[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.201' (ECDSA) to the list of known hosts. 2021/10/18 15:30:43 fuzzer started 2021/10/18 15:30:43 dialing manager at 10.128.0.169:45165 2021/10/18 15:30:43 syscalls: 1698 2021/10/18 15:30:43 code coverage: enabled 2021/10/18 15:30:43 comparison tracing: enabled 2021/10/18 15:30:43 extra coverage: enabled 2021/10/18 15:30:43 setuid sandbox: enabled 2021/10/18 15:30:43 namespace sandbox: enabled 2021/10/18 15:30:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:30:43 fault injection: enabled 2021/10/18 15:30:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:30:43 net packet injection: enabled 2021/10/18 15:30:43 net device setup: enabled 2021/10/18 15:30:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:30:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:30:43 USB emulation: enabled 2021/10/18 15:30:43 hci packet injection: enabled 2021/10/18 15:30:43 wifi device emulation: enabled 2021/10/18 15:30:43 802.15.4 emulation: enabled 2021/10/18 15:30:43 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 67.061822][ T6537] cgroup: Unknown subsys name 'net' [ 67.078081][ T6537] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:30:44 fetching corpus: 50, signal 37691/41286 (executing program) 2021/10/18 15:30:44 fetching corpus: 100, signal 53889/58995 (executing program) 2021/10/18 15:30:44 fetching corpus: 150, signal 69718/76123 (executing program) 2021/10/18 15:30:44 fetching corpus: 200, signal 74947/82848 (executing program) 2021/10/18 15:30:44 fetching corpus: 250, signal 81921/91213 (executing program) 2021/10/18 15:30:44 fetching corpus: 300, signal 86835/97469 (executing program) 2021/10/18 15:30:44 fetching corpus: 350, signal 90945/102930 (executing program) 2021/10/18 15:30:45 fetching corpus: 400, signal 95074/108332 (executing program) 2021/10/18 15:30:45 fetching corpus: 450, signal 100118/114571 (executing program) 2021/10/18 15:30:45 fetching corpus: 500, signal 102848/118580 (executing program) 2021/10/18 15:30:45 fetching corpus: 550, signal 107136/123998 (executing program) 2021/10/18 15:30:45 fetching corpus: 600, signal 109754/127830 (executing program) 2021/10/18 15:30:46 fetching corpus: 650, signal 113207/132395 (executing program) 2021/10/18 15:30:46 fetching corpus: 700, signal 116393/136646 (executing program) 2021/10/18 15:30:46 fetching corpus: 750, signal 120118/141413 (executing program) 2021/10/18 15:30:46 fetching corpus: 800, signal 122403/144771 (executing program) 2021/10/18 15:30:47 fetching corpus: 850, signal 124368/147852 (executing program) 2021/10/18 15:30:47 fetching corpus: 900, signal 126119/150733 (executing program) 2021/10/18 15:30:47 fetching corpus: 950, signal 129058/154651 (executing program) [ 71.038529][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.045068][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:30:47 fetching corpus: 1000, signal 132297/158723 (executing program) 2021/10/18 15:30:48 fetching corpus: 1050, signal 134050/161523 (executing program) 2021/10/18 15:30:48 fetching corpus: 1100, signal 136126/164601 (executing program) 2021/10/18 15:30:48 fetching corpus: 1150, signal 138198/167606 (executing program) 2021/10/18 15:30:49 fetching corpus: 1200, signal 140018/170397 (executing program) 2021/10/18 15:30:49 fetching corpus: 1250, signal 141991/173312 (executing program) 2021/10/18 15:30:49 fetching corpus: 1300, signal 143458/175746 (executing program) 2021/10/18 15:30:49 fetching corpus: 1350, signal 146340/179346 (executing program) 2021/10/18 15:30:50 fetching corpus: 1400, signal 148472/182285 (executing program) 2021/10/18 15:30:50 fetching corpus: 1450, signal 150153/184840 (executing program) 2021/10/18 15:30:50 fetching corpus: 1500, signal 151428/187051 (executing program) 2021/10/18 15:30:51 fetching corpus: 1550, signal 154320/190578 (executing program) 2021/10/18 15:30:51 fetching corpus: 1600, signal 156131/193229 (executing program) 2021/10/18 15:30:51 fetching corpus: 1650, signal 158269/196128 (executing program) 2021/10/18 15:30:52 fetching corpus: 1700, signal 159733/198421 (executing program) 2021/10/18 15:30:52 fetching corpus: 1750, signal 161211/200690 (executing program) 2021/10/18 15:30:52 fetching corpus: 1800, signal 162754/203019 (executing program) 2021/10/18 15:30:52 fetching corpus: 1850, signal 164222/205278 (executing program) 2021/10/18 15:30:53 fetching corpus: 1900, signal 165750/207603 (executing program) 2021/10/18 15:30:53 fetching corpus: 1950, signal 167334/209942 (executing program) 2021/10/18 15:30:53 fetching corpus: 2000, signal 168468/211861 (executing program) 2021/10/18 15:30:54 fetching corpus: 2050, signal 169525/213720 (executing program) 2021/10/18 15:30:54 fetching corpus: 2100, signal 170765/215749 (executing program) 2021/10/18 15:30:54 fetching corpus: 2150, signal 171891/217670 (executing program) 2021/10/18 15:30:55 fetching corpus: 2200, signal 172930/219461 (executing program) 2021/10/18 15:30:55 fetching corpus: 2250, signal 174137/221356 (executing program) 2021/10/18 15:30:55 fetching corpus: 2300, signal 175515/223418 (executing program) 2021/10/18 15:30:55 fetching corpus: 2350, signal 176968/225487 (executing program) 2021/10/18 15:30:55 fetching corpus: 2400, signal 177945/227194 (executing program) 2021/10/18 15:30:55 fetching corpus: 2450, signal 178899/228887 (executing program) 2021/10/18 15:30:56 fetching corpus: 2500, signal 180068/230755 (executing program) 2021/10/18 15:30:56 fetching corpus: 2550, signal 181440/232729 (executing program) 2021/10/18 15:30:56 fetching corpus: 2600, signal 182296/234322 (executing program) 2021/10/18 15:30:56 fetching corpus: 2650, signal 183189/235870 (executing program) 2021/10/18 15:30:57 fetching corpus: 2700, signal 184528/237804 (executing program) 2021/10/18 15:30:57 fetching corpus: 2750, signal 185389/239360 (executing program) 2021/10/18 15:30:57 fetching corpus: 2800, signal 186201/240921 (executing program) 2021/10/18 15:30:57 fetching corpus: 2850, signal 187337/242647 (executing program) 2021/10/18 15:30:58 fetching corpus: 2900, signal 188410/244311 (executing program) 2021/10/18 15:30:58 fetching corpus: 2950, signal 189444/245964 (executing program) 2021/10/18 15:30:58 fetching corpus: 3000, signal 190758/247773 (executing program) 2021/10/18 15:30:59 fetching corpus: 3050, signal 191472/249123 (executing program) 2021/10/18 15:30:59 fetching corpus: 3100, signal 192389/250675 (executing program) 2021/10/18 15:30:59 fetching corpus: 3150, signal 193680/252492 (executing program) 2021/10/18 15:30:59 fetching corpus: 3200, signal 194911/254242 (executing program) 2021/10/18 15:31:00 fetching corpus: 3250, signal 195778/255751 (executing program) 2021/10/18 15:31:00 fetching corpus: 3300, signal 197017/257407 (executing program) 2021/10/18 15:31:00 fetching corpus: 3350, signal 197705/258729 (executing program) 2021/10/18 15:31:01 fetching corpus: 3400, signal 198355/260020 (executing program) 2021/10/18 15:31:01 fetching corpus: 3450, signal 199237/261453 (executing program) 2021/10/18 15:31:01 fetching corpus: 3500, signal 200175/262949 (executing program) 2021/10/18 15:31:01 fetching corpus: 3550, signal 200800/264222 (executing program) 2021/10/18 15:31:01 fetching corpus: 3600, signal 201710/265590 (executing program) 2021/10/18 15:31:02 fetching corpus: 3650, signal 202508/266910 (executing program) 2021/10/18 15:31:02 fetching corpus: 3700, signal 203407/268323 (executing program) 2021/10/18 15:31:02 fetching corpus: 3750, signal 204199/269573 (executing program) 2021/10/18 15:31:03 fetching corpus: 3800, signal 204912/270860 (executing program) 2021/10/18 15:31:03 fetching corpus: 3850, signal 205655/272167 (executing program) 2021/10/18 15:31:03 fetching corpus: 3900, signal 206413/273436 (executing program) 2021/10/18 15:31:03 fetching corpus: 3950, signal 207294/274813 (executing program) 2021/10/18 15:31:03 fetching corpus: 4000, signal 208102/276125 (executing program) 2021/10/18 15:31:04 fetching corpus: 4050, signal 208768/277289 (executing program) 2021/10/18 15:31:04 fetching corpus: 4100, signal 209528/278548 (executing program) 2021/10/18 15:31:04 fetching corpus: 4150, signal 210412/279860 (executing program) 2021/10/18 15:31:04 fetching corpus: 4200, signal 211278/281177 (executing program) 2021/10/18 15:31:04 fetching corpus: 4250, signal 212087/282417 (executing program) 2021/10/18 15:31:05 fetching corpus: 4300, signal 212822/283628 (executing program) 2021/10/18 15:31:05 fetching corpus: 4350, signal 213349/284666 (executing program) 2021/10/18 15:31:05 fetching corpus: 4400, signal 213940/285767 (executing program) 2021/10/18 15:31:05 fetching corpus: 4450, signal 214741/287017 (executing program) 2021/10/18 15:31:06 fetching corpus: 4500, signal 215505/288215 (executing program) 2021/10/18 15:31:06 fetching corpus: 4550, signal 216353/289407 (executing program) 2021/10/18 15:31:06 fetching corpus: 4600, signal 217171/290602 (executing program) 2021/10/18 15:31:06 fetching corpus: 4650, signal 217920/291742 (executing program) 2021/10/18 15:31:06 fetching corpus: 4700, signal 218482/292780 (executing program) 2021/10/18 15:31:07 fetching corpus: 4750, signal 219157/293887 (executing program) 2021/10/18 15:31:07 fetching corpus: 4800, signal 219700/294936 (executing program) 2021/10/18 15:31:07 fetching corpus: 4850, signal 220309/295973 (executing program) 2021/10/18 15:31:07 fetching corpus: 4900, signal 221062/297059 (executing program) 2021/10/18 15:31:08 fetching corpus: 4950, signal 221846/298132 (executing program) 2021/10/18 15:31:08 fetching corpus: 5000, signal 222903/299335 (executing program) 2021/10/18 15:31:08 fetching corpus: 5050, signal 223524/300355 (executing program) 2021/10/18 15:31:08 fetching corpus: 5100, signal 224344/301444 (executing program) 2021/10/18 15:31:09 fetching corpus: 5150, signal 224921/302416 (executing program) 2021/10/18 15:31:09 fetching corpus: 5200, signal 225527/303398 (executing program) 2021/10/18 15:31:09 fetching corpus: 5250, signal 226114/304356 (executing program) 2021/10/18 15:31:09 fetching corpus: 5300, signal 226733/305310 (executing program) 2021/10/18 15:31:10 fetching corpus: 5350, signal 227308/306287 (executing program) 2021/10/18 15:31:10 fetching corpus: 5400, signal 228180/307346 (executing program) 2021/10/18 15:31:10 fetching corpus: 5450, signal 228857/308337 (executing program) 2021/10/18 15:31:10 fetching corpus: 5500, signal 229592/309348 (executing program) 2021/10/18 15:31:11 fetching corpus: 5550, signal 230442/310397 (executing program) 2021/10/18 15:31:11 fetching corpus: 5600, signal 230965/311296 (executing program) 2021/10/18 15:31:11 fetching corpus: 5650, signal 231566/312189 (executing program) 2021/10/18 15:31:11 fetching corpus: 5700, signal 232231/313131 (executing program) 2021/10/18 15:31:12 fetching corpus: 5750, signal 232601/313952 (executing program) 2021/10/18 15:31:12 fetching corpus: 5800, signal 233197/314824 (executing program) 2021/10/18 15:31:12 fetching corpus: 5850, signal 233736/315703 (executing program) 2021/10/18 15:31:12 fetching corpus: 5900, signal 234516/316677 (executing program) 2021/10/18 15:31:13 fetching corpus: 5950, signal 235081/317558 (executing program) 2021/10/18 15:31:13 fetching corpus: 6000, signal 235892/318530 (executing program) 2021/10/18 15:31:13 fetching corpus: 6050, signal 236722/319482 (executing program) 2021/10/18 15:31:13 fetching corpus: 6100, signal 237654/320466 (executing program) 2021/10/18 15:31:14 fetching corpus: 6150, signal 238280/321342 (executing program) 2021/10/18 15:31:14 fetching corpus: 6200, signal 238758/322174 (executing program) 2021/10/18 15:31:14 fetching corpus: 6250, signal 239326/322992 (executing program) 2021/10/18 15:31:14 fetching corpus: 6300, signal 239991/323852 (executing program) 2021/10/18 15:31:15 fetching corpus: 6350, signal 240499/324623 (executing program) 2021/10/18 15:31:15 fetching corpus: 6400, signal 241042/325420 (executing program) 2021/10/18 15:31:15 fetching corpus: 6450, signal 241413/326184 (executing program) 2021/10/18 15:31:15 fetching corpus: 6500, signal 241851/326911 (executing program) 2021/10/18 15:31:16 fetching corpus: 6550, signal 242522/327724 (executing program) 2021/10/18 15:31:16 fetching corpus: 6600, signal 242919/328441 (executing program) 2021/10/18 15:31:16 fetching corpus: 6650, signal 243418/329167 (executing program) 2021/10/18 15:31:16 fetching corpus: 6700, signal 243827/329928 (executing program) 2021/10/18 15:31:17 fetching corpus: 6750, signal 244367/330701 (executing program) 2021/10/18 15:31:17 fetching corpus: 6800, signal 244975/331481 (executing program) 2021/10/18 15:31:17 fetching corpus: 6850, signal 245619/332271 (executing program) 2021/10/18 15:31:17 fetching corpus: 6900, signal 246147/333056 (executing program) 2021/10/18 15:31:18 fetching corpus: 6950, signal 246727/333810 (executing program) 2021/10/18 15:31:18 fetching corpus: 7000, signal 247490/334586 (executing program) 2021/10/18 15:31:18 fetching corpus: 7050, signal 247897/335298 (executing program) 2021/10/18 15:31:19 fetching corpus: 7100, signal 248294/335960 (executing program) 2021/10/18 15:31:19 fetching corpus: 7150, signal 248731/336659 (executing program) 2021/10/18 15:31:19 fetching corpus: 7200, signal 249259/337385 (executing program) 2021/10/18 15:31:19 fetching corpus: 7250, signal 249762/338091 (executing program) 2021/10/18 15:31:20 fetching corpus: 7300, signal 250296/338777 (executing program) 2021/10/18 15:31:20 fetching corpus: 7350, signal 250662/339466 (executing program) 2021/10/18 15:31:20 fetching corpus: 7400, signal 251141/340135 (executing program) 2021/10/18 15:31:20 fetching corpus: 7450, signal 251613/340859 (executing program) 2021/10/18 15:31:21 fetching corpus: 7500, signal 252093/341588 (executing program) 2021/10/18 15:31:21 fetching corpus: 7550, signal 252561/342278 (executing program) 2021/10/18 15:31:21 fetching corpus: 7600, signal 253009/342919 (executing program) 2021/10/18 15:31:21 fetching corpus: 7650, signal 253361/343555 (executing program) 2021/10/18 15:31:21 fetching corpus: 7700, signal 253876/344246 (executing program) 2021/10/18 15:31:22 fetching corpus: 7750, signal 254334/344887 (executing program) 2021/10/18 15:31:22 fetching corpus: 7800, signal 254786/345512 (executing program) 2021/10/18 15:31:22 fetching corpus: 7850, signal 255291/346169 (executing program) 2021/10/18 15:31:22 fetching corpus: 7900, signal 255594/346822 (executing program) 2021/10/18 15:31:23 fetching corpus: 7950, signal 256290/347473 (executing program) 2021/10/18 15:31:23 fetching corpus: 8000, signal 257095/348123 (executing program) 2021/10/18 15:31:23 fetching corpus: 8050, signal 257681/348712 (executing program) 2021/10/18 15:31:24 fetching corpus: 8100, signal 258868/349419 (executing program) 2021/10/18 15:31:24 fetching corpus: 8150, signal 259343/349967 (executing program) 2021/10/18 15:31:24 fetching corpus: 8200, signal 259891/350584 (executing program) 2021/10/18 15:31:24 fetching corpus: 8250, signal 260259/351158 (executing program) 2021/10/18 15:31:25 fetching corpus: 8300, signal 260640/351765 (executing program) 2021/10/18 15:31:25 fetching corpus: 8350, signal 261197/352317 (executing program) 2021/10/18 15:31:25 fetching corpus: 8400, signal 261661/352849 (executing program) 2021/10/18 15:31:25 fetching corpus: 8450, signal 261955/353410 (executing program) 2021/10/18 15:31:25 fetching corpus: 8500, signal 262515/354010 (executing program) 2021/10/18 15:31:26 fetching corpus: 8550, signal 262967/354538 (executing program) 2021/10/18 15:31:26 fetching corpus: 8600, signal 263459/355072 (executing program) 2021/10/18 15:31:26 fetching corpus: 8650, signal 263758/355591 (executing program) 2021/10/18 15:31:26 fetching corpus: 8700, signal 264357/356167 (executing program) 2021/10/18 15:31:27 fetching corpus: 8750, signal 264707/356704 (executing program) 2021/10/18 15:31:27 fetching corpus: 8800, signal 265112/357272 (executing program) 2021/10/18 15:31:27 fetching corpus: 8850, signal 265607/357810 (executing program) 2021/10/18 15:31:27 fetching corpus: 8900, signal 266063/358326 (executing program) 2021/10/18 15:31:28 fetching corpus: 8950, signal 266537/358437 (executing program) 2021/10/18 15:31:28 fetching corpus: 9000, signal 266977/358437 (executing program) 2021/10/18 15:31:28 fetching corpus: 9050, signal 267330/358437 (executing program) 2021/10/18 15:31:28 fetching corpus: 9100, signal 267744/358437 (executing program) 2021/10/18 15:31:29 fetching corpus: 9150, signal 268210/358437 (executing program) 2021/10/18 15:31:29 fetching corpus: 9200, signal 268578/358437 (executing program) 2021/10/18 15:31:29 fetching corpus: 9250, signal 268945/358437 (executing program) 2021/10/18 15:31:29 fetching corpus: 9300, signal 269315/358437 (executing program) 2021/10/18 15:31:30 fetching corpus: 9350, signal 269767/358437 (executing program) 2021/10/18 15:31:30 fetching corpus: 9400, signal 270188/358437 (executing program) 2021/10/18 15:31:30 fetching corpus: 9450, signal 270604/358437 (executing program) 2021/10/18 15:31:30 fetching corpus: 9500, signal 271103/358437 (executing program) 2021/10/18 15:31:30 fetching corpus: 9550, signal 271596/358437 (executing program) 2021/10/18 15:31:31 fetching corpus: 9600, signal 271880/358437 (executing program) 2021/10/18 15:31:31 fetching corpus: 9650, signal 272206/358437 (executing program) 2021/10/18 15:31:31 fetching corpus: 9700, signal 272593/358437 (executing program) 2021/10/18 15:31:32 fetching corpus: 9750, signal 273030/358437 (executing program) 2021/10/18 15:31:32 fetching corpus: 9800, signal 273320/358437 (executing program) 2021/10/18 15:31:32 fetching corpus: 9850, signal 273706/358437 (executing program) 2021/10/18 15:31:32 fetching corpus: 9900, signal 274119/358437 (executing program) 2021/10/18 15:31:33 fetching corpus: 9950, signal 274440/358437 (executing program) 2021/10/18 15:31:33 fetching corpus: 10000, signal 274762/358437 (executing program) 2021/10/18 15:31:33 fetching corpus: 10050, signal 275005/358437 (executing program) 2021/10/18 15:31:33 fetching corpus: 10100, signal 275454/358437 (executing program) 2021/10/18 15:31:34 fetching corpus: 10150, signal 275823/358437 (executing program) 2021/10/18 15:31:34 fetching corpus: 10200, signal 276163/358437 (executing program) 2021/10/18 15:31:34 fetching corpus: 10250, signal 276513/358437 (executing program) 2021/10/18 15:31:35 fetching corpus: 10300, signal 276911/358437 (executing program) 2021/10/18 15:31:35 fetching corpus: 10350, signal 277304/358440 (executing program) 2021/10/18 15:31:35 fetching corpus: 10400, signal 277719/358442 (executing program) 2021/10/18 15:31:35 fetching corpus: 10450, signal 278027/358442 (executing program) 2021/10/18 15:31:36 fetching corpus: 10500, signal 278373/358442 (executing program) 2021/10/18 15:31:36 fetching corpus: 10550, signal 278715/358442 (executing program) 2021/10/18 15:31:36 fetching corpus: 10600, signal 279072/358442 (executing program) 2021/10/18 15:31:36 fetching corpus: 10650, signal 279428/358442 (executing program) 2021/10/18 15:31:37 fetching corpus: 10700, signal 280255/358442 (executing program) 2021/10/18 15:31:37 fetching corpus: 10750, signal 280611/358442 (executing program) 2021/10/18 15:31:37 fetching corpus: 10800, signal 280877/358442 (executing program) 2021/10/18 15:31:38 fetching corpus: 10850, signal 281193/358442 (executing program) 2021/10/18 15:31:38 fetching corpus: 10900, signal 281626/358442 (executing program) 2021/10/18 15:31:38 fetching corpus: 10950, signal 282066/358442 (executing program) 2021/10/18 15:31:38 fetching corpus: 11000, signal 282365/358442 (executing program) 2021/10/18 15:31:39 fetching corpus: 11050, signal 282701/358442 (executing program) 2021/10/18 15:31:39 fetching corpus: 11100, signal 283088/358442 (executing program) 2021/10/18 15:31:39 fetching corpus: 11150, signal 283477/358442 (executing program) 2021/10/18 15:31:39 fetching corpus: 11200, signal 283935/358444 (executing program) 2021/10/18 15:31:40 fetching corpus: 11250, signal 284340/358444 (executing program) 2021/10/18 15:31:40 fetching corpus: 11300, signal 284608/358444 (executing program) 2021/10/18 15:31:40 fetching corpus: 11350, signal 284935/358444 (executing program) 2021/10/18 15:31:41 fetching corpus: 11400, signal 285416/358444 (executing program) 2021/10/18 15:31:41 fetching corpus: 11450, signal 285764/358444 (executing program) 2021/10/18 15:31:41 fetching corpus: 11500, signal 286037/358444 (executing program) 2021/10/18 15:31:42 fetching corpus: 11550, signal 286540/358444 (executing program) 2021/10/18 15:31:42 fetching corpus: 11600, signal 286861/358444 (executing program) 2021/10/18 15:31:42 fetching corpus: 11650, signal 287189/358444 (executing program) 2021/10/18 15:31:42 fetching corpus: 11700, signal 287521/358444 (executing program) 2021/10/18 15:31:43 fetching corpus: 11750, signal 287956/358444 (executing program) 2021/10/18 15:31:43 fetching corpus: 11800, signal 288237/358444 (executing program) 2021/10/18 15:31:43 fetching corpus: 11850, signal 288513/358444 (executing program) 2021/10/18 15:31:43 fetching corpus: 11900, signal 288844/358444 (executing program) 2021/10/18 15:31:44 fetching corpus: 11950, signal 289162/358444 (executing program) 2021/10/18 15:31:44 fetching corpus: 12000, signal 289442/358444 (executing program) 2021/10/18 15:31:44 fetching corpus: 12050, signal 289783/358444 (executing program) 2021/10/18 15:31:44 fetching corpus: 12100, signal 290106/358444 (executing program) 2021/10/18 15:31:45 fetching corpus: 12150, signal 290489/358444 (executing program) 2021/10/18 15:31:45 fetching corpus: 12200, signal 290940/358444 (executing program) 2021/10/18 15:31:45 fetching corpus: 12250, signal 291208/358444 (executing program) 2021/10/18 15:31:46 fetching corpus: 12300, signal 291500/358444 (executing program) 2021/10/18 15:31:46 fetching corpus: 12350, signal 291781/358444 (executing program) 2021/10/18 15:31:46 fetching corpus: 12400, signal 292092/358444 (executing program) 2021/10/18 15:31:46 fetching corpus: 12450, signal 292331/358444 (executing program) 2021/10/18 15:31:47 fetching corpus: 12500, signal 292826/358444 (executing program) 2021/10/18 15:31:47 fetching corpus: 12550, signal 293186/358444 (executing program) 2021/10/18 15:31:47 fetching corpus: 12600, signal 293671/358444 (executing program) 2021/10/18 15:31:48 fetching corpus: 12650, signal 294031/358444 (executing program) 2021/10/18 15:31:48 fetching corpus: 12700, signal 294352/358444 (executing program) 2021/10/18 15:31:48 fetching corpus: 12750, signal 294642/358444 (executing program) 2021/10/18 15:31:48 fetching corpus: 12800, signal 294993/358444 (executing program) [ 132.472646][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.479145][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:31:49 fetching corpus: 12850, signal 295251/358444 (executing program) 2021/10/18 15:31:49 fetching corpus: 12900, signal 295569/358444 (executing program) 2021/10/18 15:31:49 fetching corpus: 12950, signal 295772/358444 (executing program) 2021/10/18 15:31:50 fetching corpus: 13000, signal 296026/358444 (executing program) 2021/10/18 15:31:50 fetching corpus: 13050, signal 296337/358444 (executing program) 2021/10/18 15:31:50 fetching corpus: 13100, signal 296624/358444 (executing program) 2021/10/18 15:31:50 fetching corpus: 13150, signal 297071/358444 (executing program) 2021/10/18 15:31:51 fetching corpus: 13200, signal 297433/358444 (executing program) 2021/10/18 15:31:51 fetching corpus: 13250, signal 297683/358444 (executing program) 2021/10/18 15:31:51 fetching corpus: 13300, signal 298107/358444 (executing program) 2021/10/18 15:31:51 fetching corpus: 13350, signal 298387/358444 (executing program) 2021/10/18 15:31:51 fetching corpus: 13400, signal 298652/358444 (executing program) 2021/10/18 15:31:52 fetching corpus: 13450, signal 299128/358444 (executing program) 2021/10/18 15:31:52 fetching corpus: 13500, signal 299458/358444 (executing program) 2021/10/18 15:31:52 fetching corpus: 13550, signal 299822/358444 (executing program) 2021/10/18 15:31:53 fetching corpus: 13600, signal 300126/358444 (executing program) 2021/10/18 15:31:53 fetching corpus: 13650, signal 300407/358444 (executing program) 2021/10/18 15:31:53 fetching corpus: 13700, signal 300720/358444 (executing program) 2021/10/18 15:31:53 fetching corpus: 13750, signal 301026/358444 (executing program) 2021/10/18 15:31:54 fetching corpus: 13800, signal 301319/358444 (executing program) 2021/10/18 15:31:54 fetching corpus: 13850, signal 301571/358444 (executing program) 2021/10/18 15:31:54 fetching corpus: 13900, signal 301881/358444 (executing program) 2021/10/18 15:31:54 fetching corpus: 13950, signal 302116/358444 (executing program) 2021/10/18 15:31:55 fetching corpus: 14000, signal 302417/358444 (executing program) 2021/10/18 15:31:55 fetching corpus: 14050, signal 302689/358444 (executing program) 2021/10/18 15:31:55 fetching corpus: 14100, signal 302929/358444 (executing program) 2021/10/18 15:31:56 fetching corpus: 14150, signal 303238/358444 (executing program) 2021/10/18 15:31:56 fetching corpus: 14200, signal 303603/358444 (executing program) 2021/10/18 15:31:56 fetching corpus: 14250, signal 303910/358444 (executing program) 2021/10/18 15:31:56 fetching corpus: 14300, signal 304231/358444 (executing program) 2021/10/18 15:31:57 fetching corpus: 14350, signal 304496/358444 (executing program) 2021/10/18 15:31:57 fetching corpus: 14400, signal 304828/358444 (executing program) 2021/10/18 15:31:57 fetching corpus: 14450, signal 305313/358444 (executing program) 2021/10/18 15:31:57 fetching corpus: 14500, signal 305677/358444 (executing program) 2021/10/18 15:31:58 fetching corpus: 14550, signal 305970/358444 (executing program) 2021/10/18 15:31:58 fetching corpus: 14600, signal 306200/358444 (executing program) 2021/10/18 15:31:58 fetching corpus: 14650, signal 306489/358444 (executing program) 2021/10/18 15:31:58 fetching corpus: 14700, signal 306883/358444 (executing program) 2021/10/18 15:31:59 fetching corpus: 14750, signal 307331/358444 (executing program) 2021/10/18 15:31:59 fetching corpus: 14800, signal 307581/358444 (executing program) 2021/10/18 15:31:59 fetching corpus: 14850, signal 307956/358444 (executing program) 2021/10/18 15:31:59 fetching corpus: 14900, signal 308434/358444 (executing program) 2021/10/18 15:31:59 fetching corpus: 14950, signal 308699/358444 (executing program) 2021/10/18 15:32:00 fetching corpus: 15000, signal 309012/358444 (executing program) 2021/10/18 15:32:00 fetching corpus: 15050, signal 309315/358444 (executing program) 2021/10/18 15:32:00 fetching corpus: 15100, signal 309544/358444 (executing program) 2021/10/18 15:32:00 fetching corpus: 15150, signal 309797/358444 (executing program) 2021/10/18 15:32:01 fetching corpus: 15200, signal 310052/358444 (executing program) 2021/10/18 15:32:01 fetching corpus: 15250, signal 310262/358444 (executing program) 2021/10/18 15:32:01 fetching corpus: 15300, signal 310501/358444 (executing program) 2021/10/18 15:32:01 fetching corpus: 15350, signal 310723/358444 (executing program) 2021/10/18 15:32:02 fetching corpus: 15400, signal 311094/358444 (executing program) 2021/10/18 15:32:02 fetching corpus: 15450, signal 311449/358444 (executing program) 2021/10/18 15:32:02 fetching corpus: 15500, signal 311831/358444 (executing program) 2021/10/18 15:32:02 fetching corpus: 15550, signal 312040/358444 (executing program) 2021/10/18 15:32:03 fetching corpus: 15600, signal 312341/358444 (executing program) 2021/10/18 15:32:03 fetching corpus: 15650, signal 312567/358444 (executing program) 2021/10/18 15:32:03 fetching corpus: 15700, signal 312801/358444 (executing program) 2021/10/18 15:32:04 fetching corpus: 15750, signal 313105/358444 (executing program) 2021/10/18 15:32:04 fetching corpus: 15800, signal 313358/358444 (executing program) 2021/10/18 15:32:04 fetching corpus: 15850, signal 313569/358444 (executing program) 2021/10/18 15:32:05 fetching corpus: 15900, signal 313826/358444 (executing program) 2021/10/18 15:32:05 fetching corpus: 15950, signal 314045/358444 (executing program) 2021/10/18 15:32:05 fetching corpus: 16000, signal 314466/358444 (executing program) 2021/10/18 15:32:05 fetching corpus: 16050, signal 314751/358444 (executing program) 2021/10/18 15:32:06 fetching corpus: 16100, signal 315035/358444 (executing program) 2021/10/18 15:32:06 fetching corpus: 16150, signal 315372/358444 (executing program) 2021/10/18 15:32:06 fetching corpus: 16200, signal 315690/358444 (executing program) 2021/10/18 15:32:06 fetching corpus: 16250, signal 315915/358444 (executing program) 2021/10/18 15:32:07 fetching corpus: 16300, signal 316204/358444 (executing program) 2021/10/18 15:32:07 fetching corpus: 16350, signal 316511/358444 (executing program) 2021/10/18 15:32:07 fetching corpus: 16400, signal 316734/358444 (executing program) 2021/10/18 15:32:08 fetching corpus: 16450, signal 316962/358444 (executing program) 2021/10/18 15:32:08 fetching corpus: 16500, signal 317235/358444 (executing program) 2021/10/18 15:32:08 fetching corpus: 16550, signal 317494/358444 (executing program) 2021/10/18 15:32:08 fetching corpus: 16600, signal 317733/358444 (executing program) 2021/10/18 15:32:09 fetching corpus: 16650, signal 318116/358444 (executing program) 2021/10/18 15:32:09 fetching corpus: 16700, signal 318378/358444 (executing program) 2021/10/18 15:32:09 fetching corpus: 16750, signal 318569/358444 (executing program) 2021/10/18 15:32:09 fetching corpus: 16800, signal 318884/358444 (executing program) 2021/10/18 15:32:10 fetching corpus: 16850, signal 319181/358444 (executing program) 2021/10/18 15:32:10 fetching corpus: 16900, signal 319549/358444 (executing program) 2021/10/18 15:32:10 fetching corpus: 16950, signal 319836/358444 (executing program) 2021/10/18 15:32:10 fetching corpus: 17000, signal 320084/358444 (executing program) 2021/10/18 15:32:10 fetching corpus: 17050, signal 320293/358444 (executing program) 2021/10/18 15:32:11 fetching corpus: 17100, signal 320524/358444 (executing program) 2021/10/18 15:32:11 fetching corpus: 17150, signal 320758/358444 (executing program) 2021/10/18 15:32:11 fetching corpus: 17200, signal 320981/358444 (executing program) 2021/10/18 15:32:11 fetching corpus: 17250, signal 321203/358444 (executing program) 2021/10/18 15:32:11 fetching corpus: 17300, signal 321495/358444 (executing program) 2021/10/18 15:32:12 fetching corpus: 17350, signal 321684/358444 (executing program) 2021/10/18 15:32:12 fetching corpus: 17400, signal 321999/358444 (executing program) 2021/10/18 15:32:12 fetching corpus: 17450, signal 322315/358444 (executing program) 2021/10/18 15:32:13 fetching corpus: 17500, signal 322571/358444 (executing program) 2021/10/18 15:32:13 fetching corpus: 17550, signal 322799/358444 (executing program) 2021/10/18 15:32:13 fetching corpus: 17600, signal 323006/358444 (executing program) 2021/10/18 15:32:13 fetching corpus: 17650, signal 323245/358444 (executing program) 2021/10/18 15:32:14 fetching corpus: 17700, signal 323458/358444 (executing program) 2021/10/18 15:32:14 fetching corpus: 17750, signal 323706/358444 (executing program) 2021/10/18 15:32:14 fetching corpus: 17800, signal 323933/358444 (executing program) 2021/10/18 15:32:14 fetching corpus: 17850, signal 324228/358444 (executing program) 2021/10/18 15:32:15 fetching corpus: 17900, signal 324549/358444 (executing program) 2021/10/18 15:32:15 fetching corpus: 17950, signal 324741/358444 (executing program) 2021/10/18 15:32:15 fetching corpus: 18000, signal 324964/358444 (executing program) 2021/10/18 15:32:16 fetching corpus: 18050, signal 325241/358444 (executing program) 2021/10/18 15:32:16 fetching corpus: 18100, signal 325530/358444 (executing program) 2021/10/18 15:32:16 fetching corpus: 18150, signal 325811/358444 (executing program) 2021/10/18 15:32:16 fetching corpus: 18200, signal 326036/358444 (executing program) 2021/10/18 15:32:16 fetching corpus: 18250, signal 326703/358444 (executing program) 2021/10/18 15:32:17 fetching corpus: 18300, signal 326908/358444 (executing program) 2021/10/18 15:32:17 fetching corpus: 18350, signal 327078/358444 (executing program) 2021/10/18 15:32:17 fetching corpus: 18400, signal 327288/358444 (executing program) 2021/10/18 15:32:17 fetching corpus: 18450, signal 327532/358444 (executing program) 2021/10/18 15:32:18 fetching corpus: 18500, signal 327791/358444 (executing program) 2021/10/18 15:32:18 fetching corpus: 18550, signal 328053/358444 (executing program) 2021/10/18 15:32:18 fetching corpus: 18600, signal 328519/358444 (executing program) 2021/10/18 15:32:19 fetching corpus: 18650, signal 328823/358444 (executing program) 2021/10/18 15:32:19 fetching corpus: 18700, signal 329033/358444 (executing program) 2021/10/18 15:32:19 fetching corpus: 18750, signal 329199/358444 (executing program) 2021/10/18 15:32:19 fetching corpus: 18800, signal 329399/358444 (executing program) 2021/10/18 15:32:19 fetching corpus: 18850, signal 329588/358444 (executing program) 2021/10/18 15:32:20 fetching corpus: 18900, signal 329882/358444 (executing program) 2021/10/18 15:32:20 fetching corpus: 18950, signal 330121/358444 (executing program) 2021/10/18 15:32:20 fetching corpus: 19000, signal 330357/358444 (executing program) 2021/10/18 15:32:20 fetching corpus: 19050, signal 330687/358444 (executing program) 2021/10/18 15:32:21 fetching corpus: 19100, signal 330884/358444 (executing program) 2021/10/18 15:32:21 fetching corpus: 19150, signal 331120/358444 (executing program) 2021/10/18 15:32:21 fetching corpus: 19200, signal 331307/358444 (executing program) 2021/10/18 15:32:21 fetching corpus: 19250, signal 331664/358444 (executing program) 2021/10/18 15:32:22 fetching corpus: 19300, signal 331906/358444 (executing program) 2021/10/18 15:32:22 fetching corpus: 19350, signal 332169/358444 (executing program) 2021/10/18 15:32:22 fetching corpus: 19400, signal 332386/358444 (executing program) 2021/10/18 15:32:23 fetching corpus: 19450, signal 332666/358444 (executing program) 2021/10/18 15:32:23 fetching corpus: 19500, signal 332869/358444 (executing program) 2021/10/18 15:32:23 fetching corpus: 19550, signal 333105/358444 (executing program) 2021/10/18 15:32:24 fetching corpus: 19600, signal 333294/358444 (executing program) 2021/10/18 15:32:24 fetching corpus: 19650, signal 333559/358444 (executing program) 2021/10/18 15:32:24 fetching corpus: 19700, signal 333830/358444 (executing program) 2021/10/18 15:32:24 fetching corpus: 19750, signal 333989/358444 (executing program) 