Warning: Permanently added '10.128.10.1' (ED25519) to the list of known hosts. 2023/11/24 21:16:11 ignoring optional flag "sandboxArg"="0" 2023/11/24 21:16:11 parsed 1 programs 2023/11/24 21:16:13 executed programs: 0 [ 108.445671][ T5417] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 108.579336][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 108.598815][ T50] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 108.609951][ T50] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 108.654731][ T5071] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 108.663869][ T5071] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 108.680738][ T5436] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 108.683485][ T5437] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 108.689502][ T5436] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 108.697939][ T5437] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 108.705791][ T5436] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 108.719427][ T5437] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 108.728909][ T4466] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 108.737050][ T4466] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 108.751858][ T5440] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 108.752510][ T4466] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 108.767505][ T5432] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 108.770604][ T4466] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 108.783022][ T5432] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 108.938445][ T50] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 108.948765][ T50] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 108.957357][ T50] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 108.966878][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 108.976423][ T4466] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.987594][ T5437] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 108.996710][ T4466] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 109.003933][ T5437] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 109.004862][ T5437] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 109.020904][ T5071] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 109.040508][ T5071] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 109.048958][ T5437] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 109.058375][ T5071] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 109.066506][ T5437] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 109.075183][ T5437] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 109.082773][ T5071] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 109.091929][ T5071] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 109.110334][ T5432] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 109.794990][ T5441] chnl_net:caif_netlink_parms(): no params data found [ 109.854686][ T5442] chnl_net:caif_netlink_parms(): no params data found [ 109.973810][ T5444] chnl_net:caif_netlink_parms(): no params data found [ 110.224605][ T5449] chnl_net:caif_netlink_parms(): no params data found [ 110.293291][ T5450] chnl_net:caif_netlink_parms(): no params data found [ 110.304490][ T5441] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.312640][ T5441] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.320028][ T5441] bridge_slave_0: entered allmulticast mode [ 110.327389][ T5441] bridge_slave_0: entered promiscuous mode [ 110.336133][ T5441] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.343511][ T5441] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.350979][ T5441] bridge_slave_1: entered allmulticast mode [ 110.358187][ T5441] bridge_slave_1: entered promiscuous mode [ 110.378425][ T5448] chnl_net:caif_netlink_parms(): no params data found [ 110.406575][ T5444] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.414127][ T5444] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.421495][ T5444] bridge_slave_0: entered allmulticast mode [ 110.429610][ T5444] bridge_slave_0: entered promiscuous mode [ 110.439238][ T5442] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.446741][ T5442] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.454129][ T5442] bridge_slave_0: entered allmulticast mode [ 110.462371][ T5442] bridge_slave_0: entered promiscuous mode [ 110.547953][ T5444] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.555446][ T5444] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.563596][ T5444] bridge_slave_1: entered allmulticast mode [ 110.571811][ T5444] bridge_slave_1: entered promiscuous mode [ 110.598642][ T5442] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.605968][ T5442] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.614777][ T5442] bridge_slave_1: entered allmulticast mode [ 110.622244][ T5442] bridge_slave_1: entered promiscuous mode [ 110.679817][ T5441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.694443][ T5441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.798787][ T50] Bluetooth: hci1: command 0x0409 tx timeout [ 110.798815][ T5432] Bluetooth: hci0: command 0x0409 tx timeout [ 110.846575][ T5444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.862850][ T5442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.876538][ T5442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.900393][ T5432] Bluetooth: hci2: command 0x0409 tx timeout [ 110.958985][ T5449] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.966474][ T5449] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.974489][ T5449] bridge_slave_0: entered allmulticast mode [ 110.981781][ T5449] bridge_slave_0: entered promiscuous mode [ 111.003425][ T5444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.027055][ T5450] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.034383][ T5450] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.042831][ T5450] bridge_slave_0: entered allmulticast mode [ 111.048470][ T5432] Bluetooth: hci3: command 0x0409 tx timeout [ 111.051434][ T5450] bridge_slave_0: entered promiscuous mode [ 111.066973][ T5450] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.074424][ T5450] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.081938][ T5450] bridge_slave_1: entered allmulticast mode [ 111.090165][ T5450] bridge_slave_1: entered promiscuous mode [ 111.100921][ T5441] team0: Port device team_slave_0 added [ 111.109914][ T5441] team0: Port device team_slave_1 added [ 111.116394][ T5449] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.118657][ T5432] Bluetooth: hci5: command 0x0409 tx timeout [ 111.131470][ T5449] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.139038][ T5449] bridge_slave_1: entered allmulticast mode [ 111.146288][ T5449] bridge_slave_1: entered promiscuous mode [ 111.208118][ T5432] Bluetooth: hci4: command 0x0409 tx timeout [ 111.224076][ T5442] team0: Port device team_slave_0 added [ 111.328216][ T5444] team0: Port device team_slave_0 added [ 111.338454][ T5444] team0: Port device team_slave_1 added [ 111.346874][ T5442] team0: Port device team_slave_1 added [ 111.386016][ T5441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.393563][ T5441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.420676][ T5441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.440680][ T5449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.454257][ T5449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.482810][ T5448] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.491920][ T5448] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.499733][ T5448] bridge_slave_0: entered allmulticast mode [ 111.507378][ T5448] bridge_slave_0: entered promiscuous mode [ 111.570190][ T5442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.577176][ T5442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.605321][ T5442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.625459][ T5450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.637293][ T5441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.645640][ T5441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.673671][ T5441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.713942][ T5448] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.721317][ T5448] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.729378][ T5448] bridge_slave_1: entered allmulticast mode [ 111.736803][ T5448] bridge_slave_1: entered promiscuous mode [ 111.760369][ T5444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.767518][ T5444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.794208][ T5444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.807304][ T5442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.814989][ T5442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.842935][ T5442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.870668][ T5450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.948853][ T5448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.961035][ T5444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.968399][ T5444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.995284][ T5444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.062674][ T5450] team0: Port device team_slave_0 added [ 112.076598][ T5449] team0: Port device team_slave_0 added [ 112.089634][ T5448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.156142][ T5442] hsr_slave_0: entered promiscuous mode [ 112.167793][ T5442] hsr_slave_1: entered promiscuous mode [ 112.197272][ T5450] team0: Port device team_slave_1 added [ 112.224189][ T5449] team0: Port device team_slave_1 added [ 112.284964][ T5448] team0: Port device team_slave_0 added [ 112.302602][ T5448] team0: Port device team_slave_1 added [ 112.359753][ T5441] hsr_slave_0: entered promiscuous mode [ 112.367234][ T5441] hsr_slave_1: entered promiscuous mode [ 112.374844][ T5441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.383807][ T5441] Cannot create hsr debugfs directory [ 112.408288][ T5450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.415431][ T5450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.444423][ T5450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.482040][ T5449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.489345][ T5449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.516624][ T5449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.534047][ T5444] hsr_slave_0: entered promiscuous mode [ 112.542136][ T5444] hsr_slave_1: entered promiscuous mode [ 112.549277][ T5444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.557156][ T5444] Cannot create hsr debugfs directory [ 112.615978][ T5450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.624108][ T5450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.651182][ T5450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.664667][ T5449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.672563][ T5449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.699906][ T5449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.739785][ T5448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.746796][ T5448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.775808][ T5448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.878826][ T5432] Bluetooth: hci1: command 0x041b tx timeout [ 112.884930][ T5432] Bluetooth: hci0: command 0x041b tx timeout [ 112.921233][ T5448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.928476][ T5448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.955173][ T5448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.968147][ T5432] Bluetooth: hci2: command 0x041b tx timeout [ 113.073765][ T5449] hsr_slave_0: entered promiscuous mode [ 113.081955][ T5449] hsr_slave_1: entered promiscuous mode [ 113.091163][ T5449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.099173][ T5449] Cannot create hsr debugfs directory [ 113.118700][ T5432] Bluetooth: hci3: command 0x041b tx timeout [ 113.198132][ T5432] Bluetooth: hci5: command 0x041b tx timeout [ 113.217198][ T5450] hsr_slave_0: entered promiscuous mode [ 113.224144][ T5450] hsr_slave_1: entered promiscuous mode [ 113.234583][ T5450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.242786][ T5450] Cannot create hsr debugfs directory [ 113.274059][ T5448] hsr_slave_0: entered promiscuous mode [ 113.279871][ T5432] Bluetooth: hci4: command 0x041b tx timeout [ 113.286838][ T5448] hsr_slave_1: entered promiscuous mode [ 113.298207][ T5448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.305969][ T5448] Cannot create hsr debugfs directory [ 114.958428][ T50] Bluetooth: hci1: command 0x040f tx timeout [ 114.966249][ T5432] Bluetooth: hci0: command 0x040f tx timeout [ 114.976390][ T5441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 115.015726][ T5441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 115.038594][ T5432] Bluetooth: hci2: command 0x040f tx timeout [ 115.048892][ T5441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 115.072733][ T5441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 115.208278][ T5432] Bluetooth: hci3: command 0x040f tx timeout [ 115.224293][ T5449] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 115.263261][ T5449] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 115.278964][ T5432] Bluetooth: hci5: command 0x040f tx timeout [ 115.296266][ T5449] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.358236][ T5432] Bluetooth: hci4: command 0x040f tx timeout [ 115.401575][ T5449] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.635838][ T5450] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 115.702213][ T5450] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 115.801054][ T5450] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 115.933652][ T5450] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 115.957602][ T5444] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 115.981664][ T5441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.022764][ T5444] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.126660][ T5441] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.151928][ T5444] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.178161][ T5444] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.361049][ T5442] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 116.387490][ T5442] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 116.414175][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.421512][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.476680][ T5442] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 116.562928][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.570538][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.617176][ T5442] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 116.925935][ T5448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 116.943362][ T5448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 116.987946][ T5449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.007911][ T5448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 117.023685][ T5448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 117.038552][ T50] Bluetooth: hci1: command 0x0419 tx timeout [ 117.044652][ T5432] Bluetooth: hci0: command 0x0419 tx timeout [ 117.119378][ T5432] Bluetooth: hci2: command 0x0419 tx timeout [ 117.177864][ T5441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.190090][ T5441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.222269][ T5449] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.278470][ T5432] Bluetooth: hci3: command 0x0419 tx timeout [ 117.284900][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.292272][ T5083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.358754][ T5432] Bluetooth: hci5: command 0x0419 tx timeout [ 117.434440][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.442009][ T5083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.449815][ T5432] Bluetooth: hci4: command 0x0419 tx timeout [ 117.526023][ T5441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.575058][ T5450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.605942][ T5444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.841958][ T5444] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.871869][ T5450] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.950261][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.957750][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.974798][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.982162][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.050504][ T5442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.152349][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.159752][ T5083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.227428][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.235165][ T5083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.279587][ T5441] veth0_vlan: entered