08:50:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000340)) 08:50:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:50:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 08:50:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001000)={@private1, @private1, @remote, 0x0, 0xff81}) 08:50:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001280)={0x0, 0x3938700}) 08:50:13 executing program 4: unshare(0x8000400) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 08:50:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) 08:50:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20}, 0x20}}, 0x0) 08:50:13 executing program 3: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:50:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 08:50:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x0) 08:50:14 executing program 5: socket(0x26, 0x5, 0x2) 08:50:14 executing program 4: unshare(0x50000180) 08:50:14 executing program 2: unshare(0x8000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 08:50:14 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff8100000086dd60ae05d900202c0000000000000000000000000000000000ff02000000000000000000000000000100020007"], 0x0) 08:50:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) 08:50:14 executing program 0: socket$inet(0x2, 0x3, 0x9) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 08:50:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @private1, @mcast1, 0x0, 0x0, 0x972}) 08:50:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x0, 0x0, 0x388, 0xffffffff, 0xffffffff, 0x4d8, 0x4d8, 0x4d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6tnl0\x00', 'wlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x32, [{}, {}, {}, {0x0, 0xd2}, {0x0, 0xfc, 0x6}]}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 08:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000400) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) [ 176.061487][T10927] x_tables: duplicate underflow at hook 2 08:50:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 08:50:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 08:50:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}, 0x0) 08:50:14 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:50:14 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000}, 0x8) 08:50:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18"], 0x124}}, 0x0) 08:50:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x14, 0x0, 0x611}, 0x14}}, 0x0) 08:50:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000100)="ed", 0x1}], 0x3}, 0x0) 08:50:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000004280)={0x111, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 08:50:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 08:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x5, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 08:50:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x0, 0x0, 0x388, 0xffffffff, 0xffffffff, 0x4d8, 0x4d8, 0x4d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6tnl0\x00', 'wlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 08:50:15 executing program 0: unshare(0x8000400) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001800), 0xc) 08:50:15 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001080)) [ 176.944423][T10967] x_tables: duplicate underflow at hook 2 08:50:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "5b528b0908413991594758d92721a6bedc9d75bdf0a1a74500c0769ebafb46af31eeddc45a9b9d6fbd1ffdc5f5d145ad48fa40f7c175b03342403ffa47f56a"}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 08:50:15 executing program 3: unshare(0x8000400) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 08:50:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x1, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @private}}, {{0x2, 0x0, @broadcast}}]}, 0x190) 08:50:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 