2021/10/18 15:32:25 fetching corpus: 19800, signal 334225/358444 (executing program) 2021/10/18 15:32:25 fetching corpus: 19850, signal 334469/358444 (executing program) 2021/10/18 15:32:25 fetching corpus: 19900, signal 334772/358444 (executing program) 2021/10/18 15:32:25 fetching corpus: 19950, signal 335047/358444 (executing program) 2021/10/18 15:32:25 fetching corpus: 20000, signal 335246/358444 (executing program) 2021/10/18 15:32:26 fetching corpus: 20050, signal 335498/358444 (executing program) 2021/10/18 15:32:26 fetching corpus: 20100, signal 335673/358444 (executing program) 2021/10/18 15:32:26 fetching corpus: 20150, signal 335896/358444 (executing program) 2021/10/18 15:32:26 fetching corpus: 20200, signal 336117/358444 (executing program) 2021/10/18 15:32:27 fetching corpus: 20250, signal 336346/358444 (executing program) 2021/10/18 15:32:27 fetching corpus: 20300, signal 336549/358444 (executing program) 2021/10/18 15:32:27 fetching corpus: 20350, signal 336784/358444 (executing program) 2021/10/18 15:32:27 fetching corpus: 20400, signal 336959/358444 (executing program) 2021/10/18 15:32:28 fetching corpus: 20450, signal 337157/358444 (executing program) 2021/10/18 15:32:28 fetching corpus: 20500, signal 337296/358444 (executing program) 2021/10/18 15:32:28 fetching corpus: 20550, signal 337514/358444 (executing program) 2021/10/18 15:32:28 fetching corpus: 20600, signal 337693/358444 (executing program) 2021/10/18 15:32:29 fetching corpus: 20650, signal 337918/358444 (executing program) 2021/10/18 15:32:29 fetching corpus: 20700, signal 338185/358444 (executing program) 2021/10/18 15:32:29 fetching corpus: 20750, signal 338406/358444 (executing program) 2021/10/18 15:32:29 fetching corpus: 20800, signal 338586/358444 (executing program) 2021/10/18 15:32:30 fetching corpus: 20850, signal 338739/358444 (executing program) 2021/10/18 15:32:30 fetching corpus: 20900, signal 338934/358444 (executing program) 2021/10/18 15:32:30 fetching corpus: 20950, signal 339207/358444 (executing program) 2021/10/18 15:32:30 fetching corpus: 21000, signal 339360/358444 (executing program) 2021/10/18 15:32:30 fetching corpus: 21050, signal 339589/358444 (executing program) 2021/10/18 15:32:31 fetching corpus: 21100, signal 339782/358444 (executing program) 2021/10/18 15:32:31 fetching corpus: 21150, signal 340122/358444 (executing program) 2021/10/18 15:32:31 fetching corpus: 21200, signal 340378/358444 (executing program) 2021/10/18 15:32:31 fetching corpus: 21250, signal 340630/358444 (executing program) 2021/10/18 15:32:32 fetching corpus: 21300, signal 340816/358444 (executing program) 2021/10/18 15:32:32 fetching corpus: 21350, signal 341063/358444 (executing program) 2021/10/18 15:32:32 fetching corpus: 21400, signal 341332/358444 (executing program) 2021/10/18 15:32:33 fetching corpus: 21450, signal 341514/358444 (executing program) 2021/10/18 15:32:33 fetching corpus: 21500, signal 341700/358444 (executing program) 2021/10/18 15:32:33 fetching corpus: 21550, signal 341913/358444 (executing program) 2021/10/18 15:32:34 fetching corpus: 21600, signal 342107/358444 (executing program) 2021/10/18 15:32:34 fetching corpus: 21650, signal 342286/358444 (executing program) 2021/10/18 15:32:34 fetching corpus: 21700, signal 342470/358444 (executing program) 2021/10/18 15:32:34 fetching corpus: 21750, signal 342651/358444 (executing program) 2021/10/18 15:32:35 fetching corpus: 21800, signal 343013/358444 (executing program) 2021/10/18 15:32:35 fetching corpus: 21850, signal 343241/358444 (executing program) 2021/10/18 15:32:35 fetching corpus: 21900, signal 343429/358444 (executing program) 2021/10/18 15:32:35 fetching corpus: 21950, signal 343601/358444 (executing program) 2021/10/18 15:32:36 fetching corpus: 22000, signal 343752/358444 (executing program) 2021/10/18 15:32:36 fetching corpus: 22050, signal 344104/358444 (executing program) 2021/10/18 15:32:36 fetching corpus: 22100, signal 344347/358444 (executing program) 2021/10/18 15:32:36 fetching corpus: 22150, signal 344545/358444 (executing program) 2021/10/18 15:32:36 fetching corpus: 22200, signal 344865/358444 (executing program) 2021/10/18 15:32:37 fetching corpus: 22250, signal 345062/358444 (executing program) 2021/10/18 15:32:37 fetching corpus: 22300, signal 345291/358444 (executing program) 2021/10/18 15:32:37 fetching corpus: 22350, signal 345488/358444 (executing program) 2021/10/18 15:32:37 fetching corpus: 22400, signal 345652/358444 (executing program) 2021/10/18 15:32:38 fetching corpus: 22450, signal 345888/358444 (executing program) 2021/10/18 15:32:38 fetching corpus: 22500, signal 346103/358446 (executing program) 2021/10/18 15:32:38 fetching corpus: 22550, signal 346266/358446 (executing program) 2021/10/18 15:32:38 fetching corpus: 22600, signal 346457/358446 (executing program) 2021/10/18 15:32:39 fetching corpus: 22650, signal 346629/358446 (executing program) 2021/10/18 15:32:39 fetching corpus: 22700, signal 346885/358446 (executing program) 2021/10/18 15:32:39 fetching corpus: 22750, signal 347042/358446 (executing program) 2021/10/18 15:32:39 fetching corpus: 22800, signal 347209/358446 (executing program) 2021/10/18 15:32:40 fetching corpus: 22850, signal 347345/358446 (executing program) 2021/10/18 15:32:40 fetching corpus: 22900, signal 347506/358446 (executing program) 2021/10/18 15:32:40 fetching corpus: 22950, signal 347676/358446 (executing program) 2021/10/18 15:32:40 fetching corpus: 23000, signal 347906/358466 (executing program) 2021/10/18 15:32:41 fetching corpus: 23050, signal 348097/358466 (executing program) 2021/10/18 15:32:41 fetching corpus: 23100, signal 348327/358466 (executing program) 2021/10/18 15:32:41 fetching corpus: 23150, signal 348472/358466 (executing program) 2021/10/18 15:32:41 fetching corpus: 23200, signal 348637/358466 (executing program) 2021/10/18 15:32:42 fetching corpus: 23250, signal 348828/358466 (executing program) 2021/10/18 15:32:42 fetching corpus: 23300, signal 349066/358466 (executing program) 2021/10/18 15:32:42 fetching corpus: 23350, signal 349296/358466 (executing program) 2021/10/18 15:32:42 fetching corpus: 23400, signal 349451/358466 (executing program) 2021/10/18 15:32:43 fetching corpus: 23450, signal 349620/358466 (executing program) 2021/10/18 15:32:43 fetching corpus: 23500, signal 349784/358466 (executing program) 2021/10/18 15:32:43 fetching corpus: 23550, signal 349947/358466 (executing program) 2021/10/18 15:32:43 fetching corpus: 23600, signal 350159/358466 (executing program) 2021/10/18 15:32:44 fetching corpus: 23650, signal 350360/358466 (executing program) 2021/10/18 15:32:44 fetching corpus: 23700, signal 350520/358466 (executing program) 2021/10/18 15:32:44 fetching corpus: 23750, signal 350711/358466 (executing program) 2021/10/18 15:32:44 fetching corpus: 23800, signal 350911/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 23850, signal 351134/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 23900, signal 351329/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 23950, signal 351506/358468 (executing program) 2021/10/18 15:32:45 fetching corpus: 24000, signal 351691/358468 (executing program) 2021/10/18 15:32:46 fetching corpus: 24050, signal 351827/358468 (executing program) 2021/10/18 15:32:46 fetching corpus: 24100, signal 352088/358468 (executing program) 2021/10/18 15:32:46 fetching corpus: 24150, signal 352250/358468 (executing program) 2021/10/18 15:32:46 fetching corpus: 24200, signal 352425/358468 (executing program) 2021/10/18 15:32:47 fetching corpus: 24250, signal 352597/358468 (executing program) 2021/10/18 15:32:47 fetching corpus: 24300, signal 352790/358468 (executing program) 2021/10/18 15:32:47 fetching corpus: 24350, signal 352972/358468 (executing program) 2021/10/18 15:32:47 fetching corpus: 24400, signal 353181/358468 (executing program) 2021/10/18 15:32:47 fetching corpus: 24450, signal 353366/358468 (executing program) 2021/10/18 15:32:48 fetching corpus: 24500, signal 353574/358468 (executing program) 2021/10/18 15:32:48 fetching corpus: 24550, signal 353815/358468 (executing program) 2021/10/18 15:32:48 fetching corpus: 24600, signal 354060/358468 (executing program) 2021/10/18 15:32:49 fetching corpus: 24650, signal 354265/358468 (executing program) 2021/10/18 15:32:49 fetching corpus: 24700, signal 354465/358468 (executing program) 2021/10/18 15:32:49 fetching corpus: 24750, signal 354607/358468 (executing program) 2021/10/18 15:32:49 fetching corpus: 24754, signal 354616/358468 (executing program) 2021/10/18 15:32:49 fetching corpus: 24754, signal 354616/358468 (executing program) [ 193.910282][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.916603][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:32:50 starting 6 fuzzer processes 15:32:51 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/92, 0x5c}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 15:32:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) 15:32:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 15:32:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000001c0)) [ 196.014205][ T6552] chnl_net:caif_netlink_parms(): no params data found 15:32:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x8840) read$alg(r1, &(0x7f0000001e80)=""/4096, 0x1000) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) [ 196.317223][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.339675][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.367181][ T6552] device bridge_slave_0 entered promiscuous mode [ 196.387332][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.397576][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.407364][ T6552] device bridge_slave_1 entered promiscuous mode [ 196.464773][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.482700][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.559745][ T6552] team0: Port device team_slave_0 added [ 196.610383][ T6552] team0: Port device team_slave_1 added [ 196.710338][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 196.730486][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.737546][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.765863][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.788591][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.795666][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.823014][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.908128][ T6552] device hsr_slave_0 entered promiscuous mode [ 196.916096][ T6552] device hsr_slave_1 entered promiscuous mode [ 197.021480][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.028747][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.067294][ T6554] device bridge_slave_0 entered promiscuous mode [ 197.077291][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.088731][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.097755][ T6554] device bridge_slave_1 entered promiscuous mode [ 197.174713][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.215161][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.259884][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 197.302451][ T6554] team0: Port device team_slave_0 added [ 197.348751][ T6554] team0: Port device team_slave_1 added [ 197.414234][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.422631][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.450877][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.479940][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.486896][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.514943][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.526761][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.534855][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.543304][ T6558] device bridge_slave_0 entered promiscuous mode [ 197.555833][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.562940][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.571245][ T6558] device bridge_slave_1 entered promiscuous mode [ 197.635973][ T6554] device hsr_slave_0 entered promiscuous mode [ 197.645403][ T6554] device hsr_slave_1 entered promiscuous mode [ 197.653608][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.661972][ T6554] Cannot create hsr debugfs directory [ 197.672704][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.684577][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.704221][ T6552] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.751853][ T7048] Bluetooth: hci0: command 0x0409 tx timeout [ 197.803561][ T6558] team0: Port device team_slave_0 added [ 197.820833][ T6552] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.874468][ T6558] team0: Port device team_slave_1 added [ 197.881042][ T6552] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.901278][ T6552] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.978563][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.987113][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.014381][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.041271][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.048224][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.075918][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.089170][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 198.192234][ T6558] device hsr_slave_0 entered promiscuous mode [ 198.199157][ T6558] device hsr_slave_1 entered promiscuous mode [ 198.209125][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.217798][ T6558] Cannot create hsr debugfs directory [ 198.354716][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.385000][ T6554] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.417403][ T6554] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.442409][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.463339][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.473625][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.482349][ T6554] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.499236][ T6554] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.521416][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.531204][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.541961][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.549198][ T1911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.561052][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.569622][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 198.606894][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.616020][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.625954][ T7048] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.633432][ T7048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.640357][ T7623] Bluetooth: hci3: command 0x0409 tx timeout [ 198.670435][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.679177][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.722738][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.733352][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.742902][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.752993][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.761913][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.770893][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.779201][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.860250][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.868545][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.888899][ T6552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.899527][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.906690][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.916168][ T6894] device bridge_slave_0 entered promiscuous mode [ 198.925147][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.933716][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.942404][ T6894] device bridge_slave_1 entered promiscuous mode [ 198.968778][ T6558] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.010301][ T6558] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.022973][ T6558] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 199.033418][ T6558] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.045160][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.062627][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.071010][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.078507][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.091295][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.140899][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.152165][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.161527][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.175222][ T6894] team0: Port device team_slave_0 added [ 199.184185][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.198960][ T6894] team0: Port device team_slave_1 added [ 199.221989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.231081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.242425][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.249590][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.300144][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.308493][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.320313][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.328738][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.335837][ T7623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.344017][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.352930][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.361750][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.384665][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.391804][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.420036][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.434233][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.446622][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.456305][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.467389][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.480038][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.488562][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.499818][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.506848][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.534236][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.559615][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.568137][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.591254][ T6552] device veth0_vlan entered promiscuous mode [ 199.610264][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.617868][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.629862][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.638309][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.647906][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.657151][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.682819][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.710904][ T6894] device hsr_slave_0 entered promiscuous mode [ 199.717590][ T6894] device hsr_slave_1 entered promiscuous mode [ 199.724116][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.732626][ T6894] Cannot create hsr debugfs directory [ 199.750601][ T6552] device veth1_vlan entered promiscuous mode [ 199.795983][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.804682][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.815967][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.824155][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.830211][ T1911] Bluetooth: hci0: command 0x041b tx timeout [ 199.833184][ T7719] Bluetooth: hci5: command 0x0409 tx timeout [ 199.865403][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.878816][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.903220][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.913531][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.967778][ T6552] device veth0_macvtap entered promiscuous mode [ 199.985394][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.997000][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.005472][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.018854][ T6552] device veth1_macvtap entered promiscuous mode [ 200.041689][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.068665][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.076979][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.086546][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.109704][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.118208][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.128034][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.135144][ T7623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.147082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.149724][ T1911] Bluetooth: hci1: command 0x041b tx timeout [ 200.166598][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.186342][ T6554] device veth0_vlan entered promiscuous mode [ 200.193880][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.203516][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.213054][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.224229][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.234434][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.243396][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.252337][ T7719] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.259463][ T7719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.267731][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.275881][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.284706][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.299972][ T6552] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.308864][ T6552] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.318649][ T6552] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.327971][ T6552] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.356456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.365187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.374831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.387810][ T6894] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.398793][ T6554] device veth1_vlan entered promiscuous mode [ 200.421009][ T6894] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.430712][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.438843][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.448357][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.457734][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.485994][ T6558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.496446][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.508467][ T6894] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.522321][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.530701][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.540012][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.548454][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.557414][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.566511][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.575440][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.584233][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.593714][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.611448][ T6894] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.644694][ T6554] device veth0_macvtap entered promiscuous mode [ 200.658409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.677883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.693140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.704321][ T6554] device veth1_macvtap entered promiscuous mode [ 200.711102][ T7652] Bluetooth: hci3: command 0x041b tx timeout [ 200.740030][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.747991][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.769617][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.798513][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.810967][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.823532][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.841030][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.856013][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.865313][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.896500][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.907457][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.919262][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.940329][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.946224][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.951669][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.972853][ T6554] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.979752][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.987078][ T6554] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.001739][ T6554] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.016277][ T6554] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.053746][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.067270][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.077002][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.092327][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.101885][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.138621][ T6558] device veth0_vlan entered promiscuous mode [ 201.146286][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.155656][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.210023][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.221404][ T6558] device veth1_vlan entered promiscuous mode [ 201.222848][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.288947][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.304662][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.333181][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.360881][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.392748][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.422482][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:32:58 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/92, 0x5c}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) [ 201.439190][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.458227][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.519024][ T6558] device veth0_macvtap entered promiscuous mode 15:32:58 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/92, 0x5c}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) [ 201.612319][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.631691][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:32:58 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/92, 0x5c}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) [ 201.662055][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.700148][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.710932][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.718003][ T7889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.732720][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.744612][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.755681][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.762836][ T7889] bridge0: port 2(bridge_slave_1) entered forwarding state 15:32:58 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x1401, 0x1}, 0x10}}, 0x0) [ 201.804435][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.818905][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.847479][ T6558] device veth1_macvtap entered promiscuous mode [ 201.858361][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.874556][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.905935][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.931414][ T7889] Bluetooth: hci5: command 0x041b tx timeout [ 201.939532][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.942012][ T7889] Bluetooth: hci0: command 0x040f tx timeout 15:32:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000015c0)={'syztnl2\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000018c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'lo\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 201.948561][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.992353][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.010577][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.025621][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.039586][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.042088][ T7947] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 202.047572][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.085104][ T6894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.101796][ T6894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.118270][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.127291][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.136318][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.145639][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.154453][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.194484][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.207680][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.219255][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.230970][ T7652] Bluetooth: hci1: command 0x040f tx timeout [ 202.231098][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.250491][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.334156][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.350405][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.367424][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.430055][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.447067][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.461105][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.473308][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.488123][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.528860][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.543873][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.556251][ T6558] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 15:32:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 202.572182][ T6558] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.588476][ T6558] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.598049][ T6558] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.666206][ T7947] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 202.724597][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.736909][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.779631][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.789537][ T1911] Bluetooth: hci3: command 0x040f tx timeout 15:32:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000015c0)={'syztnl2\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000018c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'lo\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 202.978417][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.012803][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.017166][ T8043] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 203.122435][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:32:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 203.244825][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.257653][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.274005][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.418973][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.442118][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.579823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.588137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.617095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.632505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.642332][ T6894] device veth0_vlan entered promiscuous mode [ 203.658151][ T6894] device veth1_vlan entered promiscuous mode [ 203.707263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.722270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.735674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.748622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.777639][ T6894] device veth0_macvtap entered promiscuous mode [ 203.809566][ T6894] device veth1_macvtap entered promiscuous mode [ 203.838914][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.857967][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.868388][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.879108][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.889965][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.901412][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.913919][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.926829][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.936351][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.945092][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.954109][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.966109][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.976961][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.988152][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.998973][ T1911] Bluetooth: hci0: command 0x0419 tx timeout [ 204.002148][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.010349][ T1911] Bluetooth: hci5: command 0x040f tx timeout [ 204.016108][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.031836][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.044149][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.053001][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.061973][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.077677][ T6894] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.086579][ T6894] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.095948][ T6894] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.104765][ T6894] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.187969][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.201907][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.236181][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.250635][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.258681][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.278025][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.310501][ T7889] Bluetooth: hci1: command 0x0419 tx timeout [ 204.388148][ T8128] syz-executor.5 sent an empty control message without MSG_MORE. [ 204.870031][ T7048] Bluetooth: hci3: command 0x0419 tx timeout [ 206.080510][ T7048] Bluetooth: hci5: command 0x0419 tx timeout [ 209.730434][ T8139] chnl_net:caif_netlink_parms(): no