promiscuous mode [ 118.307204][ T5441] veth1_vlan: entered promiscuous mode [ 118.374089][ T5442] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.444373][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.451743][ T5083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.527055][ T5082] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.534452][ T5082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.657099][ T5450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.728554][ T5449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.786753][ T5441] veth0_macvtap: entered promiscuous mode [ 118.872346][ T5448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.899697][ T5441] veth1_macvtap: entered promiscuous mode [ 119.103726][ T5444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.147892][ T5450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.229056][ T5441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.289081][ T5448] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.327079][ T5441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.372774][ T5449] veth0_vlan: entered promiscuous mode [ 119.393198][ T5441] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.407890][ T5441] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.427405][ T5441] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.436898][ T5441] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.483796][ T4810] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.491089][ T4810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.543203][ T5442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.617381][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.624864][ T5085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.667593][ T5449] veth1_vlan: entered promiscuous mode [ 119.883529][ T5450] veth0_vlan: entered promiscuous mode [ 120.092455][ T5444] veth0_vlan: entered promiscuous mode [ 120.154913][ T5442] veth0_vlan: entered promiscuous mode [ 120.173309][ T5450] veth1_vlan: entered promiscuous mode [ 120.194943][ T5449] veth0_macvtap: entered promiscuous mode [ 120.211033][ T5081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.223773][ T5442] veth1_vlan: entered promiscuous mode [ 120.226559][ T5081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.254693][ T5444] veth1_vlan: entered promiscuous mode [ 120.330444][ T5449] veth1_macvtap: entered promiscuous mode [ 120.444581][ T5448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.503042][ T5444] veth0_macvtap: entered promiscuous mode [ 120.518481][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.526690][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.633428][ T5450] veth0_macvtap: entered promiscuous mode [ 120.665004][ T5442] veth0_macvtap: entered promiscuous mode [ 120.703587][ T5444] veth1_macvtap: entered promiscuous mode [ 120.731881][ T5450] veth1_macvtap: entered promiscuous mode [ 120.776311][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.804247][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.829628][ T5449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.841481][ T5442] veth1_macvtap: entered promiscuous mode [ 120.938742][ T5450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.987681][ T5450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.028058][ T5450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.047212][ T5450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.060037][ T5450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.109667][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.136491][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.157440][ T5449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.175210][ T5621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 2023/11/24 21:16:26 executed programs: 6 [ 121.204516][ T5623] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 121.227918][ T5450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.272209][ T5450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.303978][ T5450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.323854][ T5450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.336825][ T5450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.356172][ T5444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.375798][ T5444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.386650][ T5444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.398210][ T5444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.415860][ T5444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.427068][ T5444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.442411][ T5444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.481424][ T5632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.496015][ T5450] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.507553][ T5450] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.527731][ T5450] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.543039][ T5450] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.560275][ T5633] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 121.592549][ T5449] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.618091][ T5449] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.648611][ T5449] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.657812][ T5449] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.684018][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.698590][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.710530][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.721568][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.741219][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.761730][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.777639][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.792640][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.815095][ T5442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.833486][ T5641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.886243][ T5642] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 121.901292][ T5448] veth0_vlan: entered promiscuous mode [ 121.913665][ T5444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.942036][ T5444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.968240][ T5444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.989491][ T5444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.014848][ T5444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.030187][ T5444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.050887][ T5444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.074172][ T5654] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 122.099588][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.110929][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.122319][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.134739][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.152260][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.163942][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.174285][ T5442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.186977][ T5442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.200561][ T5442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.217254][ T5442] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.234039][ T5442] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.243751][ T5442] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.265601][ T5442] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.296673][ T5652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.399822][ T5444] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.421921][ T5444] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.432982][ T5444] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.442521][ T5444] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.491476][ T5448] veth1_vlan: entered promiscuous mode [ 122.530555][ T5663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.544865][ T5665] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 122.752341][ T5667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.786401][ T5668] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 122.916532][ T5448] veth0_macvtap: entered promiscuous mode [ 123.023595][ T5674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.041271][ T5448] veth1_macvtap: entered promiscuous mode [ 123.128902][ T5675] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 123.179830][ T1072] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.191845][ T1072] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.264719][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.265105][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.278062][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.306704][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.326083][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.347456][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.371399][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.389874][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.406275][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.428360][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.453469][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.472099][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.490528][ T5448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.557310][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.576326][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.599830][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.617737][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.635678][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.649776][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.668985][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.689936][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.712446][ T5448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.726023][ T5448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.746792][ T5448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.781270][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.816263][ T5448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.835630][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.856776][ T5448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.865706][ T5448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.881544][ T5448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.977907][ T5603] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.992536][ T5603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.164864][ T1079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.208032][ T1079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.236032][ T1079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.275081][ T1079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.483144][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.493965][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.609468][ T1079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.639460][ T1079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.746014][ T5704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 124.808276][ T5708] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 124.826694][ T5709] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 124.855649][ T5706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.885146][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.918045][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.080118][ T5714] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.116298][ T5716] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 125.139321][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.147542][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.187015][ T5769] __nla_validate_parse: 22 callbacks suppressed [ 126.187033][ T5769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.293171][ T5778] validate_nla: 22 callbacks suppressed [ 126.293189][ T5778] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 126.326934][ T5768] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.352642][ T5777] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 126.370635][ T5774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.391843][ T5779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.463390][ T5780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.488389][ T5781] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 126.501195][ T5783] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:16:31 executed programs: 38 [ 126.521907][ T5784] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 126.547080][ T5785] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 126.579184][ T5786] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 126.632807][ T5795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.665545][ T5795] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 126.723039][ T5796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.795761][ T5798] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 126.865973][ T5801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.908368][ T5806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 126.945927][ T5811] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 126.972932][ T5819] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 131.263904][ T6110] __nla_validate_parse: 127 callbacks suppressed [ 131.263923][ T6110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.287859][ T6113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.303804][ T6112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.323789][ T6114] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.336550][ T6119] validate_nla: 127 callbacks suppressed [ 131.336565][ T6119] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 131.374354][ T6124] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 131.385775][ T6118] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 131.412341][ T6117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 131.430749][ T6120] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 131.448377][ T6122] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 131.470125][ T6126] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 2023/11/24 21:16:36 executed programs: 179 [ 131.643907][ T6127] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 131.680309][ T6131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.705431][ T6134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.722045][ T6135] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 131.751657][ T6137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.777717][ T6139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 131.808947][ T6142] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 131.837295][ T6143] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 131.870682][ T6144] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 133.371897][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.381017][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 136.381305][ T6363] __nla_validate_parse: 55 callbacks suppressed [ 136.381323][ T6363] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.489831][ T6366] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.598890][ T6372] validate_nla: 55 callbacks suppressed [ 136.598908][ T6372] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 136.649095][ T6374] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 136.666587][ T6373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.705228][ T6376] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.750942][ T6375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.784138][ T6377] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 2023/11/24 21:16:42 executed programs: 240 [ 136.835662][ T6380] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 136.866356][ T6382] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 136.911703][ T6381] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 136.942798][ T6383] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 137.049906][ T6394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.117651][ T6398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.193508][ T6400] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.280893][ T6401] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.329947][ T6404] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 137.347374][ T6394] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 137.363346][ T6407] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 137.374682][ T6408] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 141.419579][ T6630] __nla_validate_parse: 51 callbacks suppressed [ 141.419598][ T6630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.503049][ T6640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 