08:50:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) 08:50:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'vlan0\x00', @ifru_flags}) 08:50:16 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000001380), 0xffffffffffffffff) 08:50:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x0) 08:50:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 08:50:16 executing program 0: socket$inet6(0xa, 0x0, 0xfffeffff) 08:50:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0}) 08:50:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:50:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x4c}}, 0x0) 08:50:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 08:50:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8}]}, 0x1c}}, 0x0) 08:50:16 executing program 0: socketpair(0x10, 0x2, 0x7fff, 0x0) 08:50:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:50:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) [ 177.820087][T11003] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:50:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:50:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x64}}, 0x0) 08:50:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x400, 0x0) 08:50:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='memory.swap.current\x00', 0x0, 0x0) 08:50:16 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) 08:50:16 executing program 4: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd, 0xffffffffffffffff) 08:50:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x1) 08:50:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:50:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007dc0)) 08:50:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 08:50:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000580)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80) 08:50:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffffffffffe61}}, 0x0) 08:50:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 08:50:16 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 08:50:16 executing program 4: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0xc8f69914d26f4395) 08:50:16 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000007c40), 0xffffffffffffffff) 08:50:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 08:50:16 executing program 2: sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 08:50:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000078c0)={@remote}, 0xc) 08:50:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x58756768d7b68fc5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:50:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 08:50:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:50:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 08:50:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:50:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x2, 0x3, 0x401}, 0x14}}, 0x0) 08:50:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x0) 08:50:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:50:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 08:50:17 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x0) 08:50:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 08:50:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x401c5820, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001080)={0x0, @l2tp={0x2, 0x0, @loopback}, @in={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @local}, 0xd34}) 08:50:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8955, 0x0) 08:50:17 executing program 3: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000100)) 08:50:17 executing program 5: socket(0x2, 0x3, 0x5) 