params data found [ 209.815658][ T8139] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.823924][ T8139] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.836159][ T8139] device bridge_slave_0 entered promiscuous mode [ 209.865344][ T8139] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.873984][ T8139] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.882226][ T8139] device bridge_slave_1 entered promiscuous mode [ 209.933488][ T8139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.947129][ T8139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.985881][ T8139] team0: Port device team_slave_0 added [ 209.995067][ T8139] team0: Port device team_slave_1 added [ 210.025567][ T8139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.032853][ T8139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.061045][ T8139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.075264][ T8139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.082560][ T8139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.109018][ T8139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.146925][ T8139] device hsr_slave_0 entered promiscuous mode [ 210.153881][ T8139] device hsr_slave_1 entered promiscuous mode [ 210.162268][ T8139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.171639][ T8139] Cannot create hsr debugfs directory [ 210.296566][ T8139] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 210.308311][ T8139] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.322669][ T8139] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.332717][ T8139] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.358338][ T8139] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.365527][ T8139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.373801][ T8139] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.380974][ T8139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.433371][ T8139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.446673][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.456111][ T1265] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.466683][ T1265] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.475667][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.490361][ T8139] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.502884][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.514692][ T7652] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.521798][ T7652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.533542][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.542859][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.549987][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.574153][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.584398][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.605733][ T8139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.616371][ T8139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.635763][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.644752][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.654616][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.663887][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.679375][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.687878][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.699713][ T8139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.723326][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.732359][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.754207][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.763679][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.774289][ T8139] device veth0_vlan entered promiscuous mode [ 210.783058][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.792505][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.807759][ T8139] device veth1_vlan entered promiscuous mode [ 210.838240][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.846488][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.855534][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.865540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.878212][ T8139] device veth0_macvtap entered promiscuous mode [ 210.890214][ T8139] device veth1_macvtap entered promiscuous mode [ 210.908348][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.918962][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.929478][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.940148][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.951634][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.962467][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.972694][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.985420][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.996977][ T8139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.007333][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.018929][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.027576][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.036905][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.047839][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.058863][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.069962][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.081010][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.091424][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.107087][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.117635][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.130489][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.141965][ T8139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.151791][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.160942][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.173324][ T8139] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.183316][ T8139] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.193341][ T8139] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.203719][ T8139] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.296828][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.319234][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.338018][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.362153][ T1112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.371856][ T1112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.383031][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:33:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000040)={0x10, 0x27, 0x1}, 0x10}], 0x1}, 0x0) 15:33:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000015c0)={'syztnl2\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000018c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'lo\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 211.424113][ T8491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.448166][ T8491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.533092][ T8497] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 211.590125][ T1052] Bluetooth: hci2: command 0x0409 tx timeout [ 213.674718][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 215.749110][ T1052] Bluetooth: hci2: command 0x040f tx timeout [ 217.828904][ T1052] Bluetooth: hci2: command 0x0419 tx timeout [ 255.345914][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.352235][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.311208][ T8578] chnl_net:caif_netlink_parms(): no params data found [ 261.401807][ T8578] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.409464][ T8578] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.418716][ T8578] device bridge_slave_0 entered promiscuous mode [ 261.429037][ T8578] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.436649][ T8578] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.445100][ T8578] device bridge_slave_1 entered promiscuous mode [ 261.480353][ T8578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.493965][ T8578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.531870][ T8578] team0: Port device team_slave_0 added [ 261.541451][ T8578] team0: Port device team_slave_1 added [ 261.578207][ T8578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.587285][ T8578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.615038][ T8578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.628677][ T8578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.636360][ T8578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.663343][ T8578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.708650][ T8578] device hsr_slave_0 entered promiscuous mode [ 261.716318][ T8578] device hsr_slave_1 entered promiscuous mode [ 261.722976][ T8578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.731367][ T8578] Cannot create hsr debugfs directory [ 261.879560][ T8578] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.890191][ T8578] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.901130][ T8578] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.915315][ T8578] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.940405][ T8578] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.947639][ T8578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.955069][ T8578] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.962211][ T8578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.021380][ T8578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.036371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.047253][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.055719][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.063865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.085578][ T8578] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.098716][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.107194][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.114421][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.134821][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.143139][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.150344][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.165653][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.175984][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.193862][ T8578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.209369][ T8578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.222004][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.232104][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.240929][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.258887][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.277459][ T8578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.285217][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.292668][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.364632][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.373181][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.402190][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.416533][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.430375][ T8578] device veth0_vlan entered promiscuous mode [ 262.439058][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.451349][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.467292][ T8578] device veth1_vlan entered promiscuous mode [ 262.490659][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.498882][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.508671][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.518339][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.530240][ T8578] device veth0_macvtap entered promiscuous mode [ 262.542998][ T8578] device veth1_macvtap entered promiscuous mode [ 262.566166][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.577278][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.587766][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.598384][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.608668][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.619174][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.629278][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.639933][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.649838][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.662600][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.674522][ T8578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.682404][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.691086][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.699534][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.709224][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.723145][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.734210][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.744459][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.755258][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.765323][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.776001][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.787752][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.798424][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.808427][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.821982][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.833664][ T8578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.843155][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.852365][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.866839][ T8578] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.876793][ T8578] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.886878][ T8578] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.895990][ T8578] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.990003][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.003588][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.046326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.070542][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.078869][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.089315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:33:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@acquire={0x1b8, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in=@broadcast, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x0, 0x1}}, @tmpl={0x84, 0x5, [{{@in6=@remote, 0x0, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x1b8}}, 0x0) 15:33:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003840)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000085c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 15:33:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:59 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000280)="10", &(0x7f0000000100)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000002c0), &(0x7f0000000000)=@tcp6}, 0x20) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:33:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x1, @le_conn_update={{0x2013, 0xe}}}, 0x12) 15:33:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000015c0)={'syztnl2\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000018c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'lo\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 263.190785][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 263.253244][ T8938] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:34:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:34:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5452, &(0x7f0000000000)={@remote}) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 15:34:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x50}}, 0x0) 15:34:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x4a9c, 0x4) socket(0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) recvfrom$inet6(r3, &(0x7f00000003c0)=""/154, 0x9a, 0x0, 0x0, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x2, 'blake2s-224\x00'}, 0x58) bind(r4, &(0x7f00000000c0)=@in6={0xa, 0x4623, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 15:34:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e00)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 15:34:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}, @TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @local}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:34:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x50}}, 0x0) 15:34:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 263.772435][ T9004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x718, 0x0, 0x360, 0x360, 0x478, 0x360, 0x648, 0x648, 0x648, 0x648, 0x648, 0x6, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, 0xfc}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@srh={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@udp={{0x30}}]}, @HL={0x28}}, {{@ipv6={@mcast1, @private2, [], [], 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:fsadm_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x778) [ 263.864129][ T9009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x50}}, 0x0) 15:34:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x537) splice(r0, 0x0, r2, 0x0, 0x4df3, 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000240)="19", 0x1}], 0x1, 0x0) 15:34:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000009f80)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f000000b2c0)=""/4103, 0x1007}], 0x1}}], 0x1, 0x0, 