141.668553][ T6642] validate_nla: 52 callbacks suppressed [ 141.668572][ T6642] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 141.694197][ T6646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.750942][ T6652] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 141.765847][ T6651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.817723][ T6653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.887921][ T6654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.917013][ T6655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.946183][ T6656] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 141.970891][ T6657] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 141.981003][ T6658] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 141.996745][ T6659] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:16:47 executed programs: 303 [ 142.048130][ T6666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.186193][ T6667] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 142.235098][ T6673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.322999][ T6675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.522293][ T6681] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 142.543260][ T6682] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 142.557562][ T6683] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 146.446508][ T6886] __nla_validate_parse: 48 callbacks suppressed [ 146.446528][ T6886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.661103][ T6902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.762411][ T6901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.860732][ T6907] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.902718][ T6905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.953072][ T6908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.993473][ T6909] validate_nla: 48 callbacks suppressed [ 146.993495][ T6909] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 147.019138][ T6910] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 147.029781][ T6906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 2023/11/24 21:16:52 executed programs: 360 [ 147.064720][ T6911] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 147.080291][ T6912] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 147.095588][ T6914] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 147.117918][ T6916] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 147.250905][ T6923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.365232][ T6928] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 147.403816][ T6934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.481780][ T6926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.566264][ T6935] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 147.584560][ T6936] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 147.616449][ T6937] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 151.516933][ T7148] __nla_validate_parse: 62 callbacks suppressed [ 151.516956][ T7148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.639289][ T7149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.693652][ T7150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.731560][ T7162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.811905][ T7164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.906894][ T7174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.011224][ T7171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.066333][ T7175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.137643][ T7176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.164333][ T7177] validate_nla: 66 callbacks suppressed [ 152.164355][ T7177] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 152.184292][ T7178] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 152.194941][ T7179] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 152.217372][ T7180] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:16:57 executed programs: 436 [ 152.230370][ T7186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.365622][ T7189] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 152.392321][ T7190] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 152.590734][ T7201] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 152.648310][ T7202] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 152.682399][ T7205] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 152.727681][ T7204] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 156.632393][ T7436] __nla_validate_parse: 69 callbacks suppressed [ 156.632411][ T7436] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.736903][ T7438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 156.806940][ T7437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.835268][ T7440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.863782][ T7441] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.901909][ T7444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.031425][ T7456] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.144667][ T7464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 157.170306][ T7465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.204568][ T7463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 2023/11/24 21:17:02 executed programs: 516 [ 157.361489][ T7464] validate_nla: 71 callbacks suppressed [ 157.361506][ T7464] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 157.386671][ T7469] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 157.399206][ T7470] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 157.413012][ T7471] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 157.422755][ T7472] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 157.620091][ T7479] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 157.799146][ T7489] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 157.812282][ T7484] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 157.825118][ T7492] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 157.842218][ T7493] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 161.642595][ T7717] __nla_validate_parse: 70 callbacks suppressed [ 161.642619][ T7717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.713186][ T7721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.760366][ T7724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.786558][ T7718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.814619][ T7719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.029383][ T7736] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.128267][ T7744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.157296][ T7740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 162.191384][ T7745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 162.221515][ T7741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 2023/11/24 21:17:07 executed programs: 595 [ 162.517669][ T7765] validate_nla: 74 callbacks suppressed [ 162.517690][ T7765] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 162.592005][ T7770] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 162.602514][ T7771] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 162.634613][ T7772] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 162.663998][ T7773] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 162.687601][ T7774] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 162.834127][ T7778] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 163.012451][ T7788] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 163.024742][ T7790] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 163.071897][ T7792] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 166.685251][ T8008] __nla_validate_parse: 75 callbacks suppressed [ 166.685281][ T8008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.814577][ T8015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.939808][ T8029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.995797][ T8019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.022284][ T8018] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.051629][ T8023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.081349][ T8025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.265825][ T8039] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.340296][ T8048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.414965][ T8042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 2023/11/24 21:17:12 executed programs: 682 [ 167.703786][ T8060] validate_nla: 77 callbacks suppressed [ 167.703803][ T8060] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 167.834035][ T8071] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 167.846057][ T8073] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 167.864447][ T8072] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 167.883555][ T8074] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 167.917904][ T8075] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 168.038120][ T8080] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 168.260202][ T8082] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 168.273527][ T8090] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 168.287719][ T8093] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 171.737350][ T8291] __nla_validate_parse: 71 callbacks suppressed [ 171.737370][ T8291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.797059][ T8292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.834974][ T8297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.863474][ T8301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.896304][ T8299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.021752][ T8311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.133510][ T8313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.228646][ T8317] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 172.276183][ T8320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.312247][ T8322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 2023/11/24 21:17:18 executed programs: 769 [ 172.752450][ T8351] validate_nla: 73 callbacks suppressed [ 172.752470][ T8351] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 172.777415][ T8352] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 172.787663][ T8354] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 172.823016][ T8355] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 172.930323][ T8362] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 173.033245][ T8367] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 173.195020][ T8375] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 173.232191][ T8376] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 173.242792][ T8377] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 173.260422][ T8378] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 176.873054][ T8587] __nla_validate_parse: 73 callbacks suppressed [ 176.873074][ T8587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.023290][ T8589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.062758][ T8592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.092587][ T8593] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.122504][ T8594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 177.147850][ T8597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.266153][ T8610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.365265][ T8616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.427292][ T8620] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.478933][ T8619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 177.834141][ T8644] validate_nla: 72 callbacks suppressed [ 177.834153][ T8644] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:17:23 executed programs: 853 [ 177.906101][ T8648] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 177.937410][ T8649] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 177.956300][ T8650] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 177.973925][ T8651] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 178.016166][ T8653] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 178.206784][ T8660] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 178.372616][ T8670] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 178.384624][ T8672] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 178.395415][ T8671] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 181.936263][ T8877] __nla_validate_parse: 73 callbacks suppressed [ 181.936281][ T8877] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 182.049199][ T8878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.075126][ T8883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.112212][ T8881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.142537][ T8885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.172377][ T8886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.310616][ T8899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.433737][ T8902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.471733][ T8909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.524456][ T8908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.841348][ T8925] validate_nla: 72 callbacks suppressed [ 182.841366][ T8925] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 183.021097][ T8935] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 183.035771][ T8936] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:17:28 executed programs: 936 [ 183.064663][ T8937] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 183.074850][ T8938] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 183.087107][ T8939] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 183.184727][ T8945] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 183.410592][ T8948] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 183.463449][ T8960] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 183.482261][ T8961] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 186.949224][ T9162] __nla_validate_parse: 71 callbacks suppressed [ 186.949244][ T9162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.993454][ T9164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.017586][ T9168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.056095][ T9169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.271935][ T9186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.374105][ T9183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.407863][ T9188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.437146][ T9189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.471124][ T9190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.499487][ T9191] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.934439][ T9214] validate_nla: 69 callbacks suppressed [ 187.934461][ T9214] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 187.969693][ T9215] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 188.004491][ T9218] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 188.015536][ T9217] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 188.026754][ T9219] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 188.037432][ T9222] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:17:33 executed programs: 1018 [ 188.248251][ T9230] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 188.382053][ T9238] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 188.395993][ T9239] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 188.417390][ T9240] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 192.019447][ T9446] __nla_validate_parse: 69 callbacks suppressed [ 192.019467][ T9446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 192.112112][ T9448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.182150][ T9451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.212121][ T9453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.264023][ T9456] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.291233][ T9455] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.503447][ T9470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.550760][ T9473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 192.603843][ T9477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.662136][ T9474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.042057][ T9496] validate_nla: 71 callbacks suppressed [ 193.042073][ T9496] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:17:38 executed programs: 1095 [ 193.101843][ T9497] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 193.117816][ T9503] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 193.141389][ T9504] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 193.152744][ T9505] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 193.164668][ T9506] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 193.297308][ T9512] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 193.512635][ T9514] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 193.546115][ T9524] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 193.556046][ T9523] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 194.812387][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.821990][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 197.105846][ T9723] __nla_validate_parse: 72 callbacks suppressed [ 197.105865][ T9723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.236772][ T9725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.294499][ T9728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.321736][ T9729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.347250][ T9733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.396415][ T9734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 197.621149][ T9748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.687412][ T9750] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.734040][ T9754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.772524][ T9753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.072093][ T9772] validate_nla: 72 callbacks suppressed [ 198.072116][ T9772] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 198.120652][ T9781] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 198.217084][ T9779] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 198.245584][ T9780] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:17:43 executed programs: 1177 [ 198.277825][ T9784] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 198.324546][ T9786] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 198.579104][ T9795] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 198.619669][ T9799] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 198.681794][ T9806] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 198.710631][ T9804] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 202.182933][T10019] __nla_validate_parse: 73 callbacks suppressed [ 202.182954][T10019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.271809][T10016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.300768][T10021] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.334726][T10022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 202.361410][T10023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.394386][T10024] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.584299][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.665039][T10037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.715595][T10042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.783039][T10043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.194770][T10061] validate_nla: 73 callbacks suppressed [ 203.194786][T10061] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 203.220804][T10070] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 203.234235][T10071] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:17:48 executed programs: 1261 [ 203.246731][T10073] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 203.260655][T10072] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 203.280552][T10075] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 203.553350][T10085] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 203.660024][T10092] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 203.710550][T10094] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 203.725196][T10095] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 207.217897][T10284] __nla_validate_parse: 64 callbacks suppressed [ 207.237830][T10284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.275509][T10286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.327133][T10285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.351688][T10291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.379739][T10290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.405212][T10289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.577630][T10305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.722117][T10303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.741729][T10308] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.774818][T10309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 2023/11/24 21:17:53 executed programs: 1339 [ 208.282022][T10349] validate_nla: 70 callbacks suppressed [ 208.282039][T10349] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 208.453711][T10353] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 208.526095][T10362] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 208.590184][T10359] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 208.602408][T10365] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 208.635418][T10367] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 208.660467][T10369] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 208.731313][T10374] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 208.934964][T10386] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 208.949249][T10385] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 212.233074][T10582] __nla_validate_parse: 74 callbacks suppressed [ 212.233092][T10582] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.273290][T10588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.297494][T10589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.325109][T10587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.351568][T10590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.556468][T10603] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.652669][T10602] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.681087][T10606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.713423][T10604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.763158][T10608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.453348][T10642] validate_nla: 73 callbacks suppressed [ 213.453370][T10642] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 213.507162][T10652] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 213.522587][T10651] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 213.535564][T10654] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:17:58 executed programs: 1423 [ 213.553759][T10655] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 213.596636][T10658] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 213.888530][T10670] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 213.916400][T10672] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 213.927338][T10674] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 213.937423][T10673] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 217.265270][T10867] __nla_validate_parse: 73 callbacks suppressed [ 217.265291][T10867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.316789][T10874] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.442916][T10871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.499936][T10880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.541081][T10885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.625576][T10889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.655710][T10890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.740634][T10897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.863008][T10899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.913863][T10901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.470393][T10937] validate_nla: 73 callbacks suppressed [ 218.470411][T10937] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 218.507172][T10939] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:18:03 executed programs: 1506 [ 218.652305][T10947] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 218.662667][T10948] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 218.690046][T10949] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 218.772557][T10955] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 218.815399][T10959] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 218.953089][T10963] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 219.078866][T10974] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 219.106649][T10976] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 222.301003][T11171] __nla_validate_parse: 71 callbacks suppressed [ 222.301025][T11171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.381864][T11172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.495225][T11175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.535871][T11179] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.588180][T11183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.679174][T11188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.806942][T11193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.905616][T11196] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.964521][T11203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.043372][T11201] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 223.486136][T11242] validate_nla: 69 callbacks suppressed [ 223.486159][T11242] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 223.537206][T11229] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:18:08 executed programs: 1585 [ 223.677165][T11236] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 223.697419][T11237] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 223.866081][T11247] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 223.882524][T11248] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 223.914385][T11261] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 223.945915][T11253] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 224.131233][T11262] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 224.148832][T11263] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 227.353172][T11463] __nla_validate_parse: 67 callbacks suppressed [ 227.353193][T11463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.499891][T11467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.526208][T11468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.553025][T11472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.592465][T11470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.632823][T11477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.711642][T11486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.853049][T11492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.946324][T11493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.977688][T11494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.683325][T11540] validate_nla: 70 callbacks suppressed [ 228.683343][T11540] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 228.708850][T11541] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:18:14 executed programs: 1665 [ 228.757193][T11542] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 228.767260][T11543] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 228.786075][T11544] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 228.797676][T11545] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 229.129696][T11560] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 229.146651][T11561] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 229.160934][T11562] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 229.171273][T11563] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 232.377724][T11748] __nla_validate_parse: 72 callbacks suppressed [ 232.377746][T11748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.416757][T11749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.444603][T11747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.474192][T11750] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.654066][T11762] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.728131][T11654] Bluetooth: hci0: command 0x0406 tx timeout [ 232.734923][T11654] Bluetooth: hci2: command 0x0406 tx timeout [ 232.741155][T11654] Bluetooth: hci3: command 0x0406 tx timeout [ 232.746888][T11771] Bluetooth: hci4: command 0x0406 tx timeout [ 232.747201][T11654] Bluetooth: hci1: command 0x0406 tx timeout [ 232.753414][T11771] Bluetooth: hci5: command 0x0406 tx timeout [ 232.887871][T11770] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.919613][T11766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.951939][T11772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 232.970700][T11774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.033078][T11778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 2023/11/24 21:18:19 executed programs: 1748 [ 233.762223][T11822] validate_nla: 73 callbacks suppressed [ 233.762243][T11822] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 233.983856][T11834] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 233.994555][T11833] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 234.010852][T11835] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 234.024047][T11836] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 234.099905][T11844] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 234.113496][T11845] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 234.343223][T11855] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 234.360082][T11857] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 234.476442][T11861] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 237.416637][T12020] __nla_validate_parse: 67 callbacks suppressed [ 237.416656][T12020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.503191][T12026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.562079][T12028] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.592518][T12025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.623953][T12031] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.657288][T12030] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.828353][T12043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.906563][T12046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.971595][T12051] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.996018][T12053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.777772][T12103] validate_nla: 71 callbacks suppressed [ 238.777790][T12103] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:18:24 executed programs: 1828 [ 239.019873][T12110] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 239.069885][T12117] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 239.101384][T12118] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 239.111851][T12119] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 239.122885][T12120] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 239.236268][T12126] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 239.434220][T12136] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 239.446960][T12139] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 239.463314][T12138] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 242.445155][T12325] __nla_validate_parse: 71 callbacks suppressed [ 242.445179][T12325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.582403][T12329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.645405][T12338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.706819][T12339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.818317][T12340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.865587][T12351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.978081][T12352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.056282][T12353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.100425][T12362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.180530][T12364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.792480][T12405] validate_nla: 67 callbacks suppressed [ 243.792499][T12405] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:18:29 executed programs: 1905 [ 243.926209][T12407] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 243.946710][T12415] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 244.169057][T12416] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 244.181067][T12418] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 244.268780][T12425] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 244.296706][T12428] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 244.396997][T12439] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 244.450010][T12430] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 244.593584][T12440] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 247.456147][T12607] __nla_validate_parse: 64 callbacks suppressed [ 247.456167][T12607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.494264][T12608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.524757][T12600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.556209][T12603] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 247.756559][T12627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 