08:50:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001280)="a91bdb868e064fefb66ea0e5f6862a6c2b4608ded93d0d9b74338a9daeddc1b63128cfa6f4b43fc6e10017c9dae0ef34bb06ef0598159be0a61e12d5ef5ec256d2365f081a9d01bda196cdf49cdca0ea7e3b6242e1d32115f5974a55ac04a7522ffa08596ca2b2800af7607bdf8d356e976df484674b2e6595554a891b212b156f338de67999b94a185ae53ebedc98ffc16afb6581f615b5e94bc1d2de9bf308860bc45b64208c55fd77a95d0bd862c22c27ce2d1bb8c5a0998608f723cf873ed4a881d61fc5a134718f2717cace82d52fb2451f26989bccc023777bff84377cd2cc858a13f6815356693da0872d090c5cd0fe79816e6453ebe2f8d7426b98dc3ba16fc063f116820c521b3fbd99f2e6e74bb27d0f1a61477bfb3b04f80c2a5b311568c5b3c53053b5cf8e777b13090ebdee6a25f02faaa90c7b5435da93470840814a599004d30eab0ee96f158028aa4e7abce3ba7ac9c1301f1b435425c9c04025a3cb5a3de3b11e39e7ead903987bcfa6099faf8d32564ad19550084efc808eb5059a635f5fb40a205b4fc35c3effc67cd940d07b3ad1fa6586bc3de02a0dd5282aaf905d2bc0a5f1ed4871e7324760ecfffd33cf56e29ce5e73129d4c792e69545b19ee607a185e2cf6c1517fa2a82a5a152b915af2acaed0195056098f9273f46a46635827c7190fa5221f3e31cc00eff2c926fb866033d7f3cda877c015d2604fb96b56a538bafc81fef9a3d771c9e1579e5b137b7f345d9cc4d6f5156c18d3ff82b510abfb3bbca9d043a60561bb92b895f41c62f13f27f464b7796ea3215db00f274496497f11050395671187f8d776c6c43f996adda6aa2aad197d1c62a014ae9096a8030d10511c97f92f50748047d0867d958e5a8d696c89ab9c9a39f4dfd54ee541356619b6f31f782b8867eba9eb0ff4005d21cf64aae85b211362685f3ddd139dc67c85a2298decba948386b0c82b1732158f047994d183a614169466b9fe65061d9fc60c7bf5f435effdb1aadfdcd4c9cf6cf6bea8d402c6a5e0f8c1beb725fc884b02bbf719e5f5a6323a4c89a7cea6cc73363d9ed15fb69288469644c1fc4b6ddad9a8b153d49a9282b5420b45b5504da94a7ebef77d8111f9e74343f87e5a9471b5da39bd045800806ac6690c71ecbe22b37ca213cb63322a0443f80e0951d99509207735483f3bb308e5d6e56c8344790c952bbd232acbaee4ddb5e82c505e8c91a283c9cb77e1d79a710654b51e57c6cd6fd1ef4dbc30a700db84239bb8f27732052a9d1a976b80ec53d2cff98608fab9775037800c33ad1d74ba3830eec14bc8c0bcbd730018cf209406ea69369fb830bae48629e0bceec03c54a6663915a3fdb209ce6940a084a09f6f9d13c9a326e4d6815bcdfd11405767e0c5c8156bd511f2e47cc40f3e7374f5c9725435a2d0b6c699f9cab35838ed23426c63d8f5eb47cd4c1205c5c5627819c33a301619bc5dec460dccf303f6eddf307bbfcdae6a901bc02eaa25bb7c1f02d49efb1b09649b0620334ca6dbf4fab139b1243905bdd7d58bd0459764121ccd6ae3846985a198d6d8ef056e01ac02c2512d9aa54e40fb0b9ecf9494f4acf68338c953ab94bc19568988df2780b5c71d3626f0a05a14609db377e4af67d36f96dfa0969ce82a7ba6bc940bcdb8b930eb7b275632f529ffbd1cc74917f50b13d438e9c19bbc67e5f36dd62a9f62b8d3cf349d827c33b0095d52dda57a654d3690c2d24bf483a31d5a3bb55b037a955475de54de593fccede7f5f9774654fcea4267d4c625473b49cceb4f9dd76196c2b2d2ed001ab22872e04476a45f36dee9b55e699e89580a54ec9edfb819ec59d9221838304da5dfb8c9e23a33bcf0c5a1bdac05358f3aa51948efd2f55006b44dddc9fa8b73660c2092101638e2d9064174690867f0ac3beb66b6eb96e81fbab8619f672ef2446f5a4a2aad8997f0b6ee0e08167dd84e88bfaa030c50b69edbe03a7ba723e82d4a8653139de0efa7fb8c2019a813aed30d8112a17eeb16c96c175794d8f26021f14ae2dc04c33770c1af17d0e7aaaaac01cf1b7a3ff214b6e9d8c9bc654a20284e1a79bd395e1c66fd39ea13f9bbea33011feb3ca089e6216628cac46e8b3e7bc5b837e7565cc68466e93745d7dae753e9343e1f7605bae37261a47aa8b387610ffbf68a6e5fa696822ac99d4c23afd2e2d367666e67614e071b3e5bc4a2b43d45bc6eaaf810689e9ce938bf3bf1e3749ab64a25a02744fd582d8283741aa1545ca80db5b3d223c37baa17402e302e541cd2ca9bdac9811bc62993d0dcd15ddbf3f93788bca15c5a87d48b9bcf8d38aea25b9047f7a09d8ede861e79c7e41c32ee947fd8ad220c22bdeec4c976c23d4cb840b6865034bce492bcb5e14dd1196caad31ce2e7065f38e629823b29428811bac823d1d172d4d37383f0356b8ce8fba71d5deb0ec4e6b1ad6d11930000deec41a494029c50ded23e0a6011149a15fea39ec363114fe1b9810cf86b6afb6358e77c74dbe324058fc542646eac0ad01153a64105688dfab5f746aa8e4c446fff570369dcb4fdb26f7a416f672fb8575fec4036451be8ccae7497de0097b936575aaff82405fb9b0df312c78d9d8531a05272ac33ace68c41e79a955759a951dcae29935d539b33ba962e8d044038e256d6fd1741403a005ff57b880d7f56296820d0980730d69db623a9ecb3dc1d3318677c3dda7ba4a153209c3213bf471ec15c278442ddfd28b0709bb8bf54ea28396d5a50ccbf331db3261725be493e8d55581199f879df1609f147c8f96a2b96e77c04f2c15b69638bb1818c16a333db71ab41105a4bb563c2a1e7e8b8b6