0x0) 15:34:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x718, 0x0, 0x360, 0x360, 0x478, 0x360, 0x648, 0x648, 0x648, 0x648, 0x648, 0x6, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, 0xfc}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@srh={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@udp={{0x30}}]}, @HL={0x28}}, {{@ipv6={@mcast1, @private2, [], [], 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:fsadm_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x778) 15:34:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfe0b, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 15:34:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x50}}, 0x0) [ 264.184169][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.321573][ T9028] device bridge_slave_0 left promiscuous mode [ 264.330666][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.369417][ T9026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.384910][ T9028] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)="441009090000159e00c5cea6b3", 0xd) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x400fe0, 0x0) 15:34:01 executing program 2: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001}], 0x1, 0x0) close(r1) 15:34:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x718, 0x0, 0x360, 0x360, 0x478, 0x360, 0x648, 0x648, 0x648, 0x648, 0x648, 0x6, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, 0xfc}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@srh={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@udp={{0x30}}]}, @HL={0x28}}, {{@ipv6={@mcast1, @private2, [], [], 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:fsadm_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x778) 15:34:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000b218000000000000815c00850000007b00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000440)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 264.447586][ T9026] syz-executor.3 (9026) used greatest stack depth: 22288 bytes left 15:34:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 15:34:01 executing program 3: getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000880)={'ip6tnl0\x00', &(0x7f0000000800)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x8}}) [ 264.610695][ T9042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x718, 0x0, 0x360, 0x360, 0x478, 0x360, 0x648, 0x648, 0x648, 0x648, 0x648, 0x6, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, 0xfc}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@srh={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@udp={{0x30}}]}, @HL={0x28}}, {{@ipv6={@mcast1, @private2, [], [], 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:fsadm_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x778) [ 264.659196][ T9047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000b218000000000000815c00850000007b00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000440)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 15:34:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="200003000000", 0x6) 15:34:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 15:34:01 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000003000)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x40044) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x101) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000002880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000008c0)=""/101, 0x65}], 0x1, &(0x7f0000000580)=""/81, 0x51}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) recvmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/78, 0x4e}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000800)={0xa0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}]}, 0xa0}}, 0x4880) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f00000007c0)=0x1, 0x4) recvmmsg$unix(r2, &(0x7f0000003280)=[{{&(0x7f0000000500), 0x6e, &(0x7f0000002a40)=[{&(0x7f0000000300)=""/262, 0x106}, {0x0}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000002800)=""/110, 0x6e}, {&(0x7f0000002980)=""/187, 0xbb}], 0x5, &(0x7f0000000780)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002ac0), 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002b40)=""/3, 0x3}, {&(0x7f0000002bc0)=""/234, 0xea}, {&(0x7f0000003b80)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/239, 0xef}, {&(0x7f0000002e80)=""/83, 0x53}, {&(0x7f0000002f00)=""/51, 0x33}, {&(0x7f0000002f40)=""/68, 0x44}], 0x5}}, {{&(0x7f00000030c0), 0x6e, &(0x7f00000031c0)=[{0x0}], 0x1, &(0x7f0000003200)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x4, 0x40002100, &(0x7f0000003380)={0x0, 0x3938700}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 15:34:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000b218000000000000815c00850000007b00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000440)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 265.274128][ T25] Bluetooth: hci4: command 0x041b tx timeout 15:34:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)="441009090000159e00c5cea6b3", 0xd) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x400fe0, 0x0) 15:34:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x50}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000003240)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88e5}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6001}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x200}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x64, 0x2, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELRULE={0x5c, 0x8, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6d}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1d}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELSETELEM={0x2c70, 0xe, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c20, 0x3, 0x0, 0x1, [{0x354, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x340, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfb, 0x1, "7bf71818674d07824abfdcd7609f49688d86cdab10b1c48736a7dd408d69da299ad10fb47166d6af1870008059f78d1e447fe1d014552b94247240f1431ed184c4a338c92d5ef34f03fc4715de0b2ebf53cb4e92d4dc84b0afd57b900409b39d60048f4e4bfabd46071415b5d7d0e85410760a2e0d1d15c9be1b46549209e37e4e9b2b66014b974059b69cdc5421ad28517272c1378a1cd67b5225aec6cd2e26db9465b8565952fc68b338e474cfee946b0a207bb26359dad54e3102c563e08186b3456bc5231776729c8055863b065e4a6e360c409a54ca5415ba71ffb5e8deba503811856c0259963b900f3919c4147a434b3c272806"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "f047417920104e2d13d51507cb3e4667c52fbc71e449611f85d1e5f05536fab1a2547c7826429089e74a3a7ed63c93a16952b765c4c2c2eb12aefb6a95df47a1aef4f86e5d85ae093e45542c0a120a9585d367d4ae95b9bcd8c4411d55dd20f60436eba8d3a583662881395e3c61c11784baa8972aa7b40fbee8aea659ef7ab225976f2b94de0826810a40e25b07160ef998a69d91221e3291f82a04433a559e36abed8886139453ee7ab8085638e0788669483249a61f3b4a88531f704ed3ebe978b068065364"}, @NFTA_DATA_VALUE={0x27, 0x1, "5d03e1efe25002d862a2d67b4407387f39fa6d0a8b49a0845e4ebe731c45b4e9e897db"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x8c, 0x1, "09084e082424fbfd1d6b60eaa0a13a67e3cc37d7462d2b0a78082ce8aa839210e9bfbb296e9db80cc213cd26600e895ede915a5fa032c5aa02bcf7142d772e0d84bcc0cae3ecce782cc7b89d811af92e220cd5142f8d312e7fd6f999f5df34d038cc1c1988d3c8fc08c13c53cb2eda14061fa686f22c6fefcfab85e2d8a9f0a45382bbdb71c89f0d"}]}, @NFTA_SET_ELEM_KEY_END={0x10, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb, 0x1, "fb309472756002"}]}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}]}, {0x16e4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1104, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x59, 0x1, "23e1f46485780899e61151f0fb95c8cfea810a173fdcee8bab8008a24d84ff9abd293012beab98f629f2f8e75a2169e49a972f79abb0c9b867456ef9fcadc94886f2fa4f23735f68c739e721b5baaa0b63cb6bfdf9"}]}, @NFTA_SET_ELEM_KEY_END={0x4c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x32, 0x1, "7dd22f8dd222c00b495fe7d1410fb7aeb7df4c850ff1597cdd81a8cf8918dd397b2f9deb978596260fb23b885186"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_KEY_END={0x290, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}]}, @NFTA_DATA_VALUE={0x5f, 0x1, "e7b0045b71db3505f1921c8ec14a60b8e152a553df42ebb73ef551e7df5b18d72fe2bfd7fc77ed1a9eacb6856bcc353d21adfc068007267a986cf2b0924b0fae2cb097178ce273e520391da304218923b32bb5dd64ea792c4517a7"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xf8, 0x1, "68a3ec58a9328b42559c41bcb1e34273f2f7c280ddac09d78117f0f8c30044d2230d1c609b0e35264029b0590b809612946cfff4591c0edf31c104981c73f6dae073179d20d739ec9eac8769a5de77f9ee1967cf0823c1b581f5918fa2dab201fe24d87c2034105664aa85a56ddc0f18366caa461bfe63e89a835725da66dec501a1c78fd66495b86f33017856a9ebb9568da388572e945878be0a97f965d8023822a3586ca4d420149adfecc661d75f45e13cedbcd5c01d3b026e2d0b747e666964ff8b3ac247b26076e2c082c620f53a507e3bff4c058048003719fd6f35f9f3ca06a2a8dbd8f17e4ac66b1a8efc28a389e8a0"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x71, 0x1, "48f9fbebbad12ea1e5433f829a19fe840b612eaddc1ea42e276ceb975cdb4682c0ca547861e3ea69b0b50325022f256ad3412b2d75f6f5ed52b29b4732b384fa0fa93692ad2cecef8f81bb645464261847dd5be7f453378772c2a675781b0962ad62e540880cd44e49b0c98ef8"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x98, 0x6, 0x1, 0x0, "387be70f736ec9db1b6a762551ab2cb340f1de210f0a4a98d2dec2da4dd30cf259e6d129d85da6de424a70bcffa001d6bb49ec1a9c6cf850392d8b01a2079011a8815d88e5f6c7387f75f739ce513597dc91222d1dd222a56c112a1d1f729a9b1fd8b3ffb2decd0d998ef0925acf4b985be4d76b49e24752152b399269959fc9176f462585c85247f7a9c69744d29ce8b5265c54"}, @NFTA_SET_ELEM_DATA={0x254, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9a, 0x1, "26e9ecc94466b2c799b1c31778a5b60d76cd159f3437566694839a37ae0b088a5951a7f5644193b5bb13425205a306cd62a61fdb3b8d50c5c5cf4601c56b4d26a1da91af983ad08b573ef1871b3a0dd373222deac209b3cb75b189e43a64266c1a524396dbfac8a04ea17984f3333aa3b381ea7ff8cd33574275e61f840724ccb3f43383e2d44957e019a143fdaae0fafdf12c78962e"}, @NFTA_DATA_VALUE={0x71, 0x1, "3f1aa9b69d3b8dbeab7b67271d0a9903c4b793f466a193cbd3f033beffc8b74afea06b318a4c8c35e3e1116b2d54ec2015a10b1ee826154276f7c9314a7949e79c95b6941c4270f6d9befbd79764de53301bc7c01b53c488baada4aba2ae999b8e99608aea69c90dd2c4a02a55"}, @NFTA_DATA_VALUE={0x65, 0x1, "9f4548dc7f659c088071a39ba3359a536dcb1b18efe6f335360e02a3ed3fdb6b64a5b74beb71f3aedcaeb7fffc243444ec11a229b9f53a125c26f37c221f6a9a74938d71ee8adebc9156acb6536b06a4be8877472f1ae873860da0dffedb305179"}, @NFTA_DATA_VALUE={0x64, 0x1, "f4d74a843326b0e022ca256ee53ee41fe57a349e5ddb73bb8f978f5969ac9feb37f7b9c55a294fd2f92aabc77f24d6fef932c93c179f7b75c751b31819259db146b17bc698ed7866c94d4f0f36cb46bb00a72cc8a3d3b575c6bcddb600cc26c2"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8000}]}, {0x1b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x19c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xae, 0x1, "cac7abfeb7dd16b0ea8cd739c9b6ad8470444a21cb34e5ab497b9f2347c0e23071210802e670768f35ab4d75645da56c4dd9b1422e89ca6ee353215203a2e2e2a4f7aef51f65519452f44b8b20b20a7dce3a8f2e987a12421c13e727dad94279b0113ae2a17019e33a16bbea69dfd27a4a1e6daf9e2f2de65ad95e97a7dbc3f0f2c2dcc4a6a6ecf6a2dd937ace14b0830b5b78385e3dd6355258b5e5b97cb75e7c6754e487b0601f12e9"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x78, 0x1, "b5f388bb5ca4817ce47140c0b106a25146083bffbb525dbd17f8debdf9ca4c8fdf36a48dfc6e9ca75d0aad95176975485f6215b21cf266b9c567e989fb6d0ea3bf269afe3f5cde910b9ec69dbf8de13475bde30f93e0a302cd3cecfeb87b091c2ee39408cc2aa210d70fc252fc82551b02973e6e"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x100c, 0x3, 0x0, 0x1, [{0x1008, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELTABLE={0x64, 0x2, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x7c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x2ed8}}, 0x20044800) 15:34:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="200003000000", 0x6) 15:34:02 executing program 2: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001}], 0x1, 0x0) close(r1) 15:34:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000b218000000000000815c00850000007b00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000440)='ext4_writepages_result\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 15:34:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="200003000000", 0x6) 15:34:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 15:34:02 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x10001}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_map}) 15:34:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000001d00)=""/226, 0x26, 0xe2, 0x1}, 0x20) 15:34:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="200003000000", 0x6) 15:34:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001b00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395c066810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174ab9910d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b131345250000000080000001eda7b2e682271c6e62f5dfaaa9a46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000006e8cdada40a48cf60f845519263924ad643f0b7b5f9ea9fed83fbeac6145045823172b7386019c3e1601e663cffe891ff7270333d7a74cc018e2723652e6d46185ed326a2be7caf1afb2816e5a0d0189c67c68f6bf6e546cde6c1b40fd6c5b0623720ffec64077bc0f4aa0e0928930f2ec629066be6a68985cc2ce95d75f1e8fd1419c0e255125748e2c179065243365c3dcd9559e86cbea9ad9e414fd4626fac8d48cf45394639817d40e534d9c72548a265d9611add58d7b5f6faf62d483ed77a7dbd2c00632"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000068c0)={0x5, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="182200020c74d47647a6018a2d78b56d6eb9bfb0f2fa83d63e07c83adb786821ee14d5c2a37ecf29991f882f05772055d8f2621771e98b900f765a2e7d4321533815c507a2396ad877b1c841a11a89882e9dfafe319ee30a20ba", @ANYRES32, @ANYBLOB="000000f000000000180000000700009500000000ff030000b7fa6cef3d2ff0000b3fc7c91e157516219a352067c5db7c2efffb4a7c4b7ffd705e06edba2e1a4cc2a7"], &(0x7f0000003f00)='syzkaller\x00', 0x20, 0x1000, &(0x7f0000003f40)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000006840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000006880)={0x2, 0x0, 0x6, 0x1}, 0x10, 0xffffffffffffffff, r0}, 0x78) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000001740)=ANY=[@ANYBLOB="f8020000", @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040080000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100008008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004001bffffff0800010071764ebaae82ddb6621389bcbe51fbad588dceed0876f71e8312f426a2a42c8d4a3ad938660702bb39c5014a4ab24dd3f6ac7a758329cf11b697c7a197bef0956f2922b925a3cc61e74c2d53d02016b1ba191c01ade72ead5c516553aca920ff920f7b186679548e271cb52298c3e4207ba55204623387ba8a451fadc3c40cff267294e7163145ab876d4fd54fb8c9e1c4", @ANYRES32=0x0, @ANYBLOB="6001028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100cdff01006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040009001f09b95a0000"], 0x2f8}, 0x1, 0x0, 0x0, 0x20008004}, 0x2054044) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 15:34:02 executing program 2: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001}], 0x1, 0x0) close(r1) [ 266.109142][ T9121] bond0: (slave geneve2): Opening slave failed [ 266.247389][ T9129] bond0: (slave geneve2): Opening slave failed 15:34:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)="441009090000159e00c5cea6b3", 0xd) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x400fe0, 0x0) 15:34:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='3', 0x1}], 0x1}, 0x240200c0) 15:34:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/663], 0x29d) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00010010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:34:03 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000040)="0c750be98cb1abb7a4cc998157e872be9caea3d745a5e78dba5ebf0763e2a83be7afb0833cd7f770a54441c6429212a6d573eca111c2efec786d8a90a08e6de6b8bc", 0x42, 0x4004040, &(0x7f0000000200)={0xa, 0x4e24, 0xfffffff9, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/237, &(0x7f00000001c0)=0xed) 15:34:03 executing program 2: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001}], 0x1, 0x0) close(r1) 15:34:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000068c0)={0x5, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="182200020c74d47647a6018a2d78b56d6eb9bfb0f2fa83d63e07c83adb786821ee14d5c2a37ecf29991f882f05772055d8f2621771e98b900f765a2e7d4321533815c507a2396ad877b1c841a11a89882e9dfafe319ee30a20ba", @ANYRES32, @ANYBLOB="000000f000000000180000000700009500000000ff030000b7fa6cef3d2ff0000b3fc7c91e157516219a352067c5db7c2efffb4a7c4b7ffd705e06edba2e1a4cc2a7"], &(0x7f0000003f00)='syzkaller\x00', 0x20, 0x1000, &(0x7f0000003f40)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000006840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000006880)={0x2, 0x0, 0x6, 0x1}, 0x10, 0xffffffffffffffff, r0}, 0x78) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000001740)=ANY=[@ANYBLOB="f8020000", @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040080000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100008008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004001bffffff0800010071764ebaae82ddb6621389bcbe51fbad588dceed0876f71e8312f426a2a42c8d4a3ad938660702bb39c5014a4ab24dd3f6ac7a758329cf11b697c7a197bef0956f2922b925a3cc61e74c2d53d02016b1ba191c01ade72ead5c516553aca920ff920f7b186679548e271cb52298c3e4207ba55204623387ba8a451fadc3c40cff267294e7163145ab876d4fd54fb8c9e1c4", @ANYRES32=0x0, @ANYBLOB="6001028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100cdff01006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040009001f09b95a0000"], 