247.814387][T12630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.859040][T12625] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.889384][T12629] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.919231][T12628] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.959550][T12621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.986881][T12692] validate_nla: 67 callbacks suppressed [ 248.986903][T12692] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 249.004349][T12693] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 249.035223][T12695] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 249.048792][T12696] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:18:34 executed programs: 1983 [ 249.089361][T12698] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 249.101820][T12700] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 249.317587][T12711] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 249.369571][T12714] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 249.476246][T12717] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 249.498895][T12718] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 252.479274][T12887] __nla_validate_parse: 69 callbacks suppressed [ 252.479297][T12887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.549367][T12892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.631004][T12891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.702065][T12896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.737088][T12898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.771255][T12897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.797233][T12903] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.939675][T12911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.079129][T12918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.142824][T12915] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.200268][T12977] validate_nla: 73 callbacks suppressed [ 254.200292][T12977] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 254.234149][T12984] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:18:39 executed programs: 2066 [ 254.269211][T12985] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 254.281640][T12986] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 254.307615][T12988] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 254.342407][T12987] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 254.494435][T12992] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 254.672709][T13002] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 254.690401][T13003] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 254.745942][T13005] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 256.420280][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.433562][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.494054][T13169] __nla_validate_parse: 70 callbacks suppressed [ 257.494072][T13169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.560491][T13174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.647359][T13178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.671750][T13176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.719851][T13187] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.847705][T13189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.913639][T13195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.966222][T13199] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.045122][T13200] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.073882][T13201] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 2023/11/24 21:18:44 executed programs: 2147 [ 259.246345][T13273] validate_nla: 71 callbacks suppressed [ 259.246362][T13273] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 259.269880][T13280] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 259.282016][T13281] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 259.455655][T13290] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 259.483792][T13291] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 259.497559][T13292] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 259.661198][T13301] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 259.676106][T13302] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 259.691101][T13303] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 259.894370][T13313] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 262.502034][T13468] __nla_validate_parse: 70 callbacks suppressed [ 262.502052][T13468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.542750][T13470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.577596][T13475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.770305][T13484] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.869239][T13489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.919612][T13491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.934465][T13492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.963973][T13494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.989497][T13493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.121997][T13505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.357374][T13586] validate_nla: 72 callbacks suppressed [ 264.357394][T13586] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:18:49 executed programs: 2229 [ 264.423376][T13579] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 264.510041][T13588] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 264.661162][T13593] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 264.677854][T13594] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 264.689655][T13595] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 264.736798][T13601] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 264.766783][T13608] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 264.935575][T13620] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 264.979666][T13607] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 267.587531][T13772] __nla_validate_parse: 68 callbacks suppressed [ 267.587549][T13772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.666670][T13765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.702043][T13769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.740098][T13775] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.793341][T13776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.906765][T13786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.056527][T13793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.155941][T13794] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 268.246232][T13796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.292704][T13795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.366432][T13866] validate_nla: 63 callbacks suppressed [ 269.366453][T13866] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 269.382518][T13869] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 269.394843][T13868] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 269.407066][T13867] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:18:54 executed programs: 2302 [ 269.419726][T13870] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 269.431858][T13871] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 269.800981][T13886] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 269.819210][T13887] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 269.840877][T13888] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 269.852153][T13889] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 272.623393][T14036] __nla_validate_parse: 68 callbacks suppressed [ 272.623413][T14036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.730801][T14041] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.760288][T14043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.785401][T14044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.820214][T14045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.846867][T14046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.045269][T14060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.122301][T14059] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.159789][T14066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.188783][T14069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.526616][T14140] validate_nla: 74 callbacks suppressed [ 274.526629][T14140] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 274.546495][T14142] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:18:59 executed programs: 2386 [ 274.582488][T14143] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 274.593454][T14144] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 274.613654][T14145] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 274.635647][T14146] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 274.895492][T14160] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 274.971748][T14162] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 274.981790][T14163] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 275.000766][T14164] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 277.642453][T14312] __nla_validate_parse: 75 callbacks suppressed [ 277.642470][T14312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.739101][T14313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.780576][T14311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.811023][T14317] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.848125][T14320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.881464][T14318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.038060][T14332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.126692][T14340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.189637][T14341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.214911][T14335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.662774][T14420] validate_nla: 76 callbacks suppressed [ 279.662786][T14420] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 279.681000][T14421] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 279.691961][T14422] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:19:05 executed programs: 2472 [ 279.706691][T14423] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 279.723429][T14424] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 279.865497][T14429] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 280.026788][T14434] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 280.038619][T14441] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 280.085102][T14443] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 280.110743][T14444] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 282.671882][T14596] __nla_validate_parse: 72 callbacks suppressed [ 282.671899][T14596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.747773][T14601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.893364][T14612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.945140][T14605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.985623][T14608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.029421][T14616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.094814][T14617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.184760][T14624] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.300075][T14626] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.350415][T14634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 284.805492][T14724] validate_nla: 74 callbacks suppressed [ 284.805511][T14724] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:19:10 executed programs: 2556 [ 284.935413][T14729] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 284.949619][T14730] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 285.010365][T14731] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 285.027339][T14732] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 285.048679][T14733] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 285.161360][T14739] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 285.422140][T14746] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 285.437009][T14753] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 285.472025][T14755] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 287.693996][T14872] __nla_validate_parse: 69 callbacks suppressed [ 287.694018][T14872] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.734889][T14879] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.783514][T14880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.966835][T14890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.042355][T14897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.087007][T14893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.120849][T14896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.152265][T14899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 288.189968][T14901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.353617][T14911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.867214][T14994] validate_nla: 69 callbacks suppressed [ 289.867237][T14994] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 289.886966][T14995] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 289.900790][T14996] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 289.920018][T14997] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 289.942017][T14998] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:19:15 executed programs: 2636 [ 289.964830][T14999] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 290.145236][T15003] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 290.351429][T15015] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 290.365288][T15016] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 290.399747][T15017] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 292.749439][T15143] __nla_validate_parse: 68 callbacks suppressed [ 292.749457][T15143] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.889579][T15142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.922307][T15144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.948096][T15146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.001652][T15155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.116053][T15158] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.163848][T15168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.252796][T15164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.322223][T15167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.357172][T15174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.932986][T15258] validate_nla: 67 callbacks suppressed [ 294.933007][T15258] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 295.074751][T15270] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 295.108129][T15272] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:19:20 executed programs: 2713 [ 295.123233][T15271] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 295.140562][T15273] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 295.170909][T15275] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 295.399875][T15281] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 295.499867][T15290] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 295.541602][T15292] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 295.553973][T15294] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 297.775094][T15427] __nla_validate_parse: 67 callbacks suppressed [ 297.775112][T15427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.875960][T15430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.893574][T15431] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.937205][T15432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.963842][T15433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.007372][T15436] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.190084][T15449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.247158][T15451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.306853][T15450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.343840][T15457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.022681][T15553] validate_nla: 69 callbacks suppressed [ 300.022699][T15553] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 300.041639][T15554] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 300.060699][T15555] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 300.110317][T15556] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:19:25 executed programs: 2791 [ 300.183910][T15559] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 300.319129][T15561] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 300.540125][T15572] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 300.550564][T15574] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 300.571589][T15576] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 300.615440][T15575] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 302.898375][T15692] __nla_validate_parse: 67 callbacks suppressed [ 