f82e197294b821e37c08da5e6e241824c37d138fb630325e38195dd0d8a1c15ddb1d54a3da48899f2aa4c72edd134c0946b6d1d07f1070f77d44e49ec1030fd87c6cbe19d0b0932ac164bfa95465592309eb686fd77cd6def20a32c73f6c3c8bd6250c1f82874e70dc8ff1e73a589f6874e92ae49082223957d9feb38c153e1ae11a61d894a3f1ad0a31c5e56fcbc927f01bd53a3e6385a8a178077b33d74ca023937f149f8b9027a9752a9f6c6918b5bf91cddea191de01c0a1f980b31fb63e50ab7b6959ed4824f1c0a46a87dbd6ef733e351c27e63b96405ed3dcb9f7f29fa71a815e8f9a5699c629adee7ce38876a2da39331c4cea71f8f84211d00b53facf76ba162b29bd7c47e811b166a15f7af434e66a292b08669050ab97144f71f94e2027f69c992748ad710f875303cb13e5ecd82cd7ac29fc63fe285b2f028ed8f2325def2e6a2f45de3ef241a0541310b758ae52bdd35cf4099392ca197579f339089ef7334a9e26b0bb8b4fbfaac737ff3f1c78845e7a62865c45445b98f4aa38964cc12595fab0340dd1455e1a51728ae06175427158ff6f69ac1754d6eb717f40081560737f6e754ffc9f59346ef5e67aee1f0cb3919bb2a7683d66fa06ade76fe4308ae53ec48e028994260a696f802d49950cb730d358bc66d2e78c2c1fd1ca15322369366596a0545f64b76758c90f3b51e686db2d377c4d57cb30cfa5a9cb31b560e6c88f134c18de53e3baab0980c2e1aa7df7baa50858ad6a25f649a33da230baf5da4b744376c2bcd298a086a37849808513066eb76257404c7df6bacd68dd1f9907836fffbfa9d735a5c2a473edaf0f78a5e4a9a0e0da3a691b0b3ec0cb431adfb6d90cd3f1f0fe21aa4d605c8845377598c6301e8c63e180f8925553d2e6b10dfd95174d8b1257a7924b511a66bbe1969d67f518ac92586de2cdef38fa4225e59c1a542f03007cae09f56ce7bfdf8237427168b8173bfb95c0452ae29a70a65b246e1bb49e9285f6528b97024484c2bd2e869e8cc615a954254a79f205ee38fe543b052ea1c69eb0a41c2ba7044395b911d7ed9e1b8826a1678aec4823daed76ae8492521ba9b0e3e68f376799e3473ee889311cdccbfe1a120b4684fa2ccee292f97b4972e08931157987d849da26f69c1a9a482030baaf723fbb07f207d3d72ee9200c95ef3ac8c310c0f4007529fa1af08ba2118fb53b2065396e8a08c8bcf4edccbb52577b99d40f40252af46e23465729b87b0640602ae87d984314ee6ebe46473f95ef77bca4ee7f2d70ba92db0a61833fa8aa24e670947daf09851600ec6ba6e76a4cf66b7e9a269d9ba81582d995bdf6e92c75f691430dfbdee32a106e032cf3f7c6d6b2cdcf74375b1ecf10cdaaca50f8ea3b7aa08b11d3d37a1abd6d52947fd224200ad6a02adb67486f91fdb3a4b135f6ad8a22236c33cc64c705179727da3d64cc95a74e05ca57308e7f02612c0a8f7293b781ddef1ba824d885f3769bbaa0f2d65779a2389019f6d3ffb5fbb5d21c6a7cb540e7439d0a6d435d6c22cafea784f812083b4ef659e89ebf0456557d54511ffa7e6cdc02a9615be2892e4c948075636fd639f60c402476c07799f62568bc7d71e3873ce265e5fa486eba9aa07b27e8d910a19bf5d1d3a9f1651cfda986d63be5a35fabe80a8053aa6e6a6142d98fefdaa925086b4e090dbbe5861c87c1a4a60176bd6ae1d0b687dc5be679aff7d75e1034019f96410658b2e69e21b957d957df551313572e1c2cccb5d4f845735081ddb5f195788fb510b825627b41122a8212d8c5e9251d9d2dfbbc51d2b7c1a294a78f9f0b1c034eac1976804f3f1628fa9cdac230903b0d8bb2ed2e15baad1578f63328e033906ad1f71c920361c05a570ba1e3a44e8e52f5383acb1a57a8bb1b20c16c9e47e0a026553549b0d676ce265face47372d1476f3d33a6a8712705450689a5d475e5e0a0447bba4b29607e8f857b1ccee0390f1709b9e2e36905f1ed92eb6b5f76cc8cec86630902cae125d75b18dba98dfdb5aac8da95198388c1aefef66443ac5d248a6e9aea0c82c28ebb104fe283926416c602a9b2416edf3d3e8a10b6d295e63ed9ce23859ee4b638477908a199d2ab2f7516f92dddb798cf95fcbdc4408401b0f7273e4904a0ffa837026233a0af0da5c5fd23dc59d58e089600acff5384cd332007916a48cbd447a935fa8d9aea0f2d6f0a2ca3843705ecebb85c5ef99bbf0a1e496da78f1ea4d890197144fcb3adbb284f49a111e585f0553dabdccf0b96edf4e2fbdf8c405e56454d543d905abca7b53dfc5d23fe3b4363cdada2bedaa35fb661ae6fa137f3caccd6d478b17c9abe76a3cb1774fc1c46c5f927a3bcd8e71d0edcf57fc4ffc382a72e7a3f0869e40fea48b92df7aa4fd947df8667c203668c74bf1f30026de498cc1d6bd266fd1db917039ce78e8cf835fe815a35fed3c6ead73dac9fd7aa1b5", 0xec1}], 0x1}, 0x0) 08:50:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'\x00', @ifru_mtu}) 08:50:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 08:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, 0x0) 08:50:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10, 0x2}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xf}, 0x0) 08:50:17 