0x2f8}, 0x1, 0x0, 0x0, 0x20008004}, 0x2054044) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 15:34:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000068c0)={0x5, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="182200020c74d47647a6018a2d78b56d6eb9bfb0f2fa83d63e07c83adb786821ee14d5c2a37ecf29991f882f05772055d8f2621771e98b900f765a2e7d4321533815c507a2396ad877b1c841a11a89882e9dfafe319ee30a20ba", @ANYRES32, @ANYBLOB="000000f000000000180000000700009500000000ff030000b7fa6cef3d2ff0000b3fc7c91e157516219a352067c5db7c2efffb4a7c4b7ffd705e06edba2e1a4cc2a7"], &(0x7f0000003f00)='syzkaller\x00', 0x20, 0x1000, &(0x7f0000003f40)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000006840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000006880)={0x2, 0x0, 0x6, 0x1}, 0x10, 0xffffffffffffffff, r0}, 0x78) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000001740)=ANY=[@ANYBLOB="f8020000", @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040080000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100008008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004001bffffff0800010071764ebaae82ddb6621389bcbe51fbad588dceed0876f71e8312f426a2a42c8d4a3ad938660702bb39c5014a4ab24dd3f6ac7a758329cf11b697c7a197bef0956f2922b925a3cc61e74c2d53d02016b1ba191c01ade72ead5c516553aca920ff920f7b186679548e271cb52298c3e4207ba55204623387ba8a451fadc3c40cff267294e7163145ab876d4fd54fb8c9e1c4", @ANYRES32=0x0, @ANYBLOB="6001028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100cdff01006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040009001f09b95a0000"], 0x2f8}, 0x1, 0x0, 0x0, 0x20008004}, 0x2054044) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 15:34:03 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x4, 0x8, 0xf1d}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r2}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r2}, 0xc) [ 266.598609][ T9142] bond0: (slave geneve2): Opening slave failed [ 266.684935][ T9149] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001b00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395c066810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174ab9910d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b131345250000000080000001eda7b2e682271c6e62f5dfaaa9a46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000006e8cdada40a48cf60f845519263924ad643f0b7b5f9ea9fed83fbeac6145045823172b7386019c3e1601e663cffe891ff7270333d7a74cc018e2723652e6d46185ed326a2be7caf1afb2816e5a0d0189c67c68f6bf6e546cde6c1b40fd6c5b0623720ffec64077bc0f4aa0e0928930f2ec629066be6a68985cc2ce95d75f1e8fd1419c0e255125748e2c179065243365c3dcd9559e86cbea9ad9e414fd4626fac8d48cf45394639817d40e534d9c72548a265d9611add58d7b5f6faf62d483ed77a7dbd2c00632"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000068c0)={0x5, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="182200020c74d47647a6018a2d78b56d6eb9bfb0f2fa83d63e07c83adb786821ee14d5c2a37ecf29991f882f05772055d8f2621771e98b900f765a2e7d4321533815c507a2396ad877b1c841a11a89882e9dfafe319ee30a20ba", @ANYRES32, @ANYBLOB="000000f000000000180000000700009500000000ff030000b7fa6cef3d2ff0000b3fc7c91e157516219a352067c5db7c2efffb4a7c4b7ffd705e06edba2e1a4cc2a7"], &(0x7f0000003f00)='syzkaller\x00', 0x20, 0x1000, &(0x7f0000003f40)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000006840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000006880)={0x2, 0x0, 0x6, 0x1}, 0x10, 0xffffffffffffffff, r0}, 0x78) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000001740)=ANY=[@ANYBLOB="f8020000", @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040080000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100008008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004001bffffff0800010071764ebaae82ddb6621389bcbe51fbad588dceed0876f71e8312f426a2a42c8d4a3ad938660702bb39c5014a4ab24dd3f6ac7a758329cf11b697c7a197bef0956f2922b925a3cc61e74c2d53d02016b1ba191c01ade72ead5c516553aca920ff920f7b186679548e271cb52298c3e4207ba55204623387ba8a451fadc3c40cff267294e7163145ab876d4fd54fb8c9e1c4", @ANYRES32=0x0, @ANYBLOB="6001028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100cdff01006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040009001f09b95a0000"], 0x2f8}, 0x1, 0x0, 0x0, 0x20008004}, 0x2054044) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 266.883330][ T9149] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 15:34:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc6010000c400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 267.023730][ T9192] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 15:34:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x6e, 0x0, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xf09f, @empty, 0x8000}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @private=0xa010101}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x905, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20}, @in6={0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, '\x00', 0x7}, 0x4}], 0x84) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff0800000000000000", 0x24) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0x83, "8bad8b9ba9f55006df4d7adc2c8bc80d97c2c9dec5e049d6f0fbf27dbc058a2844eccc4d876612edf120d31a69006a45d81dc57709ff1ba26fada605aaef5f8b8d17b295f65d76f0ed0ce52bf489e20642268d965d51e4a7764089f5d6a846b14475d734873cfdc927130956050581393397c6dbf0db8ff0a624e2cd922ff37533c3a7"}, &(0x7f0000000000)=0x8b) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x7}}, 0x0, 0x69c, 0x2, 0x7, 0x84, 0xeef7, 0x7}, 0x9c) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 267.075960][ T9192] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.354598][ T9185] Bluetooth: hci4: command 0x040f tx timeout 15:34:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x0) 15:34:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)="441009090000159e00c5cea6b3", 0xd) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x400fe0, 0x0) [ 269.423826][ T7048] Bluetooth: hci4: command 0x0419 tx timeout [ 316.786148][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.793101][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.860806][ T9185] Bluetooth: hci1: command 0x0406 tx timeout [ 318.866859][ T9185] Bluetooth: hci3: command 0x0406 tx timeout [ 318.875030][ T9185] Bluetooth: hci0: command 0x0406 tx timeout [ 323.980408][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 334.229985][ T1052] Bluetooth: hci2: command 0x0406 tx timeout [ 378.219636][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.225949][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 385.418193][ T1052] Bluetooth: hci4: command 0x0406 tx timeout [ 415.336878][ T27] INFO: task kworker/u4:2:148 blocked for more than 143 seconds. [ 415.344866][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 415.353256][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.363457][ T27] task:kworker/u4:2 state:D stack:24080 pid: 148 ppid: 2 flags:0x00004000 [ 415.384430][ T27] Workqueue: netns cleanup_net [ 415.392087][ T27] Call Trace: [ 415.395395][ T27] __schedule+0xb44/0x5960 [ 415.405245][ T27] ? find_held_lock+0x2d/0x110 [ 415.413038][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 415.424228][ T27] ? io_schedule_timeout+0x140/0x140 [ 415.432516][ T27] schedule+0xd3/0x270 [ 415.436608][ T27] schedule_preempt_disabled+0xf/0x20 [ 415.450499][ T27] __mutex_lock+0xa34/0x12f0 [ 415.455165][ T27] ? wg_netns_pre_exit+0x15/0x190 [ 415.464465][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 415.474101][ T27] ? mark_held_locks+0x9f/0xe0 [ 415.482842][ T27] ? wg_stop+0x180/0x180 [ 415.488679][ T27] wg_netns_pre_exit+0x15/0x190 [ 415.493554][ T27] ? wg_stop+0x180/0x180 [ 415.498309][ T27] cleanup_net+0x451/0xb00 [ 415.502757][ T27] ? unregister_pernet_device+0x70/0x70 [ 415.508746][ T27] process_one_work+0x9bf/0x16b0 [ 415.513778][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 415.519302][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 415.524263][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 415.529501][ T27] worker_thread+0x658/0x11f0 [ 415.537386][ T27] ? process_one_work+0x16b0/0x16b0 [ 415.542630][ T27] kthread+0x3e5/0x4d0 [ 415.546890][ T27] ? set_kthread_struct+0x130/0x130 [ 415.552112][ T27] ret_from_fork+0x1f/0x30 [ 415.556837][ T27] INFO: task systemd-udevd:9072 blocked for more than 143 seconds. [ 415.564729][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 415.570899][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.580128][ T27] task:systemd-udevd state:D stack:27568 pid: 9072 ppid: 2973 flags:0x00004000 [ 415.590539][ T27] Call Trace: [ 415.593946][ T27] __schedule+0xb44/0x5960 [ 415.600027][ T27] ? find_held_lock+0x2d/0x110 [ 415.604814][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 415.609778][ T27] ? io_schedule_timeout+0x140/0x140 [ 415.615080][ T27] schedule+0xd3/0x270 [ 415.619335][ T27] schedule_preempt_disabled+0xf/0x20 [ 415.624980][ T27] __mutex_lock+0xa34/0x12f0 [ 415.629723][ T27] ? dev_ioctl+0x470/0xee0 [ 415.634218][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 415.640075][ T27] ? dev_load+0x79/0x200 [ 415.644349][ T27] ? apparmor_capable+0x1d8/0x460 [ 415.649555][ T27] ? dev_load+0x1a7/0x200 [ 415.653905][ T27] dev_ioctl+0x470/0xee0 [ 415.658311][ T27] sock_do_ioctl+0x15a/0x230 [ 415.663012][ T27] ? put_user_ifreq+0x140/0x140 [ 415.668009][ T27] sock_ioctl+0x2f1/0x640 [ 415.672449][ T27] ? br_ioctl_call+0xa0/0xa0 [ 415.677315][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.683635][ T27] ? br_ioctl_call+0xa0/0xa0 [ 415.689692][ T27] __x64_sys_ioctl+0x193/0x200 [ 415.694529][ T27] do_syscall_64+0x35/0xb0 [ 415.699088][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 415.705118][ T27] RIP: 0033:0x7f840a7eb017 [ 415.710408][ T27] RSP: 002b:00007ffd185b3fd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 415.725265][ T27] RAX: ffffffffffffffda RBX: 00007ffd185b4020 RCX: 00007f840a7eb017 [ 415.734316][ T27] RDX: 00007ffd185b3ff0 RSI: 0000000000008946 RDI: 0000000000000007 [ 415.747033][ T27] RBP: 00007ffd185b4190 R08: 0000000000000000 R09: 0000000000000030 [ 415.755123][ T27] R10: 0000000000000001 R11: 0000000000000246 R12: 00005563a2663cf0 [ 415.763255][ T27] R13: 00007ffd185b3ff0 R14: 0000000000000001 R15: 0000000000000000 [ 415.771659][ T27] INFO: task syz-executor.0:9177 blocked for more than 143 seconds. [ 415.780471][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 415.786369][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.797242][ T27] task:syz-executor.0 state:D stack:27016 pid: 9177 ppid: 6552 flags:0x00000004 [ 415.806471][ T27] Call Trace: [ 415.810145][ T27] __schedule+0xb44/0x5960 [ 415.814592][ T27] ? find_held_lock+0x2d/0x110 [ 415.820924][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 415.825716][ T27] ? io_schedule_timeout+0x140/0x140 [ 415.831448][ T27] schedule+0xd3/0x270 [ 415.835535][ T27] schedule_preempt_disabled+0xf/0x20 [ 415.841579][ T27] __mutex_lock+0xa34/0x12f0 [ 415.846189][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 415.851923][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 415.857690][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 415.862828][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 415.868941][ T27] ? rtnl_newlink+0xa0/0xa0 [ 415.873464][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 415.880033][ T27] netlink_rcv_skb+0x153/0x420 [ 415.884886][ T27] ? rtnl_newlink+0xa0/0xa0 [ 415.890861][ T27] ? netlink_ack+0xa60/0xa60 [ 415.895477][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 415.902045][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 415.908087][ T27] netlink_unicast+0x533/0x7d0 [ 415.912872][ T27] ? netlink_attachskb+0x880/0x880 [ 415.919948][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.926223][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.932823][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 415.938091][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 415.943830][ T27] ? __check_object_size+0x16e/0x3f0 [ 415.950875][ T27] netlink_sendmsg+0x86d/0xda0 [ 415.955666][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 415.961664][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.969446][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 415.974504][ T27] sock_sendmsg+0xcf/0x120 [ 415.980096][ T27] ____sys_sendmsg+0x6e8/0x810 [ 415.984978][ T27] ? kernel_sendmsg+0x50/0x50 [ 415.990736][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 415.995547][ T27] ? lock_chain_count+0x20/0x20 [ 416.001678][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 416.008446][ T27] ___sys_sendmsg+0xf3/0x170 [ 416.013051][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 416.020170][ T27] ? __fget_files+0x21b/0x3e0 [ 416.024980][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 416.030784][ T27] ? __fget_files+0x23d/0x3e0 [ 416.035490][ T27] ? __fget_light+0xea/0x280 [ 416.040731][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 416.047790][ T27] __sys_sendmsg+0xe5/0x1b0 [ 416.052317][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 416.060652][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 416.066569][ T27] do_syscall_64+0x35/0xb0 [ 416.071315][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 416.077510][ T27] RIP: 0033:0x7f395fe9ba39 [ 416.081934][ T27] RSP: 002b:00007f395d411188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.090837][ T27] RAX: ffffffffffffffda RBX: 00007f395ff9ef60 RCX: 00007f395fe9ba39 [ 416.100585][ T27] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000007 [ 416.109103][ T27] RBP: 00007f395fef5c5f R08: 0000000000000000 R09: 0000000000000000 [ 416.117544][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 416.125542][ T27] R13: 00007ffc317f771f R14: 00007f395d411300 R15: 0000000000022000 [ 416.133946][ T27] INFO: task syz-executor.1:9189 blocked for more than 144 seconds. [ 416.142173][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 416.148442][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.157428][ T27] task:syz-executor.1 state:D stack:27136 pid: 9189 ppid: 6554 flags:0x00000004 [ 416.166647][ T27] Call Trace: [ 416.170368][ T27] __schedule+0xb44/0x5960 [ 416.174834][ T27] ? find_held_lock+0x2d/0x110 [ 416.179707][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 416.184489][ T27] ? io_schedule_timeout+0x140/0x140 [ 416.189950][ T27] schedule+0xd3/0x270 [ 416.194202][ T27] schedule_preempt_disabled+0xf/0x20 [ 416.200642][ T27] __mutex_lock+0xa34/0x12f0 [ 416.205427][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 416.210972][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 416.216530][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 416.222017][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 416.227173][ T27] ? rtnl_newlink+0xa0/0xa0 [ 416.231704][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 416.237102][ T27] netlink_rcv_skb+0x153/0x420 [ 416.241873][ T27] ? rtnl_newlink+0xa0/0xa0 [ 416.246373][ T27] ? netlink_ack+0xa60/0xa60 [ 416.251139][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 416.256437][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 416.263421][ T27] netlink_unicast+0x533/0x7d0 [ 416.268578][ T27] ? netlink_attachskb+0x880/0x880 [ 416.273698][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 416.279994][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 416.286261][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 416.291484][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 416.297465][ T27] ? __check_object_size+0x16e/0x3f0 [ 416.303408][ T27] netlink_sendmsg+0x86d/0xda0 [ 416.308420][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 416.313375][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 416.319791][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 416.324734][ T27] sock_sendmsg+0xcf/0x120 [ 416.329336][ T27] ____sys_sendmsg+0x6e8/0x810 [ 416.334125][ T27] ? kernel_sendmsg+0x50/0x50 [ 416.338895][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 416.343493][ T27] ? lock_chain_count+0x20/0x20 [ 416.348716][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 416.355011][ T27] ___sys_sendmsg+0xf3/0x170 [ 416.359693][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 416.364987][ T27] ? __fget_files+0x21b/0x3e0 [ 416.370491][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 416.375379][ T27] ? __fget_files+0x23d/0x3e0 [ 416.381710][ T27] ? __fget_light+0xea/0x280 [ 416.386425][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 416.395003][ T27] __sys_sendmsg+0xe5/0x1b0 [ 416.400467][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 416.405692][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 416.412470][ T27] do_syscall_64+0x35/0xb0 [ 416.418447][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 416.424795][ T27] RIP: 0033:0x7f4bbe98ca39 [ 416.430646][ T27] RSP: 002b:00007f4bbbf02188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.440086][ T27] RAX: ffffffffffffffda RBX: 00007f4bbea8ff60 RCX: 00007f4bbe98ca39 [ 416.448255][ T27] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000007 [ 416.456412][ T27] RBP: 00007f4bbe9e6c5f R08: 0000000000000000 R09: 0000000000000000 [ 