302.898393][T15692] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.955979][T15697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.995050][T15699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.023704][T15698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.062197][T15700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.094523][T15702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.325277][T15718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.367476][T15720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.394261][T15721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.424337][T15723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.028325][T15818] validate_nla: 69 callbacks suppressed [ 305.028348][T15818] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 305.074532][T15819] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:19:30 executed programs: 2870 [ 305.155897][T15827] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 305.293668][T15828] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 305.435577][T15836] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 305.448478][T15837] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 305.545603][T15842] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 305.564067][T15843] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 305.827459][T15850] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 305.864793][T15851] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 307.972028][T15982] __nla_validate_parse: 69 callbacks suppressed [ 307.972043][T15982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.067790][T15986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.136791][T15987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.169328][T15990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.209129][T15997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.320844][T16001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.447179][T16008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.514610][T16009] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.545377][T16010] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.580057][T16012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.046832][T16103] validate_nla: 66 callbacks suppressed [ 310.046855][T16103] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 310.077542][T16110] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:19:35 executed programs: 2946 [ 310.153322][T16104] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 310.176515][T16105] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 310.304429][T16114] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 310.486465][T16118] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 310.663832][T16128] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 310.675277][T16131] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 310.690620][T16132] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 310.715325][T16129] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 313.054082][T16270] __nla_validate_parse: 68 callbacks suppressed [ 313.054101][T16270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.124419][T16271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.166427][T16281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.305633][T16283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.350878][T16277] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.399854][T16293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.558106][T16292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.587158][T16295] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.643646][T16306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.753916][T16303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.150130][T16392] validate_nla: 64 callbacks suppressed [ 315.150153][T16392] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 315.173830][T16388] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 315.185978][T16393] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:19:40 executed programs: 3020 [ 315.214028][T16394] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 315.393615][T16402] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 315.416776][T16404] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 315.631827][T16414] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 315.646754][T16415] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 315.663086][T16416] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 315.676671][T16417] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 317.725097][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.732048][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.100903][T16558] __nla_validate_parse: 66 callbacks suppressed [ 318.100923][T16558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.205763][T16561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.241801][T16565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.286680][T16568] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.361811][T16572] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.443936][T16579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.525238][T16582] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.625486][T16587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.674311][T16590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.728614][T16593] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.206826][T16698] validate_nla: 69 callbacks suppressed [ 320.206845][T16698] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:19:45 executed programs: 3098 [ 320.261367][T16689] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 320.273725][T16690] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 320.285077][T16692] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 320.523045][T16706] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 320.607501][T16713] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 320.710687][T16711] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 320.722595][T16714] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 320.734636][T16715] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 320.753830][T16717] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 323.128215][T16837] __nla_validate_parse: 69 callbacks suppressed [ 323.128234][T16837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.174632][T16843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.252360][T16856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 323.391993][T16860] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.489355][T16861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.550121][T16864] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.581543][T16869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 323.641821][T16872] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.671078][T16871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.753658][T16882] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 2023/11/24 21:19:50 executed programs: 3176 [ 325.306417][T16965] validate_nla: 67 callbacks suppressed [ 325.306433][T16965] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 325.331691][T16964] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 325.344782][T16966] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 325.381189][T16967] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 325.406435][T16968] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 325.423686][T16969] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 325.642980][T16977] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 325.676836][T16990] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 325.746720][T16986] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 325.807308][T16988] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 328.170407][T17118] __nla_validate_parse: 70 callbacks suppressed [ 328.170432][T17118] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.320508][T17120] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.371803][T17123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.426261][T17125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.490021][T17127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.550765][T17128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.807235][T17145] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.915092][T17143] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.944593][T17146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.987358][T17149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 2023/11/24 21:19:55 executed programs: 3255 [ 330.524148][T17242] validate_nla: 71 callbacks suppressed [ 330.524164][T17242] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 330.628313][T17232] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 330.644134][T17239] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 330.657165][T17241] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 330.673570][T17240] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 330.686668][T17244] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 331.020692][T17260] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 331.055607][T17261] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 331.067550][T17262] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 331.104046][T17263] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 333.197212][T17373] __nla_validate_parse: 65 callbacks suppressed [ 333.197231][T17373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.262181][T17376] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.300232][T17378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.341073][T17384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.513418][T17392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.582255][T17394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.614493][T17395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.641342][T17398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.678255][T17399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.726472][T17403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 2023/11/24 21:20:00 executed programs: 3335 [ 335.528941][T17505] validate_nla: 71 callbacks suppressed [ 335.528963][T17505] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 335.548963][T17506] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 335.567629][T17507] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 335.886301][T17519] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 336.031337][T17523] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 336.048160][T17524] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 336.062419][T17525] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 336.076803][T17526] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 336.107250][T17527] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 336.388539][T17540] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 338.398853][T17655] __nla_validate_parse: 69 callbacks suppressed [ 338.398871][T17655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.514324][T17657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.551561][T17662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.589906][T17661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.626805][T17666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.654816][T17664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.835743][T17678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.931668][T17679] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.975987][T17683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.004895][T17685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 2023/11/24 21:20:05 executed programs: 3413 [ 340.539486][T17779] validate_nla: 67 callbacks suppressed [ 340.539508][T17779] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 340.662075][T17774] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 340.684739][T17787] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 340.867483][T17789] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 340.889582][T17788] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 341.089759][T17799] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 341.103156][T17800] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 341.121278][T17801] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 341.312674][T17811] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 341.330540][T17812] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 343.574315][T17932] __nla_validate_parse: 67 callbacks suppressed [ 343.574335][T17932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 343.633058][T17940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.723893][T17943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.858121][T17949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.941103][T17953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.976924][T17952] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.016424][T17955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.052736][T17961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.112241][T17968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.233962][T17978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.562182][T18061] validate_nla: 62 callbacks suppressed [ 345.562202][T18061] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:20:11 executed programs: 3486 [ 345.752128][T18057] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 345.774524][T18059] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 345.925727][T18068] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 345.945676][T18069] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 345.985252][T18074] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 346.242020][T18082] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 346.254597][T18083] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 346.271920][T18084] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 346.347082][T18088] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 348.595772][T18219] __nla_validate_parse: 65 callbacks suppressed [ 348.595789][T18219] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.660490][T18220] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.781016][T18229] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.992720][T18232] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 349.022584][T18234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.105056][T18239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.142483][T18240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.182514][T18242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.249996][T18251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.418311][T18261] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.581760][T18321] validate_nla: 61 callbacks suppressed [ 350.581784][T18321] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 350.605396][T18332] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:20:16 executed programs: 3559 [ 350.751517][T18330] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 350.766141][T18331] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 350.824830][T18337] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 351.018965][T18344] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 351.030356][T18343] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 351.087176][T18349] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 351.217768][T18370] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 351.250446][T18357] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 353.778836][T18510] __nla_validate_parse: 66 callbacks suppressed [ 353.778856][T18510] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.823493][T18513] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.953216][T18524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.988480][T18520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.096714][T18521] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.130770][T18525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.203446][T18534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 354.335493][T18536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.383551][T18542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.477375][T18545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.594749][T18618] validate_nla: 66 callbacks suppressed [ 355.594765][T18618] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 355.637372][T18620] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 355.673745][T18623] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 355.694813][T18625] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 