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:50:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 08:50:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x200001f8}, 0x0) 08:50:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) [ 179.544786][T11118] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:50:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 08:50:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f00000024c0)={'veth1_to_bond\x00', @ifru_mtu}) 08:50:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffe}}, 0x0) 08:50:18 executing program 0: clock_gettime(0xc0224870a94573c7, 0x0) 08:50:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8904, 0x0) 08:50:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x401c5820, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) 08:50:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8941, 0x0) 08:50:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x38}, 0x0) 08:50:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x5000}, 0x0) 08:50:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 08:50:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'\x00', @ifru_mtu}) 08:50:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'\x00', @ifru_mtu}) 08:50:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000000)={'\x00', @ifru_mtu}) 08:50:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8982, 0x0) 08:50:18 executing program 4: pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0) 08:50:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 08:50:18 executing program 3: unshare(0x8000400) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 08:50:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000048c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x40}, 0x0) 08:50:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvfrom(r1, &(0x7f0000001300)=""/4111, 0x100f, 0x2, 0x0, 0x0) 08:50:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)=@abs, 0x6e) 08:50:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 08:50:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) 08:50:19 executing program 4: pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0) 08:50:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8907, 0x0) 08:50:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1}, 0x0) [ 181.336252][T11208] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 181.348013][T11208] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 181.356430][T11208] CPU: 1 PID: 11208 Comm: syz-executor.5 Not tainted 5.14.0-rc3-syzkaller #0 [ 181.365205][T11208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.375270][T11208] RIP: 0010:add_del_if+0x57/0x140 [ 181.380332][T11208] Code: 03 80 3c 02 00 0f 85 fd 00 00 00 48 8b 9d 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 98 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 00 00 00 4c 8b ab 98 05 00 00 48 b8 00 00 00 [ 181.399956][T11208] RSP: 0018:ffffc9000ba27a80 EFLAGS: 00010202 [ 181.406031][T11208] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900144ff000 [ 181.414007][T11208] RDX: 00000000000000b3 RSI: ffffffff87f70786 RDI: 0000000000000598 [ 181.421986][T11208] RBP: ffff88806e63ec00 R08: 00000000000089a2 R09: ffffffff87f71f06 [ 181.429967][T11208] R10: ffffffff87f72001 R11: 00000000000089a3 R12: 0000000000000000 [ 181.438029][T11208] R13: ffffc9000ba27d60 R14: 0000000000000000 R15: dffffc0000000000 [ 181.446005][T11208] FS: 00007f4a7f84b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 181.454938][T11208] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.461526][T11208] CR2: 000000000051e470 CR3: 0000000032fe1000 CR4: 00000000001506e0 [ 181.469515][T11208] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.477492][T11208] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.485470][T11208] Call Trace: [ 181.488748][T11208] br_ioctl_stub+0x1c6/0x7f0 [ 181.493355][T11208] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 