416.465256][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 416.473679][ T27] R13: 00007ffd6880f2af R14: 00007f4bbbf02300 R15: 0000000000022000 [ 416.482200][ T27] INFO: task syz-executor.5:9197 blocked for more than 144 seconds. [ 416.493217][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 416.499622][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.509812][ T27] task:syz-executor.5 state:D stack:28200 pid: 9197 ppid: 6894 flags:0x00004004 [ 416.519235][ T27] Call Trace: [ 416.522534][ T27] __schedule+0xb44/0x5960 [ 416.527126][ T27] ? find_held_lock+0x2d/0x110 [ 416.531904][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 416.536925][ T27] ? io_schedule_timeout+0x140/0x140 [ 416.542412][ T27] schedule+0xd3/0x270 [ 416.546547][ T27] schedule_preempt_disabled+0xf/0x20 [ 416.552059][ T27] __mutex_lock+0xa34/0x12f0 [ 416.556791][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 416.562007][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 416.567802][ T27] ? smc_pnet_net_init+0x111/0x410 [ 416.572931][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 416.578535][ T27] smc_pnet_net_init+0x1f9/0x410 [ 416.583491][ T27] ? smc_net_exit+0x20/0x20 [ 416.589602][ T27] ops_init+0xaf/0x470 [ 416.593700][ T27] setup_net+0x40f/0xa30 [ 416.598137][ T27] ? down_read_killable+0x1a9/0x480 [ 416.603350][ T27] ? ops_init+0x470/0x470 [ 416.608847][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 416.614584][ T27] copy_net_ns+0x319/0x760 [ 416.619519][ T27] create_new_namespaces+0x3f6/0xb20 [ 416.624844][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 416.631003][ T27] ksys_unshare+0x445/0x920 [ 416.635760][ T27] ? unshare_fd+0x1c0/0x1c0 [ 416.640391][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 416.646299][ T27] __x64_sys_unshare+0x2d/0x40 [ 416.651256][ T27] do_syscall_64+0x35/0xb0 [ 416.655689][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 416.661801][ T27] RIP: 0033:0x7f5dff0cea39 [ 416.666222][ T27] RSP: 002b:00007f5dfc644188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 416.674761][ T27] RAX: ffffffffffffffda RBX: 00007f5dff1d1f60 RCX: 00007f5dff0cea39 [ 416.682856][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 416.691121][ T27] RBP: 00007f5dff128c5f R08: 0000000000000000 R09: 0000000000000000 [ 416.700615][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 416.708745][ T27] R13: 00007ffe805cef6f R14: 00007f5dfc644300 R15: 0000000000022000 [ 416.717894][ T27] INFO: task syz-executor.5:9199 blocked for more than 144 seconds. [ 416.725965][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 416.732248][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.741018][ T27] task:syz-executor.5 state:D stack:26480 pid: 9199 ppid: 6894 flags:0x00004004 [ 416.750418][ T27] Call Trace: [ 416.753709][ T27] __schedule+0xb44/0x5960 [ 416.758222][ T27] ? find_held_lock+0x2d/0x110 [ 416.763004][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 416.767924][ T27] ? io_schedule_timeout+0x140/0x140 [ 416.773408][ T27] schedule+0xd3/0x270 [ 416.777741][ T27] schedule_preempt_disabled+0xf/0x20 [ 416.783124][ T27] __mutex_lock+0xa34/0x12f0 [ 416.787950][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 416.793086][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 416.798739][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 416.803961][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 416.810427][ T27] ? rtnl_newlink+0xa0/0xa0 [ 416.815594][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 416.820987][ T27] netlink_rcv_skb+0x153/0x420 [ 416.825764][ T27] ? rtnl_newlink+0xa0/0xa0 [ 416.830414][ T27] ? netlink_ack+0xa60/0xa60 [ 416.835031][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 416.840418][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 416.845738][ T27] netlink_unicast+0x533/0x7d0 [ 416.850741][ T27] ? netlink_attachskb+0x880/0x880 [ 416.855874][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 416.862319][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 416.868901][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 416.874095][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 416.879887][ T27] ? __check_object_size+0x16e/0x3f0 [ 416.885181][ T27] netlink_sendmsg+0x86d/0xda0 [ 416.890123][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 416.895091][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 416.901623][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 416.906583][ T27] sock_sendmsg+0xcf/0x120 [ 416.911178][ T27] sock_write_iter+0x289/0x3c0 [ 416.916596][ T27] ? sock_sendmsg+0x120/0x120 [ 416.922759][ T27] ? rwsem_wake.isra.0+0x80/0x110 [ 416.928097][ T27] ? aa_path_link+0x2f0/0x2f0 [ 416.932884][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 416.939471][ T27] new_sync_write+0x429/0x660 [ 416.944265][ T27] ? new_sync_read+0x6e0/0x6e0 [ 416.949217][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 416.954081][ T27] ? rwsem_wake.isra.0+0x80/0x110 [ 416.959226][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 416.965479][ T27] ? security_file_permission+0xab/0xd0 [ 416.971244][ T27] vfs_write+0x7cf/0xae0 [ 416.975503][ T27] ksys_write+0x1ee/0x250 [ 416.979946][ T27] ? __ia32_sys_read+0xb0/0xb0 [ 416.986550][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 416.992629][ T27] do_syscall_64+0x35/0xb0 [ 416.997321][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 417.003227][ T27] RIP: 0033:0x7f5dff0cea39 [ 417.007791][ T27] RSP: 002b:00007f5dfc623188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 417.016214][ T27] RAX: ffffffffffffffda RBX: 00007f5dff1d2020 RCX: 00007f5dff0cea39 [ 417.025230][ T27] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000005 [ 417.034918][ T27] RBP: 00007f5dff128c5f R08: 0000000000000000 R09: 0000000000000000 [ 417.043060][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 417.051317][ T27] R13: 00007ffe805cef6f R14: 00007f5dfc623300 R15: 0000000000022000 [ 417.059705][ T27] INFO: task syz-executor.5:9213 blocked for more than 145 seconds. [ 417.067922][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 417.074083][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.083177][ T27] task:syz-executor.5 state:D stack:27080 pid: 9213 ppid: 6894 flags:0x00004004 [ 417.096825][ T27] Call Trace: [ 417.100148][ T27] __schedule+0xb44/0x5960 [ 417.104653][ T27] ? find_held_lock+0x2d/0x110 [ 417.110914][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 417.115683][ T27] ? io_schedule_timeout+0x140/0x140 [ 417.123427][ T27] schedule+0xd3/0x270 [ 417.127999][ T27] schedule_preempt_disabled+0xf/0x20 [ 417.133393][ T27] __mutex_lock+0xa34/0x12f0 [ 417.139751][ T27] ? ppp_ioctl+0x1876/0x2d50 [ 417.144510][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 417.151175][ T27] ? memset+0x20/0x40 [ 417.155219][ T27] ? alloc_netdev_mqs+0xae8/0xe80 [ 417.161111][ T27] ppp_ioctl+0x1876/0x2d50 [ 417.165706][ T27] ? ppp_unregister_channel+0x5c0/0x5c0 [ 417.172761][ T27] ? __fget_files+0x23d/0x3e0 [ 417.178691][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.184962][ T27] ? ppp_unregister_channel+0x5c0/0x5c0 [ 417.192013][ T27] __x64_sys_ioctl+0x193/0x200 [ 417.197659][ T27] do_syscall_64+0x35/0xb0 [ 417.202176][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 417.209344][ T27] RIP: 0033:0x7f5dff0cea39 [ 417.213778][ T27] RSP: 002b:00007f5dfc602188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 417.225136][ T27] RAX: ffffffffffffffda RBX: 00007f5dff1d20e0 RCX: 00007f5dff0cea39 [ 417.233952][ T27] RDX: 0000000020000000 RSI: 00000000c004743e RDI: 0000000000000004 [ 417.242774][ T27] RBP: 00007f5dff128c5f R08: 0000000000000000 R09: 0000000000000000 [ 417.253004][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 417.262025][ T27] R13: 00007ffe805cef6f R14: 00007f5dfc602300 R15: 0000000000022000 [ 417.270762][ T27] INFO: task syz-executor.5:9215 blocked for more than 145 seconds. [ 417.280221][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 417.286122][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.296515][ T27] task:syz-executor.5 state:D stack:28328 pid: 9215 ppid: 6894 flags:0x00004004 [ 417.305907][ T27] Call Trace: [ 417.313376][ T27] __schedule+0xb44/0x5960 [ 417.317880][ T27] ? find_held_lock+0x2d/0x110 [ 417.322656][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 417.328567][ T27] ? io_schedule_timeout+0x140/0x140 [ 417.333939][ T27] schedule+0xd3/0x270 [ 417.338185][ T27] schedule_preempt_disabled+0xf/0x20 [ 417.343573][ T27] __mutex_lock+0xa34/0x12f0 [ 417.348282][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 417.353515][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 417.359479][ T27] ? smc_pnet_net_init+0x111/0x410 [ 417.364607][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 417.370170][ T27] smc_pnet_net_init+0x1f9/0x410 [ 417.375124][ T27] ? smc_net_exit+0x20/0x20 [ 417.379734][ T27] ops_init+0xaf/0x470 [ 417.383816][ T27] setup_net+0x40f/0xa30 [ 417.388154][ T27] ? down_read_killable+0x1a9/0x480 [ 417.393371][ T27] ? ops_init+0x470/0x470 [ 417.398534][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 417.404107][ T27] copy_net_ns+0x319/0x760 [ 417.413531][ T27] create_new_namespaces+0x3f6/0xb20 [ 417.419188][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 417.424845][ T27] ksys_unshare+0x445/0x920 [ 417.429686][ T27] ? unshare_fd+0x1c0/0x1c0 [ 417.434217][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 417.440632][ T27] __x64_sys_unshare+0x2d/0x40 [ 417.445391][ T27] do_syscall_64+0x35/0xb0 [ 417.449895][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 417.455797][ T27] RIP: 0033:0x7f5dff0cea39 [ 417.460274][ T27] RSP: 002b:00007f5dfc5e1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 417.468781][ T27] RAX: ffffffffffffffda RBX: 00007f5dff1d21a0 RCX: 00007f5dff0cea39 [ 417.476820][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 417.484941][ T27] RBP: 00007f5dff128c5f R08: 0000000000000000 R09: 0000000000000000 [ 417.493096][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 417.501459][ T27] R13: 00007ffe805cef6f R14: 00007f5dfc5e1300 R15: 0000000000022000 [ 417.511697][ T27] [ 417.511697][ T27] Showing all locks held in the system: [ 417.520102][ T27] 1 lock held by khungtaskd/27: [ 417.524955][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 417.535157][ T27] 4 locks held by kworker/u4:2/148: [ 417.540428][ T27] #0: ffff88814013b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 417.551581][ T27] #1: ffffc900010dfdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 417.562181][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 417.572185][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x15/0x190 [ 417.582241][ T27] 2 locks held by in:imklog/6229: [ 417.587874][ T27] #0: ffff88801d32eff0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 417.597620][ T27] #1: ffff8880b9c31a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 417.608300][ T27] 3 locks held by kworker/1:3/7048: [ 417.613763][ T27] #0: ffff888024f8c138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 417.625110][ T27] #1: ffffc90004d5fdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 417.636833][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 417.646515][ T27] 1 lock held by systemd-udevd/9072: [ 417.652024][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x470/0xee0 [ 417.661332][ T27] 1 lock held by syz-executor.3/9149: [ 417.666844][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 417.676407][ T27] 1 lock held by syz-executor.0/9177: [ 417.682056][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 417.692395][ T27] 3 locks held by kworker/1:7/9185: [ 417.702241][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 417.714541][ T27] #1: ffffc90002cdfdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 417.726780][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 417.737646][ T27] 1 lock held by syz-executor.1/9189: [ 417.743026][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 417.753389][ T27] 2 locks held by syz-executor.5/9197: [ 417.759015][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 417.768597][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 417.778154][ T27] 1 lock held by syz-executor.5/9199: [ 417.783523][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 417.793075][ T27] 2 locks held by syz-executor.5/9213: [ 417.798931][ T27] #0: ffffffff8c6b4e68 (ppp_mutex){+.+.}-{3:3}, at: ppp_ioctl+0x8d/0x2d50 [ 417.813184][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ppp_ioctl+0x1876/0x2d50 [ 417.823472][ T27] 2 locks held by syz-executor.5/9215: [ 417.829098][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 417.839719][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 417.849757][ T27] [ 417.852080][ T27] ============================================= [ 417.852080][ T27] [ 417.860724][ T27] NMI backtrace for cpu 0 [ 417.865323][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 417.873639][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.883853][ T27] Call Trace: [ 417.887120][ T27] dump_stack_lvl+0xcd/0x134 [ 417.891770][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 417.897044][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 417.902268][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 417.908466][ T27] watchdog+0xc1d/0xf50 [ 417.912639][ T27] ? reset_hung_task_detector+0x30/0x30 [ 417.918185][ T27] kthread+0x3e5/0x4d0 [ 417.922329][ T27] ? set_kthread_struct+0x130/0x130 [ 417.927516][ T27] ret_from_fork+0x1f/0x30 [ 417.932254][ T27] Sending NMI from CPU 0 to CPUs 1: [ 417.937556][ C1] NMI backtrace for cpu 1 [ 417.937566][ C1] CPU: 1 PID: 25 Comm: kworker/1:1 Not tainted 5.15.0-rc5-syzkaller #0 [ 417.937587][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.937598][ C1] Workqueue: events nsim_dev_trap_report_work [ 417.937701][ C1] RIP: 0010:kasan_check_range+0x134/0x180 [ 417.937726][ C1] Code: 85 d2 75 0b 48 89 da 48 29 c2 e9 55 ff ff ff 49 39 d2 75 17 49 0f be 02 41 83 e1 07 49 39 c1 7d 0a 5b b8 01 00 00 00 5d 41 5c 44 89 c2 e8 73 f0 ff ff 5b 83 f0 01 5d 41 5c c3 48 29 c3 48 89 [ 417.937745][ C1] RSP: 0018:ffffc90000dff8d0 EFLAGS: 00000046 [ 417.937759][ C1] RAX: 0000000000000001 RBX: 000000000000070e RCX: ffffffff815bdddd [ 417.937779][ C1] RDX: fffffbfff1fa1959 RSI: 0000000000000008 RDI: ffffffff8fd0cac0 [ 417.937792][ C1] RBP: 0000000000000004 R08: 0000000000000000 R09: ffffffff8fd0cac7 [ 417.937804][ C1] R10: fffffbfff1fa1958 R11: 0000000000000000 R12: 0000000000000002 [ 417.937816][ C1] R13: ffff888015bd3900 R14: ffff888015bd4320 R15: dffffc0000000000 [ 417.937829][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 417.937847][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 417.937861][ C1] CR2: 00007f26db19e000 CR3: 000000007bf7d000 CR4: 00000000003506e0 [ 417.937874][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 417.937885][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 417.937897][ C1] Call Trace: [ 417.937902][ C1] __lock_acquire+0x6ed/0x54a0 [ 417.937929][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 417.937951][ C1] ? mark_lock+0xef/0x17b0 [ 417.937973][ C1] lock_acquire+0x1ab/0x510 [ 417.937993][ C1] ? _extract_crng+0xd2/0x250 [ 417.938048][ C1] ? lock_release+0x720/0x720 [ 417.938066][ C1] ? find_held_lock+0x2d/0x110 [ 417.938087][ C1] ? _get_random_bytes+0x295/0x670 [ 417.938109][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 417.938136][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 417.938158][ C1] ? _extract_crng+0xd2/0x250 [ 417.938180][ C1] _extract_crng+0xd2/0x250 [ 417.938203][ C1] _get_random_bytes+0x229/0x670 [ 417.938227][ C1] ? random_ioctl+0x3d0/0x3d0 [ 417.938247][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 417.938271][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.938298][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 417.938322][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 417.938348][ C1] nsim_dev_trap_report_work+0x73c/0xbc0 [ 417.938376][ C1] process_one_work+0x9bf/0x16b0 [ 417.938398][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 417.938420][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 417.938442][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 417.938470][ C1] worker_thread+0x658/0x11f0 [ 417.938494][ C1] ? process_one_work+0x16b0/0x16b0 [ 417.938516][ C1] kthread+0x3e5/0x4d0 [ 417.938538][ C1] ? set_kthread_struct+0x130/0x130 [ 417.938564][ C1] ret_from_fork+0x1f/0x30 [ 417.940680][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 418.231872][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 418.240016][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.250069][ T27] Call Trace: [ 418.253370][ T27] dump_stack_lvl+0xcd/0x134 [ 418.258058][ T27] panic+0x2b0/0x6dd [ 418.261987][ T27] ? __warn_printk+0xf3/0xf3 [ 418.266586][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 418.271789][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 418.277162][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 418.283313][ T27] ? watchdog.cold+0x130/0x158 [ 418.288094][ T27] watchdog.cold+0x141/0x158 [ 418.293196][ T27] ? reset_hung_task_detector+0x30/0x30 [ 418.298735][ T27] kthread+0x3e5/0x4d0 [ 418.302798][ T27] ? set_kthread_struct+0x130/0x130 [ 418.307992][ T27] ret_from_fork+0x1f/0x30 [ 418.312783][ T27] Kernel Offset: disabled [ 418.317124][ T27] Rebooting in 86400 seconds..