355.799865][T18632] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 355.816564][T18633] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:20:21 executed programs: 3638 [ 356.003577][T18643] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 356.066640][T18647] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 356.090617][T18648] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 356.119789][T18651] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 358.934887][T18804] __nla_validate_parse: 71 callbacks suppressed [ 358.934908][T18804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 359.029857][T18806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.072010][T18809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.109050][T18811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.150908][T18813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.188289][T18815] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.341031][T18827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 359.447975][T18830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.492719][T18832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.543854][T18833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.724666][T18904] validate_nla: 71 callbacks suppressed [ 360.724681][T18904] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 360.742611][T18905] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 360.755550][T18906] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 360.767650][T18901] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 360.781350][T18907] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 360.838968][T18914] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:20:26 executed programs: 3719 [ 361.093691][T18924] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 361.126908][T18922] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 361.141042][T18928] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 361.151652][T18929] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 364.147719][T19081] __nla_validate_parse: 74 callbacks suppressed [ 364.147742][T19081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.199477][T19087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.234662][T19084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.264364][T19089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.320203][T19091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.377228][T19103] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 364.549083][T19111] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.616092][T19108] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.675742][T19113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.712029][T19115] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.743211][T19175] validate_nla: 72 callbacks suppressed [ 365.743233][T19175] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 365.796961][T19181] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:20:31 executed programs: 3798 [ 365.860860][T19180] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 365.885368][T19184] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 365.928778][T19185] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 365.952440][T19186] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 366.115702][T19195] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 366.131819][T19196] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 366.299440][T19206] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 366.317579][T19207] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 369.152945][T19368] __nla_validate_parse: 73 callbacks suppressed [ 369.152965][T19368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.196228][T19365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.235677][T19370] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.426725][T19381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 369.527585][T19386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.570433][T19385] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.614607][T19388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.648791][T19391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 369.675380][T19392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.886178][T19410] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 370.765302][T19458] validate_nla: 71 callbacks suppressed [ 370.765316][T19458] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 370.814972][T19460] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 370.825743][T19462] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 370.843119][T19463] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 370.857077][T19461] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:20:36 executed programs: 3879 [ 370.869343][T19464] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 371.179919][T19479] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 371.196357][T19481] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 371.210089][T19480] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 371.224895][T19484] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 374.293894][T19650] __nla_validate_parse: 71 callbacks suppressed [ 374.293918][T19650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 374.387234][T19654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.456054][T19660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.524270][T19663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.599207][T19671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 374.733863][T19672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 374.768649][T19674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 374.819981][T19678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.873574][T19685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.966310][T19688] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.987943][T19747] validate_nla: 71 callbacks suppressed [ 375.987964][T19747] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 376.009619][T19748] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 376.027296][T19749] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 376.045383][T19752] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:20:41 executed programs: 3959 [ 376.102078][T19757] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 376.233361][T19759] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 376.394945][T19770] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 376.415007][T19769] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 376.432009][T19771] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 376.535152][T19778] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 379.179083][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.185565][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.327309][T19948] __nla_validate_parse: 69 callbacks suppressed [ 379.327327][T19948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.379286][T19942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.409833][T19945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.473545][T19958] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.502663][T19947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.534132][T19940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.716599][T19961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.811826][T19967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.852424][T19965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.884202][T19969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.041192][T20040] validate_nla: 75 callbacks suppressed [ 381.041216][T20040] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:20:46 executed programs: 4044 [ 381.088479][T20041] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 381.249657][T20050] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 381.263140][T20052] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 381.283180][T20054] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 381.316600][T20055] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 381.406487][T20061] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 381.492776][T20065] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 381.574097][T20071] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 381.707984][T20077] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 384.591936][T20241] __nla_validate_parse: 76 callbacks suppressed [ 384.591954][T20241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 384.701398][T20244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.735023][T20246] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.768739][T20249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.809207][T20252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.843505][T20251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.990395][T20263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.113606][T20267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.181411][T20268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.212638][T20272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.053599][T20326] validate_nla: 72 callbacks suppressed [ 386.053623][T20326] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 386.072839][T20329] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:20:51 executed programs: 4127 [ 386.228781][T20335] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 386.431634][T20348] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 386.445016][T20347] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 386.459249][T20349] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 386.471437][T20350] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 386.491858][T20352] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 386.580962][T20357] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 386.895154][T20360] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 389.607433][T20514] __nla_validate_parse: 71 callbacks suppressed [ 389.607454][T20514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 389.713991][T20518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.745729][T20521] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.804508][T20525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 389.842636][T20519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.902297][T20520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.120742][T20538] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.203304][T20541] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 390.244632][T20540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.284054][T20545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.090842][T20585] validate_nla: 65 callbacks suppressed [ 391.091031][T20585] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 391.125242][T20591] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:20:56 executed programs: 4201 [ 391.139617][T20592] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 391.155835][T20593] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 391.168571][T20594] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 391.192173][T20595] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 391.339115][T20600] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 391.425603][T20611] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 391.522386][T20609] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 391.553023][T20612] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 394.679048][T20795] __nla_validate_parse: 72 callbacks suppressed [ 394.679069][T20795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.724905][T20791] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.756443][T20798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.784910][T20793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.817110][T20797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.001321][T20809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.073379][T20814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.112869][T20815] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.156270][T20811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.197477][T20818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.144102][T20878] validate_nla: 78 callbacks suppressed [ 396.144124][T20878] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:21:01 executed programs: 4289 [ 396.385023][T20881] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 396.425019][T20891] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 396.442959][T20890] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 396.457661][T20892] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 396.474479][T20893] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 396.512012][T20899] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 396.900268][T20908] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 396.914134][T20913] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 396.929644][T20914] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 399.726721][T21069] __nla_validate_parse: 70 callbacks suppressed [ 399.726770][T21069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.794993][T21079] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.851202][T21083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.971672][T21086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 400.061817][T21089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 400.100556][T21091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.155962][T21094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.211981][T21098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.271805][T21106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.453753][T21111] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.219975][T21156] validate_nla: 67 callbacks suppressed [ 401.219998][T21156] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 2023/11/24 21:21:06 executed programs: 4366 [ 401.382173][T21164] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 401.394255][T21166] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 401.407374][T21165] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 401.425969][T21167] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 401.440162][T21168] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 401.595791][T21174] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 401.808616][T21181] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 401.826058][T21185] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 401.842289][T21186] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 404.921691][T21354] __nla_validate_parse: 72 callbacks suppressed [ 404.921712][T21354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 404.970537][T21358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.008816][T21359] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.053025][T21357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.084041][T21360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.115364][T21361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.278457][T21373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.384859][T21375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.435427][T21383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.475861][T21382] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.232921][T21431] validate_nla: 74 callbacks suppressed [ 406.232940][T21431] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 406.264248][T21432] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 406.395362][T21437] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:21:11 executed programs: 4452 [ 406.480538][T21440] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 406.635713][T21448] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 406.783014][T21449] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 406.796697][T21450] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 406.821188][T21451] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 406.939845][T21457] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 407.002838][T21467] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 409.943665][T21645] __nla_validate_parse: 74 callbacks suppressed [ 409.943686][T21645] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.091289][T21652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 410.205875][T21657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 410.233013][T21656] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.283985][T21661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.325373][T21663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.353092][T21665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.421033][T21676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 