181.499004][T11208] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.505254][T11208] ? full_name_hash+0xb5/0xf0 [ 181.509940][T11208] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 181.515585][T11208] br_ioctl_call+0x5e/0xa0 [ 181.520021][T11208] dev_ifsioc+0xc1f/0xf60 [ 181.524360][T11208] ? dev_load+0x79/0x200 [ 181.528613][T11208] ? sock_diag_broadcast_destroy+0x1a0/0x1a0 [ 181.534612][T11208] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.540878][T11208] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.547144][T11208] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 181.553140][T11208] dev_ioctl+0x1b9/0xee0 [ 181.557388][T11208] sock_do_ioctl+0x18b/0x210 [ 181.561989][T11208] ? put_user_ifreq+0x140/0x140 [ 181.566858][T11208] sock_ioctl+0x2f1/0x640 [ 181.571198][T11208] ? br_ioctl_call+0xa0/0xa0 [ 181.575802][T11208] ? __fget_files+0x23d/0x3e0 [ 181.580495][T11208] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.586747][T11208] ? br_ioctl_call+0xa0/0xa0 [ 181.591442][T11208] __x64_sys_ioctl+0x193/0x200 [ 181.596221][T11208] do_syscall_64+0x35/0xb0 [ 181.600643][T11208] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 181.606555][T11208] RIP: 0033:0x4665e9 [ 181.610451][T11208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 181.630064][T11208] RSP: 002b:00007f4a7f84b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 181.638489][T11208] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 181.646472][T11208] RDX: 00000000200024c0 RSI: 00000000000089a3 RDI: 0000000000000003 [ 181.654453][T11208] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 181.662434][T11208] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 181.670408][T11208] R13: 00007ffc0cf631bf R14: 00007f4a7f84b300 R15: 0000000000022000 [ 181.678414][T11208] Modules linked in: 08:50:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @nl=@unspec, @in={0x2, 0x0, @multicast2}}) 08:50:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x4c}, 0x0) 08:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1}, 0x0) 08:50:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) [ 181.689499][T11208] ---[ end trace 733fab2b75ff057f ]--- [ 181.701168][T11208] RIP: 0010:add_del_if+0x57/0x140 [ 181.716675][T11208] Code: 03 80 3c 02 00 0f 85 fd 00 00 00 48 8b 9d 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 98 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 00 00 00 4c 8b ab 98 05 00 00 48 b8 00 00 00 [ 181.749645][T11208] RSP: 0018:ffffc9000ba27a80 EFLAGS: 00010202 [ 181.770211][T11208] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900144ff000 08:50:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f00000024c0)={'macsec0\x00', @ifru_mtu}) 08:50:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b2", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/47, 0x2f, 0x0, &(0x7f0000000280)=@abs, 0x6e) 08:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) [ 181.800229][T11208] RDX: 00000000000000b3 RSI: ffffffff87f70786 RDI: 0000000000000598 [ 181.828466][T11208] RBP: ffff88806e63ec00 R08: 00000000000089a2 R09: ffffffff87f71f06 08:50:20 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 181.846494][T11208] R10: ffffffff87f72001 R11: 00000000000089a3 R12: 0000000000000000 [ 181.865187][T11208] R13: ffffc9000ba27d60 R14: 0000000000000000 R15: dffffc0000000000 [ 181.886610][T11208] FS: 00007f4a7f84b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 181.917516][T11208] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.938874][T11208] CR2: 00007fd784e2d718 CR3: 0000000032fe1000 CR4: 00000000001506e0 [ 181.957376][T11208] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.975540][T11208] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.993590][T11208] Kernel panic - not syncing: Fatal exception [ 182.000897][T11208] Kernel Offset: disabled [ 182.005253][T11208] Rebooting in 86400 seconds..