410.580676][T21680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 410.764292][T21683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.253285][T21716] validate_nla: 66 callbacks suppressed [ 411.253308][T21716] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 411.283147][T21717] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 411.304678][T21718] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 411.322081][T21719] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 411.336071][T21720] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 411.378013][T21725] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 411.643346][T21737] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 411.656083][T21740] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:21:17 executed programs: 4532 [ 411.694813][T21741] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 411.706091][T21742] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 415.160783][T21946] __nla_validate_parse: 78 callbacks suppressed [ 415.160805][T21946] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.236054][T21947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.268825][T21948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.452622][T21960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 415.507263][T21966] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.545422][T21964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 415.576944][T21962] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.621920][T21967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.656301][T21969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.882471][T21983] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.314574][T22001] validate_nla: 78 callbacks suppressed [ 416.314590][T22001] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 416.375774][T22012] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 416.394461][T22013] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 416.412616][T22014] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 416.424339][T22016] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 416.435716][T22017] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 416.600603][T22028] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:21:22 executed programs: 4621 [ 416.764977][T22025] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 416.779217][T22034] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 416.795251][T22033] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 420.204754][T22225] __nla_validate_parse: 75 callbacks suppressed [ 420.204768][T22225] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.229361][T22226] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.271176][T22230] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.333476][T22235] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.365816][T22234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.468927][T22245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.549092][T22249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.622844][T22250] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.674786][T22258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.711553][T22254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.511577][T22301] validate_nla: 79 callbacks suppressed [ 421.511596][T22301] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 421.538333][T22308] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 421.574204][T22309] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 421.587272][T22310] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 421.602321][T22311] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 421.630041][T22313] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:21:27 executed programs: 4709 [ 421.916818][T22328] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 421.933108][T22320] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 421.956061][T22329] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 421.976103][T22330] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 425.417348][T22515] __nla_validate_parse: 76 callbacks suppressed [ 425.417369][T22515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 425.496619][T22519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 425.538258][T22520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.574676][T22522] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.608911][T22524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.654136][T22526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 425.814208][T22537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.906393][T22539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 425.944763][T22543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.984472][T22544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.774566][T22584] validate_nla: 75 callbacks suppressed [ 426.774588][T22584] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 426.797735][T22589] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 426.812650][T22590] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 426.825798][T22591] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 426.837135][T22592] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 426.855068][T22593] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:21:32 executed programs: 4793 [ 427.167215][T22604] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 427.179263][T22609] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 427.193024][T22610] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 427.205571][T22611] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 430.525696][T22807] __nla_validate_parse: 78 callbacks suppressed [ 430.525720][T22807] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.647119][T22809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.664405][T22813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 430.706548][T22817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 430.754627][T22814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 430.788241][T22819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.002771][T22829] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 431.074729][T22836] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.116875][T22837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 431.157586][T22831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.932427][T22886] validate_nla: 78 callbacks suppressed [ 431.932441][T22886] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 432.013045][T22882] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 432.025273][T22883] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 432.042293][T22884] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 432.056366][T22885] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 2023/11/24 21:21:37 executed programs: 4876 [ 432.096680][T22887] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 432.433387][T22902] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 432.446099][T22903] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 432.458364][T22904] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 432.471420][T22905] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 435.694126][T23085] __nla_validate_parse: 72 callbacks suppressed [ 435.694147][T23085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.795228][T23086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.844819][T23093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 435.910343][T23094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.990376][T23096] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 436.073899][T23105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.196184][T23107] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 436.242302][T23112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.323128][T23118] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.413235][T23119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.003615][T23158] validate_nla: 72 callbacks suppressed [ 437.003684][T23158] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 437.023494][T23160] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 437.166669][T23169] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 437.179941][T23170] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 437.196029][T23171] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:21:42 executed programs: 4960 [ 437.219870][T23180] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 437.386868][T23181] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 437.410148][T23182] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 437.568844][T23190] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 437.582955][T23193] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 440.642788][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.649385][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.756864][T23406] __nla_validate_parse: 73 callbacks suppressed [ 440.756888][T23406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.866621][T23410] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 440.897090][T23411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 440.982221][T23431] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.022546][T23418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.092361][T23420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.140268][T23423] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 441.207453][T23430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.320182][T23436] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.411322][T23441] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.115630][T23482] validate_nla: 73 callbacks suppressed [ 442.115652][T23482] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 442.141771][T23484] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 2023/11/24 21:21:47 executed programs: 5042 [ 442.192350][T23486] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 442.217036][T23488] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 442.366713][T23495] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 442.397644][T23496] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 442.586679][T23503] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 442.601395][T23504] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 442.643165][T23511] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 442.727750][T23514] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 445.848054][T23713] __nla_validate_parse: 71 callbacks suppressed [ 445.848075][T23713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 445.950411][T23715] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.994677][T23717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.028505][T23716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.056381][T23712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 446.092045][T23720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.293094][T23732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.412139][T23735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.455443][T23739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.484610][T23741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 447.139797][T23785] validate_nla: 71 callbacks suppressed [ 447.139816][T23785] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 447.176479][T23776] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 447.189311][T23784] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 447.202601][T23786] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 447.214324][T23787] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 447.235492][T23788] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:21:52 executed programs: 5123 [ 447.582854][T23804] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 447.603737][T23805] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 447.621168][T23807] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 447.636920][T23808] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 450.870764][T23993] __nla_validate_parse: 70 callbacks suppressed [ 450.870795][T23993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.060702][T23997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.154957][T24000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 451.248160][T24001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.312461][T24003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 451.389531][T24006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.547451][T24017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.662173][T24021] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.767350][T24028] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 451.822790][T24029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.186165][T24046] validate_nla: 65 callbacks suppressed [ 452.186188][T24046] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 452.375573][T24057] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 452.395831][T24058] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 452.410489][T24059] netlink: 'syz-executor.3': attribute type 23 has an invalid length. 2023/11/24 21:21:57 executed programs: 5198 [ 452.485936][T24063] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 452.499024][T24065] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 452.528445][T24066] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 452.911735][T24082] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 452.924312][T24083] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 452.943386][T24084] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 455.978818][T24261] __nla_validate_parse: 65 callbacks suppressed [ 455.978840][T24261] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.055073][T24260] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 456.102204][T24263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.151574][T24267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 456.188712][T24265] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 456.227095][T24270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.416209][T24285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.498044][T24283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.535105][T24288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.733530][T24286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 457.217157][T24316] validate_nla: 64 callbacks suppressed [ 457.217182][T24316] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 457.242819][T24317] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 457.267513][T24318] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 457.283338][T24320] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 457.300242][T24319] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 457.316903][T24321] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 457.555508][T24342] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 2023/11/24 21:22:03 executed programs: 5277 [ 457.631663][T24338] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 457.647160][T24339] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 457.659458][T24340] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 461.338708][T24542] __nla_validate_parse: 72 callbacks suppressed [ 461.338732][T24542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.467920][T24553] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.529646][T24548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.566387][T24547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.599983][T24546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.641829][T24552] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.834534][T24564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.943450][T24569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.987461][T24570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 462.031935][T24575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.393404][T24594] validate_nla: 72 callbacks suppressed [ 462.393429][T24594] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 462.420107][T24596] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 462.513007][T24599] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 462.562669][T24601] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 462.586573][T24600] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 462.605879][T24603] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 2023/11/24 21:22:08 executed programs: 5359 [ 462.759129][T24609] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 462.850592][T24620] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 462.920761][T24622] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 462.941603][T24623] netlink: 'syz-executor.5': attribute type 23 has an invalid length.